Resubmissions
22-05-2024 16:28
240522-tywmzahb27 10Analysis
-
max time kernel
56s -
max time network
157s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 16:28
Static task
static1
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Loader.exe
Resource
win10v2004-20240226-en
General
-
Target
Loader.exe
-
Size
24.6MB
-
MD5
0bbe9763f6ca8dde51dceecd8c15bf16
-
SHA1
686df2ce62a32a65ca5e82b0ae3b00b243d3cb43
-
SHA256
e8a3a56be00250fe8894b669c5409d05c50f5f0555039e0572b5056b269f24d9
-
SHA512
631d262a6c434361fc214504540e1c50ea929971c5433724864d8e069028e767e09e2507ab83a9b7554dbb777568bb672ab6f771fc6d9a2c04f2027aa3cd4464
-
SSDEEP
393216:ecTVwTQsEe+NUryAT551+swSSLgNJBoM5lELqwhXwazfb35x08kHHQgDnYF:echw0myATDhOLgfmMU6MfDQlH5nC
Malware Config
Extracted
quasar
1.4.1
barbu
bardu3662.duckdns.org:9733
afa58199-2aae-4e08-8ef4-8e4ef39bc0aa
-
encryption_key
080342EF5ED2B5D16317695CC4327BF2FFC034AA
-
install_name
RuntimeBroker.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
Updater
-
subdirectory
ApplicationFrameHost
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\Update.exe family_quasar behavioral1/memory/2528-92-0x00000000010F0000-0x0000000001414000-memory.dmp family_quasar -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 2636 powershell.exe 2868 powershell.exe 3004 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops file in Drivers directory 2 IoCs
Processes:
vmarkghgnurz.exeSecurityHealthServices.exedescription ioc process File created C:\Windows\system32\drivers\etc\hosts vmarkghgnurz.exe File created C:\Windows\system32\drivers\etc\hosts SecurityHealthServices.exe -
Sets service image path in registry 2 TTPs 2 IoCs
Processes:
services.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\KPAADCYR\ImagePath = "C:\\ProgramData\\xskudridktfu\\vmarkghgnurz.exe" services.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\WinRing0_1_2_0\ImagePath = "\\??\\C:\\Windows\\TEMP\\xakopzawrmwn.sys" services.exe -
Executes dropped EXE 7 IoCs
Processes:
R3nzSkin_Injector.exeUpdate.exeSecurityHealthServices.exeSearchServices.exeSearchServices.exeExplorer.EXEvmarkghgnurz.exepid process 2648 R3nzSkin_Injector.exe 2528 Update.exe 2604 SecurityHealthServices.exe 2460 SearchServices.exe 1744 SearchServices.exe 1208 Explorer.EXE 2940 vmarkghgnurz.exe -
Loads dropped DLL 16 IoCs
Processes:
Loader.exeSearchServices.exeExplorer.EXEservices.exepid process 1432 Loader.exe 1432 Loader.exe 1432 Loader.exe 1432 Loader.exe 1432 Loader.exe 1744 SearchServices.exe 1744 SearchServices.exe 1744 SearchServices.exe 1744 SearchServices.exe 1744 SearchServices.exe 1744 SearchServices.exe 1744 SearchServices.exe 1208 Explorer.EXE 1208 Explorer.EXE 472 services.exe 472 services.exe -
Drops file in System32 directory 22 IoCs
Processes:
WMIADAP.EXEpowershell.exevmarkghgnurz.exepowershell.exesvchost.exeSecurityHealthServices.exedescription ioc process File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File opened for modification C:\Windows\system32\MRT.exe vmarkghgnurz.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.exe File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File opened for modification C:\Windows\System32\Winevt\Logs\Setup.evtx svchost.exe File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File opened for modification C:\Windows\system32\MRT.exe SecurityHealthServices.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Known Folders API Service.evtx svchost.exe File created C:\Windows\system32\perfc007.dat WMIADAP.EXE -
Suspicious use of SetThreadContext 4 IoCs
Processes:
SecurityHealthServices.exevmarkghgnurz.exedescription pid process target process PID 2604 set thread context of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2940 set thread context of 1832 2940 vmarkghgnurz.exe dialer.exe PID 2940 set thread context of 1764 2940 vmarkghgnurz.exe dialer.exe PID 2940 set thread context of 2188 2940 vmarkghgnurz.exe dialer.exe -
Drops file in Windows directory 6 IoCs
Processes:
wusa.exesvchost.exewusa.exeWMIADAP.EXEdescription ioc process File created C:\Windows\wusa.lock wusa.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File created C:\Windows\wusa.lock wusa.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE -
Launches sc.exe 14 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 1884 sc.exe 2592 sc.exe 2992 sc.exe 1720 sc.exe 2276 sc.exe 1932 sc.exe 1988 sc.exe 2140 sc.exe 844 sc.exe 2740 sc.exe 320 sc.exe 900 sc.exe 812 sc.exe 2688 sc.exe -
Detects Pyinstaller 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Local\SearchServices.exe pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 60072a2b65acda01 powershell.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeSecurityHealthServices.exepowershell.exedialer.exevmarkghgnurz.exepowershell.exepid process 3004 powershell.exe 2604 SecurityHealthServices.exe 2636 powershell.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 2604 SecurityHealthServices.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 2604 SecurityHealthServices.exe 2604 SecurityHealthServices.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 2940 vmarkghgnurz.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 2868 powershell.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 1596 dialer.exe 2940 vmarkghgnurz.exe 2940 vmarkghgnurz.exe 1596 dialer.exe 1596 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1208 Explorer.EXE -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
services.exepid process 472 services.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
R3nzSkin_Injector.exeUpdate.exepowershell.exepowershell.exeSecurityHealthServices.exepowercfg.exepowercfg.exepowercfg.exepowercfg.exedialer.exesvchost.exepowershell.exevmarkghgnurz.exedescription pid process Token: SeDebugPrivilege 2648 R3nzSkin_Injector.exe Token: SeDebugPrivilege 2528 Update.exe Token: SeDebugPrivilege 3004 powershell.exe Token: SeDebugPrivilege 2636 powershell.exe Token: SeDebugPrivilege 2604 SecurityHealthServices.exe Token: SeShutdownPrivilege 1300 powercfg.exe Token: SeShutdownPrivilege 1612 powercfg.exe Token: SeShutdownPrivilege 1628 powercfg.exe Token: SeShutdownPrivilege 2108 powercfg.exe Token: SeDebugPrivilege 1596 dialer.exe Token: SeAuditPrivilege 868 svchost.exe Token: SeDebugPrivilege 2868 powershell.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeDebugPrivilege 2940 vmarkghgnurz.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe Token: SeTakeOwnershipPrivilege 868 svchost.exe Token: SeLoadDriverPrivilege 868 svchost.exe Token: SeSystemtimePrivilege 868 svchost.exe Token: SeBackupPrivilege 868 svchost.exe Token: SeRestorePrivilege 868 svchost.exe Token: SeShutdownPrivilege 868 svchost.exe Token: SeSystemEnvironmentPrivilege 868 svchost.exe Token: SeUndockPrivilege 868 svchost.exe Token: SeManageVolumePrivilege 868 svchost.exe Token: SeAssignPrimaryTokenPrivilege 868 svchost.exe Token: SeIncreaseQuotaPrivilege 868 svchost.exe Token: SeSecurityPrivilege 868 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
SearchServices.exepid process 1744 SearchServices.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Loader.exeSearchServices.exeUpdate.execmd.exeSecurityHealthServices.exedialer.exedescription pid process target process PID 1432 wrote to memory of 3004 1432 Loader.exe powershell.exe PID 1432 wrote to memory of 3004 1432 Loader.exe powershell.exe PID 1432 wrote to memory of 3004 1432 Loader.exe powershell.exe PID 1432 wrote to memory of 3004 1432 Loader.exe powershell.exe PID 1432 wrote to memory of 2648 1432 Loader.exe R3nzSkin_Injector.exe PID 1432 wrote to memory of 2648 1432 Loader.exe R3nzSkin_Injector.exe PID 1432 wrote to memory of 2648 1432 Loader.exe R3nzSkin_Injector.exe PID 1432 wrote to memory of 2648 1432 Loader.exe R3nzSkin_Injector.exe PID 1432 wrote to memory of 2528 1432 Loader.exe Update.exe PID 1432 wrote to memory of 2528 1432 Loader.exe Update.exe PID 1432 wrote to memory of 2528 1432 Loader.exe Update.exe PID 1432 wrote to memory of 2528 1432 Loader.exe Update.exe PID 1432 wrote to memory of 2604 1432 Loader.exe SecurityHealthServices.exe PID 1432 wrote to memory of 2604 1432 Loader.exe SecurityHealthServices.exe PID 1432 wrote to memory of 2604 1432 Loader.exe SecurityHealthServices.exe PID 1432 wrote to memory of 2604 1432 Loader.exe SecurityHealthServices.exe PID 1432 wrote to memory of 2460 1432 Loader.exe SearchServices.exe PID 1432 wrote to memory of 2460 1432 Loader.exe SearchServices.exe PID 1432 wrote to memory of 2460 1432 Loader.exe SearchServices.exe PID 1432 wrote to memory of 2460 1432 Loader.exe SearchServices.exe PID 2460 wrote to memory of 1744 2460 SearchServices.exe SearchServices.exe PID 2460 wrote to memory of 1744 2460 SearchServices.exe SearchServices.exe PID 2460 wrote to memory of 1744 2460 SearchServices.exe SearchServices.exe PID 2528 wrote to memory of 1412 2528 Update.exe schtasks.exe PID 2528 wrote to memory of 1412 2528 Update.exe schtasks.exe PID 2528 wrote to memory of 1412 2528 Update.exe schtasks.exe PID 2156 wrote to memory of 1728 2156 cmd.exe wusa.exe PID 2156 wrote to memory of 1728 2156 cmd.exe wusa.exe PID 2156 wrote to memory of 1728 2156 cmd.exe wusa.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 2604 wrote to memory of 1596 2604 SecurityHealthServices.exe dialer.exe PID 1596 wrote to memory of 424 1596 dialer.exe winlogon.exe PID 1596 wrote to memory of 472 1596 dialer.exe services.exe PID 1596 wrote to memory of 480 1596 dialer.exe lsass.exe PID 1596 wrote to memory of 488 1596 dialer.exe lsm.exe PID 1596 wrote to memory of 600 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 680 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 752 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 820 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 868 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 1000 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 332 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 696 1596 dialer.exe spoolsv.exe PID 1596 wrote to memory of 1080 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 1104 1596 dialer.exe taskhost.exe PID 1596 wrote to memory of 1184 1596 dialer.exe Dwm.exe PID 1596 wrote to memory of 1208 1596 dialer.exe Explorer.EXE PID 1596 wrote to memory of 2128 1596 dialer.exe svchost.exe PID 1596 wrote to memory of 2972 1596 dialer.exe sppsvc.exe PID 1596 wrote to memory of 2648 1596 dialer.exe R3nzSkin_Injector.exe PID 1596 wrote to memory of 2528 1596 dialer.exe Update.exe PID 1596 wrote to memory of 2604 1596 dialer.exe SecurityHealthServices.exe PID 1596 wrote to memory of 2460 1596 dialer.exe SearchServices.exe PID 1596 wrote to memory of 1744 1596 dialer.exe SearchServices.exe PID 1596 wrote to memory of 1612 1596 dialer.exe powercfg.exe PID 1596 wrote to memory of 1300 1596 dialer.exe powercfg.exe PID 1596 wrote to memory of 1628 1596 dialer.exe powercfg.exe PID 1596 wrote to memory of 2108 1596 dialer.exe powercfg.exe PID 1596 wrote to memory of 888 1596 dialer.exe conhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵
- Sets service image path in registry
- Loads dropped DLL
- Suspicious behavior: LoadsDriver
PID:472 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:616
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding3⤵
- Checks processor information in registry
PID:1644 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Drops file in System32 directory
PID:752 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:820
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1184
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:868 -
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:1060 -
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:1000
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:332
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1080
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:2128
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2972
-
C:\ProgramData\xskudridktfu\vmarkghgnurz.exeC:\ProgramData\xskudridktfu\vmarkghgnurz.exe2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2940 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵PID:1296
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵
- Drops file in Windows directory
PID:2628 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc3⤵
- Launches sc.exe
PID:812 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:2592 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv3⤵
- Launches sc.exe
PID:2992 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits3⤵
- Launches sc.exe
PID:1988 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc3⤵
- Launches sc.exe
PID:2688 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵PID:1116
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵PID:2728
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵PID:1416
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵PID:1836
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1832
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe3⤵PID:1764
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:2188
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:480
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:488
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:1208 -
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAG4AaQB1ACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG0AawB3ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHIAaQBtACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHgAagBmACMAPgA="3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\R3nzSkin_Injector.exe"C:\Users\Admin\AppData\Local\Temp\R3nzSkin_Injector.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2648 -
C:\Users\Admin\AppData\Local\Update.exe"C:\Users\Admin\AppData\Local\Update.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "Updater" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\ApplicationFrameHost\RuntimeBroker.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\SecurityHealthServices.exe"C:\Users\Admin\AppData\Local\Temp\SecurityHealthServices.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force4⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2636 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart4⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart5⤵
- Drops file in Windows directory
PID:1728 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc4⤵
- Launches sc.exe
PID:1884 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc4⤵
- Launches sc.exe
PID:2140 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv4⤵
- Launches sc.exe
PID:844 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits4⤵
- Launches sc.exe
PID:2740 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc4⤵
- Launches sc.exe
PID:1932 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:2108 -
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "KPAADCYR"4⤵
- Launches sc.exe
PID:1720 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "KPAADCYR" binpath= "C:\ProgramData\xskudridktfu\vmarkghgnurz.exe" start= "auto"4⤵
- Launches sc.exe
PID:320 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog4⤵
- Launches sc.exe
PID:900 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "KPAADCYR"4⤵
- Launches sc.exe
PID:2276 -
C:\Users\Admin\AppData\Local\SearchServices.exe"C:\Users\Admin\AppData\Local\SearchServices.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\SearchServices.exe"C:\Users\Admin\AppData\Local\SearchServices.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:1744
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11853842381632675411154513942-18319829911436055368998678090-1353370278178727534"1⤵PID:888
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "186414569-1407204614-508952100-92515485357669304-1931048923-6218734412076164066"1⤵PID:1700
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-928428035-349726811-15230692235858488241998196665162878479512258632821844821839"1⤵PID:2956
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "9066701081051965264-990352746-168136830410272251672187487-142362802-1968500120"1⤵PID:1572
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "305393909172609462817469334692046635199-122522043019107676337719298031748763782"1⤵PID:2572
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1073259015-218222199-12346285441183556308191636942718265179651150478088838147440"1⤵PID:2324
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1853065340-1045137578-1066619188-19543386289468028492895594919067453021992820516"1⤵PID:2112
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-1012022339214665863-219665024-1814402908123384477712729452651528841671366414321"1⤵PID:2436
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-3585799151588191677-770623793219309856-16125536861717271341-2063014272-771024768"1⤵PID:308
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "290462974374031069595177004355188194-8654506471937088336279582897-800314978"1⤵PID:1032
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "314541370-67169319-1449224967369146629-1160229667-5164386971035659061-368550094"1⤵PID:2332
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "410637760-1474122607-2001373567-191635418-934122522-508475200-726695271184484905"1⤵PID:2280
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-5995311181017792282324890278-358656922-1794913824-1115202759-14757173261575873220"1⤵PID:1636
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-18740747642227842918603530331995285775-819180546-1572403290-1031526649252153757"1⤵PID:1756
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "235542359-1512593914976278461067551578-135002288-2082148935-1228050084-1957029701"1⤵PID:560
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "1675609451660261176-2073671318-18407896661167891297774230257332519671-1033992514"1⤵PID:2132
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-11839369371587022563-156815270-1388312167-1205277628-1917402728-12523172771275165983"1⤵PID:2704
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
177KB
MD5435a9ac180383f9fa094131b173a2f7b
SHA176944ea657a9db94f9a4bef38f88c46ed4166983
SHA25667dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34
SHA5121a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a
-
Filesize
21KB
MD51c58526d681efe507deb8f1935c75487
SHA10e6d328faf3563f2aae029bc5f2272fb7a742672
SHA256ef13dce8f71173315dfc64ab839b033ab19a968ee15230e9d4d2c9d558efeee2
SHA5128edb9a0022f417648e2ece9e22c96e2727976332025c3e7d8f15bcf6d7d97e680d1bf008eb28e2e0bd57787dcbb71d38b2deb995b8edc35fa6852ab1d593f3d1
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD5724223109e49cb01d61d63a8be926b8f
SHA1072a4d01e01dbbab7281d9bd3add76f9a3c8b23b
SHA2564e975f618df01a492ae433dff0dd713774d47568e44c377ceef9e5b34aad1210
SHA51219b0065b894dc66c30a602c9464f118e7f84d83010e74457d48e93aaca4422812b093b15247b24d5c398b42ef0319108700543d13f156067b169ccfb4d7b6b7c
-
Filesize
21KB
MD5517eb9e2cb671ae49f99173d7f7ce43f
SHA14ccf38fed56166ddbf0b7efb4f5314c1f7d3b7ab
SHA25657cc66bf0909c430364d35d92b64eb8b6a15dc201765403725fe323f39e8ac54
SHA512492be2445b10f6bfe6c561c1fc6f5d1af6d1365b7449bc57a8f073b44ae49c88e66841f5c258b041547fcd33cbdcb4eb9dd3e24f0924db32720e51651e9286be
-
Filesize
21KB
MD5d12403ee11359259ba2b0706e5e5111c
SHA103cc7827a30fd1dee38665c0cc993b4b533ac138
SHA256f60e1751a6ac41f08e46480bf8e6521b41e2e427803996b32bdc5e78e9560781
SHA5129004f4e59835af57f02e8d9625814db56f0e4a98467041da6f1367ef32366ad96e0338d48fff7cc65839a24148e2d9989883bcddc329d9f4d27cae3f843117d0
-
Filesize
4.3MB
MD5deaf0c0cc3369363b800d2e8e756a402
SHA13085778735dd8badad4e39df688139f4eed5f954
SHA256156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d
SHA5125cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD58530556a16c56cc76fb90c5e14d7347a
SHA1200af0f0af505ca473ecfd66efe1afb36887c326
SHA256f4c3899c700c15bf95d326db7e689c3dff224441a6a50c8c3c21e867b68aa587
SHA51209f1c81c98076b9936fbf7d9b629a4b2af4af5f7ba34194d8cc26da76e6e01b8ec25d89887a63d0388cc3f51bd1cab6d20e4fb0589aa71cce8ab1a22e0852c91
-
Filesize
145KB
MD519c7052de3b7281b4c1c6bfbb543c5dc
SHA1d2e12081a14c1069c89f2cee7357a559c27786e7
SHA25614ed6cb3198e80964cbc687a60aed24fb68d1bbd7588f983dc1fc6ae63514b4a
SHA512289ca791909882c857014bd24e777fa84b533896508b562051b529d4c27e0d98bc41c801c6384b382f5dc0fa584dc8f713939c636543b0a5cf5ea2b396300f83
-
Filesize
154KB
MD5f0ecfbfa3e3e59fd02197018f7e9cb84
SHA1961e9367a4ef3a189466c0a0a186faf8958bdbc4
SHA256cfa293532a1b865b95093437d82bf8b682132aa335957f0c6d95edfbcc372324
SHA512116e648cb3b591a6a94da5ef11234778924a2ff9e0b3d7f6f00310d8a58914d12f5ee1b63c2f88701bb00538ad0e42ae2561575333c5a1d63bb8c86863ac6294
-
Filesize
145KB
MD5ce233fa5dc5adcb87a5185617a0ff6ac
SHA12e2747284b1204d3ab08733a29fdbabdf8dc55b9
SHA25668d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31
SHA5121e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2
-
Filesize
142KB
MD5d73172c6cb697755f87cd047c474cf91
SHA1abc5c7194abe32885a170ca666b7cce8251ac1d6
SHA2569de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57
SHA5127c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
680KB
MD5b69ab3aeddb720d6ef8c05ff88c23b38
SHA1d830c2155159656ed1806c7c66cae2a54a2441fa
SHA25624c81302014118e07ed97eaac0819ecf191e0cc3d69c02b16ecda60ac4718625
SHA5124c7a99d45fb6e90c206439dcdd7cd198870ea5397a6584bb666eed53a8dc36faaac0b9cfc786a3ab4ecbbecc3a4ddd91560246d83b3319f2e37c1ed4bdbec32d
-
Filesize
646KB
MD5aecab86cc5c705d7a036cba758c1d7b0
SHA1e88cf81fd282d91c7fc0efae13c13c55f4857b5e
SHA2569bab92e274fcc0af88a7fdd143c9045b9d3a13cac2c00b63f00b320128dcc066
SHA512e0aa8da41373fc64d0e3dc86c9e92a9dd5232f6bcae42dfe6f79012d7e780de85511a9ec6941cb39476632972573a18063d3ecd8b059b1d008d34f585d9edbe8
-
Filesize
727KB
MD57d0bac4e796872daa3f6dc82c57f4ca8
SHA1b4f6bbe08fa8cd0784a94ac442ff937a3d3eea0a
SHA256ce2ef9fc248965f1408d4b7a1e6db67494ba07a7bbdfa810418b30be66ad5879
SHA512145a0e8543e0d79fe1a5ce268d710c807834a05da1e948f84d6a1818171cd4ef077ea44ba1fe439b07b095721e0109cbf7e4cfd7b57519ee44d9fd9fe1169a3e
-
Filesize
727KB
MD55f684ce126de17a7d4433ed2494c5ca9
SHA1ce1a30a477daa1bac2ec358ce58731429eafe911
SHA2562e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c
SHA5124d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b
-
Filesize
722KB
MD54623482c106cf6cc1bac198f31787b65
SHA15abb0decf7b42ef5daf7db012a742311932f6dad
SHA256eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349
SHA512afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f
-
Filesize
406KB
MD554c674d19c0ff72816402f66f6c3d37c
SHA12dcc0269545a213648d59dc84916d9ec2d62a138
SHA256646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5
SHA5124d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
2KB
MD52b19df2da3af86adf584efbddd0d31c0
SHA1f1738910789e169213611c033d83bc9577373686
SHA25658868a299c5cf1167ed3fbc570a449ecd696406410b24913ddbd0f06a32595bd
SHA5124a1831f42a486a0ad2deef3d348e7220209214699504e29fdfeb2a6f7f25ad1d353158cd05778f76ef755e77ccd94ce9b4a7504039e439e4e90fa7cde589daa6
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
18.4MB
MD5e1a89533c793df50a2212239cf040d91
SHA18549771a01e7ca91441d33b7375ab712f41f1cd1
SHA2560fb35485938dec157971088752c6a92be30ed423ab7a59146b137d4db1b1ba94
SHA512a0f2f74c2f56e46a81b812f0dc0aefacb5e8578e556c93e9a1d8bc6ec6024c316f9aa56809a2b50b9f848f92276dd87d15a18026fbb66e55a79adb1b3e6db29f
-
Filesize
299KB
MD58af17734385f55dc58f1ca38bce22312
SHA16983464a9c6391bdd1e7b0aa275acf0a49c12d76
SHA256ea034d7b08a538f827293c3b0742d4c178708afdfd0f45d47cad99967b311a97
SHA51261c076bd92de12fa0c48ca5e4b5ea263c3d4e39e9821bdabc98a84ed0d37d40065095e7ea08bfd35fd47d9fa27b7f6053992844044b9f5d6677ea7a19e25b024
-
Filesize
2.8MB
MD55143fe6d0c9218c03877131e7ff8f195
SHA14bb288f628d2e6d498f79196d7b94400f6e4a3c0
SHA256cc0323377f6720d55fe5fffb473bab139a6b3c26b2ff9f5b0433caad1fdb3280
SHA5129c4194ea2dfd10267ed8fc2b21d6b82a1425254cd6bae28e4727ee93ff4b1888db24fb92ae8a1a7e46759ad39db45dff774b2f2795ca115df3e0166a3821c291
-
Filesize
3.1MB
MD5c75f8232348a528b85ad16687343a48d
SHA17eb1258b3bf24e11353ab65af452f73d580bbfa1
SHA2562e6626b23061d66fc1d514192cad689fadd7064500316ccb2297574512af0f7c
SHA512e9e509fbda3b8afef10cfc442bd63f3f17fe6ed1d922988e8abb38e72b06102bf78ad8de02dc1259cafefa60050c171a4a17773bc731a540342cacfbe388559c