Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-09-2024 08:14
Static task
static1
Behavioral task
behavioral1
Sample
Output.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Output.exe
Resource
win10v2004-20240802-en
General
-
Target
Output.exe
-
Size
7.2MB
-
MD5
912ebadfef2b79a661c0fce42a1b27b0
-
SHA1
f8c897682d6c2cc498cd2ddc96468a0c60fd5ef7
-
SHA256
910d16a563b45f12c900a6d1c534e21bf5a0bb6a46485985ef6cd4eecd22cfa2
-
SHA512
8a6ce1f9a00fae3238506b98bc34ee093a8d44974e51fdd4c6fdffaa78fc70c47c9006c353ece33c4411c84e6deba34a9a7f9e4ce7cca8104a1b20b18bb5ff29
-
SSDEEP
196608:IYvleFwTit7oAsKbscSd27W3lXz2K47M2L:IXwTCUApPSd2WlXz21Q2
Malware Config
Signatures
-
Detect Neshta payload 48 IoCs
resource yara_rule behavioral2/files/0x00070000000234c0-57.dat family_neshta behavioral2/files/0x00070000000234c2-82.dat family_neshta behavioral2/files/0x00080000000234c1-97.dat family_neshta behavioral2/files/0x00070000000234c6-112.dat family_neshta behavioral2/files/0x0006000000020244-145.dat family_neshta behavioral2/files/0x00070000000202ac-144.dat family_neshta behavioral2/files/0x0004000000020364-156.dat family_neshta behavioral2/files/0x00010000000202c2-155.dat family_neshta behavioral2/files/0x0001000000020253-154.dat family_neshta behavioral2/files/0x0004000000020363-153.dat family_neshta behavioral2/files/0x0006000000020263-197.dat family_neshta behavioral2/files/0x000100000002155d-213.dat family_neshta behavioral2/files/0x00010000000167d0-252.dat family_neshta behavioral2/files/0x00010000000167c6-257.dat family_neshta behavioral2/files/0x00010000000167ec-256.dat family_neshta behavioral2/files/0x00010000000167ed-255.dat family_neshta behavioral2/files/0x00010000000167c8-254.dat family_neshta behavioral2/files/0x0001000000016808-253.dat family_neshta behavioral2/files/0x0001000000016858-251.dat family_neshta behavioral2/files/0x00010000000167b3-238.dat family_neshta behavioral2/files/0x0001000000016805-237.dat family_neshta behavioral2/files/0x0001000000022f81-236.dat family_neshta behavioral2/files/0x0001000000022f83-235.dat family_neshta behavioral2/files/0x0001000000022f42-234.dat family_neshta behavioral2/files/0x0001000000022f45-233.dat family_neshta behavioral2/files/0x0001000000022f82-232.dat family_neshta behavioral2/files/0x0001000000022f44-230.dat family_neshta behavioral2/files/0x0001000000021509-217.dat family_neshta behavioral2/files/0x0001000000021508-216.dat family_neshta behavioral2/files/0x0001000000021507-215.dat family_neshta behavioral2/files/0x0001000000022603-214.dat family_neshta behavioral2/files/0x000200000002033b-212.dat family_neshta behavioral2/memory/440-276-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3280-279-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4432-284-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4464-376-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2672-375-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3052-386-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4504-385-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2672-411-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4464-412-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4504-413-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4464-445-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2672-444-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4504-450-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/4464-451-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/2672-448-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral2/memory/3052-452-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234b8-20.dat revengerat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell and hide display window.
pid Process 1368 powershell.exe 1368 powershell.exe 2240 powershell.exe -
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Troll~Virus.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation ServicesTweek.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation VWYQFE.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Output.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation ScreenLockApp.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation Troll~Virus.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
pid Process 2588 VWYQFE.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ScreenLockApp.exe Troll~Virus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\VWYQFE.exe Troll~Virus.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Update.lnk VWYQFE.exe -
Executes dropped EXE 14 IoCs
pid Process 2964 x.exe 2672 ScreenLockApp.exe 4836 ServicesTweek.exe 4464 Troll~Virus.exe 2468 Troll~Virus.exe 4504 svchost.com 2588 VWYQFE.exe 3052 svchost.com 3260 TWEEKS~1.EXE 4432 svchost.com 5096 SCREEN~1.EXE 3280 svchost.com 2840 VWYQFE.exe 440 svchost.com -
Loads dropped DLL 4 IoCs
pid Process 3260 TWEEKS~1.EXE 4836 ServicesTweek.exe 2588 VWYQFE.exe 2964 x.exe -
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ScreenLockApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" Troll~Virus.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\v: VWYQFE.exe File opened (read-only) \??\z: VWYQFE.exe File opened (read-only) \??\F: VWYQFE.exe File opened (read-only) \??\g: VWYQFE.exe File opened (read-only) \??\l: VWYQFE.exe File opened (read-only) \??\o: VWYQFE.exe File opened (read-only) \??\p: VWYQFE.exe File opened (read-only) \??\u: VWYQFE.exe File opened (read-only) \??\b: VWYQFE.exe File opened (read-only) \??\h: VWYQFE.exe File opened (read-only) \??\r: VWYQFE.exe File opened (read-only) \??\x: VWYQFE.exe File opened (read-only) \??\y: VWYQFE.exe File opened (read-only) \??\a: VWYQFE.exe File opened (read-only) \??\i: VWYQFE.exe File opened (read-only) \??\j: VWYQFE.exe File opened (read-only) \??\q: VWYQFE.exe File opened (read-only) \??\w: VWYQFE.exe File opened (read-only) \??\t: VWYQFE.exe File opened (read-only) \??\e: VWYQFE.exe File opened (read-only) \??\k: VWYQFE.exe File opened (read-only) \??\m: VWYQFE.exe File opened (read-only) \??\n: VWYQFE.exe File opened (read-only) \??\s: VWYQFE.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x00070000000234b5-7.dat autoit_exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wl.jpg" VWYQFE.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe Troll~Virus.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe ScreenLockApp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\NOTIFI~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe ScreenLockApp.exe File opened for modification C:\PROGRA~3\Adobe\Setup\{AC76B~1\setup.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\MicrosoftEdgeUpdate.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\INTERN~1\ExtExport.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOOGLE~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\INSTAL~1\setup.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~4.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE svchost.com File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\ADOBEA~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\ELEVAT~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\WINDOW~3\ACCESS~1\wordpad.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GO664E~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~2\wabmig.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\FULLTR~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe svchost.com File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MI391D~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13195~1.15\MICROS~2.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe ScreenLockApp.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{63880~1\WINDOW~1.EXE svchost.com File opened for modification C:\PROGRA~2\WINDOW~4\wmpshare.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe svchost.com File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~3\PACKAG~1\{61087~1\VCREDI~1.EXE svchost.com File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe Troll~Virus.exe File opened for modification C:\PROGRA~2\WI8A19~1\ImagingDevices.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOBD5D~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\Google\Update\1336~1.371\GOF5E2~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\IDENTI~1.EXE Troll~Virus.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\MSEDGE~3.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\920902~1.67\PWAHEL~1.EXE ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe ScreenLockApp.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmlaunch.exe svchost.com -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com ScreenLockApp.exe File opened for modification C:\Windows\svchost.com Troll~Virus.exe File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\directx.sys svchost.com File opened for modification C:\Windows\svchost.com svchost.com File opened for modification C:\Windows\svchost.com svchost.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SCREEN~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VWYQFE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ScreenLockApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Troll~Virus.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VWYQFE.exe -
Modifies Control Panel 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop VWYQFE.exe -
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Troll~Virus.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" Troll~Virus.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Troll~Virus.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings ServicesTweek.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings VWYQFE.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings Output.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings OpenWith.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" ScreenLockApp.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000_Classes\Local Settings OpenWith.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1368 powershell.exe 1368 powershell.exe 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 5096 SCREEN~1.EXE 2240 powershell.exe 2240 powershell.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe 2588 VWYQFE.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 5096 SCREEN~1.EXE Token: SeDebugPrivilege 2240 powershell.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3520 OpenWith.exe 4748 OpenWith.exe 2592 OpenWith.exe 3184 OpenWith.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 4072 wrote to memory of 2964 4072 Output.exe 82 PID 4072 wrote to memory of 2964 4072 Output.exe 82 PID 4072 wrote to memory of 2964 4072 Output.exe 82 PID 4072 wrote to memory of 4472 4072 Output.exe 85 PID 4072 wrote to memory of 4472 4072 Output.exe 85 PID 2964 wrote to memory of 936 2964 x.exe 88 PID 2964 wrote to memory of 936 2964 x.exe 88 PID 4472 wrote to memory of 1368 4472 cmd.exe 121 PID 4472 wrote to memory of 1368 4472 cmd.exe 121 PID 936 wrote to memory of 1404 936 cmd.exe 91 PID 936 wrote to memory of 1404 936 cmd.exe 91 PID 4072 wrote to memory of 2672 4072 Output.exe 92 PID 4072 wrote to memory of 2672 4072 Output.exe 92 PID 4072 wrote to memory of 2672 4072 Output.exe 92 PID 4072 wrote to memory of 4836 4072 Output.exe 93 PID 4072 wrote to memory of 4836 4072 Output.exe 93 PID 4072 wrote to memory of 4464 4072 Output.exe 94 PID 4072 wrote to memory of 4464 4072 Output.exe 94 PID 4072 wrote to memory of 4464 4072 Output.exe 94 PID 4464 wrote to memory of 2468 4464 Troll~Virus.exe 96 PID 4464 wrote to memory of 2468 4464 Troll~Virus.exe 96 PID 4072 wrote to memory of 4504 4072 Output.exe 97 PID 4072 wrote to memory of 4504 4072 Output.exe 97 PID 4072 wrote to memory of 4504 4072 Output.exe 97 PID 4504 wrote to memory of 2588 4504 svchost.com 98 PID 4504 wrote to memory of 2588 4504 svchost.com 98 PID 4504 wrote to memory of 2588 4504 svchost.com 98 PID 4072 wrote to memory of 3052 4072 Output.exe 99 PID 4072 wrote to memory of 3052 4072 Output.exe 99 PID 4072 wrote to memory of 3052 4072 Output.exe 99 PID 3052 wrote to memory of 3260 3052 svchost.com 100 PID 3052 wrote to memory of 3260 3052 svchost.com 100 PID 2588 wrote to memory of 3456 2588 VWYQFE.exe 104 PID 2588 wrote to memory of 3456 2588 VWYQFE.exe 104 PID 3456 wrote to memory of 1280 3456 cmd.exe 106 PID 3456 wrote to memory of 1280 3456 cmd.exe 106 PID 2468 wrote to memory of 4432 2468 Troll~Virus.exe 108 PID 2468 wrote to memory of 4432 2468 Troll~Virus.exe 108 PID 2468 wrote to memory of 4432 2468 Troll~Virus.exe 108 PID 4432 wrote to memory of 5096 4432 svchost.com 109 PID 4432 wrote to memory of 5096 4432 svchost.com 109 PID 4432 wrote to memory of 5096 4432 svchost.com 109 PID 2468 wrote to memory of 3280 2468 Troll~Virus.exe 111 PID 2468 wrote to memory of 3280 2468 Troll~Virus.exe 111 PID 2468 wrote to memory of 3280 2468 Troll~Virus.exe 111 PID 3280 wrote to memory of 2840 3280 svchost.com 112 PID 3280 wrote to memory of 2840 3280 svchost.com 112 PID 3280 wrote to memory of 2840 3280 svchost.com 112 PID 4836 wrote to memory of 440 4836 ServicesTweek.exe 113 PID 4836 wrote to memory of 440 4836 ServicesTweek.exe 113 PID 4836 wrote to memory of 440 4836 ServicesTweek.exe 113 PID 440 wrote to memory of 2240 440 svchost.com 114 PID 440 wrote to memory of 2240 440 svchost.com 114 PID 440 wrote to memory of 2240 440 svchost.com 114 PID 2840 wrote to memory of 3736 2840 VWYQFE.exe 116 PID 2840 wrote to memory of 3736 2840 VWYQFE.exe 116 PID 3736 wrote to memory of 4876 3736 cmd.exe 228 PID 3736 wrote to memory of 4876 3736 cmd.exe 228 PID 2840 wrote to memory of 4816 2840 VWYQFE.exe 132 PID 2840 wrote to memory of 4816 2840 VWYQFE.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\Output.exe"C:\Users\Admin\AppData\Local\Temp\Output.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Users\Admin\AppData\Roaming\x.exe"C:\Users\Admin\AppData\Roaming\x.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit3⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\4⤵PID:1404
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\BypassObfuscator.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Add-MpPreference -ExclusionPath 'C:\'"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
-
C:\Users\Admin\AppData\Roaming\ScreenLockApp.exe"C:\Users\Admin\AppData\Roaming\ScreenLockApp.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2672
-
-
C:\Users\Admin\AppData\Roaming\ServicesTweek.exe"C:\Users\Admin\AppData\Roaming\ServicesTweek.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\powerfull.exe'3⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\powerfull.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4836 -s 14403⤵PID:4876
-
-
-
C:\Users\Admin\AppData\Roaming\Troll~Virus.exe"C:\Users\Admin\AppData\Roaming\Troll~Virus.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\3582-490\Troll~Virus.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\Troll~Virus.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXE"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXEC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\SCREEN~1.EXE5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5096
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exeC:\Users\Admin\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\VWYQFE.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit6⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\7⤵PID:4876
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\888.vbs"6⤵PID:4816
-
-
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\VWYQFE.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Users\Admin\AppData\Roaming\VWYQFE.exeC:\Users\Admin\AppData\Roaming\VWYQFE.exe3⤵
- Deletes itself
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\ & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\wusa.exewusa C:\Users\Admin\AppData\Local\Temp\64.cab /quiet /extract:C:\Windows\system32\migwiz\5⤵PID:1280
-
-
-
-
-
C:\Windows\svchost.com"C:\Windows\svchost.com" "C:\Users\Admin\AppData\Roaming\TWEEKS~1.EXE"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Users\Admin\AppData\Roaming\TWEEKS~1.EXEC:\Users\Admin\AppData\Roaming\TWEEKS~1.EXE3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3260 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3260 -s 9244⤵PID:1368
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3520
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4748
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2592
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3184
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.7MB
MD509acdc5bbec5a47e8ae47f4a348541e2
SHA1658f64967b2a9372c1c0bdd59c6fb2a18301d891
SHA2561b5c715d71384f043843ea1785a6873a9f39d2daae112ccdeffcd88b10a3a403
SHA5123867bf98e1a0e253114a98b78b047b0d8282b5abf4aaf836f31cc0e26224e2a1b802c65df9d90dc7696a6dbcb9a8e4b900f1d1299e1b11e36f095ebaf8a2e5b8
-
Filesize
9.4MB
MD5322302633e36360a24252f6291cdfc91
SHA1238ed62353776c646957efefc0174c545c2afa3d
SHA25631da9632f5d25806b77b617d48da52a14afc574bbe1653120f97705284ea566c
SHA5125a1f7c44ce7f5036bffc18ebac39e2bf70e6f35fa252617d665b26448f4c4473adfa115467b7e2d9b7068823e448f74410cdcdfef1ac1c09021e051921787373
-
Filesize
2.4MB
MD58ffc3bdf4a1903d9e28b99d1643fc9c7
SHA1919ba8594db0ae245a8abd80f9f3698826fc6fe5
SHA2568268d3fefe8ca96a25a73690d14bacf644170ab5e9e70d2f8eeb350a4c83f9f6
SHA5120b94ead97374d74eaee87e7614ddd3911d2cf66d4c49abbfd06b02c03e5dd56fd00993b4947e8a4bcd9d891fa39cab18cc6b61efc7d0812e91eb3aea9cd1a427
-
Filesize
183KB
MD59dfcdd1ab508b26917bb2461488d8605
SHA14ba6342bcf4942ade05fb12db83da89dc8c56a21
SHA256ecd5e94da88c653e4c34b6ab325e0aca8824247b290336f75c410caa16381bc5
SHA5121afc1b95f160333f1ff2fa14b3f22a28ae33850699c6b5498915a8b6bec1cfc40f33cb69583240aa9206bc2ea7ab14e05e071275b836502a92aa8c529fc1b137
-
Filesize
131KB
MD55791075058b526842f4601c46abd59f5
SHA1b2748f7542e2eebcd0353c3720d92bbffad8678f
SHA2565c3ef3ec7594c040146e908014791dd15201ba58b4d70032770bb661b6a0e394
SHA51283e303971ed64019fde9e4ba6f6e889f8fb105088490dfa7dcf579a12baff20ef491f563d132d60c7b24a4fd3cac29bd9dc974571cd162000fae8fba4e0e54fb
-
Filesize
147KB
MD53b35b268659965ab93b6ee42f8193395
SHA18faefc346e99c9b2488f2414234c9e4740b96d88
SHA256750824b5f75c91a6c2eeb8c5e60ae28d7a81e323d3762c8652255bfea5cba0bb
SHA512035259a7598584ddb770db3da4e066b64dc65638501cdd8ff9f8e2646f23b76e3dfffa1fb5ed57c9bd15bb4efa3f7dd33fdc2e769e5cc195c25de0e340eb89ab
-
Filesize
125KB
MD5cce8964848413b49f18a44da9cb0a79b
SHA10b7452100d400acebb1c1887542f322a92cbd7ae
SHA256fe44ca8d5050932851aa54c23133277e66db939501af58e5aeb7b67ec1dde7b5
SHA512bf8fc270229d46a083ced30da6637f3ca510b0ce44624a9b21ec6aacac81666dffd41855053a936aa9e8ea6e745a09b820b506ec7bf1173b6f1837828a35103d
-
Filesize
454KB
MD5bcd0f32f28d3c2ba8f53d1052d05252d
SHA1c29b4591df930dabc1a4bd0fa2c0ad91500eafb2
SHA256bb07d817b8b1b6b4c25e62b6120e51dec10118557d7b6b696ad084a5ba5bfdeb
SHA51279f407735853f82f46870c52058ceee4d91857a89db14868ee1169abd5c0fd2e3fa1ed230ab90b5f479a9581b88998643d69b0df498defea29e73b0d487f3b10
-
Filesize
555KB
MD5ce82862ca68d666d7aa47acc514c3e3d
SHA1f458c7f43372dbcdac8257b1639e0fe51f592e28
SHA256c5a99f42100834599e4995d0a178b32b772a6e774a4050a6bb00438af0a6a1f3
SHA512bca7afd6589c3215c92fdaca552ad3380f53d3db8c4b69329a1fa81528dd952a14bf012321de92ad1d20e5c1888eab3dd512b1ac80a406baccc37ee6ff4a90dc
-
Filesize
121KB
MD5cbd96ba6abe7564cb5980502eec0b5f6
SHA174e1fe1429cec3e91f55364e5cb8385a64bb0006
SHA256405b8bd647fa703e233b8b609a18999abe465a8458168f1daf23197bd2ea36aa
SHA512a551001853f6b93dfbc6cf6a681820af31330a19d5411076ff3dbce90937b3d92173085a15f29ebf56f2ef12a4e86860ac6723ebc89c98ea31ea7a6c7e3d7cdc
-
Filesize
325KB
MD59a8d683f9f884ddd9160a5912ca06995
SHA198dc8682a0c44727ee039298665f5d95b057c854
SHA2565e2e22ead49ce9cc11141dbeebbe5b93a530c966695d8efc2083f00e6be53423
SHA5126aecf8c5cb5796d6879f8643e20c653f58bad70820896b0019c39623604d5b3c8a4420562ab051c6685edce60aa068d9c2dbb4413a7b16c6d01a9ac10dc22c12
-
Filesize
325KB
MD5892cf4fc5398e07bf652c50ef2aa3b88
SHA1c399e55756b23938057a0ecae597bd9dbe481866
SHA256e2262c798729169f697e6c30e5211cde604fd8b14769311ff4ea81abba8c2781
SHA512f16a9e4b1150098c5936ec6107c36d47246dafd5a43e9f4ad9a31ecab69cc789c768691fa23a1440fae7f6e93e8e62566b5c86f7ed6bb4cfe26368149ea8c167
-
Filesize
505KB
MD5452c3ce70edba3c6e358fad9fb47eb4c
SHA1d24ea3b642f385a666159ef4c39714bec2b08636
SHA256da73b6e071788372702104b9c72b6697e84e7c75e248e964996700b77c6b6f1c
SHA512fe8a0b9b1386d6931dc7b646d0dd99c3d1b44bd40698b33077e7eeba877b53e5cb39ff2aa0f6919ccab62953a674577bc1b2516d9cadc0c051009b2083a08085
-
Filesize
146KB
MD5cdc455fa95578320bd27e0d89a7c9108
SHA160cde78a74e4943f349f1999be3b6fc3c19ab268
SHA256d7f214dc55857c3576675279261a0ee1881f7ddee4755bb0b9e7566fc0f425a9
SHA51235f3741538bd59f6c744bcad6f348f4eb6ea1ee542f9780daa29de5dbb2d772b01fe4774fb1c2c7199a349488be309ceedd562ceb5f1bdcdd563036b301dcd9f
-
Filesize
221KB
MD587bb2253f977fc3576a01e5cbb61f423
SHA15129844b3d8af03e8570a3afcdc5816964ed8ba4
SHA2563fc32edf3f9ab889c2cdf225a446da1e12a7168a7a56165efe5e9744d172d604
SHA5127cfd38ceb52b986054a68a781e01c3f99e92227f884a4401eb9fbc72f4c140fd32a552b4a102bedf9576e6a0da216bc10ce29241f1418acb39aeb2503cb8d703
-
Filesize
146KB
MD5d9a290f7aec8aff3591c189b3cf8610a
SHA17558d29fb32018897c25e0ac1c86084116f1956c
SHA25641bed95cb1101181a97460e2395efebb0594849e6f48b80a2b7c376ddf5ce0ea
SHA512b55ab687a75c11ba99c64be42ad8471576aa2df10ce1bb61e902e98827e3a38cd922e365751bd485cac089c2bd8bccf939a578da7238506b77fe02a3eb7994c6
-
Filesize
258KB
MD5d9186b6dd347f1cf59349b6fc87f0a98
SHA16700d12be4bd504c4c2a67e17eea8568416edf93
SHA256a892284c97c8888a589ea84f88852238b8cd97cc1f4af85b93b5c5264f5c40d4
SHA512a29cc26028a68b0145cb20ec353a4406ec86962ff8c3630c96e0627639cf76e0ea1723b7b44592ea4f126c4a48d85d92f930294ae97f72ecc95e3a752a475087
-
Filesize
433KB
MD5674eddc440664b8b854bc397e67ee338
SHA1af9d74243ee3ea5f88638172f592ed89bbbd7e0d
SHA25620bbf92426732ff7269b4f2f89d404d5fee0fa6a20944004d2eeb3cc2d1fa457
SHA5125aced0e2235f113e323d6b28be74da5e4da4dc881629461df4644a52bccd717dc6d2632c40ed8190b3ad060b8b62c347757a0bbe82680d892114c1f0529146b7
-
Filesize
198KB
MD57429ce42ac211cd3aa986faad186cedd
SHA1b61a57f0f99cfd702be0fbafcb77e9f911223fac
SHA256d608c05409ac4bd05d8e0702fcf66dfae5f4f38cbae13406842fa5504f4d616f
SHA512ee4456877d6d881d9904013aabecb9f2daf6fc0ec7a7c9251e77396b66a7f5a577fe8544e64e2bb7464db429db56a3fe47c183a81d40cc869d01be573ab5e4c1
-
Filesize
509KB
MD57c73e01bd682dc67ef2fbb679be99866
SHA1ad3834bd9f95f8bf64eb5be0a610427940407117
SHA256da333c92fdfd2e8092f5b56686b94f713f8fa27ef8f333e7222259ad1eb08f5d
SHA512b2f3398e486cde482cb6bea18f4e5312fa2db7382ca25cea17bcba5ab1ff0e891d59328bc567641a9da05caca4d7c61dc102289d46e7135f947ce6155e295711
-
Filesize
138KB
MD55e08d87c074f0f8e3a8e8c76c5bf92ee
SHA1f52a554a5029fb4749842b2213d4196c95d48561
SHA2565d548c2cc25d542f2061ed9c8e38bd5ca72bddb37dd17654346cae8a19645714
SHA512dd98d6fa7d943604914b2e3b27e1f21a95f1fe1feb942dd6956e864da658f4fbd9d1d0cf775e79ceaae6a025aafd4e633763389c37034134bd5245969bec383e
-
Filesize
3.6MB
MD56ce350ad38c8f7cbe5dd8fda30d11fa1
SHA14f232b8cccd031c25378b4770f85e8038e8655d8
SHA25606a3bb0bdd2da870bc8dc2c6b760855cea7821273ce59fc0be158149e52915ba
SHA5124c18a112fec391f443a4ae217ac6d1850e0cfdad4b2d2cbe3f61cb01c0a1400ea6bd5c3ffe0a9978ead50e7f6cfab96ae5090bb9a611f988f1a86ccaa5d4cd4f
-
Filesize
1.1MB
MD5a5d9eaa7d52bffc494a5f58203c6c1b5
SHA197928ba7b61b46a1a77a38445679d040ffca7cc8
SHA25634b8662d38e7d3d6394fa6c965d943d2c82ea06ba9d7a0af4f8e0571fb5a9c48
SHA512b6fdc8389bb4d736d608600469be6a4b0452aa3ea082f9a0791022a14c02b8fb7dcd62df133b0518e91283094eaba2be9318316f72d2c4aae6286d3e8686e787
-
Filesize
1.6MB
MD511486d1d22eaacf01580e3e650f1da3f
SHA1a47a721efec08ade8456a6918c3de413a2f8c7a2
SHA2565e1b1daa9968ca19a58714617b7e691b6b6f34bfacaf0dcf4792c48888b1a5d3
SHA5125bd54e1c1308e04a769e089ab37bd9236ab97343b486b85a018f2c8ad060503c97e8bc51f911a63f9b96dd734eb7d21e0a5c447951246d972b05fafeef4633da
-
Filesize
2.8MB
MD5eb008f1890fed6dc7d13a25ff9c35724
SHA1751d3b944f160b1f77c1c8852af25b65ae9d649c
SHA256a9b7b9155af49d651b092bb1665447059f7a1d0061f88fa320d4f956b9723090
SHA5129cfe3480f24bf8970ad5773cb9df51d132ee90ada35cbf8ec1222e09a60ae46b2ff4b96862fea19085b1c32f93c47c69f604589fa3f4af17e5d67bef893b6bf1
-
Filesize
1.3MB
MD527543bab17420af611ccc3029db9465a
SHA1f0f96fd53f9695737a3fa6145bc5a6ce58227966
SHA25675530dc732f35cc796d19edd11ae6d6f6ef6499ddcf2e57307582b1c5299554c
SHA512a62c2dd60e1df309ec1bb48ea85184914962ba83766f29d878569549ca20fca68f304f4494702d9e5f09adedc2166e48ee0bc1f4a5d9e245c5490daf15036bea
-
Filesize
1.1MB
MD55c78384d8eb1f6cb8cb23d515cfe7c98
SHA1b732ab6c3fbf2ded8a4d6c8962554d119f59082e
SHA2569abd7f0aa942ee6b263cdc4b32a4110ddb95e43ad411190f0ea48c0064884564
SHA51299324af5f8fb70a9d01f97d845a4c6999053d6567ba5b80830a843a1634b02eaf3c0c04ced924cf1b1be9b4d1dbbcb95538385f7f85ad84d3eaaa6dcdebcc8a6
-
Filesize
3.2MB
MD55119e350591269f44f732b470024bb7c
SHA14ccd48e4c6ba6e162d1520760ee3063e93e2c014
SHA2562b3aa9642b291932ba7f9f3d85221402a9d27078f56ef0e9c6bca633616e3873
SHA512599b4ec673169d42a348d1117737b4ad4d7539574153df5a5c7689130c9ac5ff5cd00f3c8ec39adf32ff2b56be074081efcabb6456272c649703c3ea6cdaded4
-
Filesize
1.1MB
MD5ef7a9bd97bec8a6070b2b99053d54ab1
SHA12ab06b299df7896555220b5fc5f8924a8fc901a5
SHA25650814f4e49e5150e41fc9a3e4bd3145b27043d23f5d72780cdfa956df00ba8da
SHA5121c0b3f06317ca0916a102eb374207d9ff2f9ba2e14f855e9296d104ed4ccaf7f119ab44c43f492ab36269b3e1fa3f81c19cb0f661ca33bf2e1a2a400d4d989d3
-
Filesize
1.9MB
MD50a38ff490ed8cf0cba13acf59f6d054e
SHA1884cf0894711f44556312441f71c508e3f2f7fa1
SHA2562ae2797f7f6543788cc7fd1ca7a89a17a9cddfd28af3f13515c8e521126e93c3
SHA512bdd476f5509d758ac5518d0309e213fb5005ced349e452f4fe185b643264d84771be70d4901eeffc1c335ee584e0329bb7edee162372b8214b2d3d58036d4611
-
Filesize
49KB
MD58cfa6b4acd035a2651291a2a4623b1c7
SHA143571537bf2ce9f8e8089fadcbf876eaf4cf3ae9
SHA2566e438201a14a70980048d2377c2195608d5dc2cf915f489c0a59ac0627c98fa9
SHA512e0a73401ce74c8db69964ef5a53f2a1b8caf8c739359785970295dae82619e81c0a21466327a023cf4009e0c15981a20bf1e18c73821083908fce722faa82685
-
Filesize
280B
MD58be57121a3ecae9c90cce4adf00f2454
SHA1aca585c1b6409bc2475f011a436b319e42b356d8
SHA25635d7204f9582b63b47942a4df9a55b8825b6d0af295b641f6257c39f7dda5f5e
SHA51285521f6cd62dd5bb848933a188a9ddb83dd7ae2c5f4a97b65ba7785c3d58dba27694c7df308f4cf0fdaaa8c55251ff14ed1632e315a16d8d0b15217bac381f72
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
22KB
MD5bde674be75317ab178ce59d133a4d507
SHA1996b9b0a0f4bf8234ee95df5beb58614e1b85c67
SHA256d0bd2c6f0161d2d45473206777634be8a79907cfd5fc45cf6433edc5280ebe63
SHA512846d133b57254d77b835361ec506a5e99d24ae631f1a0f3ad0c21147629f5c378a2f13e4bbc1f5ca468b9a27f7faf04c055b52edce7bd634a00cc92577e03894
-
Filesize
47KB
MD59dda4db9e90ff039ad5a58785b9d626d
SHA1507730d87b32541886ec1dd77f3459fa7bf1e973
SHA256fc31b205d5e4f32fa0c71c8f72ee06b92a28bd8690f71ab8f94ff401af2228fe
SHA5124cfecaaccd0f8f9e31690ff80cca83edc962e73861043fffded1a3847201455d5adca7c5ef3866c65e6e516205e67b2f31c8149aad5be1065c1eb586b013f86a
-
Filesize
21KB
MD53d39d3148a19ae5868d18e902802c8e7
SHA131c9570d6ce682caeda6971cc29ff9867d3643f5
SHA2560d022295fdbc7a696171c084e5bff9a6cb7d28e70eb934f42fa7d7c361574799
SHA5123fea6bde30d07b52ab14554adb114bc6e2404591970041bd4288e98997244621f88238dd01803952d1fe409b4f962753f7d36a84faff9187f8abd95e2b346452
-
Filesize
90B
MD5b66ee906b7e069d7eea40fbe49377c08
SHA14979c25663ef93e48f5ac814bef8a8a383bcdd7c
SHA256e76f8325db6e3d63a9b7184a173bbd017d756a980ab0cc0ac9b109d36ff8cdd3
SHA5126a0e5d41cdafb1ff3950edbd3c5a1f081c424156bfd2a3903c3a15b849e292ce6f43e90a07294f3ded1e34669bbf13a8847adf42b9fe91417aa597718a045f52
-
Filesize
106KB
MD51deeaa34fc153cffb989ab43aa2b0527
SHA17a58958483aa86d29cba8fc20566c770e1989953
SHA256c3cfa6c00f3d2536c640f1ee6df3f289818628c0e290be2f08df2c330097158a
SHA512abbd5e28096a981a1d07a38bb1808fab590d78a890fc7960a86d8d9a1ae0c597eab655a2457d61afbfbce8c720965b89c1071759b819168b08058ee5be17dc86
-
Filesize
8B
MD5de6fdff1993c731e52e49d52a6e684d9
SHA1120d1ff8a24109eed24ac1a5697383d50bcc0f47
SHA256645c2d0cb9f6edf276f7dead9ab8c72531cdae22f54962d174c1339c30cb1b42
SHA51299d05bf76a3a7466ccf27ac304ba35639716089d8dae388aaa707bfb6feb3f362251a65951663dd86abcac5a5e7358a5f29faedfe4c0b55ae136ba9d8f1209c1
-
Filesize
1.1MB
MD5f70eeb19a96e3ee21b289e86ac97700c
SHA13b99ffb7ac3dcc18bae898f379f869128d31a03b
SHA25682e0a977f2d2454ddb0fbaa8cc3ffd103eb4be453d2d1a176751e4e3b1ee93ff
SHA5128d4d3efb42901f59d26835f4c903155bd49f7176aa209d7f4a2714fc2f76b1ec2c91ce58a34e46500b757e3fb068cab854557ea88c1b400475b0974bcd6f4915
-
Filesize
208KB
MD5929bf3d80c2ce1d445d4ca30edcf447e
SHA1d130cf65f38620d0778d5fe9261afe9f671c2a99
SHA2561431e1602f424e8489dd9d5567ccc695946593addd2e458f80ae2647c1130d9b
SHA5124ff86591e9d6421a1aa3af1d78580ca86bba4d98bf618fd4d6735df09fa95b8df97f06b4c28f582fa861d6b8b016c7ebd11bdccee0e98118c96dd9e52f2c6fdc
-
Filesize
42KB
MD5ececf31c293ec9dc3cc02e9d81568c8c
SHA1f67678c2148fe8591c273944d47315c1059148a8
SHA2563e4fb38a38a0f01e75f361f7280ad5cf8b2a5715ecbe86b2dc889161f9bf7c26
SHA512b0850df69c0a10bc804409a57cde2bcaee1c34cf36a6fc84b390fa7163023280215327808db084dce343b0d158188577360931eef8ddea29622083933603f104
-
Filesize
2.0MB
MD518316e2ce9dd5c2117493f4f2f4e72d3
SHA155bef85ee50a863f3658db6ad692a8ba11d29923
SHA256e23b7014e4497e9111c3ac5d31420b6e04ba7d8939e8b1de02e3590c1176414d
SHA5120cb5ed138440698b065a55c13611c3b09c1233e952b10380bc8396715274eac5b374f8e7a56b1695e476dbb0321e08204e8a7aacbfdde291574ece3d0a3a92bc
-
Filesize
741KB
MD580041f5a17c53028f8603321de845061
SHA133a25cbd6cabca83c78b6f0e668f64d5a096f29b
SHA2560370fe07f7a6150a7d7acdbd9776a3c0be85620ea00bf625701db6cf02f458df
SHA5129ea6a75518490e6ffee822b69447c9af9beeacc68aec271990cb0561f02766e9c367e12305ada485f4a0359368ec269542c630f52301292c401f114008524dea
-
Filesize
88B
MD52d8a545725b144a6dddad610c0892b0e
SHA173fd620f02c41a286f0dfe80c5cf0ff23ce14a4c
SHA256bf009ea3ce8d435e6b9c48c4f28e1e1637375729d353b26ff0397d1bfb331b83
SHA512c3142b0f0df31b45f7f290ab62695f723382d70205b046b3a8ebafe4e988fb7b9844abeeae25239a0c5f205d9d0954d661876d4729ae9dcdbac091ea4c02049f
-
Filesize
176B
MD5566d872a04cadc1fed8994a40cde5607
SHA1765a79fc59bf0e061bc042627f5ba66de478dd86
SHA256e2f210d8888311e195c6a0d0e518334976fa38c31fe15237c16d945906624382
SHA512e0114be08e41235dfc64e13c84691d95dfcb653730aeca95aeab51c31c25c431fe95354d4478943962799b01bae55f28d1ba24415d3bff5985cae3ce02fc5761
-
Filesize
262B
MD530b9d3ea90ce73ac297d0d356f3093e9
SHA17737988fd0e8097b974da3391fc234e9ef1fc896
SHA2563e5e91f074dc80861f19b723dce97c6b8660d432c8acd9e7969eaf878f0d68ca
SHA512b27ac01e431165a85a8cd5ee604a0e2ee035993e12751e03f7a2fb4ae556206d03d1744ab6a3fb7faf4dd2d7be176ff5ca676bf152247b1a4a78a5ca65df5206
-
Filesize
321B
MD51d1d9a703e9e088e66727f012be9b6ed
SHA100da9aa68643cd4eb658482ff400a817b3998424
SHA256ebfa8cec78aed48c321d950ec6b6c6e4b131a02ec3d0038b54d923a95ec72fd5
SHA512307af140e1e02ea0d303984a562f9618e35c4c260893bdad3e73affce490adfdfe029f8311dff5e9e80e7b552964613c72f84a2b34a231a1c631b291ad57471b
-
Filesize
40KB
MD5bf540f6ef51af70479878c2cd01b79a7
SHA1fe0d7a98e93c0237f2b660890bd80475446167fa
SHA2560d3bfaf70d3f78e3fee9aee7467303dd6e8095a5c750d54e085e62071c232f95
SHA5124a4e64674ef58083257d26fd028e6ae64855976d8291ab0a0edd566017b055206d24d8fc426990ecffbc74131e3a9a5e62af620cb0709ade34788a2f2d94bdeb
-
Filesize
40KB
MD58c82da886615880591097012f5c495e1
SHA1e967cbe5bb33fb4ceb302a079e707e12d6ed013c
SHA2566e8e9e3190510366c4f76ce47911d9c91e56741c282ffd897bfb9ca32e4aa9c6
SHA512418c0a2aa43c4001ae913ac225596d6fd6c6e39361d15d602152517805a0e6421ca10d87ad582136e11b290aa3627ddb9032fe00f0041720e8d6105f0b93c54a