Analysis
-
max time kernel
52s -
max time network
125s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2023 11:48
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20231025-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
d3bcc11e32d75fec333d1857c4e0a3da
-
SHA1
bea8ba8c44766d446e264bb6d25c9f9b5158ff78
-
SHA256
57dd76c7c512afbed21d7304a66fffd89cd904c39a47d459a49aec1f5f1d5235
-
SHA512
300b305602265e84dab3bf2941a35a409bafb263e955397ac41ff29f01b5e9ee17b0907db39b374f8e8973c3e2200b0b9b34c2074f11e2c5a67099f429b6c73d
-
SSDEEP
24576:nbm+AIHqd5yIfvDkTlAKot2+c3t7JVpfjfWZnHbyBrN1Rd9rmRve2GViRXUmFX:bm+Aoqd5yMvDkTlAKoty3t7/Fjs+BrvK
Malware Config
Extracted
smokeloader
pub1
Extracted
smokeloader
2020
http://host-file-host6.com/
http://host-host-file8.com/
Signatures
-
Glupteba payload 8 IoCs
resource yara_rule behavioral2/memory/4692-239-0x0000000002DA0000-0x000000000368B000-memory.dmp family_glupteba behavioral2/memory/4692-242-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/4692-275-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/4692-305-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/4692-369-0x0000000002DA0000-0x000000000368B000-memory.dmp family_glupteba behavioral2/memory/4692-379-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/4692-381-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba behavioral2/memory/4692-397-0x0000000000400000-0x0000000000D1B000-memory.dmp family_glupteba -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Install.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\Control Panel\International\Geo\Nation Install.exe -
Drops startup file 9 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fsQA1QDvewkVApDwpWP1WQKl.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hp0oXGGbU8esRiKt6vbp3AGL.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5vhLtAWxie09lBFuq1UkR0Ah.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1D2llhTa7d8tBro06lLDknnk.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\YtzCbcwem3tpIfpAAX3cJXrE.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\r7zLMtYkEQwVUf8ykTAnutc7.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Cxxy9N2OhoCowO4xGu6zTHDe.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LaeKKIPhWCX2PE96kKbnJELd.bat AddInProcess32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VmcrtVU7FGABTJoaoP6iIKnO.bat AddInProcess32.exe -
Executes dropped EXE 16 IoCs
pid Process 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 4692 sf9GtHhqWHUBXEp5n8K8qHas.exe 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 4716 XUpkhU7Eu9DEJrZbXZpmhXdH.exe 4276 is-K5U7O.tmp 4376 pf7TBARdKsWLknzyKbU0Isa1.exe 4112 pf7TBARdKsWLknzyKbU0Isa1.exe 4852 59FOA3JfnuwLRWX3qhjF5eBl.exe 3632 pf7TBARdKsWLknzyKbU0Isa1.exe 3772 Mpmnzahqv1UutVyRWt1M3aK0.exe 2652 ABuster.exe 4252 pf7TBARdKsWLknzyKbU0Isa1.exe 3452 Install.exe 2896 ABuster.exe 4248 Install.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe -
Loads dropped DLL 10 IoCs
pid Process 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 4376 pf7TBARdKsWLknzyKbU0Isa1.exe 4276 is-K5U7O.tmp 4276 is-K5U7O.tmp 4276 is-K5U7O.tmp 4112 pf7TBARdKsWLknzyKbU0Isa1.exe 3632 pf7TBARdKsWLknzyKbU0Isa1.exe 4252 pf7TBARdKsWLknzyKbU0Isa1.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe -
resource yara_rule behavioral2/files/0x0006000000022e1f-101.dat upx behavioral2/files/0x0006000000022e1f-111.dat upx behavioral2/memory/1264-115-0x00000000002D0000-0x00000000007F9000-memory.dmp upx behavioral2/files/0x0006000000022e1f-126.dat upx behavioral2/memory/4376-127-0x00000000002D0000-0x00000000007F9000-memory.dmp upx behavioral2/files/0x0006000000022e1f-134.dat upx behavioral2/files/0x0006000000022e30-152.dat upx behavioral2/memory/4112-167-0x0000000000860000-0x0000000000D89000-memory.dmp upx behavioral2/memory/4112-168-0x0000000000860000-0x0000000000D89000-memory.dmp upx behavioral2/files/0x0006000000022e1f-235.dat upx behavioral2/memory/1264-238-0x00000000002D0000-0x00000000007F9000-memory.dmp upx behavioral2/memory/3632-262-0x00000000002D0000-0x00000000007F9000-memory.dmp upx behavioral2/memory/4376-259-0x00000000002D0000-0x00000000007F9000-memory.dmp upx behavioral2/files/0x0006000000022e1f-264.dat upx behavioral2/memory/4252-281-0x00000000002D0000-0x00000000007F9000-memory.dmp upx -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\file.exe = "0" file.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths file.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA file.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe -
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: pf7TBARdKsWLknzyKbU0Isa1.exe File opened (read-only) \??\F: pf7TBARdKsWLknzyKbU0Isa1.exe File opened (read-only) \??\D: pf7TBARdKsWLknzyKbU0Isa1.exe File opened (read-only) \??\F: pf7TBARdKsWLknzyKbU0Isa1.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3176 set thread context of 5076 3176 file.exe 94 PID 396 set thread context of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 -
Drops file in Program Files directory 35 IoCs
description ioc Process File created C:\Program Files (x86)\ABuster\Lang\is-C4IU2.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-UT1H3.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Plugins\is-GNS50.tmp is-K5U7O.tmp File created C:\Program Files (x86)\360\360Safe\deepscan\speedmem2.hg jYIbGcOwHjky5Mjb4VwxHNJP.exe File created C:\Program Files (x86)\ABuster\Lang\is-F3MA0.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-QLUTN.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-9DJRM.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-7AS5R.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-DS118.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-8IS9G.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Online\is-I2LA6.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Plugins\is-REDMK.tmp is-K5U7O.tmp File opened for modification C:\Program Files (x86)\ABuster\ABuster.exe is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-1JMIG.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-ST4CH.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-EB7SD.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-OE5NG.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-933NF.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-MJQGA.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-B3TEV.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Plugins\is-K03VQ.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\unins000.dat is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-N12BN.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Online\is-KO68T.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Help\is-U5E2N.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-RKQR2.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\is-ULC5H.tmp is-K5U7O.tmp File opened for modification C:\Program Files (x86)\ABuster\unins000.dat is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-H9R7N.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-H6QI3.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-ABD7T.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\is-VMUCF.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-42VIE.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Lang\is-EE8D8.tmp is-K5U7O.tmp File created C:\Program Files (x86)\ABuster\Plugins\is-BH5E4.tmp is-K5U7O.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 6 IoCs
resource yara_rule behavioral2/files/0x0006000000022e78-312.dat nsis_installer_1 behavioral2/files/0x0006000000022e78-312.dat nsis_installer_2 behavioral2/files/0x0006000000022e78-315.dat nsis_installer_1 behavioral2/files/0x0006000000022e78-315.dat nsis_installer_2 behavioral2/files/0x0006000000022e78-322.dat nsis_installer_1 behavioral2/files/0x0006000000022e78-322.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mpmnzahqv1UutVyRWt1M3aK0.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mpmnzahqv1UutVyRWt1M3aK0.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Mpmnzahqv1UutVyRWt1M3aK0.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2972 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Install.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Install.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F} jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F} jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1F4964FF-3938-2E41-31F6-3BB683EBBA8F} jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000_Classes\CLSID jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F}\InProcServer32 jYIbGcOwHjky5Mjb4VwxHNJP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2E4964FF-3938-2E41-31F6-3BB683EBBA8F} jYIbGcOwHjky5Mjb4VwxHNJP.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3176 file.exe 3176 file.exe 4008 powershell.exe 4008 powershell.exe 4008 powershell.exe 3772 Mpmnzahqv1UutVyRWt1M3aK0.exe 3772 Mpmnzahqv1UutVyRWt1M3aK0.exe 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 1620 jYIbGcOwHjky5Mjb4VwxHNJP.exe 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found 3260 Process not Found -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 3772 Mpmnzahqv1UutVyRWt1M3aK0.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 3176 file.exe Token: SeDebugPrivilege 5076 AddInProcess32.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found Token: SeShutdownPrivilege 3260 Process not Found Token: SeCreatePagefilePrivilege 3260 Process not Found -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3176 wrote to memory of 4008 3176 file.exe 91 PID 3176 wrote to memory of 4008 3176 file.exe 91 PID 3176 wrote to memory of 4008 3176 file.exe 91 PID 3176 wrote to memory of 4812 3176 file.exe 93 PID 3176 wrote to memory of 4812 3176 file.exe 93 PID 3176 wrote to memory of 4812 3176 file.exe 93 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 3176 wrote to memory of 5076 3176 file.exe 94 PID 5076 wrote to memory of 396 5076 AddInProcess32.exe 98 PID 5076 wrote to memory of 396 5076 AddInProcess32.exe 98 PID 5076 wrote to memory of 396 5076 AddInProcess32.exe 98 PID 5076 wrote to memory of 4692 5076 AddInProcess32.exe 104 PID 5076 wrote to memory of 4692 5076 AddInProcess32.exe 104 PID 5076 wrote to memory of 4692 5076 AddInProcess32.exe 104 PID 5076 wrote to memory of 4716 5076 AddInProcess32.exe 103 PID 5076 wrote to memory of 4716 5076 AddInProcess32.exe 103 PID 5076 wrote to memory of 4716 5076 AddInProcess32.exe 103 PID 5076 wrote to memory of 1264 5076 AddInProcess32.exe 99 PID 5076 wrote to memory of 1264 5076 AddInProcess32.exe 99 PID 5076 wrote to memory of 1264 5076 AddInProcess32.exe 99 PID 4716 wrote to memory of 4276 4716 XUpkhU7Eu9DEJrZbXZpmhXdH.exe 102 PID 4716 wrote to memory of 4276 4716 XUpkhU7Eu9DEJrZbXZpmhXdH.exe 102 PID 4716 wrote to memory of 4276 4716 XUpkhU7Eu9DEJrZbXZpmhXdH.exe 102 PID 1264 wrote to memory of 4376 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 101 PID 1264 wrote to memory of 4376 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 101 PID 1264 wrote to memory of 4376 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 101 PID 1264 wrote to memory of 4112 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 105 PID 1264 wrote to memory of 4112 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 105 PID 1264 wrote to memory of 4112 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 105 PID 5076 wrote to memory of 4852 5076 AddInProcess32.exe 106 PID 5076 wrote to memory of 4852 5076 AddInProcess32.exe 106 PID 5076 wrote to memory of 4852 5076 AddInProcess32.exe 106 PID 1264 wrote to memory of 3632 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 107 PID 1264 wrote to memory of 3632 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 107 PID 1264 wrote to memory of 3632 1264 pf7TBARdKsWLknzyKbU0Isa1.exe 107 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 396 wrote to memory of 3772 396 Mpmnzahqv1UutVyRWt1M3aK0.exe 108 PID 4276 wrote to memory of 2148 4276 is-K5U7O.tmp 110 PID 4276 wrote to memory of 2148 4276 is-K5U7O.tmp 110 PID 4276 wrote to memory of 2148 4276 is-K5U7O.tmp 110 PID 4276 wrote to memory of 2652 4276 is-K5U7O.tmp 111 PID 4276 wrote to memory of 2652 4276 is-K5U7O.tmp 111 PID 4276 wrote to memory of 2652 4276 is-K5U7O.tmp 111 PID 4852 wrote to memory of 3452 4852 59FOA3JfnuwLRWX3qhjF5eBl.exe 112 PID 4852 wrote to memory of 3452 4852 59FOA3JfnuwLRWX3qhjF5eBl.exe 112 PID 4852 wrote to memory of 3452 4852 59FOA3JfnuwLRWX3qhjF5eBl.exe 112 PID 3632 wrote to memory of 4252 3632 pf7TBARdKsWLknzyKbU0Isa1.exe 113 PID 3632 wrote to memory of 4252 3632 pf7TBARdKsWLknzyKbU0Isa1.exe 113 PID 3632 wrote to memory of 4252 3632 pf7TBARdKsWLknzyKbU0Isa1.exe 113 PID 4276 wrote to memory of 2896 4276 is-K5U7O.tmp 115 PID 4276 wrote to memory of 2896 4276 is-K5U7O.tmp 115 PID 4276 wrote to memory of 2896 4276 is-K5U7O.tmp 115 PID 2148 wrote to memory of 3876 2148 net.exe 116 PID 2148 wrote to memory of 3876 2148 net.exe 116 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" file.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- UAC bypass
- Windows security bypass
- Checks computer location settings
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3176 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\file.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe"2⤵PID:4812
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Drops startup file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Users\Admin\Pictures\Mpmnzahqv1UutVyRWt1M3aK0.exe"C:\Users\Admin\Pictures\Mpmnzahqv1UutVyRWt1M3aK0.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\Pictures\Mpmnzahqv1UutVyRWt1M3aK0.exe"C:\Users\Admin\Pictures\Mpmnzahqv1UutVyRWt1M3aK0.exe"4⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:3772
-
-
-
C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe"C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe" --silent --allusers=03⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exeC:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.36 --initial-client-data=0x2e0,0x2e4,0x2e8,0x2bc,0x2ec,0x70175648,0x70175658,0x701756644⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4376
-
-
C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\pf7TBARdKsWLknzyKbU0Isa1.exe"C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\pf7TBARdKsWLknzyKbU0Isa1.exe" --version4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4112
-
-
C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe"C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe" --backend --install --import-browser-data=0 --enable-stats=1 --enable-installer-stats=1 --consent-given=0 --general-interests=0 --general-location=0 --personalized-content=0 --personalized-ads=0 --launchopera=1 --installfolder="C:\Users\Admin\AppData\Local\Programs\Opera" --profile-folder --language=en --singleprofile=0 --copyonly=0 --allusers=0 --setdefaultbrowser=1 --pintotaskbar=1 --pintostartmenu=1 --run-at-startup=1 --show-intro-overlay --server-tracking-data=server_tracking_data --initial-pid=1264 --package-dir-prefix="C:\Users\Admin\AppData\Local\Temp\.opera\Opera Installer Temp\opera_package_20231103114959" --session-guid=d4e9a608-92fe-4b22-9545-1ded6431b7f5 --server-tracking-blob=YjdmZjE4MzZkYzdjYzkxMzdhOGFjNDI1ZGY4NjYzZjRlMDk5MTVkODA5NzNlMzBlNTRkNjE0NzMxYWJkZGQ3Mjp7ImNvdW50cnkiOiJOTCIsImluc3RhbGxlcl9uYW1lIjoiT3BlcmFTZXR1cC5leGUiLCJwcm9kdWN0Ijp7Im5hbWUiOiJvcGVyYSJ9LCJxdWVyeSI6Ii9vcGVyYS9zdGFibGUvd2luZG93cy8/dXRtX21lZGl1bT1hcGImdXRtX3NvdXJjZT1ta3QmdXRtX2NhbXBhaWduPTc2NyIsInN5c3RlbSI6eyJwbGF0Zm9ybSI6eyJhcmNoIjoieDg2XzY0Iiwib3BzeXMiOiJXaW5kb3dzIiwib3BzeXMtdmVyc2lvbiI6IjEwIiwicGFja2FnZSI6IkVYRSJ9fSwidGltZXN0YW1wIjoiMTY5OTAxMjE5Mi42Njc2IiwidXRtIjp7ImNhbXBhaWduIjoiNzY3IiwibWVkaXVtIjoiYXBiIiwic291cmNlIjoibWt0In0sInV1aWQiOiI2OTMwNGQ3ZS05ZTQ3LTRlZmEtODY5ZC01MGY0OGIxNzMyZGQifQ== --silent --desktopshortcut=1 --wait-for-package --initial-proc-handle=DC040000000000004⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exeC:\Users\Admin\Pictures\pf7TBARdKsWLknzyKbU0Isa1.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\Crash Reports" "--crash-count-file=C:\Users\Admin\AppData\Roaming\Opera Software\Opera Stable\crash_count.txt" --url=https://crashstats-collector.opera.com/collector/submit --annotation=channel=Stable --annotation=plat=Win32 --annotation=prod=OperaDesktop --annotation=ver=104.0.4944.36 --initial-client-data=0x2fc,0x300,0x304,0x2cc,0x308,0x6ea65648,0x6ea65658,0x6ea656645⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4252
-
-
-
-
C:\Users\Admin\Pictures\XUpkhU7Eu9DEJrZbXZpmhXdH.exe"C:\Users\Admin\Pictures\XUpkhU7Eu9DEJrZbXZpmhXdH.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4716
-
-
C:\Users\Admin\Pictures\sf9GtHhqWHUBXEp5n8K8qHas.exe"C:\Users\Admin\Pictures\sf9GtHhqWHUBXEp5n8K8qHas.exe"3⤵
- Executes dropped EXE
PID:4692
-
-
C:\Users\Admin\Pictures\59FOA3JfnuwLRWX3qhjF5eBl.exe"C:\Users\Admin\Pictures\59FOA3JfnuwLRWX3qhjF5eBl.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\7zSA8A.tmp\Install.exe.\Install.exe4⤵
- Executes dropped EXE
PID:3452 -
C:\Users\Admin\AppData\Local\Temp\7zS38CE.tmp\Install.exe.\Install.exe /iVdidKYNM "385118" /S5⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Enumerates system info in registry
PID:4248 -
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions\" /f /v \"exe\" /t REG_SZ /d 0 /reg:64&"6⤵PID:444
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:64&7⤵PID:4432
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:328⤵PID:1964
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Exclusions\Extensions" /f /v "exe" /t REG_SZ /d 0 /reg:648⤵PID:3860
-
-
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe" /p c:\windows\system32 /m cmd.exe /c "cmd /C REG ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:32® ADD \"HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet\" /f /v \"SpyNetReporting\" /t REG_DWORD /d 0 /reg:64&"6⤵PID:4464
-
C:\Windows\SysWOW64\cmd.exe/C REG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:32® ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:64&7⤵PID:3820
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:328⤵PID:2732
-
-
\??\c:\windows\SysWOW64\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows Defender\Spynet" /f /v "SpyNetReporting" /t REG_DWORD /d 0 /reg:648⤵PID:3668
-
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /CREATE /TN "gENDrawln" /SC once /ST 06:54:41 /F /RU "Admin" /TR "powershell -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA=="6⤵
- Creates scheduled task(s)
PID:2972
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /run /I /tn "gENDrawln"6⤵PID:3448
-
-
-
-
-
C:\Users\Admin\Pictures\jYIbGcOwHjky5Mjb4VwxHNJP.exe"C:\Users\Admin\Pictures\jYIbGcOwHjky5Mjb4VwxHNJP.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1620
-
-
-
C:\Users\Admin\AppData\Local\Temp\is-G2B22.tmp\is-K5U7O.tmp"C:\Users\Admin\AppData\Local\Temp\is-G2B22.tmp\is-K5U7O.tmp" /SL4 $A01CA "C:\Users\Admin\Pictures\XUpkhU7Eu9DEJrZbXZpmhXdH.exe" 5477213 793601⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\SysWOW64\net.exe"C:\Windows\system32\net.exe" helpmsg 32⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 helpmsg 33⤵PID:3876
-
-
-
C:\Program Files (x86)\ABuster\ABuster.exe"C:\Program Files (x86)\ABuster\ABuster.exe" -i2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Program Files (x86)\ABuster\ABuster.exe"C:\Program Files (x86)\ABuster\ABuster.exe" -s2⤵
- Executes dropped EXE
PID:2896
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -WindowStyle Hidden -EncodedCommand cwB0AGEAcgB0AC0AcAByAG8AYwBlAHMAcwAgAC0AVwBpAG4AZABvAHcAUwB0AHkAbABlACAASABpAGQAZABlAG4AIABnAHAAdQBwAGQAYQB0AGUALgBlAHgAZQAgAC8AZgBvAHIAYwBlAA==1⤵PID:1520
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
3Disable or Modify Tools
3Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.8MB
MD51178279e5f0053581b8a0d6111ad2ee1
SHA1dd92165826dd339e8d798409ae6309914c2d2e3b
SHA256dbfa057f4d827b24078747c7118a79a8b263b2fdaa577236d0817d956b509ebe
SHA5129a97363ed82c5df71384342fb87f33d720dccc12ac943cb83fc5eef6890347604254ba997ad0dcef2528bcde2fa65a0d3b85869aacfa0127b22a25efb9b4defd
-
Filesize
3.8MB
MD51178279e5f0053581b8a0d6111ad2ee1
SHA1dd92165826dd339e8d798409ae6309914c2d2e3b
SHA256dbfa057f4d827b24078747c7118a79a8b263b2fdaa577236d0817d956b509ebe
SHA5129a97363ed82c5df71384342fb87f33d720dccc12ac943cb83fc5eef6890347604254ba997ad0dcef2528bcde2fa65a0d3b85869aacfa0127b22a25efb9b4defd
-
Filesize
3.8MB
MD51178279e5f0053581b8a0d6111ad2ee1
SHA1dd92165826dd339e8d798409ae6309914c2d2e3b
SHA256dbfa057f4d827b24078747c7118a79a8b263b2fdaa577236d0817d956b509ebe
SHA5129a97363ed82c5df71384342fb87f33d720dccc12ac943cb83fc5eef6890347604254ba997ad0dcef2528bcde2fa65a0d3b85869aacfa0127b22a25efb9b4defd
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
6.8MB
MD5d00cda825278db4cb5010613f2872fa5
SHA112ba138ba33e0fc03240393290c63da7fae1abc7
SHA2569626e6fe1bc3857de844310493fbfbca5e0c2c9cdcf3eb0b0ad34eae4dbba5ff
SHA5120c4de63ac355f9bde40c80d467da94ce82a2ef24171dfb523574281dfcfffb9035d78d688e4e088a7706a369d2f0a4748c31c1d9f37d5674ea3597be7046f917
-
Filesize
6.1MB
MD5ca428c133e64892a1d57aa75658c1b1f
SHA10e5d498e267ac6162a85992145a823200aadbee2
SHA25669f9b4f276dff42a9347dd03c4a9ec7891b1a973ce1d89952239df360d265a93
SHA5126afdd05eb78760367fed7948c6244243827168c50d6729a0fe73fa3a654fb2ce95818e4326d07b01772d5f9669c556e9976ccf731d2e9ae877102fcc997ebcb7
-
Filesize
6.1MB
MD5ca428c133e64892a1d57aa75658c1b1f
SHA10e5d498e267ac6162a85992145a823200aadbee2
SHA25669f9b4f276dff42a9347dd03c4a9ec7891b1a973ce1d89952239df360d265a93
SHA5126afdd05eb78760367fed7948c6244243827168c50d6729a0fe73fa3a654fb2ce95818e4326d07b01772d5f9669c556e9976ccf731d2e9ae877102fcc997ebcb7
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
4.6MB
MD568001bcf377466ec4609ee69c69a60c6
SHA1703dfb6e1da43c378c1f9ee8ea55195b756df7be
SHA256fa8e4113a3b61f494284a8e95c1eef20953cadce31f2dba82bb2f3ed902053da
SHA5124e55d6592db8fee915eaf34a02e00698f63d3dfb8a9730fadaa74b4c66df1d1b1891af141a86ef93c2eeab0a480f0e526c8e24ad7305c1cd8e01863aca6507db
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
643KB
MD5a991510c12f20ccf8a5231a32a7958c3
SHA1122724d1a4fdea39af3aa427e4941158d7e91dfa
SHA2560c3ab280e156e9ff6a325267bc5d721f71dcb12490a53a03a033d932272f9198
SHA5128f387a6189f6fa51f84004706589ed1706dfd08dfc38c1f8ce3ce010f37efac085fd241396ab69bc25c86174a4637492163bf3cb26f88639551dc9fa0c52eafa
-
Filesize
643KB
MD5a991510c12f20ccf8a5231a32a7958c3
SHA1122724d1a4fdea39af3aa427e4941158d7e91dfa
SHA2560c3ab280e156e9ff6a325267bc5d721f71dcb12490a53a03a033d932272f9198
SHA5128f387a6189f6fa51f84004706589ed1706dfd08dfc38c1f8ce3ce010f37efac085fd241396ab69bc25c86174a4637492163bf3cb26f88639551dc9fa0c52eafa
-
Filesize
41KB
MD5c5e096538139e8577e9de4a4926c0f7a
SHA1d153ac3ce7fa77bb39461dc323ab89615ab3ee05
SHA256e3aa80a9e8b81af74453bc01b01ec9b7b6c7590f8465ef600c42bcede9666ddd
SHA51205561a96bad26a2c4543f2a8e3a7a1da85cc6d4ad2afed28138bbd0b5b7ad7323de1477c144b5ed3e9033b1642e870e3ef28461cdcffec68ba4a50fa429affec
-
Filesize
76KB
MD58997cfa6b7e1decd6a5e57f64fb8f4b3
SHA1d43bfa64190b6464546b9d2ec714c0088ae9543a
SHA2567f48b3323e7383606ab4b86a3e2222de236c4035b3ab4715434839a3f16a5ea2
SHA5128ba0677c4d02ba2dd7043d855bf65eca16afe6398b80e807293bf462d9f2931fb9814095e1a05c466c1500b6f0f96a2523ae99fd1d7a286fa9285921e37931f0
-
Filesize
40B
MD5355644da0a673f46bac5e07667843ec1
SHA1e9900a7e5e0c21166624735cab0e61993e51f1de
SHA25684a813cc6c62de7628ef342b604fa77cc9450900640c0662f7d869294f07d078
SHA512751b022376e6f135cc0f0ffeb6683df6c636e533978ecfa9a7ef57f47fe13cfead7766d6c3cd4c1be824ef882c44887cd6e54bb407c7d8547d21f719c477c5e6
-
Filesize
40B
MD5355644da0a673f46bac5e07667843ec1
SHA1e9900a7e5e0c21166624735cab0e61993e51f1de
SHA25684a813cc6c62de7628ef342b604fa77cc9450900640c0662f7d869294f07d078
SHA512751b022376e6f135cc0f0ffeb6683df6c636e533978ecfa9a7ef57f47fe13cfead7766d6c3cd4c1be824ef882c44887cd6e54bb407c7d8547d21f719c477c5e6
-
Filesize
7.2MB
MD52ee281e478949be991f70bc985355f0d
SHA1927a1ad246b74af1257d62dd5fa149599f5a2e54
SHA256fd8d96b745401213333fd6081c297eb18e79f9102c4cc187da79d21de46b06c0
SHA512283ff6a74f5c9014a1d6ab12c1bcc2bfc80b12001230855c40ccdde2f7a940baa50d540f8291e22d57e9a9be18e7c2d10a7dae34ae251021c243b37950f92b16
-
Filesize
7.2MB
MD52ee281e478949be991f70bc985355f0d
SHA1927a1ad246b74af1257d62dd5fa149599f5a2e54
SHA256fd8d96b745401213333fd6081c297eb18e79f9102c4cc187da79d21de46b06c0
SHA512283ff6a74f5c9014a1d6ab12c1bcc2bfc80b12001230855c40ccdde2f7a940baa50d540f8291e22d57e9a9be18e7c2d10a7dae34ae251021c243b37950f92b16
-
Filesize
7.2MB
MD52ee281e478949be991f70bc985355f0d
SHA1927a1ad246b74af1257d62dd5fa149599f5a2e54
SHA256fd8d96b745401213333fd6081c297eb18e79f9102c4cc187da79d21de46b06c0
SHA512283ff6a74f5c9014a1d6ab12c1bcc2bfc80b12001230855c40ccdde2f7a940baa50d540f8291e22d57e9a9be18e7c2d10a7dae34ae251021c243b37950f92b16
-
Filesize
263KB
MD5febf0500279d7b69e756d7b9d07736ae
SHA1a277e2e566ec5959825532ca73c110d469961084
SHA256e1ab8643d910c41199b19e991cd401090c74135b2c0b6a00c2721f31adb450c9
SHA5129b8563a4fd942d81486ae64f693fcddddc2807aed049f3fc5a863b0a9770e5f1fcbd7e9f61dc8b54c05dda4ee8a7069fad0a7941bba55e5a51e4c223e81846b4
-
Filesize
263KB
MD5febf0500279d7b69e756d7b9d07736ae
SHA1a277e2e566ec5959825532ca73c110d469961084
SHA256e1ab8643d910c41199b19e991cd401090c74135b2c0b6a00c2721f31adb450c9
SHA5129b8563a4fd942d81486ae64f693fcddddc2807aed049f3fc5a863b0a9770e5f1fcbd7e9f61dc8b54c05dda4ee8a7069fad0a7941bba55e5a51e4c223e81846b4
-
Filesize
263KB
MD5febf0500279d7b69e756d7b9d07736ae
SHA1a277e2e566ec5959825532ca73c110d469961084
SHA256e1ab8643d910c41199b19e991cd401090c74135b2c0b6a00c2721f31adb450c9
SHA5129b8563a4fd942d81486ae64f693fcddddc2807aed049f3fc5a863b0a9770e5f1fcbd7e9f61dc8b54c05dda4ee8a7069fad0a7941bba55e5a51e4c223e81846b4
-
Filesize
263KB
MD5febf0500279d7b69e756d7b9d07736ae
SHA1a277e2e566ec5959825532ca73c110d469961084
SHA256e1ab8643d910c41199b19e991cd401090c74135b2c0b6a00c2721f31adb450c9
SHA5129b8563a4fd942d81486ae64f693fcddddc2807aed049f3fc5a863b0a9770e5f1fcbd7e9f61dc8b54c05dda4ee8a7069fad0a7941bba55e5a51e4c223e81846b4
-
Filesize
5.5MB
MD5451db4c0d4eca71f3b1fcdea7ce48813
SHA1d5a057c9e911d812a78ea39357fd0b2643ac12c5
SHA256ab6cf22fe6b602a60d893c92a4da4e04d795c5fe9262695ef57bc09239d716ef
SHA51220df4b298ed4a6ee525c54237e9f9f5f68847bfb904d59d4c47204ca3825d9812314f86ac6dcc4a7ce9d6fbdcbb0743cbf63976fd6a6a9b68d1e5cd56f1777a2
-
Filesize
5.5MB
MD5451db4c0d4eca71f3b1fcdea7ce48813
SHA1d5a057c9e911d812a78ea39357fd0b2643ac12c5
SHA256ab6cf22fe6b602a60d893c92a4da4e04d795c5fe9262695ef57bc09239d716ef
SHA51220df4b298ed4a6ee525c54237e9f9f5f68847bfb904d59d4c47204ca3825d9812314f86ac6dcc4a7ce9d6fbdcbb0743cbf63976fd6a6a9b68d1e5cd56f1777a2
-
Filesize
5.5MB
MD5451db4c0d4eca71f3b1fcdea7ce48813
SHA1d5a057c9e911d812a78ea39357fd0b2643ac12c5
SHA256ab6cf22fe6b602a60d893c92a4da4e04d795c5fe9262695ef57bc09239d716ef
SHA51220df4b298ed4a6ee525c54237e9f9f5f68847bfb904d59d4c47204ca3825d9812314f86ac6dcc4a7ce9d6fbdcbb0743cbf63976fd6a6a9b68d1e5cd56f1777a2
-
Filesize
116B
MD5ec6aae2bb7d8781226ea61adca8f0586
SHA1d82b3bad240f263c1b887c7c0cc4c2ff0e86dfe3
SHA256b02fffaba9e664ff7840c82b102d6851ec0bb148cec462cef40999545309e599
SHA512aa62a8cd02a03e4f462f76ae6ff2e43849052ce77cca3a2ccf593f6669425830d0910afac3cf2c46dd385454a6fb3b4bd604ae13b9586087d6f22de644f9dfc7
-
Filesize
4.4MB
MD540588e8f961aaa155aeb80d4e6409006
SHA1c5e48dd32efe2bf0e85486b77383395a89991973
SHA256da01a7e8850a7d4ddccff30875e0c46b04020cfc9d539ddbe35f3ba7e0807d36
SHA5126c5363681b6262c057c33c1384b36c3a5397d30e36d64588014eff59c538862cafd73fc26738c8d40f40659630a05f169d53a9b0f7bd9702bfc6cc8cd82ada5f
-
Filesize
4.4MB
MD540588e8f961aaa155aeb80d4e6409006
SHA1c5e48dd32efe2bf0e85486b77383395a89991973
SHA256da01a7e8850a7d4ddccff30875e0c46b04020cfc9d539ddbe35f3ba7e0807d36
SHA5126c5363681b6262c057c33c1384b36c3a5397d30e36d64588014eff59c538862cafd73fc26738c8d40f40659630a05f169d53a9b0f7bd9702bfc6cc8cd82ada5f
-
Filesize
4.4MB
MD540588e8f961aaa155aeb80d4e6409006
SHA1c5e48dd32efe2bf0e85486b77383395a89991973
SHA256da01a7e8850a7d4ddccff30875e0c46b04020cfc9d539ddbe35f3ba7e0807d36
SHA5126c5363681b6262c057c33c1384b36c3a5397d30e36d64588014eff59c538862cafd73fc26738c8d40f40659630a05f169d53a9b0f7bd9702bfc6cc8cd82ada5f
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
2.8MB
MD5142ce9439c0b8c31194be346f87bf944
SHA13978d85d035251e6c90201c92940f47bb076b8a1
SHA25636b85e4ef6bac188077b6131eaf62d6d06652ec1f140dab9b9093df8c0f418f9
SHA512a659f6f61d02c6e98e70a080d3bd5cb0e7f0a14b9d01de08f3c610d09c49f2241cbd5b18fe86193fbc735dad4d94097032995a700cc1d80890d14aafdf1aa675
-
Filesize
7KB
MD5fcad815e470706329e4e327194acc07c
SHA1c4edd81d00318734028d73be94bc3904373018a9
SHA256280d939a66a0107297091b3b6f86d6529ef6fac222a85dbc82822c3d5dc372b8
SHA512f4031b49946da7c6c270e0354ac845b5c77b9dfcd267442e0571dd33ccd5146bc352ed42b59800c9d166c8c1ede61469a00a4e8d3738d937502584e8a1b72485
-
Filesize
4.2MB
MD5890242216dd8519d72888e68acc51e49
SHA12e5c94693b57b9b8a5e160e64fdec6f460ee3269
SHA25646b5b12f7889efea31f1cd5e46041a43df05a3a0dd1d3e547be3509d4e631953
SHA512ef0650aa8706dac632ab906067c1d53218a7582cd2951c1f41f5d0a117f1d84f5bc010fcd5c5317c790db5efdb66796197b80e661b539c9122fbf71ca62d0254
-
Filesize
4.2MB
MD5890242216dd8519d72888e68acc51e49
SHA12e5c94693b57b9b8a5e160e64fdec6f460ee3269
SHA25646b5b12f7889efea31f1cd5e46041a43df05a3a0dd1d3e547be3509d4e631953
SHA512ef0650aa8706dac632ab906067c1d53218a7582cd2951c1f41f5d0a117f1d84f5bc010fcd5c5317c790db5efdb66796197b80e661b539c9122fbf71ca62d0254
-
Filesize
4.2MB
MD5890242216dd8519d72888e68acc51e49
SHA12e5c94693b57b9b8a5e160e64fdec6f460ee3269
SHA25646b5b12f7889efea31f1cd5e46041a43df05a3a0dd1d3e547be3509d4e631953
SHA512ef0650aa8706dac632ab906067c1d53218a7582cd2951c1f41f5d0a117f1d84f5bc010fcd5c5317c790db5efdb66796197b80e661b539c9122fbf71ca62d0254