Analysis
-
max time kernel
150s -
max time network
114s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
05-08-2024 16:30
Static task
static1
Behavioral task
behavioral1
Sample
SetupMBAM.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
SetupMBAM.exe
Resource
win10v2004-20240802-en
General
-
Target
SetupMBAM.exe
-
Size
261.5MB
-
MD5
98d22b94ba9bd9f5ade2a46fcc55d91b
-
SHA1
2f079d4fa2764cc4c769143be93f0305a07d920c
-
SHA256
2297bee34b1751b2ca0f20b6625bf822b3837a70f6f2b456278fba92a7188e0e
-
SHA512
4b0e15bf15f24ab15df27f178dec2e160e5acf70962a857ca0f7dd3c8b40f7817e5257fa9dc009ac477911e4dc616129a824d250601b97e51ef55faba6b2fa3f
-
SSDEEP
6291456:2s67aozPfjFufVrr70zgAKOU2cPSdYdcnUBp:2sidzPkdrrwMoPfadcUBp
Malware Config
Signatures
-
Drops file in Drivers directory 10 IoCs
description ioc Process File created C:\Windows\system32\DRIVERS\SET2FD7.tmp MBAMService.exe File opened for modification C:\Windows\system32\DRIVERS\mbamswissarmy.sys MBAMService.exe File created C:\Windows\system32\DRIVERS\SET317D.tmp MBAMService.exe File opened for modification C:\Windows\system32\DRIVERS\MbamChameleon.sys MBAMService.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File created C:\Windows\SysWOW64\drivers\mbamtestfile.dat mb4.exe File opened for modification C:\Windows\system32\DRIVERS\SET2FD7.tmp MBAMService.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File created C:\Windows\system32\drivers\mbae64.sys MBAMInstallerService.exe File opened for modification C:\Windows\system32\DRIVERS\SET317D.tmp MBAMService.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MBAMSwissArmy\ImagePath = "\\SystemRoot\\System32\\Drivers\\mbamswissarmy.sys" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MBAMChameleon\ImagePath = "\\SystemRoot\\System32\\Drivers\\MbamChameleon.sys" MBAMService.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion MBAMService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate MBAMService.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 8 IoCs
pid Process 2796 mb3.exe 2932 mb3.tmp 1752 mb4.exe 476 Process not Found 2376 MBAMInstallerService.exe 2704 MBAMService.exe 2952 MBAMService.exe 2608 mbamtray.exe -
Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService MBAMInstallerService.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SafeBoot\Minimal\MBAMService\ = "Service" MBAMInstallerService.exe -
Loads dropped DLL 64 IoCs
pid Process 556 cmd.exe 2796 mb3.exe 2796 mb3.exe 2796 mb3.exe 2932 mb3.tmp 2932 mb3.tmp 2932 mb3.tmp 2932 mb3.tmp 556 cmd.exe 1752 mb4.exe 1752 mb4.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: MBAMService.exe File opened (read-only) \??\J: MBAMService.exe File opened (read-only) \??\R: MBAMService.exe File opened (read-only) \??\O: MBAMService.exe File opened (read-only) \??\E: MBAMInstallerService.exe File opened (read-only) \??\H: MBAMInstallerService.exe File opened (read-only) \??\K: MBAMInstallerService.exe File opened (read-only) \??\Z: MBAMInstallerService.exe File opened (read-only) \??\E: MBAMService.exe File opened (read-only) \??\L: MBAMService.exe File opened (read-only) \??\T: MBAMService.exe File opened (read-only) \??\V: MBAMService.exe File opened (read-only) \??\Y: MBAMService.exe File opened (read-only) \??\N: MBAMInstallerService.exe File opened (read-only) \??\B: MBAMService.exe File opened (read-only) \??\Q: MBAMService.exe File opened (read-only) \??\Z: MBAMService.exe File opened (read-only) \??\B: MBAMInstallerService.exe File opened (read-only) \??\J: MBAMInstallerService.exe File opened (read-only) \??\P: MBAMInstallerService.exe File opened (read-only) \??\K: MBAMService.exe File opened (read-only) \??\P: MBAMService.exe File opened (read-only) \??\H: MBAMService.exe File opened (read-only) \??\U: MBAMInstallerService.exe File opened (read-only) \??\S: MBAMService.exe File opened (read-only) \??\W: MBAMService.exe File opened (read-only) \??\G: MBAMInstallerService.exe File opened (read-only) \??\I: MBAMInstallerService.exe File opened (read-only) \??\Q: MBAMInstallerService.exe File opened (read-only) \??\T: MBAMInstallerService.exe File opened (read-only) \??\A: MBAMService.exe File opened (read-only) \??\N: MBAMService.exe File opened (read-only) \??\V: MBAMInstallerService.exe File opened (read-only) \??\Y: MBAMInstallerService.exe File opened (read-only) \??\U: MBAMService.exe File opened (read-only) \??\O: MBAMInstallerService.exe File opened (read-only) \??\R: MBAMInstallerService.exe File opened (read-only) \??\S: MBAMInstallerService.exe File opened (read-only) \??\W: MBAMInstallerService.exe File opened (read-only) \??\X: MBAMInstallerService.exe File opened (read-only) \??\G: MBAMService.exe File opened (read-only) \??\M: MBAMService.exe File opened (read-only) \??\L: MBAMInstallerService.exe File opened (read-only) \??\M: MBAMInstallerService.exe File opened (read-only) \??\I: MBAMService.exe File opened (read-only) \??\A: MBAMInstallerService.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MBAMService.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-core-synch-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Desktop\GroupBoxStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Imagine\BusyIndicator.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\MenuBar.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Qt5QmlWorkerScript.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\iconengines\qsvgicon.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Imagine\qmldir MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Material\Menu.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-crt-environment-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Desktop\TextAreaStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-core-namedpipe-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Base\ToolBarStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Fusion\SliderHandle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtWinExtras\is-K9EPN.tmp mb3.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Fusion\MenuBar.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Universal\DelayButton.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\is-NCDG2.tmp mb3.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\AbstractButton.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-crt-conio-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Base\BusyIndicatorStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\PoliciesControllerImpl.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Private\Control.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Tab.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\ApplicationWindow.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Private\SourceProxy.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\TreeView.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Fusion\DialogButtonBox.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Fusion\TextArea.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Imagine\SplitView.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-core-sysinfo-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-crt-utility-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\XmlListModel\qmlxmllistmodelplugin.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\is-TMDH9.tmp mb3.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQml\Models.2\modelsplugin.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-crt-heap-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Dialog.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\api-ms-win-core-debug-l1-1-0.dll MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\plugins.qmltypes MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Material\SwitchIndicator.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Universal\Frame.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Extras\DelayButton.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Templates.2\qmldir MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Private\MenuContentScroller.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\qmldir MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Fusion\PageIndicator.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Universal\MenuBar.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Private\CalendarHeaderModel.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\languages\lang_pt_PT.qm MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Private\EditMenu_base.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Base\CommonStyleHelper.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\Qt\labs\settings\is-34AR8.tmp mb3.tmp File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Universal\ToolBar.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\DefaultFileDialog.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Base\GroupBoxStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Base\images\arrow-down.png MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\languages\lang_es.qm MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Material\Frame.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Dialogs\WidgetMessageDialog.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls\Styles\Desktop\ComboBoxStyle.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\ProgressBar.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\languages\lang_ro.qm MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Material\Drawer.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\SwipeDelegate.qml MBAMInstallerService.exe File created C:\Program Files\Malwarebytes\Anti-Malware\QtQuick\Controls.2\Universal\RangeSlider.qml MBAMInstallerService.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.app.log MBAMService.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mb3.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mb4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SetupMBAM.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mb3.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MBAMService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MBAMService.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2156 ipconfig.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MBAMInstallerService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" MBAMInstallerService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbamtray.exe = "11000" MBAMInstallerService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION MBAMService.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\MAIN\FeatureControl\FEATURE_BROWSER_EMULATION\mbam.exe = "11000" MBAMService.exe -
Modifies data under HKEY_USERS 51 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 certutil.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Malwarebytes\FirstRun = "false" MBAMInstallerService.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs MBAMService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Malwarebytes MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Malwarebytes MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\MY MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Malwarebytes\FirstRun = "false" MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0 MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0 MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MBAMService.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Malwarebytes MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common\Security MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0 MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-19\Software\Malwarebytes\FirstRun = "false" MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\ROOT MBAMService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MBAMService.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 certutil.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes: MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies\Microsoft MBAMInstallerService.exe Set value (str) \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications\malwarebytes:\ MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-20\Software\Policies MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs MBAMService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common MBAMInstallerService.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe Key created \REGISTRY\USER\S-1-5-19\Software\Policies\Microsoft\Office\14.0\Common\Security\Trusted Protocols\All Applications MBAMInstallerService.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{562B1FA7-13DE-40A1-8839-AB2C5FA3129C}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B9F73DD6-F2A4-40F8-9109-67F6BB8D3704}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{0F2D6C4F-0B95-4A53-BA9D-55526737DC34}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{616E9BE3-358B-4C06-8AAB-0ACF8D089931}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6A66A096-E54B-4F72-8654-ED7715B07B43}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0EB1521-C843-47D5-88D2-5449A2F5F40B}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{77AD284A-4686-413D-AA76-BDFC1DF52A19}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5BA2811A-EE5B-44DF-81CD-C75BB11A82D4}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7E777BB2-8526-437A-BBE2-42647DE2EC86}\ = "IScanParametersV5" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{09F245DA-55E7-451E-BDF3-4EE44637DFF1}\ProxyStubClsid32 MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{79CAE9D0-99AA-4FEB-B6B1-1AC1A2D8F874} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C0CEAFA7-4F65-418C-8A61-92B2048115EE}\ = "ICloudControllerV3" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{237E618C-D739-4C8A-9F72-5CD4EF91CBE5}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{97EB7268-0D7B-43F6-9C11-337287F960DF}\ = "IRTPControllerV12" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\TypeLib\ = "{5709DEEB-F05E-4D5C-8DC4-3B0D924EE08F}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F641DDA1-271F-47C7-90C2-4327665959DF}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{DF39921A-6060-472F-A358-1CE8D2F8779C}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{1A173904-D20F-4872-93D5-CBC1336AE0D6}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{5BA2811A-EE5B-44DF-81CD-C75BB11A82D4}\TypeLib\ = "{2446F405-83F0-460F-B837-F04540BB330C}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E41AC038-1688-417F-BE23-52D898B93903} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{8A574BA8-3535-41F9-AB73-FA93F8A7DC3B}\ = "IRTPControllerV5" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A2C9E279-3E50-44F0-8C3B-606A303BA1D1}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{31A02CB9-6064-4A3B-BCB4-A329528D4648}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ADA09B8D-A536-4429-8331-49808442D24B}\ = "_IScanControllerEventsV4" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21EA9E3C-6507-4725-8F4F-ED4DDDE7A709}\TypeLib MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A7FB145-B72D-466E-A3AC-21599BBE9E8C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0EB1521-C843-47D5-88D2-5449A2F5F40B} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{61DF8ACF-EC61-4D69-A543-20EA450E1A84} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{251AD013-20AD-4C3F-8FE2-F66A429B4819}\VersionIndependentProgID MBAMService.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{F36AD0D0-B5F0-4C69-AF08-603D177FEF0E}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{332AFEBA-9341-4CEC-8EA6-DB155A99DF63}\1.0 MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{376BE474-56D4-4177-BB4E-5610156F36C8} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{96C7187E-6EC4-49BD-88C7-04A3A8A97CC5}\TypeLib\ = "{49F6AC60-2104-42C6-8F71-B3916D5AA732}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FFB94DF8-FC15-411C-B443-E937085E2AC1}\1.0\0 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2A153977-1A37-4EF7-9226-9E128FA51AE1}\TypeLib\ = "{226C1698-A075-4315-BB5D-9C164A96ACE7}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1A173904-D20F-4872-93D5-CBC1336AE0D6} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{46AEAC9A-C091-4B63-926C-37CFBD9D244F}\TypeLib\Version = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A583D5DD-F005-4D17-B564-5B594BB58339}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{9D372F21-E6DA-4B82-881A-79F6CA6B6AE1}\Version MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{2A0F9375-1809-45ED-AFE0-92852B971139}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{63A6AB57-4679-4529-B78D-143547B22799}\ = "_ICleanControllerEventsV2" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{C2E404A3-4E3F-4094-AE06-5E38D39B79AE} MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44ACF635-5275-4730-95E5-03E4D192D8C8}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{172ABF99-1426-47CA-895B-092E23728E8A}\ = "ICloudControllerEvents" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{F49090F8-7DC6-4CBC-893A-C1B3DCF88D87}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2A153977-1A37-4EF7-9226-9E128FA51AE1}\TypeLib MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{03141A2A-5C3A-458E-ABEC-0812AD7FF497}\Programmable MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MB.TelemetryController\CurVer MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{A583D5DD-F005-4D17-B564-5B594BB58339}\TypeLib\ = "{0E2822AB-0447-4F28-AF4C-FFDB1E8595AE}" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{735BE2C0-5A9B-457A-A0A9-4B27FCED2817}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D4AC5360-A581-42A7-8DD6-D63A5C3AA7F1} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{83D0C30B-ECF4-40C5-80EC-21BB47F898A9}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9F798C4B-4059-46F9-A0FE-F6B1664ADE96}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{638A43D2-5475-424B-87B8-042109D7768F}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ADCD8BEB-8924-4876-AE14-2438FF14FA17}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{36A65E46-6CC1-4CA2-B51E-F4DD8C993DDC}\Version\ = "1.0" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F5BCAC7E-75E7-4971-B3F3-B197A510F495}\1.0\0\win64 MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{D57ACF19-30E3-4B7E-BCDD-6EEB8E57AF27}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{620A01DD-16D2-4A83-B02C-E29BE38B3029}\TypeLib\Version = "1.0" MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1861D707-8D71-497D-8145-62D5CBF4222F}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C0CEAFA7-4F65-418C-8A61-92B2048115EE}\ProxyStubClsid32 MBAMService.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7C710FA9-862A-40CF-9F54-063EF8FC8438}\TypeLib\ = "{FFB94DF8-FC15-411C-B443-E937085E2AC1}" MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{81541635-736E-4460-81AA-86118F313CD5} MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9704115C-F54E-4D64-8554-0CAF8BF33B1B}\ProxyStubClsid32 MBAMService.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2968 reg.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 0f0000000100000014000000ce0e658aa3e847e467a147b3049191093d055e6f030000000100000014000000d4de20d05e66fc53fe1a50882c78db2852cae47420000000010000007b030000308203773082025fa0030201020204020000b9300d06092a864886f70d0101050500305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f74301e170d3030303531323138343630305a170d3235303531323233353930305a305a310b300906035504061302494531123010060355040a130942616c74696d6f726531133011060355040b130a43796265725472757374312230200603550403131942616c74696d6f7265204379626572547275737420526f6f7430820122300d06092a864886f70d01010105000382010f003082010a0282010100a304bb22ab983d57e826729ab579d429e2e1e89580b1b0e35b8e2b299a64dfa15dedb009056ddb282ece62a262feb488da12eb38eb219dc0412b01527b8877d31c8fc7bab988b56a09e773e81140a7d1ccca628d2de58f0ba650d2a850c328eaf5ab25878a9a961ca967b83f0cd5f7f952132fc21bd57070f08fc012ca06cb9ae1d9ca337a77d6f8ecb9f16844424813d2c0c2a4ae5e60feb6a605fcb4dd075902d459189863f5a563e0900c7d5db2067af385eaebd403ae5e843e5fff15ed69bcf939367275cf77524df3c9902cb93de5c923533f1f2498215c079929bdc63aece76e863a6b97746333bd681831f0788d76bffc9e8e5d2a86a74d90dc271a390203010001a3453043301d0603551d0e04160414e59d5930824758ccacfa085436867b3ab5044df030120603551d130101ff040830060101ff020103300e0603551d0f0101ff040403020106300d06092a864886f70d01010505000382010100850c5d8ee46f51684205a0ddbb4f27258403bdf764fd2dd730e3a41017ebda2929b6793f76f6191323b8100af958a4d46170bd04616a128a17d50abdc5bc307cd6e90c258d86404feccca37e38c637114feddd68318e4cd2b30174eebe755e07481a7f70ff165c84c07985b805fd7fbe6511a30fc002b4f852373904d5a9317a18bfa02af41299f7a34582e33c5ef59d9eb5c89e7c2ec8a49e4e08144b6dfd706d6b1a63bd64e61fb7cef0f29f2ebb1bb7f250887392c2e2e3168d9a3202ab8e18dde91011ee7e35ab90af3e30947ad0333da7650ff5fc8e9e62cf47442c015dbb1db532d247d2382ed0fe81dc326a1eb5ee3cd5fce7811d19c32442ea6339a9 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\CTLs MBAMService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\CRLs MBAMService.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\AD7E1C28B064EF8F6003402014C3D0E3370EB58A\Blob = 190000000100000010000000fd960962ac6938e0d4b0769aa1a64e26030000000100000014000000ad7e1c28b064ef8f6003402014c3d0e3370eb58a1d000000010000001000000090c4f4233b006b7bfaa6adcd8f577d77140000000100000014000000bf5fb7d1cedd1f86f45b55acdcd710c20ea988e709000000010000002a000000302806082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030353000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000005400000053007400610072006600690065006c006400200043006c00610073007300200032002000430065007200740069006600690063006100740069006f006e00200041007500740068006f00720069007400790000000f00000001000000140000000f6aad4c3fe04619cdc8b2bd655aa1a26042e6502000000001000000130400003082040f308202f7a003020102020100300d06092a864886f70d01010505003068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479301e170d3034303632393137333931365a170d3334303632393137333931365a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f7269747930820120300d06092a864886f70d01010105000382010d00308201080282010100b732c8fee971a60485ad0c1164dfce4defc80318873fa1abfb3ca69ff0c3a1dad4d86e2b5390fb24a43e84f09ee85fece52744f528a63f7bdee02af0c8af532f9eca0501931e8f661c39a74dfa5ab673042566eb777fe759c64a99251454eb26c7f37f19d530708fafb0462affadeb29edd79faa0487a3d4f989a5345fdb43918236d9663cb1b8b982fd9c3a3e10c83bef0665667a9b19183dff71513c302e5fbe3d7773b25d066cc323569a2b8526921ca702b3e43f0daf087982b8363dea9cd335b3bc69caf5cc9de8fd648d1780336e5e4a5d99c91e87b49d1ac0d56e1335235edf9b5f3defd6f776c2ea3ebb780d1c42676b04d8f8d6da6f8bf244a001ab020103a381c53081c2301d0603551d0e04160414bf5fb7d1cedd1f86f45b55acdcd710c20ea988e73081920603551d2304818a3081878014bf5fb7d1cedd1f86f45b55acdcd710c20ea988e7a16ca46a3068310b300906035504061302555331253023060355040a131c537461726669656c6420546563686e6f6c6f676965732c20496e632e31323030060355040b1329537461726669656c6420436c61737320322043657274696669636174696f6e20417574686f72697479820100300c0603551d13040530030101ff300d06092a864886f70d01010505000382010100059d3f889dd1c91a55a1ac69f3f359da9b01871a4f57a9a179092adbf72fb21eccc75e6ad88387a197ef49353e7706415862bf8e58b80a673fecb3dd21661fc954fa72cc3d4c40d881af779e837abba2c7f534178ed91140f4fc2c2a4d157fa7625d2e25d3000b201a1d68f917b8f4bd8bed2859dd4d168b1783c8b265c72d7aa5aabc53866ddd57a4caf820410b68f0f4fb74be565d7a79f5f91d85e32d95bef5719043cc8d1f9a000a8729e95522580023eae31243295b4708dd8c416a6506a8e521aa41b4952195b97dd134ab13d6adbcdce23d39cdbd3e7570a1185903c922b48f9cd55e2ad7a5b6d40a6df8b74011469a1f790e62bf0f97ece02f1f1794 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474\Blob = 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 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6 mbamtray.exe Key created \REGISTRY\MACHINE\Software\Microsoft\SystemCertificates\SPC MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\SPC\Certificates MBAMService.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\D4DE20D05E66FC53FE1A50882C78DB2852CAE474 mbamtray.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 mbamtray.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\317A2AD07F2B335EF5A1C34E4B57E8B7D8F1FCA6\Blob = 040000000100000010000000a923759bba49366e31c2dbf2e766ba870f000000010000001400000007eeabaf80a9ef4ae1b2cb9b4b5fc70d0428e6a953000000010000004800000030463021060b6086480186fd6d0107170330123010060a2b0601040182373c0101030200c03021060b6086480186fd6e0107170330123010060a2b0601040182373c0101030200c00b000000010000002e00000053007400610072006600690065006c006400200054006500630068006e006f006c006f0067006900650073000000090000000100000016000000301406082b0601050507030406082b06010505070301140000000100000014000000a848b4242fc6ea24a0d78e3cb93c5c78d79833e41d00000001000000100000005959ddbc9c7632ba0a05f06316846fe6030000000100000014000000317a2ad07f2b335ef5a1c34e4b57e8b7d8f1fca619000000010000001000000044ba5fd9039fc9b56fd8aadccd597ca62000000001000000eb020000308202e730820250020101300d06092a864886f70d01010505003081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d301e170d3939303632363030313935345a170d3139303632363030313935345a3081bb312430220603550407131b56616c69436572742056616c69646174696f6e204e6574776f726b31173015060355040a130e56616c69436572742c20496e632e31353033060355040b132c56616c694365727420436c617373203220506f6c6963792056616c69646174696f6e20417574686f726974793121301f06035504031318687474703a2f2f7777772e76616c69636572742e636f6d2f3120301e06092a864886f70d0109011611696e666f4076616c69636572742e636f6d30819f300d06092a864886f70d010101050003818d0030818902818100ce3a71cae5abc8599255d7abd8740ef9eed9f655475965470e0555dceb98363c5c535dd330cf38ecbd4189ed254209246b0a5eb37cdd522d4ce6d4d67d5a59a965d449132d244d1c506fb5c185543bfe71e4d35c42f980e0911a0a5b393667f33f557c1b3fb45f647334e3b412bf8764f8da12ff3727c1b343bbef7b6e2e69f70203010001300d06092a864886f70d0101050500038181003b7f506f6f509499496238381f4bf8a5c83ea78281f62bc7e8c5cee83a1082cb18008e4dbda8587fa17900b5bbe98daf41d90f34ee218119a0324928f4c48e56d55233fd50d57e996c03e4c94cfccb6cab66b34a218ce5b50c323e10b2cc6ca1dc9a984c025bf3ceb99ea5720e4ab73f3ce61668f8beed744cbc5bd5621f43dd mbamtray.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2608 mbamtray.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2376 MBAMInstallerService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2608 mbamtray.exe 2608 mbamtray.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe 2952 MBAMService.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 20 IoCs
description pid Process Token: 33 2704 MBAMService.exe Token: SeIncBasePriorityPrivilege 2704 MBAMService.exe Token: 33 2952 MBAMService.exe Token: SeIncBasePriorityPrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeTakeOwnershipPrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeRestorePrivilege 2952 MBAMService.exe Token: SeTakeOwnershipPrivilege 2952 MBAMService.exe Token: SeSecurityPrivilege 2952 MBAMService.exe Token: SeTcbPrivilege 2952 MBAMService.exe Token: SeTcbPrivilege 2952 MBAMService.exe Token: SeSecurityPrivilege 2376 MBAMInstallerService.exe Token: SeTcbPrivilege 2952 MBAMService.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 2932 mb3.tmp 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe -
Suspicious use of SendNotifyMessage 9 IoCs
pid Process 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe 2608 mbamtray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 2232 wrote to memory of 556 2232 SetupMBAM.exe 30 PID 556 wrote to memory of 2964 556 cmd.exe 32 PID 556 wrote to memory of 2964 556 cmd.exe 32 PID 556 wrote to memory of 2964 556 cmd.exe 32 PID 556 wrote to memory of 2964 556 cmd.exe 32 PID 556 wrote to memory of 2968 556 cmd.exe 33 PID 556 wrote to memory of 2968 556 cmd.exe 33 PID 556 wrote to memory of 2968 556 cmd.exe 33 PID 556 wrote to memory of 2968 556 cmd.exe 33 PID 556 wrote to memory of 2976 556 cmd.exe 34 PID 556 wrote to memory of 2976 556 cmd.exe 34 PID 556 wrote to memory of 2976 556 cmd.exe 34 PID 556 wrote to memory of 2976 556 cmd.exe 34 PID 556 wrote to memory of 2784 556 cmd.exe 35 PID 556 wrote to memory of 2784 556 cmd.exe 35 PID 556 wrote to memory of 2784 556 cmd.exe 35 PID 556 wrote to memory of 2784 556 cmd.exe 35 PID 556 wrote to memory of 2156 556 cmd.exe 36 PID 556 wrote to memory of 2156 556 cmd.exe 36 PID 556 wrote to memory of 2156 556 cmd.exe 36 PID 556 wrote to memory of 2156 556 cmd.exe 36 PID 556 wrote to memory of 2688 556 cmd.exe 37 PID 556 wrote to memory of 2688 556 cmd.exe 37 PID 556 wrote to memory of 2688 556 cmd.exe 37 PID 556 wrote to memory of 2688 556 cmd.exe 37 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 556 wrote to memory of 2796 556 cmd.exe 38 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 2796 wrote to memory of 2932 2796 mb3.exe 39 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 556 wrote to memory of 1752 556 cmd.exe 40 PID 2376 wrote to memory of 1948 2376 MBAMInstallerService.exe 42 PID 2376 wrote to memory of 1948 2376 MBAMInstallerService.exe 42 PID 2376 wrote to memory of 1948 2376 MBAMInstallerService.exe 42 PID 2376 wrote to memory of 1664 2376 MBAMInstallerService.exe 44 PID 2376 wrote to memory of 1664 2376 MBAMInstallerService.exe 44 PID 2376 wrote to memory of 1664 2376 MBAMInstallerService.exe 44 PID 2376 wrote to memory of 2704 2376 MBAMInstallerService.exe 46 PID 2376 wrote to memory of 2704 2376 MBAMInstallerService.exe 46 PID 2376 wrote to memory of 2704 2376 MBAMInstallerService.exe 46 PID 2952 wrote to memory of 2608 2952 MBAMService.exe 49 PID 2952 wrote to memory of 2608 2952 MBAMService.exe 49 PID 2952 wrote to memory of 2608 2952 MBAMService.exe 49 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2784 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SetupMBAM.exe"C:\Users\Admin\AppData\Local\Temp\SetupMBAM.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\cmd.execmd /c .\setup.cmd2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:556 -
C:\Windows\system32\fltMC.exefltmc3⤵PID:2964
-
-
C:\Windows\system32\reg.exereg query HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{35065F43-4BB2-439A-BFF7-0F1014F2E0CD}_is13⤵
- Modifies registry key
PID:2968
-
-
C:\Windows\system32\findstr.exefindstr /i /v "malwarebytes mwbsys" C:\Windows\System32\drivers\etc\hosts3⤵PID:2976
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts3⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2784
-
-
C:\Windows\system32\ipconfig.exeipconfig /flushdns3⤵
- Gathers network information
PID:2156
-
-
C:\Windows\system32\xcopy.exexcopy "C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\MB2Migration" "C:\ProgramData\MB2Migration" /i /s /y3⤵PID:2688
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\mb3.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\mb3.exe" /verysilent3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Users\Admin\AppData\Local\Temp\is-9EJMR.tmp\mb3.tmp"C:\Users\Admin\AppData\Local\Temp\is-9EJMR.tmp\mb3.tmp" /SL5="$9014E,75987422,119296,C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\mb3.exe" /verysilent4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2932
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\mb4.exe"C:\Users\Admin\AppData\Local\Temp\7zS8B89A4F7\mb4.exe" /verysilent /norestart3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1752
-
-
-
C:\Users\Admin\AppData\Local\Temp\MBAMInstallerService.exe"C:\Users\Admin\AppData\Local\Temp\MBAMInstallerService.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Impair Defenses: Safe Mode Boot
- Loads dropped DLL
- Enumerates connected drives
- Drops file in Program Files directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\certutil.execertutil.exe -f -addstore root "C:\Windows\TEMP\MBInstallTemp\servicepkg\BaltimoreCyberTrustRoot.crt"2⤵
- Modifies data under HKEY_USERS
PID:1948
-
-
C:\Windows\system32\certutil.execertutil.exe -f -addstore root "C:\Windows\TEMP\MBInstallTemp\servicepkg\DigiCertEVRoot.crt"2⤵
- Modifies data under HKEY_USERS
PID:1664
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service2⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
-
C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"1⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"C:\Program Files\Malwarebytes\Anti-Malware\mbamtray.exe"2⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2608
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Safe Mode Boot
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.7MB
MD5ada2d827c7ffe2f1fcfd0bff62e45253
SHA114db534078d05c1b2da9cef2bd903bea69bcd204
SHA256ab30540eb3fbb49ad74ab1c0fc416689b83ac3c2c42562fa5f05367279d31c4e
SHA5125a86cdeca0a000c0c660512334cc1d9baa81c9a43d414b348b83725e8c2289644146a9b44cca057dc4c789a35897834dd37878af9f43da8114f0e6bf05378bc5
-
Filesize
2.4MB
MD566d1793b09737140c520e5a6531e203f
SHA147bef619371a473573b264cf5fe8ded192bce418
SHA25603a056a40b55a599d3f6cdd75d3e59221e6237ed737f85aed49259cdb0e40664
SHA51219ec60c2d517adb1031ba10b1b64deda82ba9dcedd57a82a637f49681efb81b8ebb5407020b21a38c18836d4ef398fa7af45715a45a7267f4255d9b5439e810d
-
Filesize
57B
MD5c7440498b7dd84cd36268b7b0956b8b3
SHA167ffbdafa01bb6c102e4d3b0cbbf622a75a9eade
SHA256a6f99734988ebf356c883c437c9fdc180dcb378394d7174238acf62dd49627b2
SHA512938d8ca95a4b81e6ef87ffea73f7b35bf21fd91530f2ff7dfcf4d53dbe60948222c6325f6f4c4cb654defcd9064c2e8a4c090bd43ac4d97ff34041ad56f7262a
-
Filesize
8KB
MD505f139ecd10f28e239d0158d9c0dde72
SHA12dfb0f4e6fe76bda5090bbf057a230091df07857
SHA256644aea715f0d0198c6a76ee58bf8f86dfb4a971b30aa4cc294fa4ea4dfd54ba0
SHA512856bcbd79242aa40af3158dfb3eae3abb04b82186e9ded2e5b57e654f252cd91b6386b8c00b993c63d838416740b297da8f7156b45ebb8d5c76c2fdaf5f860ae
-
Filesize
924B
MD52e4ceff560d6a2c2e5f98640059f8571
SHA10d1ce833e9a2dc3b0c7c77abdbe165d422bbebc6
SHA256c1bdb7aa391c7071717a3d1c4cfc54024a85a85d2d67a252026aab81ae13fd4d
SHA512571fc4be65dd9b109d068bb8ea1f92177969cb8086299ab2e597752491184f0f1ae5f37de2cdc5a62baa145869a4f623166b0473b9b8dd22370c9a9a685a001d
-
Filesize
37KB
MD585d6718e516dc9e6e6136df7dd039d9e
SHA1d180c86897c9bab8fad30ba0a2057277ecae6f7a
SHA2560fc13f8c0c0d1f4b23209d759ae4bef0ec70e2b2dbebe1ed29c99f4b5999589e
SHA512eff4b3fb2e6ae967f056190363cd192f27041a1f68de39df307c34d12bbb29e142c8d61187bc663579c4aa678803f5b33cba6acddcde9a01ea2e08631d794c65
-
Filesize
22KB
MD524df3b5ae4dd5002e78c3b9f202a2ee6
SHA158fce5f2f2e2a58d6c10e04d01a3ec90d5e9f015
SHA256531389567e48cb7ff43b2bfa2209ba99b15733ee6c1286595540e563ea6f7e7d
SHA512aa6416263820086253548a02ae91440afc65719de00aee54321830d6ad36afda3d99660fc08b649fe506c6cf10307a4dd05e340976daf2de3e644abdf932647f
-
Filesize
514B
MD55f3c129e69288aec3cc6413d904e6793
SHA1fd1b6bc1682ac180026017644775d6248e8bfc79
SHA25636aa95f301059d2fd05d5c22da73dfbba0ade79364ad1334828980d29f113cf7
SHA5124210cde7bf19d20536da842894f708411315fa7ced2818d3f7136c02d871a8fa3c630a7ed6099bfd874d111487d781f11f43ad4b2c14001ea25fb8d68aa82a2d
-
Filesize
24B
MD5546d9e30eadad8b22f5b3ffa875144bf
SHA13b323ffef009bfe0662c2bd30bb06af6dfc68e4d
SHA2566089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f
SHA5123478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec
-
Filesize
24B
MD52f7423ca7c6a0f1339980f3c8c7de9f8
SHA1102c77faa28885354cfe6725d987bc23bc7108ba
SHA256850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55
SHA512e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69
-
Filesize
19.7MB
MD5be53db69730690d2a202e1335b5c9c9a
SHA1c8183a970f3b6f6dc13fdee69b51cdd4910f3ad6
SHA256c8fcc0b3ca751c3586438c9f01d97de8ad31277414b9e4b6fe7e7ea272ad88a3
SHA512b2b0efc2711ac7a975b0533c049ba3dde46725e4e8ff0c008ffa9e416629fb5ca09556bffd854c7c18ff22190d499b24ed23b51b997dce96bfb2520cc9ab0a77
-
Filesize
1.7MB
MD5df0ceaafdbd1e6439f9da5d923e22240
SHA197b990aec193c4202c7d453ec6e2ff4fa3dff093
SHA256de2af671a5e0c5b8ad6abd3f5282b467b256356679946e976e6f137313f74a8a
SHA5126de94b4884368be5a7a67dacb86f223ed4e167f21fddd069509152569d6e37c5cf6330520f68075d038e341a9f7a67a2bf0322c5a515b242d6f1fafbedfacce9
-
Filesize
239KB
MD567d208c165ad6119dc9a20ae2d93d9af
SHA1202dcc5763d82ca748e4fbca6bbc97dee756dbc8
SHA2563df6e29fdeff4ee909b455285dd7c598ded4aa387ea2edc73c9193db4b1fa0b7
SHA512dd68e93b8d18224433172f618c08d26a97bfd89976a1f766f9d64fbef473cb010a8e02573fa3bfb82d14b469846c3b136484fb5caaeaedb709680be409ad2f3b
-
Filesize
20.6MB
MD5a13c662ee2e0873c9dc9f57e94c94ae9
SHA1448b60938ce13cddeee49271a7539e3703a8c3e1
SHA25695ff924a70cad1db4d26fee0a532bac42e409d86516743dce50a6b1d3062f468
SHA512aa73adeff41ce7f3710f2d623a2b7478cb5f519658530951e4129e48dd1b0949a12e0a9adf69a2999fd5d802c8c8b24ca4277d91a4ba921c1d90d57078a674d6
-
Filesize
4.3MB
MD5c0912bac06e5b36069dcf47bf29be80b
SHA10998e8fdaef444bfbf645a8f2ea2a248e27462b0
SHA256c16e48d0433390fd624c0d2d63054f494e311576bb28980803fef720b464dd99
SHA512a3dd8ee39fb9b144e3406bf4bdd7862ae8249ed8d78e77152ffc35455714f13786c104498602570e105fe1e52fa566ea7b19ed7e41a9e80bc04a2e7aa642155d
-
Filesize
5.3MB
MD5927d95bab91bbd821175664e7a6d69d0
SHA1a908dc2a3269b78572c6bf37ce34cfd3ab61d3ee
SHA25618f13610dee0a29ce9fbea461316941336b608fdadb79ef6384456171e79aa77
SHA512ef2523b38cf6400a5c44cde79bbfc588d13695feaae1100ac090bdb504a0b603f0a987fdfa2cfcd6e3d6aba744ba007077e0beebdfbe843dc67a025f4883a630
-
Filesize
239KB
MD515cf1cf7b807776cc0b326fb13346dae
SHA149729240f86b74067183413aea526e9f9a769642
SHA2565d4df71edd63c510af04d27aa15aaa009c24e07e53efb0559dc6cc6b67e1c6cd
SHA512ffe781c632aa839cc66377ae31384bbeb4c4443d1e4875a902a6e1fc9c272ef1b911dfc7a423fb4902dd3033638919934a077639d19314380c5b219b52d102f7
-
Filesize
5.9MB
MD50c22a9102eb551abc3434cbe3873360f
SHA1e4a987970f2d607033bc1c09a3077a92dfb6feae
SHA25635adfd76b57c22d370c0004fbf93f93c9b4e0a5f562a54da341d3099a113764d
SHA5127e60e8a75f5d579ef2a4428042670de36b04989f28a537a754140b70adf72fde547b3b9da5ddaf5ba25ff5d090e382811b5675b1b3175f2e287df676b621ee0a
-
Filesize
90B
MD5c6d831ad43afa82977d838183de61cd2
SHA1d087e5dc826a1c1c9d653529668e7116fb7f2b31
SHA25662f50f9b9ae3b9e6628dd2660b18d326c41794586e0d76b2e40f6fa4b182e0a7
SHA512f36e17cd2345603cfae07dfb839344de843622b3ff551e559ae6eb59e234ec37ee8ab80e6fc59958893981a8a00689579832a7352bdd074e8d21816f3071a008
-
Filesize
111B
MD5fcedccc4408c301dc6b1fe45721353ac
SHA11f8e8e590505274d317573ca074aecdb70b3c596
SHA2567e844000c1f61db37173ee953012981d533c950e7fb772c2672ca74dcfdb914b
SHA5124c4fdc7ebaa3da4de15832859d92a7aab19ef7e7b5ed9c7858642c0bfd4145be2962ecd2fc12b150a5f81797e8e47197a076a46afe936eb29e4d2f41f78077d6
-
Filesize
1KB
MD5413dcf3e49e01ca487fa65136c6fb0a9
SHA151aa584ecabfc23f38b8c8e9c45ed820a7f404b7
SHA2567bb94bcc9fa7d849c10ed84f476ad7951a61d48fe8f78ed5201956419d38d05c
SHA512999e3adb3f09cf70140b45dd4b8db2c524974deb5826d309419fc995a3912a7df439fcef121c28d5ba5fa36a1c0d10a3c9289b6b948c7fb8656bbf20e7992519
-
Filesize
128B
MD5d859e992832670dffa54ebc48137c3e0
SHA19a36e7c010533552f9bbd537337b9efe605d0b4b
SHA256328ce7281ff10ef0d90a753a716912656d3f97476624a584a8b50847127fa00d
SHA5127e92dffb3e83da37de50cbf6c3e808effeff1e49509ee68c7d2ef9b8094c025bbea5cb1e023b0eea8b406be3617bfa3346cc022e6027d93207af9d84e52ff849
-
Filesize
130B
MD5e9ca7d1d1f439c9be217759f619bf102
SHA1c8569cb2a6fcb910121afe65cabcea65d28375ff
SHA256cb585c2fc06edca4b95c9ee04017cd384cae70356e8dd468abd7c4fd1e640b59
SHA512a4f1d3d8b825f9b7e9bfd0c7fbafd7cdf379c28bfbfd8c78dec27546ec0ccc3871cb9b69daf12d0a262756593b39e28d47344c075aaab68998545638bcf214f8
-
Filesize
120B
MD5816f665be0760d3076997d321c1a4602
SHA12ab13f275a5f32ce342e5d5465115cc43eed0c33
SHA256d7b049361ac87b285138c2091d489f84cc71ccc517a3d68749f5fcbf963347f3
SHA5127bcdbaabe8d51eb35725cb7cbcc480412bf4a257084fe972c28a13d86d249e3f27ce65d79295563666f33da6f86167b456ec8a35f78db700f8a619066f893d85
-
Filesize
122B
MD5c434589591a9b33cbe88891afbb7c144
SHA142476fb63f3cf463b4bb03b47048aa0918e588b5
SHA2568d88b81547e1573f8c91df998ea82608e0a79770b014c82f760a67388b41945a
SHA5125a09830970ea37942166c1e5e5ce0fe452290eb9cd662ffaa9858bdb61806caa03b1016d30c98871a7b6c8fdfa369e29e3940a5f9779d967b98ede5901f4d30f
-
Filesize
128B
MD5df20f8fc4bd37e9d47303359fe2ec138
SHA1673181fab53765864747a1833026d018ded7efbd
SHA256f75bb323dfc225d171db112e509e34cc7450786cb7120df4b1f085a510dfb739
SHA51269132e229da823e51d99bd3851f79c52e95c20f05af4b6c275450f87fe4ec906c6b31fd16853aabfe557642e16d8c719db3c4a1d73031ba0493de49682d9028d
-
Filesize
107B
MD5b1f564e1cec8d91ffa94c36ede2a8f24
SHA14a04351cf163036e4a56967e4eca872a93e4e0bc
SHA25649522af40488e52e8a1deda8b51f591df1acca1605336784eb7d4299e5af02ec
SHA512fb5558f86f0553ebe9f592c1d1ee834194acc023e6d292e9d543f30c664bf8939af302141abfdd300ee5feccecd2196e22e6dfcba604e0fea1c6b888a33ae5b6
-
Filesize
605B
MD580e7d17b054847745b230102d012b873
SHA1cd623b98674cd8ebd52b53681bdd510ba0e5a648
SHA2568a201452967c38aa628a95d15f1169b7d36033ca0f67f4c0f7197ea6e5860530
SHA512df39863ea76c32e6f482116e5168082b9508ccedb4f3d3bdb604889870c08994533b00d101493126b62121c0d0915fa88ca02a62cef67b760504907ea2f9c6d3
-
Filesize
3.6MB
MD53a704b86afa3316be1ee43a3f01a48dd
SHA1cf2dda804ae09b15b5aebeae2a39eb0101c3125e
SHA256592aaa09d9dfbc1020539f2c81b4bfb7817d54e18e849dc06227c5fa3dd6a42a
SHA5121afda2b6a291a49c964a828202e3b68a29224c7634e76bc733238bcee345c80ee3083108ac246e79381a772e6263f3a02f08340b25ff00078dadf5ffc4aa3823
-
Filesize
13.5MB
MD51a2949333a9b806c4e3463239b364195
SHA198659139bf57020e0c2aa42109a2c7cc4189ae55
SHA256d0248fa1b0cfa4f10eff86857f8f1c0ea54c78cea1da58b285a82d3b7b7de3f0
SHA51239d08bae55aa2518c7232b340422a8c2a16340991cba7f0c8ca3860b69895e38ce178556f61818f6404fbbd81b050b552de07d8a2a890c2873f6ea7c0420c178
-
Filesize
2.3MB
MD5439e2f41cc91de42214d5ca2ea69ecd1
SHA1538bbdb5d0b7e563dbe1b1938e676a64b829b9c0
SHA25694a820e238024dc5c65785b37141020078eed9b170be4389f085577637b538df
SHA5128b9ea8e345150a140e82ac53424bf4aa8c5d05879034b7057e453fa3840a4fb4e09998f43c67090084c72cbcd7499fa145141fbfe56599ef25ce62f84092bd04
-
Filesize
101KB
MD5db3e13f343758d09f0d4cf2d5232a1fe
SHA14ceff32618380ae1521795a3530f4dec3218b361
SHA2569bad8b0075e54bb9318232af66b91a633589b34d9fb991c9de1ea22b3c00481d
SHA51289cdce14d795d1cf57ab35bb7e4448592c9ff37a829f0a09f84f2b94bec2fb7cf67e06f42bb97c578f0cb6732c422932dbf3376fd014a7f9e69c6f7c5bbb9268
-
Filesize
243KB
MD50b17a8f4956abd5fa1a0851b59ff960e
SHA1a394157fe14b0c783a9e33a92e75e7d5d47e62f7
SHA2561b62082aca96ef78a61afdb33ef77260292c5d08e5e35b56f7f8f0a3a837ed9b
SHA512756109a45217233645261f9d0170bb6e65722e910fe09a33efc53b6ff9e0b6224a3d113917513e71e3aeec72841fc9e187cc8ee37253e2c6a3a80257b292d3c8
-
Filesize
215KB
MD5e8aaa5ef5ebd3bbfffa581b14056c1b9
SHA1a928b96bfe49c287a2e7fc60c2b6409add560ee6
SHA2566519a70e8affe122e1db69ba22cf14ec9b88bda5aa4031ff0ec9834ac18d57be
SHA5126eac002aab3582b24fac1569243757ca924fcf39a3929ac5755d6f751b40cab945fa173de698ffaab0b95aad3c46fcb7960649b1e0269a5a26548081db338041
-
Filesize
8B
MD50ae277f5c684f8133c38666f8a707502
SHA1da1f6c90b6a3c5316fc52b8466b5d0808254a8bb
SHA25633e27b3aa212585a04672027f4c8558b72043efb062be2387d15d92cbf233eb6
SHA51234a56ae531c63dc762a9984966921e6265f354d8fdcbc7d4709152d748ded15b87023254c02e94160994a08b17aedd4fb095215d13f3683d4839c87e70e93182
-
Filesize
104B
MD5481e08b086e1663fabd9afa850093696
SHA15b283959d8f5d356b25890f89babc22a8cdc7d73
SHA2568990dd342de96d5849ca93f4bc87a96cec4f33227e440e679668ee11207f3e38
SHA512e01fb0c54923a11a2956eb5797513c1a6525b9d66b5ef044c646ae957b95e2b16bb19ea1b6214e94f65c30834f8b43d401bbfde1ae50290e06ab73af4375febf
-
Filesize
47KB
MD5a5dd155f0989c3d565b07cf2277ae3ba
SHA1668516621d83550a305496793573beb2ee4a89c5
SHA2561c5b113794e98cc54bcb573b5f8c352cb3e2e029dcd9a687e7a9fa6d30f71dc5
SHA5127a3a34c5e17e04f1a356a46726f7a63aeeae0e0b4179100bebd3be20105979df1b5257ac6d4bea72ffa2f3174f50e4f2ec356ca5b0b8aefbc3e4db5c9fca9e8a
-
Filesize
10KB
MD5f83d78ef3203f083f39dbb2176a217ec
SHA1131af4a25458a3adb255302c136f7b0ea9300186
SHA256490b9c7a73d30706912d873a784ee021768a63a9134b89a0449929f25f4a18af
SHA512f51b7effd6601fa5d090240364e957af5d4b519487c2d354e01c166461b2653ae44a20baf82a914f918f8215b3c08b0de4f157bb59640c7526df8f3045b3c714
-
Filesize
10KB
MD50afc27c1d1b2bf810d86eba66e572e53
SHA185336725ea4d08310f6da1fed76b5bd4587586f4
SHA256230700028373ab298cf8eea163891438370f8bfc0414274b70b66a98ebe3be72
SHA512539cb5334886679bcf4ef8493031a7b3d63227cd7c0dcc9c66ccccfbe077814d9860afd5bbf67fee1aba2c25418207afb8a809b89a612f95e45bdcf5b2fca75d
-
Filesize
137B
MD58aa73db5181173c76184521750f17e62
SHA19ea195e011d02f0cbc98dd3c4ca3a6502b80c085
SHA256fa3afe5a639685b2a78b1e2b5ec398509f25542864ec9f77029b3acff165dbc3
SHA5124cc693d2f143e8c16c33b41d740617f95e5167f3ca7449c41dae872355cd9835a2060a62ed6aec17fb08a53f81171599121b2f0fd911dfd667cc2882253b7841
-
Filesize
268B
MD5febaf493213686ebd4850fa655f49548
SHA1082c83ffd0a2213f9aa186ee4fa08d61d264ce59
SHA2568f570320ba0dd307cf73cfe921f3ff1f34eff70140ff89661833942b295c9d50
SHA5127b517f2c9e6847f289f23d192d7d94950a31eee5ae8d73b67f38742dff48556435ef77ed351dd494d73170e96301c3449c407c9392486ea1606a3136396d07a8
-
Filesize
288KB
MD53afda749bb1281d085e65a3365f1f4aa
SHA16a646aedfe6044a95794132c2b4060dc46b3ca8d
SHA256a6698901362d03362ad7452b8b6e674a2f1c43a2826fdbc42ec8dcd0173332cf
SHA5126e4e29952b938292ffeddf191711dc268baf75c813d15c2c891beb6142e7232215e28f4c2073497cbc669aeecd7f0691c0174dff06fdc9b174d68d7e1378f55c
-
Filesize
292KB
MD52da9a70c21b6128330769a2936e8d9fe
SHA15a968990489b75fbddcd6a7632628767ad433b90
SHA256600d1ab33b5d41080aa6a132e298efcd0d6f39670e24af5751f4068f6da644b5
SHA51262b104d0486c2a3e42bff3d8b5d542129e2102f72b9f2d4c6a1adb7463474f357bade75ebf0eeb03686f833f78058a976ee82575079c2ed933476a995d4fb1ab
-
Filesize
1KB
MD5f8341c2deea24f0adca710eac60c9af9
SHA12b83f8e1fddf5c3d9501e23d6b6a21ee086f431a
SHA256a5e2818c63efa4dd6a611a5e9f98585a5cbd77cc07e5a8e2eb254bc9a5daf646
SHA512db37f54b428d9efdcc64bd9e31e1ef9ef4af086acbb5e363ef0c673ef5c6bddee55d8678b669e9855f35259f3d4a2694414c276b9d1f42d6cdaf6f463959434f
-
Filesize
4KB
MD5341abde2ce020cfddee0670e31de3d94
SHA11e2761dae85f33b7b36f05612f5a4985bf9a1b51
SHA2566ede1f600dc0f2890f903ffeb37c67a36a5513d999e3808bacf49ad614c37318
SHA512f167de2ce812be7a55ba86bb7b6b4825f4b90a5721225bb16a7679e045aa63f1bd89c94b75debbc81098f10dec6343a2855e5d0b5058fcd588c46a28f993e938
-
Filesize
10KB
MD5972229719acfd37e4b91230e7564e989
SHA1a8341813c8bac175d7f69f0a2fe0c00164bd157d
SHA256f4c5c6611ebeea5147b0c7b779ad5a06665ff378e933b4d476362a2f09848cbc
SHA512e116f93ec743c49b19197f92ba983848d00f2a3686732450d7ae80f062dbbe32d762074ace71649e102c90701d99bbd8a41d5750e1ae9d23dc85124cb59ad020
-
Filesize
1KB
MD5c2522a8dcaa5e74c9bb9ee3fd224fe86
SHA1d1558859d0eb974ad26d2ed22eee8240c667a458
SHA256569971855b4d6bbd55a8b83d14e10fa25f27e3e50c4a6eec11c6c919880c37f1
SHA512881193b165d8aa52f3d04618ea35e041403a24eebc26b796d15030ee6a39599662154f427e50a22cda323a1afbb9dcf2523544deb4f425340bf4f5862153e254
-
Filesize
1KB
MD5fe0d5813bc00bd90cecb8392cef3efcb
SHA1f47fc88f2f3defaf0c44f3b32729cceff20151a7
SHA256ce61181175601a673799e6d1bb3929c4d7602e0fd792dfc8d1b628217a77cf15
SHA512ec1896745bdbcc73787ef943c28f3acc47d76df33ead6ae5e2f32eef526af49ae5259d1d45a1e8305aa01b2664520639fcf9b4120d81a04421ea5cd83ccbca01
-
Filesize
1KB
MD51e9c63da519aab92b27d8531c4492e71
SHA14c0e65639ad91d348c7f86d7860065e49ba15bb6
SHA256116bdbcd872f9ccdc8c055c01743d5a3992a2e87ed3749e660d77e66fe93fb88
SHA5120e5f3447e83b09cb98eeeeadbe98d4667fa756708e3160ba9ffe1e0a248827f0b89ef926c511af74ab6d98b8a421fb6a5151680eace102edb97265f0c63162b4
-
Filesize
512KB
MD5dbdda5f218b2f083b4caa7503fa4523f
SHA1f13da10dd5e04aa3955ae1a0f417602d8302036e
SHA256dde54890546cf7de9cfe8bfe936610eba2226c23b23d13b9aebe36d1667ecb96
SHA512df6e82c22f6dc062e0e06a54d3e3318b2a62c01e4e0ef09d9508fe66541d30968fbb494291886a3437b89137fda7b41b52fc6d58d4a631b51103019a01a16238
-
Filesize
47B
MD57bcb794c88a3d54ceb35f6c115c68958
SHA1854288675b8f475865c04bc4ec9a160527159bf3
SHA2569c91df8518aaf98eff3aa265a1c0bd769449932802dcadda864dfe23f9b2f986
SHA512c73dc2404291671818e634db6bfc15f4724e172a343bd48c91a1853aa671b64e4f84c2523216827ad3939c23559c62d33fa36e24b6bce63baaff9b6cce204e23
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD578e302b41e858ca25b84a90615974162
SHA105dbd68125e4a9a4472ca4663c86ae05c45b1abd
SHA25665b88dcaa63ee9ed032427b7ef6fdd075ce31c7964e776b38caee4c2b4f6d7ba
SHA512af5932494488a299e00ab7cc8eb76f3c3f7d6a3bc55fe09ba53bd49cc27fb88eff3590f662ec8c8b863d29eb75ee8b9e93495d34522d069b4f805776cb46e3d3
-
Filesize
100B
MD5a1e5a9e508fc1ffd94da7ff8474cd74b
SHA18e24fc7a0d84a58ce19d4d54eea5b2e9a0c6c7b4
SHA2561b936920211bf35d9bc8cb198ddc582e903a5f5f98a213fbcc50d52e336b5026
SHA512b2de1aae006ef6f0223dd032ca08714489cf90446c7154de8ae514427017af420abd1b9bf90330f05dcebf83bbde4a57225eda45574dd1be1efb871686e2b881
-
Filesize
2KB
MD5670d1358da6ceb98522768c559bb0c52
SHA18ddea4b7cfa63c2c4c1fbc9904af4c5ada97f5b5
SHA2569579dfd0b67a233cc54201082bd0a6fb6ce500c541cb6055a412c0d202004678
SHA512333899e94a1b4412fa76da9220d9981c5c755ebf9f14340127df0dcdab109f2dd67a009ba72d865ac9ce39c4de74b7a82e4164536cdee7cd403e784c9438bb1c
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
7KB
MD54f8b110e37a818130310f0c34ec90dc5
SHA13bef6199fa0ba4c7b98d9c6a6c5a29c52ef9f3b1
SHA256db72101e43020be81ff304f50cf593497d66073be946502c16bcd64e7b2adcc3
SHA512d998b6f09e8750f8f99491e2c2dcbb0cec4a65f8154d795ca070eb131a4f88a30116715b67d1904a0b774e77d0b3ffdb994d10de5688e47f1e2901b10202402b
-
Filesize
193KB
MD504300c63edaeb05b1b70f2f178e9f001
SHA1b809e49dec8b0cc52f59770e6e9b25686df831aa
SHA2568d1a1b9aa8c2167262d7835e0e7f5f94da0c7665547bcc1423000c7532067c33
SHA5128ee408c41138a102934096fc5885a6216482d0702ffde2252e31861db9b8f89f18e4c70c4d663b641d9c1e0cc310730067d51c404a637c2cc4378ac4165c4866
-
Filesize
194KB
MD51e352a4826b8ff6c3a84d49351ae48c8
SHA13d90d7c5c11b767075bd926665f75fca5bdb74c0
SHA25683551b6aca1354bbaca0df135c4fce50946bc1eedd968e862e406008964137e9
SHA5121a6e697e7572610a91cba1440369c94476c301c15ce76e6da7d0f9ab9450187e6f8a39970c3168184199f1ecb2cb3e72242d3b80f1e4133e986c7691cd5510e1
-
Filesize
1KB
MD5379a301592736712c9a60676c50cf19b
SHA1c103790503bf8c2ff3f119adee027ebb429b9d21
SHA256cc7400692bd90e1b5fc44e11c8dd7c788cbb462f52ea3f3decb579e4d51eb268
SHA512dec25a31f2930eb575a43e654c29f170c261c1c4516767c0e71cc172ad6ad115914fb58d9cd79f681ff3d7c6baa6b7c0d6de99de09d7582c9807ae436f15572f
-
Filesize
1KB
MD5d25e0f479b9601edf2c9c2dad7ba2706
SHA12f1d0001e47394f4c4deec9645c5f2df99f91a95
SHA25663ff360aafde5ff959fb9671ec27002f99cbfae4907b410046b6a1b0f51cba9e
SHA5123ba164dad3cadf1ea9f0c555695e4d39cba47612599f547d0d0d59014577995c0ddbff0ef6a5e436867454da02d500136b54c034c2223586271b26108b2cfb5e
-
Filesize
9KB
MD57453833781787689f45a16f8dc9038f1
SHA11ba3b8d16120929b249b85cf8cc382159670fb85
SHA2569ddc1cb24f8d7031f761795faba01b7e42449d75baa6cbd81afdf3bce6ad0a64
SHA512116f616920d524a73438cbf8ff81394529a7c6f7769a73867acee3e5e82bf9f2fa8a9b8cbe914f0240661d29953c7960b430252b6a7ab26f5fbded01a26696b2
-
Filesize
2KB
MD5c481ad4dd1d91860335787aa61177932
SHA181633414c5bf5832a8584fb0740bc09596b9b66d
SHA256793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3
SHA512d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830
-
Filesize
19KB
MD5bf46afe0cc03d9a5883e74438170b841
SHA15044c0a2de07f54e230880163396fc124e636ba6
SHA25643309a4dbcf15f09ab3066e96c498785c4f41dbca8467b0385fca467ae370980
SHA512eefe220894e9ff26bf391184fd39adbeccb4042904cb623db3e23d0dd638a8b479bbb79ccdad85c2f2205d3dd1924b6e7cd52bfe35bfb315751112c6124e772f
-
Filesize
7.1MB
MD59a463a0386d75f5ee3d496966fa5e466
SHA1ca7ee0a399595b726d09d88b12c512ded7b95ed9
SHA256340e72ff6e0ad4d48749eed73452ebb5a6b7679bfb98fbbedf8c4c6a2b3d118c
SHA5125035195d89b3a8b92a4405d146c6089bb430c641a295ced9dc12d3e96667172a1a89dd1fa0ab965ee6fd04481e057dc09338cc94b568d60861abff9b5bda6df8
-
Filesize
3.8MB
MD56efc97c4efb53dd60e010f594e608373
SHA1a7a9a5bdfe0cee5b7ebe310c7029da0facd68019
SHA25651f05860c118702b9f79bbbb6ba02e64b8f3fc5d205b754f14e4609cbfbc034a
SHA5125d925f6a51abb3e12c95b41444d800229ca0cdc820cc05a5332f2fadaf3419d081ed59ad97fa0d9aed2dc8aa217db9816c792b0a5a30439a8bae934a4f48094c
-
Filesize
1.1MB
MD54fbe9e047364e20b94e885e54d8846db
SHA1e087573ec32542cd413b98de241f07b6d0a53552
SHA256011678bfa9d1d8bd25b6131ae5d887326f46bda9b1b82c5795121bfe8b75d53e
SHA51265870b8b8d1b9b6221701e7af646d26ca14e583663276728f0e962d2a49e3b84b951d248cd9c7f5389c607f9424c2bb9cf8e20780a23a6b659e6f8f1474fcf27
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
63KB
MD51c55ae5ef9980e3b1028447da6105c75
SHA1f85218e10e6aa23b2f5a3ed512895b437e41b45c
SHA2566afa2d104be6efe3d9a2ab96dbb75db31565dad64dd0b791e402ecc25529809f
SHA5121ec4d52f49747b29cfd83e1a75fc6ae4101add68ada0b9add5770c10be6dffb004bb47d0854d50871ed8d77acf67d4e0445e97f0548a95c182e83b94ddf2eb6b
-
Filesize
2.5MB
MD5fad7ff3ad298b98af90ee28e8ac9e8ea
SHA18ef1656215747bbeaaabc3ca1a82d4d2de4166d9
SHA25686f1c7b02c2c1cb100757b18719b1613f9035ae89cf7dd460a39da9f9f163c95
SHA512812a04bd6e6800ca2f78224356a1035a78b3b4cc5c921c2c1d6a13a8bd5063cae8fd5352e39d2150a6f18790a23a02f4d45079cbfe52f854e006aefb9f167fd3
-
Filesize
1.6MB
MD50e872772dae952c6da648cb5914b4304
SHA16c6f141890f8727a895f3d13f6f5a786f29e71f0
SHA25665feb9ac7eede2230b4f0b654dccbd4db26df353b463e9a86cfb911c21760d48
SHA5120ca70485510a1620edb3f70a050eef02e041805741f95d140a72088db9a56be05cb082a32b9612ffbe5dddd7e93ea751f72c0e668682fba3aae9d1ba7f5bb85a