Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-01-2024 17:57
Static task
static1
Behavioral task
behavioral1
Sample
6845d02328fb5e5e5944acd141d2b088.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6845d02328fb5e5e5944acd141d2b088.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
setup_installer.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
setup_installer.exe
Resource
win10v2004-20231222-en
General
-
Target
setup_installer.exe
-
Size
2.5MB
-
MD5
166f2bc8f7949c714210d8b0aad0e30f
-
SHA1
3a17e35120b1b6d9af676331288f7763b2a38252
-
SHA256
568b3a7273ccbb1436e42dd90f0541d7dc0da2a97944381ad0b31d7d437c4908
-
SHA512
144f45e98c9fede9067aabcc2a3af50603ce4cb519a06bfb94f6b93d47a6c5c70231278af240c9e7532b7b04c7c1670747b650f8e4e1f056401058784c7d8da6
-
SSDEEP
49152:xcBFuWMmtRozSLa2D5nPv2UdgCn8mhTRxtVxOmD2hiiAjIoUpD9ywFbG0J1k8ji:xu6KzlV6ozTFODDFoQRywFbG0J1kOi
Malware Config
Extracted
nullmixer
http://sornx.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
gozi
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
Processes:
5mcgik1k5_1.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 5mcgik1k5_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 5mcgik1k5_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 5mcgik1k5_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 5mcgik1k5_1.exe -
Modifies security service 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral3/memory/2648-214-0x0000000000400000-0x0000000002408000-memory.dmp family_vidar behavioral3/memory/2648-232-0x0000000003D30000-0x0000000003DCD000-memory.dmp family_vidar behavioral3/memory/2620-241-0x000000001B2C0000-0x000000001B340000-memory.dmp family_vidar -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
Processes:
regedit.exe5mcgik1k5_1.exeexplorer.exeE762.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "sjnjnerec.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "zmjv.exe" 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "aiakehcozia.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "sgdduugbxjr.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5mcgik1k5.exe\DisableExceptionChainValidation E762.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 5mcgik1k5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 5mcgik1k5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\5mcgik1k5.exe E762.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "uxsn.exe" 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "lylw.exe" 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "fivnvmlpygq.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "rgjddaqh.exe" 5mcgik1k5_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "kwmh.exe" 5mcgik1k5_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 5mcgik1k5_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
regedit.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zSCBA1EF66\libcurl.dll aspack_v212_v242 C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\libstdc++-6.dll aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
explorer.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 15 IoCs
Processes:
setup_install.exeFri1175f1621969d3.exeFri11a911b057a2.exeFri11c461e39d53e65a0.exeFri11a96e43aca.exeFri1125717cea.exeFri11797508851.exeFri11a911b057a2.tmpFri1189d7c3d50d.exeFri1176b8db38.exeFri11c82c0f30e.exeFri1125717cea.exeE762.exe1A7.exe5mcgik1k5_1.exepid process 2136 setup_install.exe 2620 Fri1175f1621969d3.exe 2780 Fri11a911b057a2.exe 2868 Fri11c461e39d53e65a0.exe 1856 Fri11a96e43aca.exe 2772 Fri1125717cea.exe 2756 Fri11797508851.exe 2752 Fri11a911b057a2.tmp 2648 Fri1189d7c3d50d.exe 756 Fri1176b8db38.exe 1448 Fri11c82c0f30e.exe 2640 Fri1125717cea.exe 1912 E762.exe 3036 1A7.exe 2564 5mcgik1k5_1.exe -
Loads dropped DLL 56 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.execmd.exeFri11a911b057a2.execmd.exeFri11797508851.execmd.execmd.execmd.exeFri11a911b057a2.tmpFri1176b8db38.exeFri1189d7c3d50d.exeFri11c82c0f30e.exeWerFault.exeWerFault.exeExplorer.EXEWerFault.exeexplorer.exeWerFault.exepid process 2748 setup_installer.exe 2748 setup_installer.exe 2748 setup_installer.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 2136 setup_install.exe 568 cmd.exe 2216 cmd.exe 556 cmd.exe 268 cmd.exe 2780 Fri11a911b057a2.exe 2780 Fri11a911b057a2.exe 1460 cmd.exe 2756 Fri11797508851.exe 2756 Fri11797508851.exe 2780 Fri11a911b057a2.exe 2036 cmd.exe 2036 cmd.exe 2540 cmd.exe 2540 cmd.exe 1480 cmd.exe 2752 Fri11a911b057a2.tmp 2752 Fri11a911b057a2.tmp 756 Fri1176b8db38.exe 756 Fri1176b8db38.exe 2648 Fri1189d7c3d50d.exe 2648 Fri1189d7c3d50d.exe 1448 Fri11c82c0f30e.exe 1448 Fri11c82c0f30e.exe 2752 Fri11a911b057a2.tmp 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe 760 WerFault.exe 1224 Explorer.EXE 1224 Explorer.EXE 1684 WerFault.exe 1684 WerFault.exe 1684 WerFault.exe 1684 WerFault.exe 1684 WerFault.exe 2424 explorer.exe 2144 WerFault.exe 2144 WerFault.exe 2144 WerFault.exe 2144 WerFault.exe 2144 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\5mcgik1k5.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\5mcgik1k5.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
Processes:
5mcgik1k5_1.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 5mcgik1k5_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 5mcgik1k5_1.exe -
Processes:
E762.exe5mcgik1k5_1.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA E762.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5mcgik1k5_1.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
Processes:
E762.exeexplorer.exe5mcgik1k5_1.exepid process 1912 E762.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2564 5mcgik1k5_1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 7 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1756 2136 WerFault.exe setup_install.exe 760 2648 WerFault.exe Fri1189d7c3d50d.exe 1684 2756 WerFault.exe Fri11797508851.exe 2144 1448 WerFault.exe Fri11c82c0f30e.exe 2536 2748 WerFault.exe setup_installer.exe 2248 2144 WerFault.exe WerFault.exe 2316 2536 WerFault.exe WerFault.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Fri1176b8db38.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Fri1176b8db38.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
E762.exeexplorer.exe5mcgik1k5_1.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 E762.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString E762.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5mcgik1k5_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5mcgik1k5_1.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
explorer.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
Processes:
explorer.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
Processes:
explorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Processes:
Fri1175f1621969d3.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 Fri1175f1621969d3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 Fri1175f1621969d3.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e Fri1175f1621969d3.exe -
NTFS ADS 2 IoCs
Processes:
explorer.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Temp\5mcgik1k5_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\5mcgik1k5_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
Processes:
regedit.exepid process 2664 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Fri1176b8db38.exeExplorer.EXEpowershell.exepid process 756 Fri1176b8db38.exe 756 Fri1176b8db38.exe 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 2936 powershell.exe 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE 1224 Explorer.EXE -
Suspicious behavior: MapViewOfSection 26 IoCs
Processes:
Fri1176b8db38.exeE762.exeexplorer.exe5mcgik1k5_1.exepid process 756 Fri1176b8db38.exe 1912 E762.exe 1912 E762.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2424 explorer.exe 2564 5mcgik1k5_1.exe 2564 5mcgik1k5_1.exe 2424 explorer.exe 2424 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Fri1175f1621969d3.exeFri11a96e43aca.exepowershell.exeExplorer.EXEE762.exeexplorer.exe5mcgik1k5_1.exeregedit.exedescription pid process Token: SeDebugPrivilege 2620 Fri1175f1621969d3.exe Token: SeDebugPrivilege 1856 Fri11a96e43aca.exe Token: SeDebugPrivilege 2936 powershell.exe Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeDebugPrivilege 1912 E762.exe Token: SeRestorePrivilege 1912 E762.exe Token: SeBackupPrivilege 1912 E762.exe Token: SeLoadDriverPrivilege 1912 E762.exe Token: SeCreatePagefilePrivilege 1912 E762.exe Token: SeShutdownPrivilege 1912 E762.exe Token: SeTakeOwnershipPrivilege 1912 E762.exe Token: SeChangeNotifyPrivilege 1912 E762.exe Token: SeCreateTokenPrivilege 1912 E762.exe Token: SeMachineAccountPrivilege 1912 E762.exe Token: SeSecurityPrivilege 1912 E762.exe Token: SeAssignPrimaryTokenPrivilege 1912 E762.exe Token: SeCreateGlobalPrivilege 1912 E762.exe Token: 33 1912 E762.exe Token: SeDebugPrivilege 2424 explorer.exe Token: SeRestorePrivilege 2424 explorer.exe Token: SeBackupPrivilege 2424 explorer.exe Token: SeLoadDriverPrivilege 2424 explorer.exe Token: SeCreatePagefilePrivilege 2424 explorer.exe Token: SeShutdownPrivilege 2424 explorer.exe Token: SeTakeOwnershipPrivilege 2424 explorer.exe Token: SeChangeNotifyPrivilege 2424 explorer.exe Token: SeCreateTokenPrivilege 2424 explorer.exe Token: SeMachineAccountPrivilege 2424 explorer.exe Token: SeSecurityPrivilege 2424 explorer.exe Token: SeAssignPrimaryTokenPrivilege 2424 explorer.exe Token: SeCreateGlobalPrivilege 2424 explorer.exe Token: 33 2424 explorer.exe Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeDebugPrivilege 2564 5mcgik1k5_1.exe Token: SeRestorePrivilege 2564 5mcgik1k5_1.exe Token: SeBackupPrivilege 2564 5mcgik1k5_1.exe Token: SeLoadDriverPrivilege 2564 5mcgik1k5_1.exe Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeShutdownPrivilege 2564 5mcgik1k5_1.exe Token: SeTakeOwnershipPrivilege 2564 5mcgik1k5_1.exe Token: SeChangeNotifyPrivilege 2564 5mcgik1k5_1.exe Token: SeCreateTokenPrivilege 2564 5mcgik1k5_1.exe Token: SeMachineAccountPrivilege 2564 5mcgik1k5_1.exe Token: SeSecurityPrivilege 2564 5mcgik1k5_1.exe Token: SeAssignPrimaryTokenPrivilege 2564 5mcgik1k5_1.exe Token: SeCreateGlobalPrivilege 2564 5mcgik1k5_1.exe Token: 33 2564 5mcgik1k5_1.exe Token: SeShutdownPrivilege 1224 Explorer.EXE Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeCreatePagefilePrivilege 2564 5mcgik1k5_1.exe Token: SeDebugPrivilege 2664 regedit.exe Token: SeRestorePrivilege 2664 regedit.exe Token: SeBackupPrivilege 2664 regedit.exe Token: SeLoadDriverPrivilege 2664 regedit.exe Token: SeCreatePagefilePrivilege 2664 regedit.exe Token: SeShutdownPrivilege 2664 regedit.exe Token: SeTakeOwnershipPrivilege 2664 regedit.exe Token: SeChangeNotifyPrivilege 2664 regedit.exe Token: SeCreateTokenPrivilege 2664 regedit.exe Token: SeMachineAccountPrivilege 2664 regedit.exe Token: SeSecurityPrivilege 2664 regedit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_installer.exesetup_install.exedescription pid process target process PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2748 wrote to memory of 2136 2748 setup_installer.exe setup_install.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 664 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 268 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2540 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2160 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 2036 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 556 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1480 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 568 2136 setup_install.exe cmd.exe PID 2136 wrote to memory of 1460 2136 setup_install.exe cmd.exe
Processes
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1160
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11797508851.exe4⤵
- Loads dropped DLL
PID:268 -
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11797508851.exeFri11797508851.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2756 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2756 -s 5926⤵
- Loads dropped DLL
- Program crash
PID:1684
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1175f1621969d3.exe4⤵
- Loads dropped DLL
PID:2216
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11c461e39d53e65a0.exe4⤵
- Loads dropped DLL
PID:1460
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11a96e43aca.exe4⤵
- Loads dropped DLL
PID:568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11c82c0f30e.exe4⤵
- Loads dropped DLL
PID:1480 -
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11c82c0f30e.exeFri11c82c0f30e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1448 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1448 -s 5086⤵
- Loads dropped DLL
- Program crash
PID:2144 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2144 -s 6287⤵
- Program crash
PID:2248
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri11a911b057a2.exe4⤵
- Loads dropped DLL
PID:556
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1189d7c3d50d.exe4⤵
- Loads dropped DLL
PID:2036 -
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1189d7c3d50d.exeFri1189d7c3d50d.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2648 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2648 -s 9726⤵
- Loads dropped DLL
- Program crash
PID:760
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1125717cea.exe4⤵PID:2160
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1125717cea.exe"C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1125717cea.exe"5⤵
- Executes dropped EXE
PID:2640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Fri1176b8db38.exe4⤵
- Loads dropped DLL
PID:2540 -
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1176b8db38.exeFri1176b8db38.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:756
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵PID:664
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 4364⤵
- Loads dropped DLL
- Program crash
PID:1756
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 3443⤵
- Program crash
PID:2536 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2536 -s 6324⤵
- Program crash
PID:2316
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\E762.exeC:\Users\Admin\AppData\Local\Temp\E762.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1912 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\5mcgik1k5_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2564 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\5MCGIK~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1636
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1A7.exeC:\Users\Admin\AppData\Local\Temp\1A7.exe2⤵
- Executes dropped EXE
PID:3036
-
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "102779892212087249561990857482551369069-19909653641112143628334691876-152497549"1⤵PID:2728
-
C:\Users\Admin\AppData\Local\Temp\is-MT7MG.tmp\Fri11a911b057a2.tmp"C:\Users\Admin\AppData\Local\Temp\is-MT7MG.tmp\Fri11a911b057a2.tmp" /SL5="$600EC,506086,422400,C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11a911b057a2.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2752
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11c461e39d53e65a0.exeFri11c461e39d53e65a0.exe1⤵
- Executes dropped EXE
PID:2868
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11a911b057a2.exeFri11a911b057a2.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2780
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1125717cea.exeFri1125717cea.exe1⤵
- Executes dropped EXE
PID:2772
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri1175f1621969d3.exeFri1175f1621969d3.exe1⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
C:\Users\Admin\AppData\Local\Temp\7zSCBA1EF66\Fri11a96e43aca.exeFri11a96e43aca.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Modify Registry
9Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212KB
MD5a71033b8905fbfe1853114e040689448
SHA160621ea0755533c356911bc84e82a5130cf2e8cb
SHA256b4d5ca1118bde5f5385c84e023c62930595aba9bba6bd1589d1cf30ded85aef1
SHA5120fd4cca6ecb235f58b7adeba4f8f19b59fa019173ee3dee582781fa2dcf3b37983bee50abb0e890cf2d9904aedf259ceb7eaacc158df7d4527673dd94556af7e
-
Filesize
8KB
MD5180d36ebbd22866be67a6054d0511b1f
SHA1dd21c42ea055da2a3e0f6bc839a867ad80c14e7e
SHA256a2e7da3a4a1be91d19fe1b28515c2401c5200d3d88e7c8319cf22fc94342c133
SHA5127ac773e0d043cf433e55f96c61ab81b408b577b408bcc38d0c9e19e1635140778f9c1aae9b4b23f3300f5c9f6981feb7be1629ade147c441ca129de20eee5d32
-
Filesize
270KB
MD52d447a89198ce7450216cc7ffdc699dd
SHA1018ac13a2e5b2b595148e472e49260e1b1d3967b
SHA2562227bd0ae2064e45bbc8a21871cd1810250bbcf46ecfbd5f2af1f4bdc1de80a0
SHA5125d31e2152521d650a7457d1c7f93cf463dc7b12a8bf5d85162db5cb8e5dd39353242488cc4f042c568843525f78c2372673afb1a427b45bb55b296f51f3f1368
-
Filesize
632KB
MD5117f5343b993fce83be71a275e409205
SHA1e881e87a738e41a817aaa4b2900e74071e1f89c6
SHA25683944d6f03f675a0ec01935586a649feaa71e87a2b84b2b1e2e44992a5691b56
SHA5121574df9946866b389d2e27897e11a7ccc5a4c4d1ce88542e886e9eaeabce41b9fd5fb55822744bd6e06c96534f78d6e14f84b2515cd3b7a08bd3d059bf255dbb
-
Filesize
64KB
MD5be5e98677df0dbbc90ddd2e4d721b2ef
SHA19088041b9f254f3daec6d414756d3feb79fd20dd
SHA2566a1ef47258b5e89224842589a02869787735ae85dea56ecfa2d0eba952040e1a
SHA5128302ea68a0d24766db2ddb769cdd5420e06532bd44463a13d4e904328a43ef43d7e46ae9ed32b6261ac5c23e554d66b385ece70920f0bb77446432cf73c55b12
-
Filesize
757KB
MD58887a710e57cf4b3fe841116e9a0dfdd
SHA18c1f068d5dda6b53db1c0ba23fd300ac2f2197c4
SHA256e045b4a1c9f6640814f6e39903e1f03f2c7f1e3b3d1c6dbf07a409732655eff4
SHA5121507f3d3a32c8c0d1ae2ee2a6f02f86f7de5f956ef066c7284ff4f847a5fe8322984043ee95b576eb4d40b2f08508e49059a581443605978ec4cba03da1273a6
-
Filesize
134KB
MD53660a5a7913d393d0fcb95df4028e6ba
SHA169f09f69c3070a656011c015724c94c0090264f0
SHA256bf9d0b2f8585c0c4e37c08015dd46a100cee155e40700afd918d84c2c4e1a67a
SHA51292eff9423b86ad78c2b108a7107894a61549be774eaf43d0e31f90ceffa1a7d53212641a5636a9dacfafa69c4a4bfffc83cc977f6ea85063adc3d8ee06c7ac68
-
Filesize
8KB
MD56227abcd6a6522f011270375fe8556da
SHA112e2d82a124974b17cc71e300cbb6d3dded95917
SHA256968484872156a64a88ebc15e1b245cf7accf9c8ba84125fbb57e03fcd488ef4a
SHA5126b4fb5374372270575d16e174aee78e350363a6eef506e1f47d9f22767a0343c856958deb937b80d1fb51cbfb6335e18dfa3b01e16426465eb38b27a83cdcdc3
-
Filesize
64KB
MD5c73fdbb9f8f0a9d33fccde35fd1f70cd
SHA10f6eb13c94dc4cc5e9a46daeb7b76bc079c9d704
SHA2566d7ddc563dcc5269e530c9306e585409678efeb69c1530cf7e22cba396180d5a
SHA5120a447ddc7e311f29e26e355635ba3f67397fe3662ca96cc348f1bb4e6696b489f4e46ab843d5093ce2e72119a2503c738c8194658589715a298d380925a41dfb
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
1.8MB
MD5d132b6c0fd0c3d06e9f260ff5d4a9df0
SHA131e9c6b47ed41013fdfb11226a6624081d47549a
SHA256da9a1c54a0a69128ac9f60699107273a2fb7000106dc48e9d209bd20ad539e74
SHA51286842a1fb34374e925494e457a91a544ecc0e993eeae110acd43ccd1d258b9ffce6edfbda42943543f755644737a147cb50293d982372dbfe1fa4a478acae41f
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
1.0MB
MD5090544331456bfb5de954f30519826f0
SHA18d0e1fa2d96e593f7f4318fa9e355c852b5b1fd4
SHA256b32cbc6b83581d4dc39aa7106e983e693c5df0e0a28f146f0a37bc0c23442047
SHA51203d5cbc044da526c8b6269a9122437b8d386530900e2b8452e4cf7b3d36fc895696cbe665e650a9afbdec4bad64a3dc0f6f5e1309e07f6f1407ec0643cac121d
-
Filesize
100KB
MD5cf2b379b7679f073235655b22227c9db
SHA180283c3f00883f2545f3d2a248b0e3e597a43122
SHA256332da9b154a954db8047fe4b5ba352bbac3b1e959e7c8a5aba751bdb127cbacd
SHA5121d1b16314124e342fa98f3799e632253e3fd42e1950c5e656ca66bd6aa6170dfce65b7e33255cf67c45740741e91db73b234dd792e0e6550b751afe58f5e8d78
-
Filesize
1004KB
MD520f8196b6f36e4551d1254d3f8bcd829
SHA18932669b409dbd2abe2039d0c1a07f71d3e61ecd
SHA2561af55649a731abb95d71e2e49693a7bcf87270eb4f8712b747f7e04a0a2a3031
SHA51275e533ca9fba59e522c3307c78052ab367a507c9bc9b3d5bdb25dfb9a0a67941920ec832f592de319e929512ae2c84df4ca9a73f785030aa8c9c98cce735bccb
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
960KB
MD580cd31aaa46970d83739b7cf3cd62f66
SHA15d44840a491a23748939caccf08330853f71ccbe
SHA256112bbb077ee39cde1e6fe61eb73e161318e800828ff2aa339f158398630fb5cd
SHA51221b7e5363a73c3d500c47ee89d318dfb4cda662ea6f99a13b11bd085e703570bc027eb1aa77b488ddf52fd2662214fec781eed5d008510743232fc81611f8ca2
-
Filesize
704KB
MD5fce2d603625c3d3543a804bbdf3ff015
SHA144f993102f91e46a9e744b075ec540cde85603a9
SHA25612c7f6dff52af85c7af196906af4f34625d4a034d0d105c2305d716305179d75
SHA512a4aa83a230d707a127dfab096b8416624b08e99bff7054aed8b59adb5ec5b94d9c6af8bdc5736a51db5656598a983d144fb616d364ad4606a2ebaaf9668e6854
-
Filesize
2.1MB
MD5e8ef2edf5b68bd9b82fb691515ba1255
SHA13ae39857687a10e7486140a32f60536098cf3d50
SHA2560fd164e3542c595e2415fe6be83efdcb0c5e8ee0754143b24760b660ceb9c0c5
SHA512d5bcb06883da2c447c3816b73c8d9497f4eb3cf2ab6d14b531b671f92a102e1422c9ad73031cdd099e47f71874f20ac19ca587492998b3e77859c418f56bc6f4
-
Filesize
1.7MB
MD5372571de63c35231049c10db53527937
SHA1a618e85c2edecdc161b960fd2219bd1bf4decce7
SHA25603a16ff3a6ce88ddb3696119ec27fb855b7a0f3e1cba14c129e34f6cab489284
SHA5129c2fb2f4ad2f755c3a9be2d59a6b08841227820836626034072f33ecaaac6d2a92b1a5da68d1a3a742f540bd0c66db4b97093bf0d02e3191a2db5fae5c9befdc
-
Filesize
1024KB
MD58f0f96c0358c8983cf759383e9cb2300
SHA12a0f558721f38cecf49bfa344974906b9d542edd
SHA25698b434ece823c5763899408042e8a59db23e037472ba639644501c04c2cb4bc7
SHA51271c3d26c6f09d0fc6a80cba9ebcfab2ab0fc2054811a85525845dc1b1bff6d4b6d6f3a3089d99f36b025967b36d39c1f8f0a29c900a989105107548b1d9ba378
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
216KB
MD58f995688085bced38ba7795f60a5e1d3
SHA15b1ad67a149c05c50d6e388527af5c8a0af4343a
SHA256203d7b61eac96de865ab3b586160e72c78d93ab5532b13d50ef27174126fd006
SHA512043d41947ab69fc9297dcb5ad238acc2c35250d1172869945ed1a56894c10f93855f0210cbca41ceee9efb55fd56a35a4ec03c77e252409edc64bfb5fb821c35