Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
6845d02328fb5e5e5944acd141d2b088.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6845d02328fb5e5e5944acd141d2b088.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
setup_installer.exe
Resource
win10v2004-20231222-en
General
-
Target
6845d02328fb5e5e5944acd141d2b088.exe
-
Size
2.5MB
-
MD5
6845d02328fb5e5e5944acd141d2b088
-
SHA1
5d04f7bbd56dd67612d79a6fbcfddb1888cd1c8e
-
SHA256
45c04168fe1e27939f2e08c178279d8c1aca5eba4ed8f6a717eb70b966cc5617
-
SHA512
4e81fd2117635ecefb2943953e805cbe2416c98b75c40d421dd7f13e3f014d7941bea24820b9359cd5c1fcb18043c8ca688e5bd171ee029b651157d39d02eb4b
-
SSDEEP
49152:9gBjHAC8QDo0NcMpwz+Qern2gMA9q9GABB3rI+vylIeRt9ipgJ:yhHA2caIzdernXJq9FJeRypgJ
Malware Config
Extracted
nullmixer
http://sornx.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 5a9s377k_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 5a9s377k_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 5a9s377k_1.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/1736-171-0x0000000003DD0000-0x0000000003E6D000-memory.dmp family_vidar behavioral1/memory/1736-176-0x0000000000400000-0x0000000002408000-memory.dmp family_vidar -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Looks for VMWare services registry key. 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VMware Fri11c82c0f30e.exe -
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "uaxpjm.exe" 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 5a9s377k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "qvnqe.exe" 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "epsosl.exe" 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 5a9s377k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "dsucjxxtdyc.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "akhhydbpqlm.exe" regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 5a9s377k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5a9s377k.exe\DisableExceptionChainValidation E09F.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 5a9s377k_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5a9s377k.exe E09F.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "icmpmt.exe" 5a9s377k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "dyopjkjswig.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "trrluujtdt.exe" 5a9s377k_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "fjm.exe" explorer.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
resource yara_rule behavioral1/files/0x0006000000016d51-55.dat aspack_v212_v242 behavioral1/files/0x0006000000016d48-58.dat aspack_v212_v242 behavioral1/files/0x0006000000016fb5-61.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 15 IoCs
pid Process 2284 setup_installer.exe 2492 setup_install.exe 2924 Fri11c461e39d53e65a0.exe 2928 Fri11a96e43aca.exe 2940 Fri1176b8db38.exe 2960 Fri1125717cea.exe 1468 Fri1175f1621969d3.exe 944 Fri11c82c0f30e.exe 936 Fri11797508851.exe 1736 Fri1189d7c3d50d.exe 2480 Fri11a911b057a2.exe 2064 Fri11a911b057a2.tmp 1876 E09F.exe 584 FE1E.exe 2860 5a9s377k_1.exe -
Loads dropped DLL 55 IoCs
pid Process 2876 6845d02328fb5e5e5944acd141d2b088.exe 2284 setup_installer.exe 2284 setup_installer.exe 2284 setup_installer.exe 2284 setup_installer.exe 2284 setup_installer.exe 2284 setup_installer.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2492 setup_install.exe 2844 cmd.exe 1016 cmd.exe 2556 cmd.exe 1016 cmd.exe 2896 cmd.exe 2940 Fri1176b8db38.exe 2940 Fri1176b8db38.exe 1484 cmd.exe 944 Fri11c82c0f30e.exe 688 cmd.exe 944 Fri11c82c0f30e.exe 688 cmd.exe 768 cmd.exe 936 Fri11797508851.exe 936 Fri11797508851.exe 1064 cmd.exe 1736 Fri1189d7c3d50d.exe 1736 Fri1189d7c3d50d.exe 2480 Fri11a911b057a2.exe 2480 Fri11a911b057a2.exe 2480 Fri11a911b057a2.exe 1732 WerFault.exe 1732 WerFault.exe 1732 WerFault.exe 2064 Fri11a911b057a2.tmp 2064 Fri11a911b057a2.tmp 2064 Fri11a911b057a2.tmp 1732 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 2636 WerFault.exe 1208 Explorer.EXE 1208 Explorer.EXE 1316 WerFault.exe 1316 WerFault.exe 1316 WerFault.exe 1316 WerFault.exe 1316 WerFault.exe 2236 explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\5a9s377k.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\5a9s377k.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 5a9s377k_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 5a9s377k_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E09F.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Fri11c82c0f30e.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5a9s377k_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum Fri11c82c0f30e.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 Fri11c82c0f30e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1876 E09F.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 944 Fri11c82c0f30e.exe 944 Fri11c82c0f30e.exe 944 Fri11c82c0f30e.exe 944 Fri11c82c0f30e.exe 2236 explorer.exe 2860 5a9s377k_1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 1732 2492 WerFault.exe 29 2636 1736 WerFault.exe 47 1316 936 WerFault.exe 50 1712 1732 WerFault.exe 51 2348 1316 WerFault.exe 61 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString E09F.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5a9s377k_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5a9s377k_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 E09F.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Fri11c461e39d53e65a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Fri11c461e39d53e65a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Fri11c461e39d53e65a0.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Fri11c461e39d53e65a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Fri11c461e39d53e65a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Fri11c461e39d53e65a0.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Fri11c461e39d53e65a0.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\5a9s377k_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\5a9s377k_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 2852 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 Fri1176b8db38.exe 2940 Fri1176b8db38.exe 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 2908 powershell.exe 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE 1208 Explorer.EXE -
Suspicious behavior: MapViewOfSection 25 IoCs
pid Process 2940 Fri1176b8db38.exe 1876 E09F.exe 1876 E09F.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2236 explorer.exe 2860 5a9s377k_1.exe 2860 5a9s377k_1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2928 Fri11a96e43aca.exe Token: SeDebugPrivilege 1468 Fri1175f1621969d3.exe Token: SeDebugPrivilege 2924 Fri11c461e39d53e65a0.exe Token: SeDebugPrivilege 2908 powershell.exe Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeDebugPrivilege 1876 E09F.exe Token: SeRestorePrivilege 1876 E09F.exe Token: SeBackupPrivilege 1876 E09F.exe Token: SeLoadDriverPrivilege 1876 E09F.exe Token: SeCreatePagefilePrivilege 1876 E09F.exe Token: SeShutdownPrivilege 1876 E09F.exe Token: SeTakeOwnershipPrivilege 1876 E09F.exe Token: SeChangeNotifyPrivilege 1876 E09F.exe Token: SeCreateTokenPrivilege 1876 E09F.exe Token: SeMachineAccountPrivilege 1876 E09F.exe Token: SeSecurityPrivilege 1876 E09F.exe Token: SeAssignPrimaryTokenPrivilege 1876 E09F.exe Token: SeCreateGlobalPrivilege 1876 E09F.exe Token: 33 1876 E09F.exe Token: SeDebugPrivilege 2236 explorer.exe Token: SeRestorePrivilege 2236 explorer.exe Token: SeBackupPrivilege 2236 explorer.exe Token: SeLoadDriverPrivilege 2236 explorer.exe Token: SeCreatePagefilePrivilege 2236 explorer.exe Token: SeShutdownPrivilege 2236 explorer.exe Token: SeTakeOwnershipPrivilege 2236 explorer.exe Token: SeChangeNotifyPrivilege 2236 explorer.exe Token: SeCreateTokenPrivilege 2236 explorer.exe Token: SeMachineAccountPrivilege 2236 explorer.exe Token: SeSecurityPrivilege 2236 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2236 explorer.exe Token: SeCreateGlobalPrivilege 2236 explorer.exe Token: 33 2236 explorer.exe Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeShutdownPrivilege 1208 Explorer.EXE Token: SeDebugPrivilege 2860 5a9s377k_1.exe Token: SeRestorePrivilege 2860 5a9s377k_1.exe Token: SeBackupPrivilege 2860 5a9s377k_1.exe Token: SeLoadDriverPrivilege 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeShutdownPrivilege 2860 5a9s377k_1.exe Token: SeTakeOwnershipPrivilege 2860 5a9s377k_1.exe Token: SeChangeNotifyPrivilege 2860 5a9s377k_1.exe Token: SeCreateTokenPrivilege 2860 5a9s377k_1.exe Token: SeMachineAccountPrivilege 2860 5a9s377k_1.exe Token: SeSecurityPrivilege 2860 5a9s377k_1.exe Token: SeAssignPrimaryTokenPrivilege 2860 5a9s377k_1.exe Token: SeCreateGlobalPrivilege 2860 5a9s377k_1.exe Token: 33 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeCreatePagefilePrivilege 2860 5a9s377k_1.exe Token: SeDebugPrivilege 2852 regedit.exe Token: SeRestorePrivilege 2852 regedit.exe Token: SeBackupPrivilege 2852 regedit.exe Token: SeLoadDriverPrivilege 2852 regedit.exe Token: SeCreatePagefilePrivilege 2852 regedit.exe Token: SeShutdownPrivilege 2852 regedit.exe Token: SeTakeOwnershipPrivilege 2852 regedit.exe Token: SeChangeNotifyPrivilege 2852 regedit.exe Token: SeCreateTokenPrivilege 2852 regedit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2876 wrote to memory of 2284 2876 6845d02328fb5e5e5944acd141d2b088.exe 28 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2284 wrote to memory of 2492 2284 setup_installer.exe 29 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 664 2492 setup_install.exe 31 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 768 2492 setup_install.exe 38 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 1016 2492 setup_install.exe 32 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 532 2492 setup_install.exe 37 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 688 2492 setup_install.exe 36 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1064 2492 setup_install.exe 34 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 1484 2492 setup_install.exe 33 PID 2492 wrote to memory of 2556 2492 setup_install.exe 35
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\6845d02328fb5e5e5944acd141d2b088.exe"C:\Users\Admin\AppData\Local\Temp\6845d02328fb5e5e5944acd141d2b088.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\setup_install.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:664
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1176b8db38.exe5⤵
- Loads dropped DLL
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri1176b8db38.exeFri1176b8db38.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11c82c0f30e.exe5⤵
- Loads dropped DLL
PID:1484 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11c82c0f30e.exeFri11c82c0f30e.exe6⤵
- Looks for VMWare services registry key.
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Maps connected drives based on registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:944
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11a911b057a2.exe5⤵
- Loads dropped DLL
PID:1064 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11a911b057a2.exeFri11a911b057a2.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2480 -
C:\Users\Admin\AppData\Local\Temp\is-66FR2.tmp\Fri11a911b057a2.tmp"C:\Users\Admin\AppData\Local\Temp\is-66FR2.tmp\Fri11a911b057a2.tmp" /SL5="$301F2,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11a911b057a2.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2064
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11a96e43aca.exe5⤵
- Loads dropped DLL
PID:2556 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11a96e43aca.exeFri11a96e43aca.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1189d7c3d50d.exe5⤵
- Loads dropped DLL
PID:688 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri1189d7c3d50d.exeFri1189d7c3d50d.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1736 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1736 -s 9727⤵
- Loads dropped DLL
- Program crash
PID:2636
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1125717cea.exe5⤵PID:532
-
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri1125717cea.exeFri1125717cea.exe6⤵
- Executes dropped EXE
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11797508851.exe5⤵
- Loads dropped DLL
PID:768 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11797508851.exeFri11797508851.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:936 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 936 -s 6087⤵
- Loads dropped DLL
- Program crash
PID:1316 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 6288⤵
- Program crash
PID:2348
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1175f1621969d3.exe5⤵
- Loads dropped DLL
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri1175f1621969d3.exeFri1175f1621969d3.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11c461e39d53e65a0.exe5⤵
- Loads dropped DLL
PID:2844 -
C:\Users\Admin\AppData\Local\Temp\7zSCE87CC46\Fri11c461e39d53e65a0.exeFri11c461e39d53e65a0.exe6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2492 -s 4365⤵
- Loads dropped DLL
- Program crash
PID:1732 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1732 -s 6326⤵
- Program crash
PID:1712
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\E09F.exeC:\Users\Admin\AppData\Local\Temp\E09F.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1876 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\5a9s377k_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2860 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\5a9s377k.exe" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:2796
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\FE1E.exeC:\Users\Admin\AppData\Local\Temp\FE1E.exe2⤵
- Executes dropped EXE
PID:584
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1172
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1033111552-42320358-1725152531802477302890655629-1141367883-1312066316-952559566"1⤵PID:2564
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Modify Registry
9Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5a71033b8905fbfe1853114e040689448
SHA160621ea0755533c356911bc84e82a5130cf2e8cb
SHA256b4d5ca1118bde5f5385c84e023c62930595aba9bba6bd1589d1cf30ded85aef1
SHA5120fd4cca6ecb235f58b7adeba4f8f19b59fa019173ee3dee582781fa2dcf3b37983bee50abb0e890cf2d9904aedf259ceb7eaacc158df7d4527673dd94556af7e
-
Filesize
8KB
MD5180d36ebbd22866be67a6054d0511b1f
SHA1dd21c42ea055da2a3e0f6bc839a867ad80c14e7e
SHA256a2e7da3a4a1be91d19fe1b28515c2401c5200d3d88e7c8319cf22fc94342c133
SHA5127ac773e0d043cf433e55f96c61ab81b408b577b408bcc38d0c9e19e1635140778f9c1aae9b4b23f3300f5c9f6981feb7be1629ade147c441ca129de20eee5d32
-
Filesize
270KB
MD52d447a89198ce7450216cc7ffdc699dd
SHA1018ac13a2e5b2b595148e472e49260e1b1d3967b
SHA2562227bd0ae2064e45bbc8a21871cd1810250bbcf46ecfbd5f2af1f4bdc1de80a0
SHA5125d31e2152521d650a7457d1c7f93cf463dc7b12a8bf5d85162db5cb8e5dd39353242488cc4f042c568843525f78c2372673afb1a427b45bb55b296f51f3f1368
-
Filesize
100KB
MD5cf2b379b7679f073235655b22227c9db
SHA180283c3f00883f2545f3d2a248b0e3e597a43122
SHA256332da9b154a954db8047fe4b5ba352bbac3b1e959e7c8a5aba751bdb127cbacd
SHA5121d1b16314124e342fa98f3799e632253e3fd42e1950c5e656ca66bd6aa6170dfce65b7e33255cf67c45740741e91db73b234dd792e0e6550b751afe58f5e8d78
-
Filesize
632KB
MD5117f5343b993fce83be71a275e409205
SHA1e881e87a738e41a817aaa4b2900e74071e1f89c6
SHA25683944d6f03f675a0ec01935586a649feaa71e87a2b84b2b1e2e44992a5691b56
SHA5121574df9946866b389d2e27897e11a7ccc5a4c4d1ce88542e886e9eaeabce41b9fd5fb55822744bd6e06c96534f78d6e14f84b2515cd3b7a08bd3d059bf255dbb
-
Filesize
757KB
MD58887a710e57cf4b3fe841116e9a0dfdd
SHA18c1f068d5dda6b53db1c0ba23fd300ac2f2197c4
SHA256e045b4a1c9f6640814f6e39903e1f03f2c7f1e3b3d1c6dbf07a409732655eff4
SHA5121507f3d3a32c8c0d1ae2ee2a6f02f86f7de5f956ef066c7284ff4f847a5fe8322984043ee95b576eb4d40b2f08508e49059a581443605978ec4cba03da1273a6
-
Filesize
134KB
MD53660a5a7913d393d0fcb95df4028e6ba
SHA169f09f69c3070a656011c015724c94c0090264f0
SHA256bf9d0b2f8585c0c4e37c08015dd46a100cee155e40700afd918d84c2c4e1a67a
SHA51292eff9423b86ad78c2b108a7107894a61549be774eaf43d0e31f90ceffa1a7d53212641a5636a9dacfafa69c4a4bfffc83cc977f6ea85063adc3d8ee06c7ac68
-
Filesize
8KB
MD56227abcd6a6522f011270375fe8556da
SHA112e2d82a124974b17cc71e300cbb6d3dded95917
SHA256968484872156a64a88ebc15e1b245cf7accf9c8ba84125fbb57e03fcd488ef4a
SHA5126b4fb5374372270575d16e174aee78e350363a6eef506e1f47d9f22767a0343c856958deb937b80d1fb51cbfb6335e18dfa3b01e16426465eb38b27a83cdcdc3
-
Filesize
1004KB
MD520f8196b6f36e4551d1254d3f8bcd829
SHA18932669b409dbd2abe2039d0c1a07f71d3e61ecd
SHA2561af55649a731abb95d71e2e49693a7bcf87270eb4f8712b747f7e04a0a2a3031
SHA51275e533ca9fba59e522c3307c78052ab367a507c9bc9b3d5bdb25dfb9a0a67941920ec832f592de319e929512ae2c84df4ca9a73f785030aa8c9c98cce735bccb
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
64KB
MD564c1dfac1717fbba63c2dd94070dc272
SHA12f4260a3a581c1f927502ba4df80b96cdcc880ee
SHA2562e3a99fb9d976858edc2c2722cda2264607054ab61759575f4ebe2246e6f9704
SHA51298a00fd1d1b707d586f9579380b7e8e9bacee8e3df6aea57377ff13efc0f2f0e47c18a243b73a27d5842b32fd3e13ef7e58d8863e12d762f8a48c75a0fb3a0d3
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5e8ef2edf5b68bd9b82fb691515ba1255
SHA13ae39857687a10e7486140a32f60536098cf3d50
SHA2560fd164e3542c595e2415fe6be83efdcb0c5e8ee0754143b24760b660ceb9c0c5
SHA512d5bcb06883da2c447c3816b73c8d9497f4eb3cf2ab6d14b531b671f92a102e1422c9ad73031cdd099e47f71874f20ac19ca587492998b3e77859c418f56bc6f4
-
Filesize
1.0MB
MD5090544331456bfb5de954f30519826f0
SHA18d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4
SHA256b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047
SHA51203d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d
-
Filesize
2.5MB
MD5166f2bc8f7949c714210d8b0aad0e30f
SHA13a17e35120b1b6d9af676331288f7763b2a38252
SHA256568b3a7273ccbb1436e42dd90f0541d7dc0da2a97944381ad0b31d7d437c4908
SHA512144f45e98c9fede9067aabcc2a3af50603ce4cb519a06bfb94f6b93d47a6c5c70231278af240c9e7532b7b04c7c1670747b650f8e4e1f056401058784c7d8da6