Analysis
-
max time kernel
132s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19/09/2024, 04:01
Static task
static1
Behavioral task
behavioral1
Sample
Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe
Resource
win10v2004-20240802-en
General
-
Target
Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe
-
Size
6.9MB
-
MD5
d868b655d271ae44026642ce12db070e
-
SHA1
21e53641d81f6d73bbba18678073388c45af32d1
-
SHA256
0d8bfba24c94912b675bb2b0c82255908dde5d327462c86a69cd257a4f233f25
-
SHA512
33a28189f18793da4da41d9b2cc322f6575892541d1820bc6c6c5e1bd737de3e475371f6f224f21cb4c2b70999dafcefd36b6b55d301a9fcf2af4dc18797ddef
-
SSDEEP
196608:OvfXF+3LN1k9IJJCJ4ANDgEkpsBmD6bTZ9RraOMPHe:O3ALGIJU/gEqs86DMe
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\R: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\S: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\A: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\B: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\K: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\U: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\X: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\Z: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\E: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\J: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\T: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\L: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\M: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\Q: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\Y: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\G: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\H: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\I: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\W: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\O: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\P: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp File opened (read-only) \??\V: Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\International\Geo\Nation javaw.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Executes dropped EXE 3 IoCs
pid Process 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 4048 pinnacle-windows-amd64.exe 2672 javaw.exe -
Loads dropped DLL 23 IoCs
pid Process 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe 2672 javaw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\ javaw.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision javaw.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString javaw.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier javaw.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 javaw.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C pinnacle-windows-amd64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 0400000001000000100000003e455215095192e1b75d379fb187298a0f00000001000000140000005a6d07b6371d966a2fb6ba92828ce5512a49513d090000000100000068000000306606082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050508020206082b0601050507030606082b0601050507030706082b0601050507030906082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520031000000620000000100000020000000ebd41040e4bb3ec742c9e381d31ef2a41a48b6685c96e7cef3c1df6cd4331c99140000000100000014000000607b661a450d97ca89502f7d04cd34a8fffcfd4b1d00000001000000100000006ee7f3b060d10e90a31ba3471b9992367f000000010000000c000000300a06082b060105050703097a000000010000000c000000300a06082b060105050703097e00000001000000080000000000042beb77d501030000000100000014000000b1bc968bd4f49d622aa89a81f2150152a41d829c190000000100000010000000a823b4a20180beb460cab955c24d7e21200000000100000079030000308203753082025da003020102020b040000000001154b5ac394300d06092a864886f70d01010505003057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f74204341301e170d3938303930313132303030305a170d3238303132383132303030305a3057310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613110300e060355040b1307526f6f74204341311b301906035504031312476c6f62616c5369676e20526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100da0ee6998dcea3e34f8a7efbf18b83256bea481ff12ab0b9951104bdf063d1e26766cf1cddcf1b482bee8d898e9aaf298065abe9c72d12cbab1c4c7007a13d0a30cd158d4ff8ddd48c50151cef50eec42ef7fce952f2917de06dd535308e5e4373f241e9d56ae3b2893a5639386f063c88695b2a4dc5a754b86c89cc9bf93ccae5fd89f5123c927896d6dc746e934461d18dc746b2750e86e8198ad56d6cd5781695a2e9c80a38ebf224134f73549313853a1bbc1e34b58b058cb9778bb1db1f2091ab09536e90ce7b3774b97047912251631679aeb1ae412608c8192bd146aa48d6642ad78334ff2c2ac16c19434a0785e7d37cf62168efeaf2529f7f9390cf0203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414607b661a450d97ca89502f7d04cd34a8fffcfd4b300d06092a864886f70d01010505000382010100d673e77c4f76d08dbfecbaa2be34c52832b57cfc6c9c2c2bbd099e53bf6b5eaa1148b6e508a3b3ca3d614dd34609b33ec3a0e363551bf2baefad39e143b938a3e62f8a263befa05056f9c60afd38cdc40b705194979804dfc35f94d515c914419cc45d7564150dff5530ec868fff0def2cb96346f6aafcdfbc69fd2e1248649ae095f0a6ef298f01b115b50c1da5fe692c6924781eb3a71c7162eecac897ac175d8ac2f847866e2ac4563195d06789852bf96ca65d469d0caa82e49951dd70b7db563d61e46ae15cd6f6fe3dde41cc07ae6352bf5353f42be9c7fdb6f7825f85d24118db81b3041cc51fa4806f1520c9de0c880a1dd66655e2fc48c9292669e0 pinnacle-windows-amd64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\B1BC968BD4F49D622AA89A81F2150152A41D829C\Blob = 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 pinnacle-windows-amd64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 pinnacle-windows-amd64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 0f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e pinnacle-windows-amd64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 pinnacle-windows-amd64.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 2672 javaw.exe 2672 javaw.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 2672 javaw.exe Token: SeBackupPrivilege 2672 javaw.exe Token: SeSecurityPrivilege 2672 javaw.exe Token: SeDebugPrivilege 2672 javaw.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2672 javaw.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3880 wrote to memory of 3064 3880 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe 83 PID 3880 wrote to memory of 3064 3880 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe 83 PID 3880 wrote to memory of 3064 3880 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe 83 PID 3064 wrote to memory of 4048 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 93 PID 3064 wrote to memory of 4048 3064 Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp 93 PID 4048 wrote to memory of 2672 4048 pinnacle-windows-amd64.exe 95 PID 4048 wrote to memory of 2672 4048 pinnacle-windows-amd64.exe 95
Processes
-
C:\Users\Admin\AppData\Local\Temp\Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe"C:\Users\Admin\AppData\Local\Temp\Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3880 -
C:\Users\Admin\AppData\Local\Temp\is-NNST7.tmp\Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp"C:\Users\Admin\AppData\Local\Temp\is-NNST7.tmp\Alpine_Client_Setup_1_8_2_x86_64_34967856f4.tmp" /SL5="$902C2,5792470,1371648,C:\Users\Admin\AppData\Local\Temp\Alpine_Client_Setup_1_8_2_x86_64_34967856f4.exe"2⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\Users\Admin\AppData\Local\Programs\Alpine Client\pinnacle-windows-amd64.exe"C:\Users\Admin\AppData\Local\Programs\Alpine Client\pinnacle-windows-amd64.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Users\Admin\AppData\Roaming\.alpineclient\jre\17\extracted\bin\javaw.exe-Xms256M -Xmx256M -jar C:\Users\Admin\AppData\Roaming\.alpineclient\launcher.jar --pinnacle-version 1.8.24⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8.8MB
MD558242b67c1dca5aa44bd073c467fef52
SHA14007d7df8496c2ad478b926fdc68d45b469ce1d0
SHA256bbc5a9c4197f314800b4c0298dfc64b2ac7a88222855d9f70b332e7c22a034c8
SHA51230c6acb4d7f8ba2aba1a630f3cccd08dddfe88df2d7a32e5b644c39bd5b9450d2293053008b222ec18fdd83737f5012234727b89ee89fe4d562ee209163585c8
-
Filesize
28KB
MD5077cb4461a2767383b317eb0c50f5f13
SHA1584e64f1d162398b7f377ce55a6b5740379c4282
SHA2568287d0e287a66ee78537c8d1d98e426562b95c50f569b92cea9ce36a9fa57e64
SHA512b1fcb0265697561ef497e6a60fcee99dc5ea0cf02b4010da9f5ed93bce88bdfea6bfe823a017487b8059158464ea29636aad8e5f9dd1e8b8a1b6eaaab670e547
-
Filesize
3.7MB
MD5795014b00406eb92780fd7ce644cf9ff
SHA1b0d8608879517ee26ca8244be1de20f473227f2e
SHA256cc8bc64d6783e2fdf64a95a7c8bac518fe57d7e96fa64ee99ba0579d251d105a
SHA512f298135ee28746cb218d1a474fd57258b2c5ab56fd114c267ab6c3ab25c6d6748d12ff55a5aaa283911b1ff838e7d11a9c6ccfd870263d213c5280fb4a3908c0
-
Filesize
248KB
MD5719d6ba1946c25aa61ce82f90d77ffd5
SHA194d2191378cac5719daecc826fc116816284c406
SHA25669c45175ecfd25af023f96ac0bb2c45e6a95e3ba8a5a50ee7969ccab14825c44
SHA512119152b624948b76921aa91a5024006ef7c8fdbfe5f6fe71b1ec9f2c0e504b22508ff438c4183e60fa8de93eb35a8c7ccdda3a686e3c2f65c8185f1dd2ef248b
-
Filesize
484KB
MD58cabdbe3d67546771b02af5d42073cfe
SHA12e19147110b9872a52814956bab151a7aa80ce58
SHA256affa7e54eb0dedce4a5721c327c1a16035edbbd039cd402e08107d6d2d55eb1a
SHA512b7f46feef779e5772fc7711fda601fdda6ee4bf41d4fb87735a0b8fdc5fdbbdab23ba1760989e15d66cf9ba65409933cbce858eda169d04f13f401198245ad1f
-
Filesize
468KB
MD5d8ea3886d9f59b514bfa5b24ab69c0ab
SHA12bf57942dff5360889f0e89c58d5acdc54e5f1ea
SHA256a39adf52947fafd954c2a86ce031abb8c59825f7ee50337ac8c41e4280abe82d
SHA512ba8af0415c7b0454dd8bdccf78ed59da3bb5cc5f631dd060d3cd0eaf74d8f55d7531248b6b8a995ba5b672dc0386d3fa198e8c761f2e1cc0304da0dc029bf29e
-
Filesize
246KB
MD5e7349669dee3093d266849685efecc60
SHA1e7c3d94ad9d83f0762dfd82780d2a683d5d9b3c0
SHA256ec7d76e6ef7a99628ef6f8b6e544294b700108c341837779e6e2c01c0bc3da9c
SHA51241d772a4a9673db43a4584af78d5c128278b27efc01b7da47a9f8f629fd004aa8e4c63186d93b6cb7b664325272f0a291a1e80d9ae799910989171c1cdec34c8
-
Filesize
10.0MB
MD5a588c2517d5440741a28605f2b536fbe
SHA11f65cfdae790011c06f319f01b5fe379523a0fa3
SHA25605860df1b4ef123580d36997ed74b3740a2d0b145a705925b9373d4979d00cba
SHA5123b68edbb3a1899b61c2ea14ee0ebd3d9f2969a684818e6399cf360113a0bc4248e31e318b185b6e35ec283dbc1394d399f47fba33499f6a45157cae1560b6623
-
Filesize
1.4MB
MD576e3ff009a2d73b27889d38d61a6a9ce
SHA1c51c53ad68e2a1ee5476526b2d6b796315fb7145
SHA256b2f0e80b2b6aff420db28c1e17529a9cf092626ee5e1a6f215ed462c31b0cc09
SHA51220726d42ad4fb98e1eced7871f92f6caf5b20bef5ea412f32c25b99e4b0b8926f98ba37061caf302846833ffbf0d93384c9fcfc19acb8dc5c5f19b200ecbac91
-
Filesize
23KB
MD5fa7749f883c499cd0b84ce6b4a61633c
SHA131e9f4a3a7311ce98c859bfa4c4c0288c05abc97
SHA25687b1b2ad9cedcbd0de0bb96488c0d06183c99a98a4d6223f8b65efdbc6c71236
SHA5128ef5869e7968c25d8d6b1b12aad8923558c4dc329b8a6eaac4388b7b0671bbb891744b2009ca1c1da342f1c687f04fe6df7f2b1373a06979107e71b2f85efa82
-
Filesize
143KB
MD50fcf3c1ec04e1a39bd99e05f9449d008
SHA15a1653a8996b1b82e35e2fd7ec3c7cc4059b99ed
SHA25602f0a90d017abd3c56b0bcdc975974290e392eb57c8cade986c5f3039209bce1
SHA5121d153df7d28db90d3e478a449fb1b327f7011251ff22f8c0457c500213f722275547f181f3194e0bd3532d48a75cb5e4cb901c189ed8279daa4fa72f166131d5
-
Filesize
48KB
MD5004b764eba91fa72b4e7ccc1493286a7
SHA16e4ea57ccb84ad1a1a3a535160ff5994d4aaf357
SHA256db880d0b658e0a74c51db319695e9af0c4b3e1c79dbec86e2bb3dd196f7b707e
SHA512e20fd5d60a3f191667a2b35cfffb8169c3c45f67737211dfb0d113995027b512c3fa46b5dab2e026cf24d284f26cd63b2f5b073c514416a11f7b410f02887fcb
-
Filesize
32KB
MD5817f331bd3f59dcbfd2548115923169f
SHA168258c681c63e2e3a585cc31408d2bf64e0e281f
SHA256a37463cd5c2e26ead1f20fa13bf328d6342e0a0976283221522c48b0e2b2bfb5
SHA512ef67fd9c2e8259c195593e2291d02ba186b09ccc99bc8e2e77784d75bc9f0159c516d935657b71345a5b703d07920378d8d417af5876dfa541f85a2afcc7aadd
-
Filesize
89KB
MD5a9ab1910d55c7dcef1c501b25e3fee32
SHA11eb73287924b62e7799095dc066d86e9cfa60684
SHA2561c5df6b28daf311639637654e29e932d53ed060451521340ef4874d197dfd3a0
SHA512b7a8e0b8443cb4391c6c3d2c958549a0ee68e0d16093e590531033c6f0b2b99c153b8ef751a8b33de8cb487ab29d7b0798967c301ea14936eb09eb66d253873b
-
Filesize
849KB
MD5b62ea08900999b3ca6deb5529958fb07
SHA1024e3ad6de9ca7d32982938887295eb695b2402f
SHA256ed59d85251b15442ac8fad76343d29ab492b1711c55c305d9634440341b70d09
SHA512d5969dc7445822c4b087faa39561ce9a035923bac33182f6cff7d19346f5be7b487bc049613f8b5476e35c26e1ea3d728ec2cb9dae7bd5ba7543215c91fe52da
-
Filesize
28KB
MD5ad54b32d0c3ef4212876559a53ca8201
SHA1230d2e2fa75d2ec2da1057c015c54df73121113b
SHA2565a0cefb07f92ebbb560a408eaa264780cb6d5c3adee3cd080f0bfbe0fcdd629c
SHA5120a2c5bb6e0b24ebc6c6a76230df67c3de499c366255f5a8c06637b7b82e213052b0bc9d83af08d8179366d765fd73b580013b0e2476196aecbc19cf1ac089b38
-
Filesize
35KB
MD5b314ae1bfda8551996801fbe1d7d5e06
SHA1ed1be8eb6170a270b579f48863c7a49ccd830c66
SHA2563d4dd16bd27475b23e9a9995d3f9e1710c25c8af4b2b13de39ff3d1eaf75cb99
SHA512027e1af05e2305a7793e3d3496c386d9708b364e012f27a5a7409199022f9e96b59aa03c085e3ab5dc1fcb3ed8727896d9c9fc2dc25ac32dc6f7af8b7169a7aa
-
Filesize
552KB
MD5cb75d6437418afe1a7b52acf75730ff1
SHA154c2da9552671b161cc87eb50fbdb86319b00f56
SHA2567c4ce9d6bfcd6d9db4eef4e75ecdcf5a8e5320106e80f1eca617439fa43f33e8
SHA512f58abb740a30467e2d8aedd7eed357da020fdc7d966e245890d102a52e96fea296e122c1d2bc112423fc64b6f5e70b7df3f3eb7de1bf5c2f5f0eb3644f1e06d6
-
Filesize
94KB
MD54da1773cdc0f98c3602e852ec4d89f93
SHA1676fc32fcc10cd5a91eab3f64d4578096a8cceda
SHA256e1a1bbf67aceddf2241d006ccae4a2adbff27ed72ca24083455d1b295e50d264
SHA51204c9efb87c51fe38e5006c08b17e824715a2a2adf47bb4470d057b4a5220055e94f1b29ce336766fc405f71643c6194a0dbb96afa9aa06fb31f8e9b2e7234f6f
-
Filesize
78KB
MD5b9a6ee2fd36cfbfc0a61a8c08643f498
SHA1f3c50eea9041084c2ad4c38c8a2bee374905bd53
SHA25605de359ace8363a6e2a9ee129ccb553d20dcc288f0cf28913f4bf98023fc9695
SHA512e89228ad291f8a8ea897d819938ea4c5f3c149b9f3cf1bd0671d415987909e2aba849ebd662d7250dba918d5ebfa4303bf783de9f3c6e5ddd3d056f946b69a0e
-
Filesize
10.8MB
MD52cc3f43ce189ef599c45f3ae7e7f5d0d
SHA1d5564c9620b1cad2490494f71c3a4994f2505a30
SHA256a8030fe5e423fc0eb2ddacd2547591b618b9a3c083de98bcbc9bcadb581075d8
SHA51268e3153a978557cc929149a2f15d35d56fd09051a50413e14c589c8a6f95f39020df81fdac91496ed43b2d7046ef0d6659e486f6fbc3b639e9ac7c2735c5c9b5
-
Filesize
12.1MB
MD5e8ff71938c1cc35b081da26ee0e3ad12
SHA14dab7cfb4890039fab33c100ced96c7d382d2147
SHA25682b60724563401d5050f19c6ab42bd9a885360929c82a28db852c51e15a18ac7
SHA51252b6eb3baa3aa4ea782c5a0aedd8c8fa56d7fdce6b8869a46d5d89f28434233dc976d12bcf1c826ad84e301aad0a6b8b24d35b852549d9a1fd51ab750b217b6e
-
Filesize
46KB
MD5418c5941fa7939ddb7e107a95dfe7a21
SHA16b1153a732043e692cf9479e354f2432daf2ebd1
SHA256e0a7de363fce59bf1b57e1d751c632d05c6708908adc98fa8b29ef9351226fb0
SHA512a539d9b4c598160c74b4f2d11958b22d6ca2d56a0ede02750f59780c8cd2b7bb3b5728476e2596146753d2bf1d9c95cade05e31eede9e2e96f5b0f54791ddefd
-
Filesize
94KB
MD5a87575e7cf8967e481241f13940ee4f7
SHA1879098b8a353a39e16c79e6479195d43ce98629e
SHA256ded5adaa94341e6c62aea03845762591666381dca30eb7c17261dd154121b83e
SHA512e112f267ae4c9a592d0dd2a19b50187eb13e25f23ded74c2e6ccde458bcdaee99f4e3e0a00baf0e3362167ae7b7fe4f96ecbcd265cc584c1c3a4d1ac316e92f0
-
Filesize
36KB
MD537c372da4b1adb96dc995ecb7e68e465
SHA16c1b6cb92ff76c40c77f86ea9a917a5f854397e2
SHA2561554b5802968fdb2705a67cbb61585e9560b9e429d043a5aa742ef3c9bbfb6bf
SHA512926f081b1678c15dc649d7e53bfbe98e4983c9ad6ccdf11c9383ca1d85f2a7353d5c52bebf867d6e155ff897f4702fc4da36a8f4cf76b00cb842152935e319a6
-
Filesize
87KB
MD59dbbab524807baa4372cf240819f4694
SHA10cd2e17951f63a59fd4dc04505e7a80cde5834a3
SHA2565e2f494e87d7a5e1fd6c976e181287698824d37e5d821a4e705e836c9a7078de
SHA5120361cb4bdc1a14ed621dfcfcc789090633115fdeebcd9ee514a0b350c5329b2cef38da16838dd919bd6da373164a2477137fb5fbaf0a6e59e276074c9fbf2f8e
-
Filesize
2KB
MD50f00ec3e7a7767a4efeae1875fb5f3d4
SHA1167808418571e9209b952188ddab2f4e62920e68
SHA256b62d2733ab99556b108a1951d894c5a8d76b1ac7a00c02c388f9eb9be046c56f
SHA512e869f4a3b821a9933796dc9a56ee00483493369dfbfe07b3b1d895cb8318c6821cd44134eb37513f15b830c25861b596646824ed56672d08b678fefe6a4c7504
-
Filesize
6KB
MD5385443b7e4a37bc277c018cd1d336d49
SHA1b2c0dfb00bf699e817bdd49b14bc24b8d3282c65
SHA2565bc726671936e0af4fdf6bed67d9e3a20a92c30b0ba23673d0314baa5e3ffb08
SHA512260afc7671a1dc0c443564f1d10386f0b241bb53c76df68d8d03f1d0b1ceaf3f68847ab3477732c876c2b01c812ef7521744befe88e312f3aa63164b608b67a1
-
Filesize
57KB
MD572f62b26a4f6ecd8dd299f9533dd7aca
SHA1562b0b5924617a5287f743882b6705630c47eef1
SHA256d5e0bdeafcf5baaa928eac0f2c67339733ee068f97f28b259b56f5b87d9dcdf2
SHA512559441b7db54a582a9baaf48faa5cfb9c36c4a3e70e243d92676356df4c9bd855e1e3c78dce7527d38a753724485cdd9f8a593cecc46854ad5a2e88da4293078
-
C:\Users\Admin\AppData\Roaming\.alpineclient\jre\17\extracted\conf\security\policy\unlimited\default_US_export.policy
Filesize146B
MD51a08ffdf0bc871296c8d698fb22f542a
SHA1f3f974d3f6245c50804dcc47173aa29d4d7f0e2c
SHA256758b930a526fc670ab7537f8c26321527050a31f5f42149a2dda623c56a0a1a9
SHA5124cfca5b10cd7addcff887c8f3621d2fbec1b5632436326377b0ce5af1ae3e8b68ac5a743ca6082fc79991b8eec703a6e1dfd5b896153407ad72327753222fdb3
-
C:\Users\Admin\AppData\Roaming\.alpineclient\jre\17\extracted\conf\security\policy\unlimited\default_local.policy
Filesize193B
MD52a0f330c51aff13a96af8bd5082c84a8
SHA1ad2509631ed743c882999ac1200fd5fb8a593639
SHA2568d8a318e6d90dfd7e26612d2b6385aa704f686ca6134c551f8928418d92b851a
SHA5122b0385417a3fc2af58b1cbb186dd3e0b0875e42923884153deee0efcb390ca00b326ed5b266b3892d31bf7d40e10969a0b51daa6d0b4ca3183770786925d3cde
-
C:\Users\Admin\AppData\Roaming\.alpineclient\jre\17\extracted\legal\java.desktop\ADDITIONAL_LICENSE_INFO
Filesize49B
MD519c9d1d2aad61ce9cb8fb7f20ef1ca98
SHA12db86ab706d9b73feeb51a904be03b63bee92baf
SHA256ebf9777bd307ed789ceabf282a9aca168c391c7f48e15a60939352efb3ea33f9
SHA5127ec63b59d8f87a42689f544c2e8e7700da5d8720b37b41216cbd1372c47b1bc3b892020f0dd3a44a05f2a7c07471ff484e4165427f1a9cad0d2393840cd94e5b
-
Filesize
44B
MD57caf4cdbb99569deb047c20f1aad47c4
SHA124e7497426d27fe3c17774242883ccbed8f54b4d
SHA256b998cda101e5a1ebcfb5ff9cddd76ed43a2f2169676592d428b7c0d780665f2a
SHA512a1435e6f1e4e9285476a0e7bc3b4f645bbafb01b41798a2450390e16b18b242531f346373e01d568f6cc052932a3256e491a65e8b94b118069853f2b0c8cd619
-
Filesize
33B
MD516989bab922811e28b64ac30449a5d05
SHA151ab20e8c19ee570bf6c496ec7346b7cf17bd04a
SHA25686e0516b888276a492b19f9a84f5a866ed36925fae1510b3a94a0b6213e69192
SHA51286571f127a6755a7339a9ed06e458c8dc5898e528de89e369a13c183711831af0646474986bae6573bc5155058d5f38348d6bfdeb3fd9318e98e0bf7916e6608
-
Filesize
29B
MD57ce21bdcfa333c231d74a77394206302
SHA1c5a940d2dee8e7bfc01a87d585ddca420d37e226
SHA256aa9efb969444c1484e29adecab55a122458090616e766b2f1230ef05bc3867e0
SHA5128b37a1a5600e0a4e5832021c4db50569e33f1ddc8ac4fc2f38d5439272b955b0e3028ea10dec0743b197aa0def32d9e185066d2bac451f81b99539d34006074b
-
Filesize
2KB
MD58273f70416f494f7fa5b6c70a101e00e
SHA1aeaebb14fbf146fbb0aaf347446c08766c86ca7f
SHA256583500b76965eb54b03493372989ab4d3426f85462d1db232c5ae6706a4d6c58
SHA512e697a57d64ace1f302300f83e875c2726407f8daf7c1d38b07ab8b4b11299fd698582d825bee817a1af85a285f27877a9e603e48e01c72e482a04dc7ab12c8da
-
Filesize
185KB
MD5c38ac53a6d465dbd35709c42d79f36d3
SHA1557ecfc74523d564d64da26eab9b74fdf9530d29
SHA256cfbd5b419ca5ce1dce618c5d174afabae883a84966cf4f7c2bd832f08b781c42
SHA512a6f83c84502ea7bf52aa38683c37b003d6e8dfc9c75df55385e3ff453f307596d4a3feb2b171447cc9be71f438e11a460b893a308e36d7cbb3a36a102ca0612a
-
Filesize
225KB
MD5b96bb0ad6afc8d4cd6e41ea0d61bf941
SHA1668c6a9669c3311f31020adea9da6e952937cda3
SHA256d5a0e25d7d46039beab0cdb7e6d114a94972b09a75f0e1fbd795d94ad7244a1f
SHA51215351a4fcbc7bbea991063f450014817b5ddb1159c333dff2400ee0c22b09fc3b0acf75f2da93bbecb5221263ea6eb501050099c5f5b33b50af28f136de1117b
-
Filesize
101KB
MD5c054908b3f007234696a2c13f2cb58be
SHA1330a69ed889539d7b8f9ec8bcb00f49b5ee2895d
SHA256108a63fb316b1eaa8949f3ff7265c2af0402c9ff13f360578e658caaafc40faf
SHA51264f3c996f668e200acec60138d027fd60523c35e5de60dcca915101c2c069f1bef6783f34584b2212a5c140061d65cb23d889bb2cdd67b57014c66020e777a7c
-
Filesize
21KB
MD5b02ee240a8db902961fe886a19beba16
SHA1c52c42d591f4c650b629e6b374e967e211fb5aeb
SHA25636dc51c4bf787f640a4b45cbb84ab6954f6e595cbd3617c2f5a4e1e607b38bff
SHA512024811961511b7182860ed03a5670f82412a45d005a1db0876f6b0c9af7e96c104566abff0ebbded11a780349444214291f439039d20fb92071c7dd24bda0e23