Resubmissions
03-07-2024 02:51
240703-dcfrmatepc 1003-07-2024 02:39
240703-c5h7satbkh 819-06-2024 01:29
240619-bv78gswajp 1019-06-2024 01:23
240619-brv4ravhkp 7Analysis
-
max time kernel
41s -
max time network
37s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 02:39
Static task
static1
Behavioral task
behavioral1
Sample
Vorion App Setup.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Vorion App Setup.exe
Resource
win10v2004-20240508-en
General
-
Target
Vorion App Setup.exe
-
Size
47.3MB
-
MD5
019deea60b1ed114c79d7e99d6f34c62
-
SHA1
71e928e93900ab62d379104fd0c847f35e6f87ce
-
SHA256
48320cb8fd5ed9a3ccbaf9fc03bd160c3694c79d0efc8a8cf899069fc1d8e677
-
SHA512
8c0ad3b65fe10f9fd16ef54e432b2dbca31343d62820f9ec63028a810bb2088397c2c7db4c2689ca39eceb75f3736379ed31d5d0acdd6784def3ca538a93b3c2
-
SSDEEP
786432:OeMGFdbCRVH/wb1eGgw6lxr7gyvFRN3GQ5PesBc8t9u4lVqwODANujJ7j8:OQdS/wgGg5nr7gy8sBc8Luu8Akj8
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1720 powershell.exe 2468 powershell.exe 3020 powershell.exe 2860 powershell.exe -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/files/0x000400000001ccf7-688.dat net_reactor -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Vorion\PresentationFramework.Royale.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Core.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ru\UIAutomationTypes.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\es\System.Windows.Forms.Design.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\Microsoft.DiaSymReader.Native.amd64.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Collections.Specialized.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\zh-Hans\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Runtime.CompilerServices.Unsafe.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Text.Json.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\wpfgfx_cor3.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ru\PresentationFramework.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Globalization.Extensions.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Threading.ThreadPool.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Windows.Forms.Design.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\de\System.Windows.Controls.Ribbon.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\zh-Hant\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Runtime.InteropServices.JavaScript.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Windows.Forms.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ja\WindowsFormsIntegration.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\pl\WindowsFormsIntegration.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Net.WebSockets.Client.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\WindowsFormsIntegration.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\es\WindowsBase.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\it\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Resources.Writer.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Windows.Input.Manipulations.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\it\UIAutomationTypes.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Runtime.Serialization.Xml.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\es\System.Windows.Forms.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\cs\WindowsFormsIntegration.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\de\PresentationUI.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\pl\System.Windows.Controls.Ribbon.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Buffers.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Dynamic.Runtime.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Resources.Extensions.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Xml.ReaderWriter.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Xml.XDocument.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\cs\System.Windows.Input.Manipulations.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ru\ReachFramework.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ru\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Runtime.Serialization.Primitives.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Security.Cryptography.ProtectedData.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Threading.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Windows.Controls.Ribbon.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\PresentationFramework.AeroLite.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\PresentationFramework.Classic.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\clretwrc.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\it\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.Text.Encodings.Web.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\tr\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\tr\PresentationUI.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\zh-Hant\System.Windows.Controls.Ribbon.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\pt-BR\PresentationUI.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\tr\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\fr\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\tr\System.Windows.Forms.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\zh-Hant\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\System.ComponentModel.Primitives.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\cs\System.Xaml.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\cs\UIAutomationClient.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\es\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\cs\WindowsBase.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\ko\PresentationCore.resources.dll Vorion App Setup.exe File created C:\Program Files (x86)\Vorion\pt-BR\System.Windows.Forms.Primitives.resources.dll Vorion App Setup.exe -
Executes dropped EXE 1 IoCs
pid Process 1004 Vorion.exe -
Loads dropped DLL 58 IoCs
pid Process 1448 Vorion App Setup.exe 1448 Vorion App Setup.exe 1448 Vorion App Setup.exe 1448 Vorion App Setup.exe 1448 Vorion App Setup.exe 1448 Vorion App Setup.exe 1220 Process not Found 1220 Process not Found 1220 Process not Found 1220 Process not Found 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1220 Process not Found 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe 1004 Vorion.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3C72AF5A8D801E048498FA6F1387D004913A14A0\Blob = 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 Vorion.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3C72AF5A8D801E048498FA6F1387D004913A14A0\Blob = 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 Vorion.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3C72AF5A8D801E048498FA6F1387D004913A14A0\Blob = 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 Vorion.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3C72AF5A8D801E048498FA6F1387D004913A14A0\Blob = 190000000100000010000000af173925f49d5abae0745360ac1fde74140000000100000014000000a8d1bc113607e091e5067f06a7e26b3bc49c46c50300000001000000140000003c72af5a8d801e048498fa6f1387d004913a14a00f0000000100000020000000738e90da58c658eafecf06d7e7e22377d4c297d925410f9996a4363d32772a0f040000000100000010000000d8ff2b273af0e5297a196088b3fcf6442000000001000000f9020000308202f5308201dda003020102021075908f301af50cd6bee77e1fe47e88d5300d06092a864886f70d01010b050030133111300f06035504031308436c6f75644e6574301e170d3234303632373138303030305a170d3239303632363138303030305a30133111300f06035504031308436c6f75644e657430820122300d06092a864886f70d01010105000382010f003082010a0282010100decb5d75d1469cc653e45e8f5cc488bcae57f8a11d661dd1e9f0debeca85b8766ddd78fb8bcb4ff4892fc40d18ba64677973492eded529356f2985a11e0e6e98054329b0bef6cffef40a790d919725b75f35163bd643c7a6099c142ad3f73168c99778e903ee85a10b27188d354177d67e9f1b065fff98391e48acab1624d7c2b66e3fb2b920af067e22ca08c709543e5e98bce9d3a8e8a3c50dac7627aca699c6ef2a2323f0c8161fb7274807c38b03fe70d0001ee394a227502e0dc5868dd156a80072f0e40db71d874213b8d9ad16c64032bb73a7b3f994a93dc830c5658457de070dbfe643d3b4adcf6f287f34aa2b24d701bb7fc0e0f6837559b00bcfb70203010001a3453043300e0603551d0f0101ff04040302010630120603551d130101ff040830060101ff020101301d0603551d0e04160414a8d1bc113607e091e5067f06a7e26b3bc49c46c5300d06092a864886f70d01010b0500038201010048400956ce768d3ec22931eee27a75b5afdabd3b970e485b3f0e2498bbcbb7420d7025e11f909c7b31fdc2bfc79ae7ae0489fd97cebc0a4538c2a241deaaf0fd0430d879eecf26739f882bde1ff1a30f8fdac2f2990af356c37d2535f0eb31ae544506acc6a0b93cbd71545cb763ee5f5873a8fa0466bb3e6001e0633f262671649c15c86601635a37903a836dedcb89baef8ee0676bd73fafa9f61fc5293ab6a34123782e14014599d96a673bbcaf9e4e9871d8b37ce82d004e47f82491d766b3e49c8f6fcd7adb424ecd0b6f84ce0df6ccf70006645e1590cf5d7efa516f41dec916169c4105717eb87036b180a12e4ada41ce10999f090e43712adea757f3 Vorion.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3C72AF5A8D801E048498FA6F1387D004913A14A0 Vorion.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1720 powershell.exe 2468 powershell.exe 3020 powershell.exe 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 2468 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1448 wrote to memory of 1004 1448 Vorion App Setup.exe 29 PID 1448 wrote to memory of 1004 1448 Vorion App Setup.exe 29 PID 1448 wrote to memory of 1004 1448 Vorion App Setup.exe 29 PID 1448 wrote to memory of 1004 1448 Vorion App Setup.exe 29 PID 1004 wrote to memory of 1720 1004 Vorion.exe 30 PID 1004 wrote to memory of 1720 1004 Vorion.exe 30 PID 1004 wrote to memory of 1720 1004 Vorion.exe 30 PID 1004 wrote to memory of 2468 1004 Vorion.exe 32 PID 1004 wrote to memory of 2468 1004 Vorion.exe 32 PID 1004 wrote to memory of 2468 1004 Vorion.exe 32 PID 1004 wrote to memory of 3020 1004 Vorion.exe 34 PID 1004 wrote to memory of 3020 1004 Vorion.exe 34 PID 1004 wrote to memory of 3020 1004 Vorion.exe 34 PID 1004 wrote to memory of 2860 1004 Vorion.exe 36 PID 1004 wrote to memory of 2860 1004 Vorion.exe 36 PID 1004 wrote to memory of 2860 1004 Vorion.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\Vorion App Setup.exe"C:\Users\Admin\AppData\Local\Temp\Vorion App Setup.exe"1⤵
- Drops file in Program Files directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Program Files (x86)\Vorion\Vorion.exe"C:\Program Files (x86)\Vorion\Vorion.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" /command Add-MpPreference -ExclusionPath 'C:\Users\Admin'; Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5fb554f9fe0b91f135d26ac6459cfd6f2
SHA1b1269a2c28bded872b14fe70b69484631ef3a65d
SHA256929ea150ad45b7c7dd5427461fbec44d43b67c08081f59b42b6abf570feae271
SHA5128dffde6cddfc59ec380111fd36048126559e1f1e080c081ca0d09021bb23d6888e93e1659c7b3a8fa46f76602b03cf3e638ec1a80fba79e51648dcb32362e10c
-
Filesize
15KB
MD5300c95ff95b52e8a02fec6bfcfa58225
SHA1b646f89fcd463ad5c19889b4fea40540568b780c
SHA256f1b40565e5c4c41da810aee5b7d2272a0906e88f796812435aa5ed712bcac40c
SHA5129bfe0eb6eea98b2d35aa42986a273ec82424143965e173b32bb4b7e5537580a027940a6952a45fc54f0b665e871deb2a95651106c2f24c7de3b3d3cd2dec7e89
-
Filesize
15KB
MD535e27f4c681085a4b096826ee8ea4f53
SHA1cf3ea4304e5558c8fdd4422e4d72509cd91ea719
SHA2567bd41c6b12b73e6e90476f2d56db8581664abe07e7ab9bf2917bb254ed1d75ad
SHA5121f9e6519ff29524e57cb0b3576ab118014293aade8f30027ef44b1f29a8e9a54e7bcb3b288a92dba996053b16016807d93fa9f44f2c43666ddc6425ddd7ae4b9
-
Filesize
42KB
MD553501b2f33c210123a1a08a977d16b25
SHA1354e358d7cf2a655e80c4e4a645733c3db0e7e4d
SHA2561fc86ada2ec543a85b8a06a9470a7b5aaa91eb03cfe497a32cd52a1e043ea100
SHA5129ef3b47ddd275de9dfb5ded34a69a74af2689ebcb34911f0e4ffef9e2faf409e2395c7730bce364b5668b2b3b3e05a7b5998586563fb15e22c223859b2e77796
-
Filesize
17KB
MD58f3b379221c31a9c5a39e31e136d0fda
SHA1e57e8efe5609b27e8c180a04a16fbe1a82f5557d
SHA256c99c6b384655e1af4ae5161fe9d54d95828ae17b18b884b0a99258f1c45aa388
SHA512377f4e611a7cf2d5035f4622c590572031a476dd111598168acea1844aaa425c0fe012c763fbc16290c7b32c6c7df7b2563c88227e3dbc5d2bd02250c9d368d9
-
Filesize
15KB
MD5c7f55dbc6f5090194c5907054779e982
SHA1efa17e697b8cfd607c728608a3926eda7cd88238
SHA25616bc1f72938d96deca5ce031a29a43552385674c83f07e4f91d387f5f01b8d0a
SHA512ae0164273b04afdec2257ae30126a8b44d80ee52725009cc917d28d09fcfb19dfbbb3a817423e98af36f773015768fed9964331d992ad1830f6797b854c0c355
-
Filesize
15KB
MD5777ac34f9d89c6e4753b7a7b3be4ca29
SHA127e4bd1bfd7c9d9b0b19f3d6008582b44c156443
SHA2566703e8d35df4b6389f43df88cc35fc3b3823fb3a7f04e5eb540b0af39f5fa622
SHA512a791fa27b37c67ace72956680c662eb68f053fa8c8f4205f6ed78ecb2748d27d9010a8de94669d0ee33a8fca885380f8e6cfad9f475b07f60d34cdcb02d57439
-
Filesize
15KB
MD572d839e793c4f3200d4c5a6d4aa28d20
SHA1fbc25dd97b031a6faddd7e33bc500719e8eead19
SHA25684c9a95609878542f00fe7da658f62d1a6943a43e6346af80d26bcff069a4dbd
SHA512a414cd9d7cf6a04709f3bdbef0295349b845a8301171ed6394e97b9993f35816383b958736c814f91c359a783cca86ee04802856486d4b4e0ab90a45da39db1d
-
Filesize
2.9MB
MD58129c2d72bcba8b50576e7c43e558832
SHA1f4892f78d2496f3a2e1fa2380ff68fbeb62e2dca
SHA2565794a3996a0b4ab9cb13f3de0f87d50462615a7d0eb1d243d9324a682c1b58cb
SHA51240fafbf9590d2b2c8f487f44708e9e97ddce03b1487be5c7cb3d4c92bdb7100a98aebada379f63003f0dd9d447ee2b0b9dfa0b057320ac05f7f77b31c5ffa97d
-
Filesize
524KB
MD595c9837075e7e1c6adbf4d4c7edc55dd
SHA13c960c85da9e6eef82eafc2929559320692eebc5
SHA2565d046d41f78b78b088e4e6eb5a55913358f48f6d00e4e0f0e471fbe96542c6bf
SHA5121415551b964a31f2747eef4c9b09b35acb56a09246855685994292ff037d549f108a015c78fd75a309b5fcde7409fc092f23dcec31432dbea5992485307097a6
-
Filesize
4.8MB
MD59369162a572d150dca56c7ebcbb19285
SHA181ce4faeecbd9ba219411a6e61d3510aa90d971d
SHA256871949a2ec19c183ccdacdea54c7b3e43c590eaf445e1b58817ee1cb3ce366d5
SHA5121eb5eb2d90e3dd38023a3ae461f717837ce50c2f9fc5e882b0593ab81dae1748bdbb7b9b0c832451dfe3c1529f5e1894a451365b8c872a8c0a185b521dbcd16b
-
Filesize
342KB
MD516532d13721ba4eac3ca60c29eefb16d
SHA1f058d96f8e93b5291c07afdc1d891a8cc3edc9a0
SHA2565aa15c6119b971742a7f824609739198a3c7c499370ed8b8df5a5942f69d9303
SHA5129da30d469b4faed86a4bc62617b309f34e6bda66a3021b4a27d197d4bcb361f859c1a7c0aa2d16f0867ad93524b62a5f4e5ae5cf082da47fece87fc3d32ab100
-
Filesize
133KB
MD553e03d5e3bffa02fbc7fb1420ac8e858
SHA136c44c9ff39815aa167f341c286c5cd1514f771f
SHA25623a433398be5135222ee14bb1de6334e7b22bad1a38664a83f1cf19dfbddd960
SHA512f6aca16b90f6b4efa413dc9a8f1d05e83c1e3791b2cb988f9bce69d5272a0077c1edcae4111a494d166b5e3ab4e25956dead4e93ee1e43417c2b7bb082292170
-
Filesize
1KB
MD589bd7366e51a0e32262167f9784306df
SHA1486d98be9652de670915aa3cd71ce9130a411182
SHA256e5d9b76884837bb19af1e33cd9026d23a731ee017ef987fb07786e577c29578b
SHA512b13e3180d44dd0f66fa502d754da95a93e5ed481b2a6f4ca832f89193e96da5d2b05024337f7f521fe69a9288d792e00b1543c7d7411ce4c82ee81581619ee5d
-
Filesize
1KB
MD5e44ee130fef7846f7a2328f237691824
SHA12219d4a0801aa7b4f1f3c29a30422b084b02b311
SHA256c5bc84226ea6fce3cd2d7047fcf259910564d003e8d9e40e93ade983879419b3
SHA5128a62c9d9c02cdd8d2f244bbedecac0c38e4cf1294926f961eecd80b3486a969de207e1185b6e26827321ec471d65b0ebf49fa6d7e13e2f5c233989fae23bd6c6
-
Filesize
1KB
MD56467b7d1d054b97bcb9414e2beb4c3ad
SHA1f5b483656ec7aae8e23270de262c2b3d4fa0a605
SHA25633935c8346a88d75ea38fffcf7a1a3e998c661eb4fd1a7f0163200b7bcbf99cb
SHA512a9b7103c522d2228ccedbea86f2545c342ad452e422514ee47da53e820c867f3e0666446e9fddc17a554ae083b5ecd7c830706f5a82e48add55d247050329e29
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\8VB7ZKQNP321FG2ZDL27.temp
Filesize7KB
MD50f150ca45ebb25e52622c4254a5efe3b
SHA153f66f8f8ef4a55929099cc9ed26e7671ad7a0c6
SHA2564157b70385bf3473189c59b7b8a76352338d954078092b61aafd8b374b94ffa9
SHA5129db4fcc385c0ab578b0cbf9da36dc73d98e6fcc381d484c661a255d57ecf5312a07d3bd0fd04758219b8a7816c8dd03f9f4c22dd90ba3bf99cc82149839e5f10
-
Filesize
270KB
MD538d21e067d7673194a84cced59066ac8
SHA1e64362176f714b23603f3a67f1e741f12e35a832
SHA256483130bfd1e57a0cbfd8a4f3c6e2353ac3f246276f9476c83cca1cadbc47ef47
SHA5123fa6f78ff0cb527a8e82261549f24a8609d005821ac5c5e7257670dffd55472a134af3ef78d73779758303ae5a90728181cd4caebc871c5cfa4c309141201baf
-
Filesize
102KB
MD5cc26e9e30ffab763a1e54c0ef3713382
SHA1c3be6646b7a4576ebd7729dbf4dccbd1fc159d51
SHA2560cbabb81eae22f4c07c6c846054d207ae3f25da15649eb7fa29e4e2cecd24db4
SHA512c8e57fb70cfa7667f9a5484c99eedd0bf34004ee26e9642e99a6b90624caa804af571d8aaafa7e9b121550af58205f8ed197b4ddb928210d394ff0b4c1897149
-
Filesize
254KB
MD592063926c04f2e4bf5b5fde16542831d
SHA1e7be34eaff2d3d8796911d21f1fdbb93bf231dec
SHA2569193aaef3ea8f19408f88c25fcaf5880e7836d1c35028d7e4077f6090b083541
SHA512e855ee37980d1da2d143ee39133b05fff81937e529cffe74433e73088549daabd3abadbf05f3765bf3ffffd50313f0ed966efec0eb244d7363241affd73cc29f
-
Filesize
46KB
MD5333639248121fb67d18323613a8203ea
SHA10cee5f7d46596239b833b3b30dccde27b0136959
SHA2564c97d7bc0742faaa52ba86018b040aac44ddfc88a5835f9e6a659e03b4558999
SHA512714fcb7299abcb26100b5f4103834c11c58f535ee9853fca2bcb22f43a3d1e7608d6ccae2dcc93d1687a4f1c8b521afe683d537f70f858681e62fff2d79c4acb
-
Filesize
78KB
MD51c59c00ab0850af4b4d2bafd6be47db3
SHA14c6185b2f42987e25a5fdf2aa30cf4150de25d5b
SHA256133ec34432ab8fa4f63ade636193864b6a62a089a0c98d746f5532c8a52f437b
SHA5128425c02c4afb274e862e4ed5dd1c766ebfa1bcf5bf59018d86238014a52603331a8b7c1e233f5a1f22171e90132ddd585db0d2561ff2cd287d703397afdff4b1
-
Filesize
142KB
MD5fe6a4b96e144131788108c8396a849eb
SHA140e6e5d03cfe036645ae854d5a2262faec6bed32
SHA25622365ee4e3ba3c991d495e41f92e29bf6ddb38a48c44f55651271b80ee62b6d1
SHA51261644c0e970dd6a6ff697b110bf99962931dd94deda5a966ea0fded3d23cba7433b802656295e04f1a95421774ea3c838f0a642d26b5e46ae6c05becb52eb7f1
-
Filesize
1.5MB
MD5e4715322db624dc52947a42ac67757ab
SHA1ba0b0850142ecc3910927d6f2e5781b896d7d442
SHA25675b1e772a4355145364121af00e5b5cf06c7212aa53d662fdc996bc11e8092a9
SHA5123c86d44eb209a3a1f2001968a2b139e532a0513fd2decff04aa1bf8b30b6202c70fc0e7ac8b22ace563023671259cd74cf65062132e7f1b97d3580621686b05a
-
Filesize
130KB
MD5b5ca10a41cc865048491f617678722a9
SHA1afe171d9d676b78983b802e18ef8e00927073c64
SHA256cbe9fbb1d1e4850460854474ffd8c01ddcc756dcb33a86d1674c0cb2e2a0b026
SHA5122afdce56b7eec6deb82f8b2d5ec3029b5a0ee1e8bbf2e0ff9a0a5310bf265ddcdf63660546b4dbcc3c5fb0cba3cbb94f2408fe5cb4d14dbe0e74aba6dd5a2192
-
Filesize
154KB
MD57e999da530c21a292cec8a642127b8c8
SHA16585d0260ae98bab2ad1eaba0f9cfe8ebb8a0b3f
SHA2563af25e0c81c1462d0db86f55c4e5fd8c048c70685f9a566d29d499bc46935fb4
SHA512a18b6649b5c2f9f96bf639863df9faad436759200a64f91fb2d955f33c71ce4b2d5798be982f692a247ac864d8acb63fb731b31c06333e5c7d9a9c895ecd6451
-
Filesize
12.6MB
MD5805cf170e27dd31219a6b873c17dce88
SHA1ac90fa4690a8b54b6248dcb4c41a2c9a74547667
SHA256ba7e61a00e7a4634b5c5a79b83126f75580ceec235c613000c3efbc01826cad0
SHA512fa946aae906b66cb5570155a1c77340f2b6d4efb9be16068da03a8f1c5b5f37ad847d65cd1416017db19375dc6a72670300da4c766e6d9bb1a00374f492bd866
-
Filesize
394KB
MD560ed8b2bffc748d6a2a1fed8fa923368
SHA1be411429b9a649a495124558c5e5d95a83525d58
SHA2560b63cebb991d1911a607993ea5b4639f34a2b0b381a73973542db2d3591e9f90
SHA512b0a4ac2aa96d827258bb30f098512741ad3f93585e05ceae0255e15cd8dc9ab8048788902c1eb32a813e9c69c8a923200a716b4e00f579c22a0b425665e575f8
-
Filesize
7.6MB
MD546aebfbd6d7e74d4d558da62d7600d25
SHA19c1cd44ab8b5e283967427e91cbddddfc0c2bf5a
SHA256834e304221e742a831be5c5178892258e689eae35b730172e74161af2785aab9
SHA5129c4499d174a988cc3830aafcc42f79defff37b16198f49cf5d2dc86f88809fcb44e0c300351f813d46addf9998f64448c50213f1721c6a307aad21c205db1524
-
Filesize
94KB
MD549c86e36b713e2b7daeb7547cede45fb
SHA175fe38864362226d2cce32b2c25432b1fd18ba37
SHA256756de3f5f2e07b478ac046a0ac976b992ef6bc653a1be2bb1e28524a4ff8d67d
SHA512a9bd42b626158c540be04f8d392620daba544a55b7438d6caefe93b9df10ec2219f28959c4e0d706a86b92008275de94dfdf19de730787cdacf46d99fc45e3a9
-
Filesize
2.0MB
MD575f18d3666eb009dd86fab998bb98710
SHA1b273f135e289d528c0cfffad5613a272437b1f77
SHA2564582f67764410785714a30fa05ffaaad78fe1bc8d4689889a43c2af825b2002e
SHA5129e110e87e00f42c228729e649903ad649b962ae28900d486ee8f96c47acca094dbace608f9504745abf7e69597cdef3c6b544b5194703882a0a7f27b011fa8d5
-
Filesize
82KB
MD532aa6e809d0ddb57806c6c23b584440e
SHA16bd651b9456f88a28f7054af475031afe52b7b64
SHA256e8d1f5c422ee0ba3b235b22028ab92dc77c1ff9774edc0b940cad7224a30ba7d
SHA512fe43b3d6ed5c37d59a44636d3c7522a88d83e6ec074bf69d3cbb6e5454fdd8f0523ea10fdf6fd452cbd0e2fc159cf9d03dfad6b30e80e400e7f1773b5a2e8632
-
Filesize
12.9MB
MD5a51632facb386d55cc3bc1f0822e4222
SHA159144c26183277304933fd8bb5da7d363fcc11fa
SHA256efc52dbbef5202d9ff424d7adc6e2249b66450a5fd5414891776fc617b00123e
SHA5122a8d8e2ee8168e6f79476616385320f463ebc161c7393db2b18a7d35ca0111c5100b83954c5eabfe32b12cac3dbfdc514271dde4cc4468dd26235eb7020d9c14
-
Filesize
308KB
MD58ddc1317c770389ee03048895100d1d9
SHA1aff42a90f8167ee73197acb4e81f5e87a2f81510
SHA256bc99f561aa080248152d61af239a9346cd309df70f89cc419e6e573b4be60cc2
SHA512536e7c450bf9306a914f5e37b4351ae0820573008a401e363767c7cea8567dd80a18a7c0750ee87ca6fe4bd83f60f29f538aef75be0d2ff96424589565671ffb
-
Filesize
1.7MB
MD58b81a3f0521b10e9de59507fe8efd685
SHA10516ff331e09fbd88817d265ff9dd0b647f31acb
SHA2560759c8129bc761fe039e1cacb92c643606591cb8149a2ed33ee16babc9768dcb
SHA512ea11c04b92a76957dcebe9667bef1881fc9afa0f8c1547e23ada8125aa9e40d36e0efaf5749da346ba40c66da439cbd15bf98453e1f8dab4fe1efd5618fdc176
-
Filesize
388KB
MD5a7e9ed205cf16318d90734d184f220d0
SHA110de2d33e05728e409e254441e864590b77e9637
SHA25602c8dbe7bf1999352fc561cb35b51c6a88c881a4223c478c91768fdaf8e47b62
SHA5123ecbaf20946e27d924a38c5a2bf11bac7b678b8c4ebf6f436c923ea935982500e97f91d0e934b7fd6b1fc2a2fd34e7d7b31dbbe91314a218724b3b2fd64c4052
-
Filesize
15KB
MD5d095b082b7c5ba4665d40d9c5042af6d
SHA12220277304af105ca6c56219f56f04e894b28d27
SHA256b2091205e225fc07daf1101218c64ce62a4690cacac9c3d0644d12e93e4c213c
SHA51261fb5cf84028437d8a63d0fda53d9fe0f521d8fe04e96853a5b7a22050c4c4fb5528ff0cdbb3ae6bc74a5033563fc417fc7537e4778227c9fd6633ae844c47d9
-
Filesize
5KB
MD550016010fb0d8db2bc4cd258ceb43be5
SHA144ba95ee12e69da72478cf358c93533a9c7a01dc
SHA25632230128c18574c1e860dfe4b17fe0334f685740e27bc182e0d525a8948c9c2e
SHA512ed4cf49f756fbf673449dca20e63dce6d3a612b61f294efc9c3ccebeffa6a1372667932468816d3a7afdb7e5a652760689d8c6d3f331cedee7247404c879a233
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d