Analysis
-
max time kernel
111s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
08-11-2024 22:13
Static task
static1
Behavioral task
behavioral1
Sample
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe
Resource
win10v2004-20241007-en
General
-
Target
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe
-
Size
6.4MB
-
MD5
2f6c5142552002cb6f4bdf174114a778
-
SHA1
dc09ef0a7f2d436e70cf7dbb6ddd30c91f6d7168
-
SHA256
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b
-
SHA512
8210f9ba08bd70835ac2abfeb080b20bb1e6142bb73a9c2abdb54f54c9b068763184ac6bbc42c363fd79527ba9eda58b1c9035ae03fcaba0f3651527882db4e1
-
SSDEEP
196608:Jd7VBlnr9NSAB3RI2ZSPj3v/2DWPsnOw3qg5:Jnr9hU2oPj3X6kHg5
Malware Config
Extracted
socelars
http://www.yarchworkshop.com/
Extracted
redline
media14n
65.108.69.168:13293
-
auth_value
db1bd9b56a9c8bae94bb9c3ceead1829
Extracted
redline
v2user1
159.69.246.184:13127
-
auth_value
0cd1ad671efa88aa6b92a97334b72134
Extracted
vidar
49.1
915
https://noc.social/@sergeev46
https://c.im/@sergeev47
-
profile_id
915
Signatures
-
Detect Fabookie payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed081618d35defc5e.exe family_fabookie -
Fabookie family
-
Nullmixer family
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 10 IoCs
Processes:
resource yara_rule behavioral1/memory/2484-230-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2484-229-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2484-226-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2484-224-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/2484-232-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1768-245-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1768-243-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1768-242-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1768-239-0x0000000000400000-0x0000000000420000-memory.dmp family_redline behavioral1/memory/1768-237-0x0000000000400000-0x0000000000420000-memory.dmp family_redline -
Redline family
-
Socelars family
-
Socelars payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08123d9ad4cc7.exe family_socelars -
Vidar family
-
Detected Nirsoft tools 1 IoCs
Free utilities often used by attackers which can steal passwords, product keys, etc.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed081618d35defc5e.exe Nirsoft -
NirSoft WebBrowserPassView 1 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed081618d35defc5e.exe WebBrowserPassView -
Vidar Stealer 1 IoCs
Processes:
resource yara_rule behavioral1/memory/1224-249-0x0000000000400000-0x0000000000891000-memory.dmp family_vidar -
Blocklisted process makes network request 1 IoCs
Processes:
rundll32.exeflow pid process 79 2828 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 2144 powershell.exe 1056 powershell.exe -
Processes:
resource yara_rule \Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\libstdc++-6.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\libcurl.dll aspack_v212_v242 \Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\libcurlpp.dll aspack_v212_v242 -
Executes dropped EXE 25 IoCs
Processes:
setup_installer.exesetup_install.exeWed0893167d4929579.exeWed085a07f8706.exeWed087b33196be70.exeWed0845009a8d11ab.exeWed085e62478d91f583.exeWed086852a0fce4ef40.exeWed08301106b6faf.exeWed08a936a52f464aa.exeWed082c3c59c3ad95.exeWed08263feee8cd3b.exeWed08123d9ad4cc7.exeWed083d841560823c0.exeWed0887b12dbaa44d0.exeWed087b33196be70.tmpWed081618d35defc5e.exeWed08d1d43fb1b.exeWed08301106b6faf.exeWed083d841560823c0.tmpWed082c526509c48c23.exeWed083d841560823c0.exeWed083d841560823c0.tmpWed08a936a52f464aa.exeWed082c526509c48c23.exepid process 1696 setup_installer.exe 2808 setup_install.exe 1296 Wed0893167d4929579.exe 1292 Wed085a07f8706.exe 1960 Wed087b33196be70.exe 3040 Wed0845009a8d11ab.exe 324 Wed085e62478d91f583.exe 1224 Wed086852a0fce4ef40.exe 2376 Wed08301106b6faf.exe 1756 Wed08a936a52f464aa.exe 2788 Wed082c3c59c3ad95.exe 2076 Wed08263feee8cd3b.exe 2156 Wed08123d9ad4cc7.exe 2148 Wed083d841560823c0.exe 328 Wed0887b12dbaa44d0.exe 408 Wed087b33196be70.tmp 2020 Wed081618d35defc5e.exe 820 Wed08d1d43fb1b.exe 2164 Wed08301106b6faf.exe 1668 Wed083d841560823c0.tmp 956 Wed082c526509c48c23.exe 2232 Wed083d841560823c0.exe 2496 Wed083d841560823c0.tmp 2484 Wed08a936a52f464aa.exe 1768 Wed082c526509c48c23.exe -
Loads dropped DLL 64 IoCs
Processes:
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exesetup_installer.exesetup_install.execmd.execmd.execmd.exeWed0893167d4929579.execmd.execmd.execmd.exeWed087b33196be70.execmd.exeWed086852a0fce4ef40.exeWed0845009a8d11ab.execmd.execmd.execmd.exeWed08301106b6faf.exeWed08a936a52f464aa.execmd.execmd.exeWed082c3c59c3ad95.exeWed08123d9ad4cc7.execmd.exeWed0887b12dbaa44d0.exeWed083d841560823c0.execmd.execmd.exeWed08263feee8cd3b.exeWed081618d35defc5e.exeWed08d1d43fb1b.exeWed08301106b6faf.exepid process 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe 1696 setup_installer.exe 1696 setup_installer.exe 1696 setup_installer.exe 1696 setup_installer.exe 1696 setup_installer.exe 1696 setup_installer.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 2808 setup_install.exe 3064 cmd.exe 852 cmd.exe 868 cmd.exe 1296 Wed0893167d4929579.exe 1296 Wed0893167d4929579.exe 2780 cmd.exe 2528 cmd.exe 2512 cmd.exe 2512 cmd.exe 1960 Wed087b33196be70.exe 1960 Wed087b33196be70.exe 1848 cmd.exe 1848 cmd.exe 1224 Wed086852a0fce4ef40.exe 1224 Wed086852a0fce4ef40.exe 3040 Wed0845009a8d11ab.exe 3040 Wed0845009a8d11ab.exe 1248 cmd.exe 1376 cmd.exe 1376 cmd.exe 2908 cmd.exe 2376 Wed08301106b6faf.exe 2376 Wed08301106b6faf.exe 1756 Wed08a936a52f464aa.exe 1756 Wed08a936a52f464aa.exe 3036 cmd.exe 2904 cmd.exe 2788 Wed082c3c59c3ad95.exe 2788 Wed082c3c59c3ad95.exe 2156 Wed08123d9ad4cc7.exe 2156 Wed08123d9ad4cc7.exe 2436 cmd.exe 2436 cmd.exe 1960 Wed087b33196be70.exe 328 Wed0887b12dbaa44d0.exe 328 Wed0887b12dbaa44d0.exe 2148 Wed083d841560823c0.exe 2148 Wed083d841560823c0.exe 3000 cmd.exe 3000 cmd.exe 1320 cmd.exe 2076 Wed08263feee8cd3b.exe 2076 Wed08263feee8cd3b.exe 2020 Wed081618d35defc5e.exe 2020 Wed081618d35defc5e.exe 2376 Wed08301106b6faf.exe 820 Wed08d1d43fb1b.exe 820 Wed08d1d43fb1b.exe 2164 Wed08301106b6faf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 31 IoCs
Processes:
flow ioc 45 iplogger.org 51 pastebin.com 88 iplogger.org 18 iplogger.org 20 iplogger.org 68 iplogger.org 70 iplogger.org 80 iplogger.org 85 iplogger.org 87 iplogger.org 19 iplogger.org 27 iplogger.org 61 iplogger.org 71 iplogger.org 76 iplogger.org 50 pastebin.com 69 iplogger.org 43 iplogger.org 46 pastebin.com 77 iplogger.org 84 iplogger.org 33 iplogger.org 49 iplogger.org 62 iplogger.org 63 iplogger.org 64 iplogger.org 67 iplogger.org 74 iplogger.org 40 iplogger.org 81 iplogger.org 89 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Suspicious use of SetThreadContext 2 IoCs
Processes:
Wed08a936a52f464aa.exeWed082c526509c48c23.exedescription pid process target process PID 1756 set thread context of 2484 1756 Wed08a936a52f464aa.exe Wed08a936a52f464aa.exe PID 956 set thread context of 1768 956 Wed082c526509c48c23.exe Wed082c526509c48c23.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process 2420 820 WerFault.exe 2276 1224 WerFault.exe Wed086852a0fce4ef40.exe -
System Location Discovery: System Language Discovery 1 TTPs 52 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exerundll32.exeWed082c3c59c3ad95.exeWed08123d9ad4cc7.exeWed082c526509c48c23.execontrol.execmd.exepowershell.exeWed083d841560823c0.execmd.execmd.exeWed08301106b6faf.exeWed081618d35defc5e.exerundll32.exeda595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.execmd.execmd.exerundll32.exeWed08d1d43fb1b.exeWed083d841560823c0.exeWed08a936a52f464aa.execmd.exepowershell.exeWed087b33196be70.execmd.execmd.exesetup_install.execmd.execmd.execmd.execmd.exeWed0893167d4929579.exeWed086852a0fce4ef40.exeWed08a936a52f464aa.execmd.execmd.execmd.exeWed0887b12dbaa44d0.exeWed087b33196be70.tmpcontrol.execmd.exeWed0845009a8d11ab.exeWed08263feee8cd3b.exeWed08301106b6faf.exeWed083d841560823c0.tmpsetup_installer.execmd.execmd.exerundll32.exetaskkill.exeWed083d841560823c0.tmpWed082c526509c48c23.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed082c3c59c3ad95.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08123d9ad4cc7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed082c526509c48c23.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed083d841560823c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08301106b6faf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed081618d35defc5e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08d1d43fb1b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed083d841560823c0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08a936a52f464aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed087b33196be70.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_install.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed0893167d4929579.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed086852a0fce4ef40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08a936a52f464aa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed0887b12dbaa44d0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed087b33196be70.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language control.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed0845009a8d11ab.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08263feee8cd3b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed08301106b6faf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed083d841560823c0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup_installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed083d841560823c0.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Wed082c526509c48c23.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 2568 taskkill.exe -
Processes:
Wed086852a0fce4ef40.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 Wed086852a0fce4ef40.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 Wed086852a0fce4ef40.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 2144 powershell.exe 1056 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Wed083d841560823c0.tmppid process 2496 Wed083d841560823c0.tmp -
Suspicious use of AdjustPrivilegeToken 41 IoCs
Processes:
Wed08123d9ad4cc7.exeWed08a936a52f464aa.exeWed082c526509c48c23.exepowershell.exepowershell.exeWed085e62478d91f583.exeWed085a07f8706.exetaskkill.exedescription pid process Token: SeCreateTokenPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeAssignPrimaryTokenPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeLockMemoryPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeIncreaseQuotaPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeMachineAccountPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeTcbPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeSecurityPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeTakeOwnershipPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeLoadDriverPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeSystemProfilePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeSystemtimePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeProfSingleProcessPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeIncBasePriorityPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeCreatePagefilePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeCreatePermanentPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeBackupPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeRestorePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeShutdownPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeDebugPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeAuditPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeSystemEnvironmentPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeChangeNotifyPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeRemoteShutdownPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeUndockPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeSyncAgentPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeEnableDelegationPrivilege 2156 Wed08123d9ad4cc7.exe Token: SeManageVolumePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeImpersonatePrivilege 2156 Wed08123d9ad4cc7.exe Token: SeCreateGlobalPrivilege 2156 Wed08123d9ad4cc7.exe Token: 31 2156 Wed08123d9ad4cc7.exe Token: 32 2156 Wed08123d9ad4cc7.exe Token: 33 2156 Wed08123d9ad4cc7.exe Token: 34 2156 Wed08123d9ad4cc7.exe Token: 35 2156 Wed08123d9ad4cc7.exe Token: SeDebugPrivilege 1756 Wed08a936a52f464aa.exe Token: SeDebugPrivilege 956 Wed082c526509c48c23.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeDebugPrivilege 324 Wed085e62478d91f583.exe Token: SeDebugPrivilege 1292 Wed085a07f8706.exe Token: SeDebugPrivilege 2568 taskkill.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exesetup_installer.exesetup_install.exedescription pid process target process PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1956 wrote to memory of 1696 1956 da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe setup_installer.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 1696 wrote to memory of 2808 1696 setup_installer.exe setup_install.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 1268 2808 setup_install.exe DllHost.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2520 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2512 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2436 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 2528 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1320 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 1248 2808 setup_install.exe cmd.exe PID 2808 wrote to memory of 3000 2808 setup_install.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe"C:\Users\Admin\AppData\Local\Temp\da595de09db6109b997fe33f0210d9c04482fdbabe39bed183b0dfb0c82b6f6b.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable4⤵
- System Location Discovery: System Language Discovery
PID:1268 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring $true -SubmitSamplesConsent NeverSend -MAPSReporting Disable5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- System Location Discovery: System Language Discovery
PID:2520 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed08a936a52f464aa.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2512 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08a936a52f464aa.exeWed08a936a52f464aa.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1756 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08a936a52f464aa.exeC:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08a936a52f464aa.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2484
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0887b12dbaa44d0.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2436 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed0887b12dbaa44d0.exeWed0887b12dbaa44d0.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:328
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed087b33196be70.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed087b33196be70.exeWed087b33196be70.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1960 -
C:\Users\Admin\AppData\Local\Temp\is-TJV9O.tmp\Wed087b33196be70.tmp"C:\Users\Admin\AppData\Local\Temp\is-TJV9O.tmp\Wed087b33196be70.tmp" /SL5="$60158,140559,56832,C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed087b33196be70.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:408
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed081618d35defc5e.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed081618d35defc5e.exeWed081618d35defc5e.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2020
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed08263feee8cd3b.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1248 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08263feee8cd3b.exeWed08263feee8cd3b.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2076 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",6⤵
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",7⤵
- Blocklisted process makes network request
- System Location Discovery: System Language Discovery
PID:2828 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",8⤵PID:1060
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",9⤵
- System Location Discovery: System Language Discovery
PID:1104
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed08d1d43fb1b.exe /mixtwo4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08d1d43fb1b.exeWed08d1d43fb1b.exe /mixtwo5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:820 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 820 -s 2646⤵
- Program crash
PID:2420
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0845009a8d11ab.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3064 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed0845009a8d11ab.exeWed0845009a8d11ab.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3040
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed082c526509c48c23.exe4⤵
- System Location Discovery: System Language Discovery
PID:2896 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed082c526509c48c23.exeWed082c526509c48c23.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:956 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed082c526509c48c23.exeC:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed082c526509c48c23.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1768
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed083d841560823c0.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2904 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed083d841560823c0.exeWed083d841560823c0.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2148 -
C:\Users\Admin\AppData\Local\Temp\is-G161S.tmp\Wed083d841560823c0.tmp"C:\Users\Admin\AppData\Local\Temp\is-G161S.tmp\Wed083d841560823c0.tmp" /SL5="$30188,870426,780800,C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed083d841560823c0.exe"6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed083d841560823c0.exe"C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed083d841560823c0.exe" /SILENT7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2232 -
C:\Users\Admin\AppData\Local\Temp\is-GUUVN.tmp\Wed083d841560823c0.tmp"C:\Users\Admin\AppData\Local\Temp\is-GUUVN.tmp\Wed083d841560823c0.tmp" /SL5="$60120,870426,780800,C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed083d841560823c0.exe" /SILENT8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:2496
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed0893167d4929579.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:852 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed0893167d4929579.exeWed0893167d4929579.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1296
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed086852a0fce4ef40.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1848 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed086852a0fce4ef40.exeWed086852a0fce4ef40.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:1224 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1224 -s 6846⤵
- Program crash
PID:2276
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed085a07f8706.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:868 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed085a07f8706.exeWed085a07f8706.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1292
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed08123d9ad4cc7.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2908 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08123d9ad4cc7.exeWed08123d9ad4cc7.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵
- System Location Discovery: System Language Discovery
PID:2588 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed085e62478d91f583.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed085e62478d91f583.exeWed085e62478d91f583.exe5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:324
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed082c3c59c3ad95.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3036 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed082c3c59c3ad95.exeWed082c3c59c3ad95.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2788 -
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe" "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",6⤵
- System Location Discovery: System Language Discovery
PID:2956 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",7⤵
- System Location Discovery: System Language Discovery
PID:2368 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",8⤵PID:2740
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 "C:\Users\Admin\AppData\Local\Temp\oVqLSh.CPL",9⤵
- System Location Discovery: System Language Discovery
PID:2708
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Wed08301106b6faf.exe4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08301106b6faf.exeWed08301106b6faf.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2376 -
C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08301106b6faf.exe"C:\Users\Admin\AppData\Local\Temp\7zS0A6FC6D6\Wed08301106b6faf.exe" -u6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2164
-
-
-
-
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{F9717507-6651-4EDB-BFF7-AE615179BCCF}1⤵PID:1268
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5367c574185ea01ac2ba69a1c8856ad57
SHA10b9b5af1ce8dce38937357f47e2817d85a6aba61
SHA25618a630270e0ab33eccfb304269b4fa5bcefa565a1dbe3bd04f3f2a269646f5e9
SHA5127862ad92b670e7193f266473c59166a6a9081ad28c66d328521aa288ad3ab92d9b98563b0fb768442706692224a69965d697b75dc974c73be934b5fd32f80a5d
-
Filesize
1.4MB
MD56a306f07fcb8c28197a292dcd39d8796
SHA1ef25c24fd3918a0efd450c1c5c873265d5886626
SHA25668fb1568af02a8bff326df6de053d082199db809aa925aefac2749c64f78994f
SHA51284f938b3974be1b66872cdacb910ec580a2542068d018ac93662238de55a898a5d6df6e9a202a18138effc9308fffac1612149be879f1803bc73f5972f54b90b
-
Filesize
1.3MB
MD5e1c703d8c16ee86bf77723924f9dce7a
SHA146ed0773f0ba69512917e37fdb8724cceeaaaea0
SHA256270e0d4a34e2f4dc7be3d151b00e68426c78caffc6196d2055d9614f7d045107
SHA512ec0eba486cee51151c630d6c20c1a811a4e9b6eea6d4ff85466a0503e78580b37f874e7e78af595e04dc03f5cd9f81001a1fb5844ab2471b785a6e87ba2469f9
-
Filesize
532KB
MD543e459f57576305386c2a225bfc0c207
SHA113511d3f0d41fe28981961f87c3c29dc1aa46a70
SHA256fb58f709914380bce2e643aa0f64cd5458cb8b29c8f072cd1645e42947f89787
SHA51233cbcc6fb73147b7b3f2007be904faf01dc04b0e773bb1cfe6290f141b1f01cb260cd4f3826e30ab8c60d981bcc1b7f60e17ab7146ba32c94c87ac3a2b717207
-
Filesize
120KB
MD5dcde74f81ad6361c53ebdc164879a25c
SHA1640f7b475864bd266edba226e86672101bf6f5c9
SHA256cc10c90381719811def4bc31ff3c8e32c483c0eeffcb149df0b071e5a60d517b
SHA512821b1a05601bbaee21cbd0b3cf2859359795ae55a3df8dea81f1142ede74b52af31273ffbbba772d77e40477853e6b02c9df8c44fc2ddad1cf3d248530427fc0
-
Filesize
1.5MB
MD5204801e838e4a29f8270ab0ed7626555
SHA16ff2c20dc096eefa8084c97c30d95299880862b0
SHA25613357a53f4c23bd8ac44790aa1db3233614c981ded62949559f63e841354276a
SHA512008e6cb08094621bbcadfca32cc611a4a8c78158365e5c81eb58c4e7d5b7e3d36c88b543390120104f1c70c5393b1c1c38c33761cf65736fdf6873648df3fc8e
-
Filesize
180KB
MD56ff10ce3253d6849004c6f3e09021543
SHA1b7fbaa810c5e2b888f1f75b10590e3c8e1c3af1d
SHA2567e4b9faf963f393d1657878514c740a04703cb894a4d81fee637cfa55f64187c
SHA512bd3dab3499aff4fe9606ff74044a8159a29e351b05fbcc55e40ed7e6421599ae29c0b4b2afd931e448fc0451237c57801aac35aca420eb764ab8ed96ac5704cd
-
Filesize
8KB
MD57e32ef0bd7899fa465bb0bc866b21560
SHA1115d09eeaff6bae686263d57b6069dd41f63c80c
SHA256f45daafd61371b1f080a92eea8e9c8bfc9b710f22c82d5a06a1b1bf271c646ad
SHA5129fbf4afc7a03460cd56f2456684108ccce9cfc8d31361bb49dd0531fa82b6b002450ab3c4c7f3d96f1dc55761615465828b1c33702d23d59fabe155a9db1b5cc
-
Filesize
172KB
MD5b5d7c941ac58f0676f2de0b8f663710f
SHA1fed46dd6428fb7546e721b3e4485189c2ac31fd5
SHA2566ec67cc83ba98b90a2feaa39b97a85cde7fd421649a2f2098b37f170779ec96e
SHA5120e9e9fe438c5bb60c20c46b37a4b8708406ae3202dda26b20e1aa9840f51b2a81e2b7b8f2c36cee07a61941b72ee3193c49920369af42835fb1abd8999c7392e
-
Filesize
147KB
MD5fb6abbe70588dd2b3fb91161410f2805
SHA1193085164a8d2caa9e1e4e6d619be6481b5623b9
SHA2569283fb214b006f9e2fd49fe21798a44ae5663566b1b2b08b448db7bdda996859
SHA5129f2e7045982e61efeb4b3ec5523b0cc63d096166fcb02ea1d66fcdbf0f2fbec575baa381f7727c9222ea23b65038e4f98479514ab3168b6d9f5138cb64bb177a
-
Filesize
1.1MB
MD5aa75aa3f07c593b1cd7441f7d8723e14
SHA1f8e9190ccb6b36474c63ed65a74629ad490f2620
SHA256af890b72e50681eee069a7024c0649ac99f60e781cb267d4849dae4b310d59c1
SHA512b1984c431939e92ea6918afbbc226691d1e46e48f11db906fec3b7e5c49075f33027a2c6a16ab4861c906faa6b50fddc44201922e44a0243f9883b701316ca2b
-
Filesize
2.1MB
MD5733be48e41b711f712e66a5ac2d1a6fc
SHA1a8f9f18a46113bcb79b10ab53890a086e0f37124
SHA256dde214d4341532acd080bc14da728df93bfa7440e966172588f9f82efe608ab8
SHA512a21c886e5a42894562a63e6d13a8912310583db05bb0c8086941eb8a5a2a722b2c8da1932b4ed6eb570c87b3bcf8ee528625dbe2ce11a5c6e4fde693d13acda2
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
2.5MB
MD5a6865d7dffcc927d975be63b76147e20
SHA128e7edab84163cc2d0c864820bef89bae6f56bf8
SHA256fdfcbc8cfb57a3451a3d148e50794772d477ed6cc434acc779f1f0dd63e93f4b
SHA512a9d2b59b40793fb685911f0e452e43a8e83c1bd133fda8a2a210ef1b9ca7ad419b8502fbb75b37f1b0fdef6ad0381b7d910fbff0bcfdeeec9e26b81d11effcec
-
Filesize
232KB
MD555c310c0319260d798757557ab3bf636
SHA10892eb7ed31d8bb20a56c6835990749011a2d8de
SHA25654e7e0ad32a22b775131a6288f083ed3286a9a436941377fc20f85dd9ad983ed
SHA512e0082109737097658677d7963cbf28d412dca3fa8f5812c2567e53849336ce45ebae2c0430df74bfe16c0f3eebb46961bc1a10f32ca7947692a900162128ae57
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\PJNTM8VNH4GUYEHY2OW3.temp
Filesize7KB
MD55e059283573d02d48bab167b2e757456
SHA130997aa4ab18c65adb632c52075afbc01f963ea7
SHA256f136073dd818b20a257f1fc36286d33167045afb14703d29c98beda4750dd949
SHA51275ec26820a83afddaf3ab19c301a7a906c13f0df6de2225137b7e735bfa2e03544a0b20c1120de34585601172e24d07bc46e086c5520b7075cf8baebaa013fc0
-
Filesize
1.3MB
MD50b35842a5d515d444ece05da897fce41
SHA1f6e9edc0106aa7a81a8bf3a514b920d939465fdf
SHA256f250059487ad48c662bf3e4d2593e2d25c970d7b861cc7181e0f13c8ca6c37ac
SHA5128021b1c406e82f0aaa0b1026d2d0492f4d5e4ba82cc12ba41fbd0b76f1f17d951860d15a7e9aec90097aea619ff6f80da11b618b7e0646312d439b3837eadbf0
-
Filesize
147KB
MD5c709426184c7d412e0770fdcece52c60
SHA1ba5caaa72a7f1338815a6f61767fbbcda3f61e52
SHA256279d55e004ded5923888a2a5bf2e9e8295fa669a436e426396734def04565ea4
SHA5127f5310126428128851249ce07f08c9d9410274eda04fbe4d8d5a0e4d6256f3fee96846fa0d3ce1206ce1c592c1b87d47bbd0083a47bd1a0726ea80c9804803f1
-
Filesize
635KB
MD52786863e67d503341e96d71b32d7d051
SHA178aef1332bc38570329ae95e7d759f65f9057237
SHA25664f898999190e087c41dbf6152e5feb5cc03622469da8ca831869b1d46c2c850
SHA512dad9d86e6160c2c421253948ed7860ebdf3ec97d3bbea7a81ef41c704a1116ba4e10100fe2a523208ee72aac1e5a5d74a87c6dcd69261ec407d4d706068fca61
-
Filesize
381KB
MD50295436778d0d530c12a4f2576f9717f
SHA1fc712556f67fc2ac6eef59db2783d0c4d5e45068
SHA2568bfd2ae9f340057c1ba4c042215ccc3a461ea24277f2a77e23d915ceb495910a
SHA512b05f7901cde3c772694a959d040eda981f67c6355611729deb3251feac60621122f0558b2ca36f9e2c6425d92b406f331267b75d4b42597f07e94825ffbfc2b4
-
Filesize
532KB
MD5394452dc2bb66b83e6763fc1542b2a87
SHA174b3fb5bf64f4eb3fc59152330befef67f5464c2
SHA256037bed7bce597aec4c2320e48715ab3a387d10e1ecad7a494bc72ebd60168794
SHA512b5f4405a672df81d4e5155247bbd5522f15b534c6edd2892fc4c9032ae3d8c42d6e239ca52f604f84fdad993e7deeff4613938403cb829b60e610f683a40ea4c
-
Filesize
218KB
MD5d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
Filesize
54KB
MD5e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
Filesize
113KB
MD59aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
Filesize
647KB
MD55e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
Filesize
69KB
MD51e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
Filesize
6.4MB
MD548432b59a4797b343f80624e5c6deae6
SHA1a90346a714488bb080cf7e2319fe13ddcf7718ec
SHA256517aa44e5c7c3b9814c81abe4f0771520bfabffa6b86541411ffc1cf21bcb583
SHA5122a5fb3e71c6944ef7f1d3327edfc1c6d37a253c868b00f7c9917a1596e7a83576dbe98ad6f7c2b2ca0581c8fddd7ca467a2e7809bf10de1173b3c178a288d345