Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
21-01-2024 11:58
Static task
static1
Behavioral task
behavioral1
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
6d41078fc6798a5834e018a2e63be0cc.exe
Resource
win10v2004-20231222-en
General
-
Target
6d41078fc6798a5834e018a2e63be0cc.exe
-
Size
3.3MB
-
MD5
6d41078fc6798a5834e018a2e63be0cc
-
SHA1
52ef8dea49e7ff8fbb8936bf04aacb9cb02190ee
-
SHA256
287b45f0e674bc427c8c0ef423af43a8c5d99973c5740e907995a0b771626be2
-
SHA512
191438b8d9bcef8b6004cfc9df231f7cca0bc113311fd2d662a263bd8f22b4bda7ac9be0201942c6d6a648b36db2e9a8a0b127ad60ccc6e88204e3265d8f3198
-
SSDEEP
49152:9gkIR3Djge8pLA/kncr/N1eCpKSUb5PaLP4gO/YPCQRz/1QAui7f3ViKDay5NKo7:ykK3Dw5U1eoWA8//adR1uiZXDay5NKo7
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
privateloader
http://37.0.10.214/proxies.txt
http://37.0.10.244/server.txt
http://wfsdragon.ru/api/setStats.php
37.0.10.237
Extracted
vidar
40.1
706
https://eduarroma.tumblr.com/
-
profile_id
706
Extracted
smokeloader
2020
http://varmisende.com/upload/
http://fernandomayol.com/upload/
http://nextlytm.com/upload/
http://people4jan.com/upload/
http://asfaltwerk.com/upload/
Signatures
-
Modifies firewall policy service 2 TTPs 8 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 993iaye17gck5y_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" 993iaye17gck5y_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile 993iaye17gck5y_1.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" 993iaye17gck5y_1.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" explorer.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile explorer.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\EnableFirewall = "0" explorer.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
PrivateLoader
PrivateLoader is a downloader sold as a pay-per-install malware distribution service.
-
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Vidar Stealer 2 IoCs
resource yara_rule behavioral1/memory/1488-170-0x0000000002D20000-0x0000000002DBD000-memory.dmp family_vidar behavioral1/memory/1488-171-0x0000000000400000-0x0000000002D17000-memory.dmp family_vidar -
Disables taskbar notifications via registry modification
-
Disables use of System Restore points 1 TTPs
-
Sets file execution options in registry 2 TTPs 20 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mrtstub.exe regedit.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe 993iaye17gck5y_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "rjcdkemuuuf.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "jnlldgukubu.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\993iaye17gck5y.exe\DisableExceptionChainValidation 1A25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbamgui.exe\Debugger = "kaxy.exe" 993iaye17gck5y_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe 993iaye17gck5y_1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\993iaye17gck5y.exe 1A25.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "eymi.exe" 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MRT.exe\Debugger = "dgtc.exe" 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "rytkemz.exe" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Mrtstub.exe\Debugger = "qthj.exe" 993iaye17gck5y_1.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "iuugcuedsyq.exe" regedit.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\winmgr108.exe\Debugger = "tvim.exe" 993iaye17gck5y_1.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\wuauserv\ImagePath regedit.exe -
resource yara_rule behavioral1/files/0x0030000000015c83-52.dat aspack_v212_v242 behavioral1/files/0x0031000000015c7a-54.dat aspack_v212_v242 behavioral1/files/0x0007000000015e09-61.dat aspack_v212_v242 -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion explorer.exe -
Executes dropped EXE 16 IoCs
pid Process 2448 setup_installer.exe 2848 setup_install.exe 1908 Thu161c4715668.exe 2672 Thu161c4715668.exe 2928 Thu16e63a1de9.exe 2428 Thu1628173c43b7.exe 2348 Thu16859d0e3fa17.exe 1488 Thu16f40a4d7ec.exe 2176 Thu16a1a5e679d4.exe 1192 Thu16e68ef66d3d.exe 1720 Thu169d91817c3a28839.exe 2972 Thu16859d0e3fa17.exe 292 1A25.exe 2652 45F7.exe 2636 thfdwwu 1292 993iaye17gck5y_1.exe -
Loads dropped DLL 64 IoCs
pid Process 828 6d41078fc6798a5834e018a2e63be0cc.exe 2448 setup_installer.exe 2448 setup_installer.exe 2448 setup_installer.exe 2448 setup_installer.exe 2448 setup_installer.exe 2448 setup_installer.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 2848 setup_install.exe 1172 cmd.exe 1172 cmd.exe 1344 cmd.exe 1908 Thu161c4715668.exe 1908 Thu161c4715668.exe 2920 cmd.exe 1908 Thu161c4715668.exe 1196 cmd.exe 460 cmd.exe 1232 cmd.exe 460 cmd.exe 1488 Thu16f40a4d7ec.exe 1488 Thu16f40a4d7ec.exe 2672 Thu161c4715668.exe 2672 Thu161c4715668.exe 344 cmd.exe 344 cmd.exe 1192 Thu16e68ef66d3d.exe 1192 Thu16e68ef66d3d.exe 1720 Thu169d91817c3a28839.exe 1720 Thu169d91817c3a28839.exe 832 WerFault.exe 832 WerFault.exe 832 WerFault.exe 832 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 1756 WerFault.exe 2844 WerFault.exe 2844 WerFault.exe 2844 WerFault.exe 2844 WerFault.exe 2844 WerFault.exe 1420 Explorer.EXE 1420 Explorer.EXE 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 2064 WerFault.exe 1512 WerFault.exe 1512 WerFault.exe 1512 WerFault.exe 1512 WerFault.exe 1512 WerFault.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Java Updater = "C:\\ProgramData\\Java Updater\\993iaye17gck5y.exe" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Run\Java Updater = "\"C:\\ProgramData\\Java Updater\\993iaye17gck5y.exe\"" explorer.exe -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\AntiVirService 993iaye17gck5y_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\avast! Antivirus 993iaye17gck5y_1.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1A25.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Thu161c4715668.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 993iaye17gck5y_1.exe -
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\ProgramData\Java Updater\desktop.ini explorer.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
pid Process 292 1A25.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 1292 993iaye17gck5y_1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 5 IoCs
pid pid_target Process procid_target 832 2848 WerFault.exe 29 1756 1488 WerFault.exe 47 2844 2672 WerFault.exe 43 2064 1192 WerFault.exe 50 1512 2448 WerFault.exe 28 -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI thfdwwu Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu169d91817c3a28839.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI thfdwwu Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI thfdwwu -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 1A25.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 993iaye17gck5y_1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 993iaye17gck5y_1.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 1A25.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1132 schtasks.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer explorer.exe -
Modifies Internet Explorer Protected Mode 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\1\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\2\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\3\2500 = "3" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones\4\2500 = "3" explorer.exe -
Modifies Internet Explorer Protected Mode Banner 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main\NoProtectedModeBanner = "1" explorer.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3427588347-1492276948-3422228430-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Thu16f40a4d7ec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Thu16f40a4d7ec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Thu16f40a4d7ec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 Thu1628173c43b7.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 Thu1628173c43b7.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Local\Temp\993iaye17gck5y_1.exe:1BB7FB68 explorer.exe File created C:\Users\Admin\AppData\Local\Temp\993iaye17gck5y_1.exe:1BB7FB68 explorer.exe -
Runs regedit.exe 1 IoCs
pid Process 1296 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1720 Thu169d91817c3a28839.exe 1720 Thu169d91817c3a28839.exe 2312 powershell.exe 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious behavior: MapViewOfSection 29 IoCs
pid Process 1720 Thu169d91817c3a28839.exe 292 1A25.exe 292 1A25.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 968 explorer.exe 2636 thfdwwu 1292 993iaye17gck5y_1.exe 1292 993iaye17gck5y_1.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2312 powershell.exe Token: SeShutdownPrivilege 1420 Explorer.EXE Token: SeDebugPrivilege 2928 Thu16e63a1de9.exe Token: SeDebugPrivilege 2176 Thu16a1a5e679d4.exe Token: SeDebugPrivilege 2428 Thu1628173c43b7.exe Token: SeShutdownPrivilege 1420 Explorer.EXE Token: SeDebugPrivilege 292 1A25.exe Token: SeRestorePrivilege 292 1A25.exe Token: SeBackupPrivilege 292 1A25.exe Token: SeLoadDriverPrivilege 292 1A25.exe Token: SeCreatePagefilePrivilege 292 1A25.exe Token: SeShutdownPrivilege 292 1A25.exe Token: SeTakeOwnershipPrivilege 292 1A25.exe Token: SeChangeNotifyPrivilege 292 1A25.exe Token: SeCreateTokenPrivilege 292 1A25.exe Token: SeMachineAccountPrivilege 292 1A25.exe Token: SeSecurityPrivilege 292 1A25.exe Token: SeAssignPrimaryTokenPrivilege 292 1A25.exe Token: SeCreateGlobalPrivilege 292 1A25.exe Token: 33 292 1A25.exe Token: SeDebugPrivilege 968 explorer.exe Token: SeRestorePrivilege 968 explorer.exe Token: SeBackupPrivilege 968 explorer.exe Token: SeLoadDriverPrivilege 968 explorer.exe Token: SeCreatePagefilePrivilege 968 explorer.exe Token: SeShutdownPrivilege 968 explorer.exe Token: SeTakeOwnershipPrivilege 968 explorer.exe Token: SeChangeNotifyPrivilege 968 explorer.exe Token: SeCreateTokenPrivilege 968 explorer.exe Token: SeMachineAccountPrivilege 968 explorer.exe Token: SeSecurityPrivilege 968 explorer.exe Token: SeAssignPrimaryTokenPrivilege 968 explorer.exe Token: SeCreateGlobalPrivilege 968 explorer.exe Token: 33 968 explorer.exe Token: SeShutdownPrivilege 1420 Explorer.EXE Token: SeShutdownPrivilege 1420 Explorer.EXE Token: SeShutdownPrivilege 1420 Explorer.EXE Token: SeDebugPrivilege 1292 993iaye17gck5y_1.exe Token: SeRestorePrivilege 1292 993iaye17gck5y_1.exe Token: SeBackupPrivilege 1292 993iaye17gck5y_1.exe Token: SeLoadDriverPrivilege 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeShutdownPrivilege 1292 993iaye17gck5y_1.exe Token: SeTakeOwnershipPrivilege 1292 993iaye17gck5y_1.exe Token: SeChangeNotifyPrivilege 1292 993iaye17gck5y_1.exe Token: SeCreateTokenPrivilege 1292 993iaye17gck5y_1.exe Token: SeMachineAccountPrivilege 1292 993iaye17gck5y_1.exe Token: SeSecurityPrivilege 1292 993iaye17gck5y_1.exe Token: SeAssignPrimaryTokenPrivilege 1292 993iaye17gck5y_1.exe Token: SeCreateGlobalPrivilege 1292 993iaye17gck5y_1.exe Token: 33 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeCreatePagefilePrivilege 1292 993iaye17gck5y_1.exe Token: SeDebugPrivilege 1296 regedit.exe Token: SeRestorePrivilege 1296 regedit.exe Token: SeBackupPrivilege 1296 regedit.exe Token: SeLoadDriverPrivilege 1296 regedit.exe Token: SeCreatePagefilePrivilege 1296 regedit.exe Token: SeShutdownPrivilege 1296 regedit.exe Token: SeTakeOwnershipPrivilege 1296 regedit.exe Token: SeChangeNotifyPrivilege 1296 regedit.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1420 Explorer.EXE 1420 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 828 wrote to memory of 2448 828 6d41078fc6798a5834e018a2e63be0cc.exe 28 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2448 wrote to memory of 2848 2448 setup_installer.exe 29 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 2524 2848 setup_install.exe 31 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 1172 2848 setup_install.exe 32 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 344 2848 setup_install.exe 33 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 1384 2848 setup_install.exe 36 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 460 2848 setup_install.exe 34 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 2848 wrote to memory of 1344 2848 setup_install.exe 35 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 1172 wrote to memory of 1908 1172 cmd.exe 37 PID 2848 wrote to memory of 1232 2848 setup_install.exe 38
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1420 -
C:\Users\Admin\AppData\Local\Temp\6d41078fc6798a5834e018a2e63be0cc.exe"C:\Users\Admin\AppData\Local\Temp\6d41078fc6798a5834e018a2e63be0cc.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:828 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\setup_install.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵PID:2524
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu161c4715668.exe5⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu161c4715668.exeThu161c4715668.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu161c4715668.exe"C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu161c4715668.exe" -a7⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
PID:2672 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2672 -s 9168⤵
- Loads dropped DLL
- Program crash
PID:2844
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu169d91817c3a28839.exe5⤵
- Loads dropped DLL
PID:344 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu169d91817c3a28839.exeThu169d91817c3a28839.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16f40a4d7ec.exe5⤵
- Loads dropped DLL
PID:460 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16f40a4d7ec.exeThu16f40a4d7ec.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:1488 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1488 -s 9807⤵
- Loads dropped DLL
- Program crash
PID:1756
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e63a1de9.exe5⤵
- Loads dropped DLL
PID:1344 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16e63a1de9.exeThu16e63a1de9.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16859d0e3fa17.exe5⤵PID:1384
-
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16859d0e3fa17.exeThu16859d0e3fa17.exe6⤵
- Executes dropped EXE
PID:2348
-
-
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16859d0e3fa17.exe"C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16859d0e3fa17.exe"6⤵
- Executes dropped EXE
PID:2972
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16e68ef66d3d.exe5⤵
- Loads dropped DLL
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16e68ef66d3d.exeThu16e68ef66d3d.exe6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1192 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1192 -s 4887⤵
- Loads dropped DLL
- Program crash
PID:2064
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1628173c43b7.exe5⤵
- Loads dropped DLL
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu1628173c43b7.exeThu1628173c43b7.exe6⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu16a1a5e679d4.exe5⤵
- Loads dropped DLL
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\7zS099B28A6\Thu16a1a5e679d4.exeThu16a1a5e679d4.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2848 -s 4285⤵
- Loads dropped DLL
- Program crash
PID:832
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2448 -s 3444⤵
- Loads dropped DLL
- Program crash
PID:1512
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1A25.exeC:\Users\Admin\AppData\Local\Temp\1A25.exe2⤵
- Sets file execution options in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:292 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe3⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Checks BIOS information in registry
- Adds Run key to start application
- Drops desktop.ini file(s)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Enumerates system info in registry
- Modifies Internet Explorer Protected Mode
- Modifies Internet Explorer Protected Mode Banner
- Modifies Internet Explorer settings
- NTFS ADS
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:968 -
C:\Users\Admin\AppData\Local\Temp\993iaye17gck5y_1.exe/suac4⤵
- Modifies firewall policy service
- Sets file execution options in registry
- Executes dropped EXE
- Checks for any installed AV software in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Checks processor information in registry
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Windows\SysWOW64\regedit.exe"C:\Windows\SysWOW64\regedit.exe"5⤵
- Modifies security service
- Sets file execution options in registry
- Sets service image path in registry
- Runs regedit.exe
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x1BB70478" /TR "C:\PROGRA~3\JAVAUP~1\993IAY~1.EXE" /RL HIGHEST5⤵
- Creates scheduled task(s)
PID:1132
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\45F7.exeC:\Users\Admin\AppData\Local\Temp\45F7.exe2⤵
- Executes dropped EXE
PID:2652
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1328
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-797954240-80913623-20670691711733645506-555292691280547942-753081600-1944149026"1⤵PID:2520
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-406892861-126921140-1017673361-1919514033-485294117-15852541136576757541065158667"1⤵PID:2008
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1268
-
C:\Windows\system32\taskeng.exetaskeng.exe {BC836496-6C1A-45BC-9E00-5E39C9A01CF0} S-1-5-21-3427588347-1492276948-3422228430-1000:QVMRJQQO\Admin:Interactive:[1]1⤵PID:2764
-
C:\Users\Admin\AppData\Roaming\thfdwwuC:\Users\Admin\AppData\Roaming\thfdwwu2⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:2636
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Modify Registry
9Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
360KB
MD50c819dd27a128d9234daa3d772fb8c20
SHA1d5d36492818872da8e70dc28cc85389b8e0f3819
SHA256ae088798b181a2bf822fcd3bec3a11779f45a8e3b83cb6c75c5ffbffc3c3d5b2
SHA512f502ddb79703297cf0592e68c3f1f964584725d7aa670272998f174ffa108bb7340c0d65d38d69e1b3f7f1217628dadda108fa2d5fe1eab73b7b3302b9f769b7
-
Filesize
56KB
MD5c0d18a829910babf695b4fdaea21a047
SHA1236a19746fe1a1063ebe077c8a0553566f92ef0f
SHA25678958d664b1c140f2b45e56c4706108eeb5f14756977e2efd3409f8a788d3c98
SHA512cca06a032d8232c0046c6160f47b8792370745b47885c2fa75308abc3df76dcc5965858b004c1aad05b8cd8fbb9a359077be1b97ec087a05d740145030675823
-
Filesize
8KB
MD5de595e972bd04cf93648de130f5fb50d
SHA14c05d7c87aa6f95a95709e633f97c715962a52c4
SHA256ed6d502c7c263fd9bd28324f68b287aea158203d0c5154ca07a9bcd059aa2980
SHA5121f4b6c60c78fe9e4a616d6d1a71a9870905ef1aadebd26cf35eac87e10be79db5f7cecdef9d835639b50f7394b6fce9285ff39a8d239768532ba7ed6c7cfdb99
-
Filesize
900KB
MD50a0d22f1c9179a67d04166de0db02dbb
SHA1106e55bd898b5574f9bd33dac9f3c0b95cecd90d
SHA256a59457fbfaf3d1b2e17463d0ffd50680313b1905aff69f13694cfc3fffd5a4ac
SHA5128abf8dc0da25c0fdbaa1ca39db057db80b9a135728fed9cd0f45b0f06d5652cee8d309b92e7cb953c0c4e8b38ffa2427c33f4865f1eb985a621316f9eb187b8b
-
Filesize
172KB
MD5c6d2e2327d6c1843a7a0d9987abaeac7
SHA12b293865213fcf1af5f496efbf4c08fa19c3b7f0
SHA256b5108aef6b50159b8531add8c93fab787a7082f53932a08bc39ec4567175f3d4
SHA5125fed57a5120d0ce40e4454f876e0ca16c038b8fe97d77d76e0382f263e9629e7ed8768f7cfdbf2d5dadebe0baabc8c2b53e04b2968812faa656b865a2f5285f4
-
Filesize
154KB
MD5f994e0fe5d9442bb6acc18855fea2f32
SHA1dd5e4830a6c9e67f23c818baadade7ee18e0c72c
SHA2561f415ba6299b928a8c28e3223b4376f9d06673b65f0921edb23c1b63e5518bf4
SHA51238a8af841dbd97c2138c5200d656b25b5eed8738049a7c92f745a810bb15f21f8d3d50c68fe18a9562bb7b0cb81da1d71310c7513eb9de9a7c2f63fb8e9f51c3
-
Filesize
8KB
MD5951aaadbe4e0e39a7ab8f703694e887c
SHA1c555b3a6701ada68cfd6d02c4bf0bc08ff73810e
SHA2565a2934ac710f5995c112da4a32fde9d3de7d9ed3ea0ac5b18a22423d280b5c6d
SHA51256a605bf8a2f2d1a5068f238578f991f44497755297a44e4fc4dad78c2c7d49e52d43979fb0f28a9af0513292da4a747beeb337edd156139a97f597ce23666d9
-
Filesize
1.7MB
MD505a0baf55450d99cb0fa0ee652e2cd0c
SHA1e7334de04c18c241a091c3327cdcd56e85cc6baf
SHA2564cfbdd8acdc923beeca12d94f06d2f1632765434a2087df7ac803c254a0adf9c
SHA512b6d1fc00d7b076068b0879fa4d29b68d3054b5fca24edd5852077bf34d37c43e79cb74fda9c45014610b317d57d70369a3e197784c04bc3c6eac5e1ea9a64fff
-
Filesize
539KB
MD5d30d99330222962fa2f7ee2c86f355af
SHA1bdbc5a0470895e902818d6ac77e41be428ce8cd4
SHA256d8537fa57074a4298ac02f9522c002b4de219a9db3d7bf0e19e87664ec207f74
SHA512e10c0e869afd4beee78582f401c54ce67fa7bd17f9d38741f7a7c620fed6363aebf330050ffa70b89a9717729eaf29fe106940fc558c8631039edfcf1f82d50b
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
65KB
MD5ac05d27423a85adc1622c714f2cb6184
SHA1b0fe2b1abddb97837ea0195be70ab2ff14d43198
SHA256c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d
SHA5126d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d
-
Filesize
171KB
MD59c0c641c06238516f27941aa1166d427
SHA164cd549fb8cf014fcd9312aa7a5b023847b6c977
SHA2564276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f
SHA512936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
1.2MB
MD527e81ce5d9b5cb8e85482043d8948b1a
SHA179863935d38fbe495f2092eba9b6e0d424b5d535
SHA256fd8ff7b38204dc83dacfc249d81a8d1556557051cfc276072f698c9e27a63655
SHA5120263e85c970ac89da8982995f58a616fdf9363a533df29ab82f6a091ef8158b4b7c295e4649fa0ff8b855d15e0c0fb31707b3dbaca25697d02267750b34e476a
-
Filesize
2.1MB
MD5090011643e5adb04b3108d195d4aae7a
SHA1cfeb7d3b79276f09b737b67612a415fbfed03d93
SHA2562a9288d171342b66d76229d27458c310037a7f2d1ddc8fb8d93d9b99fafbbfbb
SHA512cdfd02f2b3b2c87da5b945e871ed993fe7befc5556dd182d5397f471b2dbee28e143f2040b9b1ecb3c02d7cfbae8211c3cba714bb4d5e35dc2488e2dc6226ffa
-
Filesize
3.3MB
MD58f1b3c374a82f6d44230cab96101b182
SHA168a67b0ce5365138bf8bdc2347920ca6658b4342
SHA2567d3f519f1043f671ae6227a1c00e971f84fd466f665f5866abdc8bd74ebe7eb9
SHA5122089f71a2f2fb9025e4ad3a2113f91235d6af8730d4275ccd0a65d2bd5676b79ccf9f57efd7f8bd8d4299d2e81a46319de9c19fa72fc6c3b734cf126711e020f