Analysis
-
max time kernel
264s -
max time network
344s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 22:16
Static task
static1
Behavioral task
behavioral1
Sample
lonelyscreen-win-installer.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
lonelyscreen-win-installer.exe
Resource
win10v2004-20241007-en
General
-
Target
lonelyscreen-win-installer.exe
-
Size
538KB
-
MD5
64da00119c76c6e1d75f059ffc4a772d
-
SHA1
ebaebff7db60430cad107d4efc45654d43f98075
-
SHA256
039004b76a1bc5ac020958256bdcf97f1464398c13b0be2e0d0078f1aee8b3a7
-
SHA512
d13544aa2ee6060510c0f906e3f174a4ec40878f36193a99d6c527b62fa6a379115e965e272069b0e3f0479df16e6899a096ede37fb0832262c72d3d24f824f3
-
SSDEEP
12288:AS3yBV888888888888W88888888888pKfXGU69eTutORzK/AA9i6Zub02O9HtFbl:/3yLKfXG6wZ/D9kqtZaTq
Malware Config
Signatures
-
Modifies firewall policy service 3 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules mDNSResponder.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 5 IoCs
pid Process 2536 lonelyscreen-win-installer.tmp 1700 setup.exe 924 setup.tmp 2820 mDNSResponder.exe 2032 lonelyscreen.exe -
Loads dropped DLL 24 IoCs
pid Process 1832 lonelyscreen-win-installer.exe 2536 lonelyscreen-win-installer.tmp 2536 lonelyscreen-win-installer.tmp 2536 lonelyscreen-win-installer.tmp 2536 lonelyscreen-win-installer.tmp 1700 setup.exe 924 setup.tmp 924 setup.tmp 924 setup.tmp 924 setup.tmp 924 setup.tmp 2560 MsiExec.exe 2560 MsiExec.exe 2560 MsiExec.exe 2060 MsiExec.exe 2060 MsiExec.exe 2220 MsiExec.exe 2668 MsiExec.exe 2948 MsiExec.exe 464 Process not Found 2536 lonelyscreen-win-installer.tmp 2032 lonelyscreen.exe 2536 lonelyscreen-win-installer.tmp 1696 iexplore.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\LonelyScreen = "C:\\Program Files (x86)\\LonelyScreen\\lonelyscreen.exe /start_context sys_auto" setup.tmp -
Blocklisted process makes network request 5 IoCs
flow pid Process 25 1044 msiexec.exe 27 1044 msiexec.exe 35 1044 msiexec.exe 39 1044 msiexec.exe 41 1044 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\system32\dns-sd.exe msiexec.exe File created C:\Windows\SysWOW64\dnssd.dll msiexec.exe File created C:\Windows\system32\dnssd.dll msiexec.exe File created C:\Windows\SysWOW64\dnssdX.dll msiexec.exe File created C:\Windows\system32\dnssdX.dll msiexec.exe File created C:\Windows\SysWOW64\jdns_sd.dll msiexec.exe File created C:\Windows\system32\jdns_sd.dll msiexec.exe File created C:\Windows\SysWOW64\dns-sd.exe msiexec.exe -
Drops file in Program Files directory 37 IoCs
description ioc Process File created C:\Program Files (x86)\LonelyScreen\is-0LOOI.tmp setup.tmp File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\en_GB.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\it.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\pt.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\fi.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\fr.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\zh_CN.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files\Bonjour\About Bonjour.lnk msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\da.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\pt_PT.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files\Bonjour\dns_sd.jar msiexec.exe File created C:\Program Files\Bonjour\mDNSResponder.exe msiexec.exe File opened for modification C:\Program Files (x86)\LonelyScreen\unins001.dat lonelyscreen-win-installer.tmp File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\de.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\es.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\ja.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\pl.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\ru.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\mDNSResponder.exe msiexec.exe File created C:\Program Files\Java\jre7\lib\ext\dns_sd.jar msiexec.exe File created C:\Program Files (x86)\LonelyScreen\is-1JQC1.tmp setup.tmp File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\nl.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\dns_sd.jar msiexec.exe File opened for modification C:\Program Files\Java\jre7\lib\ext\dns_sd.jar msiexec.exe File opened for modification C:\Program Files (x86)\LonelyScreen\unins000.dat setup.tmp File created C:\Program Files (x86)\Bonjour\mdnsNSP.dll msiexec.exe File created C:\Program Files (x86)\LonelyScreen\unins000.dat setup.tmp File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\en.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\ko.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\nb.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\About Bonjour.lnk msiexec.exe File created C:\Program Files (x86)\LonelyScreen\unins001.dat lonelyscreen-win-installer.tmp File opened for modification C:\Program Files (x86)\LonelyScreen\LonelyScreen.exe setup.tmp File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\sv.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files (x86)\Bonjour\Bonjour.Resources\zh_TW.lproj\About Bonjour.rtf msiexec.exe File created C:\Program Files\Bonjour\mdnsNSP.dll msiexec.exe File created C:\Program Files (x86)\LonelyScreen\is-FIK99.tmp lonelyscreen-win-installer.tmp -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIDFF3.tmp msiexec.exe File created C:\Windows\Installer\f79ce98.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDE4B.tmp msiexec.exe File created C:\Windows\Installer\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}\RichText.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIDB0F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDEE8.tmp msiexec.exe File created C:\Windows\Installer\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}\Bonjour.ico msiexec.exe File opened for modification C:\Windows\Installer\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}\RichText.ico msiexec.exe File created C:\Windows\Installer\f79ce9b.msi msiexec.exe File created C:\Windows\Installer\f79ce95.msi msiexec.exe File opened for modification C:\Windows\Installer\f79ce95.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID988.tmp msiexec.exe File opened for modification C:\Windows\Installer\f79ce98.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIDE1C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE2F1.tmp msiexec.exe File opened for modification C:\Windows\Installer\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}\Bonjour.ico msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 2200 msiexec.exe -
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lonelyscreen-win-installer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lonelyscreen-win-installer.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lonelyscreen.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DOMStorage\lonelyscreen.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DOMStorage\lonelyscreen.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{BCAFF5F1-BB32-11EF-80AB-7A300BFEC721} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 40aa88943f4fdb01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000004ecf3e4259aa05419b9c0951a15b1319000000000200000000001066000000010000200000006b35fa37e2e7e84dff2cb7b4dcf59896b8a129dbcd1f469ea72c154ff143eba5000000000e8000000002000020000000f7fde1d0ab8cb96386c2468e596cd620213734cd90db4c4a12354f3e340f36eb20000000f63422718a66a19712d46d6dc2497a4a090db8b335f804d42b39d3f29945fe994000000033130d2ff77a3a4bb667b9fd5dea8a9bf0f148dada641d4b29c9baad4ed962d5ceed97d4c0445c96aeb968ffde3bdc1ba4ca1dd8768c7a2e52ab0377d01e694d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Bonjour.DNSSDService\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{9CE603A0-3365-4DA0-86D1-3F780ECBA110}\NumMethods\ = "9" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{18FBED6D-F2B7-4EC8-A4A4-46282E635308}\1.0\FLAGS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\TypeLib\ = "{18FBED6D-F2B7-4EC8-A4A4-46282E635308}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2B0163E6D0340BE4183EB2758E9BEDD8\PackageCode = "CA8C0B135A1130742A8EF2E2B1783A3A" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Bonjour.DNSSDService\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{7FD72324-63E1-45AD-B337-4D525BD98DAD}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21AE8D7F-D5FE-45CF-B632-CFA2C2C6B498}\ = "_IDNSSDEvents" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{21AE8D7F-D5FE-45CF-B632-CFA2C2C6B498}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{18FBED6D-F2B7-4EC8-A4A4-46282E635308} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{5E93C5A9-7516-4259-A67B-41A656F6E01C}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.TXTRecord\CLSID\ = "{AFEE063C-05BA-4248-A26E-168477F49734}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\ = "DNSSDService Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5E93C5A9-7516-4259-A67B-41A656F6E01C}\ProgID\ = "Bonjour.DNSSDRecord.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{29DE265F-8402-474F-833A-D4653B23458F}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDService\ = "DNSSDService Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDEventManager.1\CLSID\ = "{BEEB932A-8D4A-4619-AEFE-A836F988B221}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\Bonjour.DLL msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{21AE8D7F-D5FE-45CF-B632-CFA2C2C6B498}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\2B0163E6D0340BE4183EB2758E9BEDD8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{5E93C5A9-7516-4259-A67B-41A656F6E01C}\AppID = "{56608F9C-223B-4CB6-813D-85EDCCADFB4B}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{8FA0889C-5973-4FC9-970B-EC15C925D0CE} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.TXTRecord.1\ = "TXTRecord Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDEventManager.1\ = "DNSSDEventManager Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221}\Programmable msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{21AE8D7F-D5FE-45CF-B632-CFA2C2C6B498} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{21AE8D7F-D5FE-45CF-B632-CFA2C2C6B498}\ = "_IDNSSDEvents" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{29DE265F-8402-474F-833A-D4653B23458F}\ProxyStubClsid msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{7FD72324-63E1-45AD-B337-4D525BD98DAD}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{9CE603A0-3365-4DA0-86D1-3F780ECBA110} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{7FD72324-63E1-45AD-B337-4D525BD98DAD} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDService\CLSID\ = "{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDEventManager\ = "DNSSDEventManager Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{7FD72324-63E1-45AD-B337-4D525BD98DAD}\ = "IDNSSDEventManager" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5E93C5A9-7516-4259-A67B-41A656F6E01C}\ = "DNSSDRecord Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{9CE603A0-3365-4DA0-86D1-3F780ECBA110}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{9CE603A0-3365-4DA0-86D1-3F780ECBA110}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221}\TypeLib\ = "{18FBED6D-F2B7-4EC8-A4A4-46282E635308}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\Interface\{9CE603A0-3365-4DA0-86D1-3F780ECBA110} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5E93C5A9-7516-4259-A67B-41A656F6E01C}\VersionIndependentProgID\ = "Bonjour.DNSSDRecord" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Bonjour.DNSSDService msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\ProgID\ = "Bonjour.DNSSDService.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{AFEE063C-05BA-4248-A26E-168477F49734}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{BEEB932A-8D4A-4619-AEFE-A836F988B221} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{8FA0889C-5973-4FC9-970B-EC15C925D0CE}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\1523EA646D34FC14C8FD9E203C58611D msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{24CD4DE9-FF84-4701-9DC1-9B69E0D1090A}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Bonjour.DNSSDRecord\CurVer\ = "Bonjour.DNSSDRecord.1" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 lonelyscreen-win-installer.tmp Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 lonelyscreen-win-installer.tmp -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 924 setup.tmp 924 setup.tmp 2536 lonelyscreen-win-installer.tmp 2536 lonelyscreen-win-installer.tmp -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2536 lonelyscreen-win-installer.tmp -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2200 msiexec.exe Token: SeIncreaseQuotaPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeSecurityPrivilege 1044 msiexec.exe Token: SeCreateTokenPrivilege 2200 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2200 msiexec.exe Token: SeLockMemoryPrivilege 2200 msiexec.exe Token: SeIncreaseQuotaPrivilege 2200 msiexec.exe Token: SeMachineAccountPrivilege 2200 msiexec.exe Token: SeTcbPrivilege 2200 msiexec.exe Token: SeSecurityPrivilege 2200 msiexec.exe Token: SeTakeOwnershipPrivilege 2200 msiexec.exe Token: SeLoadDriverPrivilege 2200 msiexec.exe Token: SeSystemProfilePrivilege 2200 msiexec.exe Token: SeSystemtimePrivilege 2200 msiexec.exe Token: SeProfSingleProcessPrivilege 2200 msiexec.exe Token: SeIncBasePriorityPrivilege 2200 msiexec.exe Token: SeCreatePagefilePrivilege 2200 msiexec.exe Token: SeCreatePermanentPrivilege 2200 msiexec.exe Token: SeBackupPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 2200 msiexec.exe Token: SeShutdownPrivilege 2200 msiexec.exe Token: SeDebugPrivilege 2200 msiexec.exe Token: SeAuditPrivilege 2200 msiexec.exe Token: SeSystemEnvironmentPrivilege 2200 msiexec.exe Token: SeChangeNotifyPrivilege 2200 msiexec.exe Token: SeRemoteShutdownPrivilege 2200 msiexec.exe Token: SeUndockPrivilege 2200 msiexec.exe Token: SeSyncAgentPrivilege 2200 msiexec.exe Token: SeEnableDelegationPrivilege 2200 msiexec.exe Token: SeManageVolumePrivilege 2200 msiexec.exe Token: SeImpersonatePrivilege 2200 msiexec.exe Token: SeCreateGlobalPrivilege 2200 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe Token: SeRestorePrivilege 1044 msiexec.exe Token: SeTakeOwnershipPrivilege 1044 msiexec.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 924 setup.tmp 1696 iexplore.exe 2536 lonelyscreen-win-installer.tmp 2032 lonelyscreen.exe 2032 lonelyscreen.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2032 lonelyscreen.exe 2032 lonelyscreen.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1696 iexplore.exe 1696 iexplore.exe 1836 IEXPLORE.EXE 1836 IEXPLORE.EXE 2032 lonelyscreen.exe 2032 lonelyscreen.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 1832 wrote to memory of 2536 1832 lonelyscreen-win-installer.exe 30 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 2536 wrote to memory of 1700 2536 lonelyscreen-win-installer.tmp 33 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 1700 wrote to memory of 924 1700 setup.exe 34 PID 924 wrote to memory of 1696 924 setup.tmp 36 PID 924 wrote to memory of 1696 924 setup.tmp 36 PID 924 wrote to memory of 1696 924 setup.tmp 36 PID 924 wrote to memory of 1696 924 setup.tmp 36 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 2536 wrote to memory of 2200 2536 lonelyscreen-win-installer.tmp 37 PID 1696 wrote to memory of 1836 1696 iexplore.exe 38 PID 1696 wrote to memory of 1836 1696 iexplore.exe 38 PID 1696 wrote to memory of 1836 1696 iexplore.exe 38 PID 1696 wrote to memory of 1836 1696 iexplore.exe 38 PID 1044 wrote to memory of 2560 1044 msiexec.exe 41 PID 1044 wrote to memory of 2560 1044 msiexec.exe 41 PID 1044 wrote to memory of 2560 1044 msiexec.exe 41 PID 1044 wrote to memory of 2560 1044 msiexec.exe 41 PID 1044 wrote to memory of 2560 1044 msiexec.exe 41 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2060 1044 msiexec.exe 42 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2220 1044 msiexec.exe 43 PID 1044 wrote to memory of 2668 1044 msiexec.exe 44 PID 1044 wrote to memory of 2668 1044 msiexec.exe 44 PID 1044 wrote to memory of 2668 1044 msiexec.exe 44 PID 1044 wrote to memory of 2668 1044 msiexec.exe 44 PID 1044 wrote to memory of 2668 1044 msiexec.exe 44 PID 1044 wrote to memory of 2948 1044 msiexec.exe 45 PID 1044 wrote to memory of 2948 1044 msiexec.exe 45 PID 1044 wrote to memory of 2948 1044 msiexec.exe 45 PID 1044 wrote to memory of 2948 1044 msiexec.exe 45
Processes
-
C:\Users\Admin\AppData\Local\Temp\lonelyscreen-win-installer.exe"C:\Users\Admin\AppData\Local\Temp\lonelyscreen-win-installer.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\is-PLV9R.tmp\lonelyscreen-win-installer.tmp"C:\Users\Admin\AppData\Local\Temp\is-PLV9R.tmp\lonelyscreen-win-installer.tmp" /SL5="$30156,164153,114176,C:\Users\Admin\AppData\Local\Temp\lonelyscreen-win-installer.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\is-MKCH2.tmp\setup.exe"C:\Users\Admin\AppData\Local\Temp\is-MKCH2.tmp\setup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\is-JA5QQ.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-JA5QQ.tmp\setup.tmp" /SL5="$3015E,7573378,114176,C:\Users\Admin\AppData\Local\Temp\is-MKCH2.tmp\setup.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.lonelyscreen.com/installed.php?version=1.2.165⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1836
-
-
-
-
-
C:\Windows\SysWOW64\msiexec.exe"msiexec.exe" /qn /i C:\Users\Admin\AppData\Local\Temp\is-MKCH2.tmp\bonjour.msi3⤵
- Event Triggered Execution: Installer Packages
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
C:\Program Files (x86)\LonelyScreen\lonelyscreen.exe"C:\Program Files (x86)\LonelyScreen\lonelyscreen.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2032
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding A70EA4B2035446FCECDBDCE9965E9FB62⤵
- Loads dropped DLL
PID:2560
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1BB6323827FD34DFD9DCE1497881D3822⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2060
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5C43D4912405031CAD17A342F3295E50 M Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2220
-
-
C:\Windows\system32\MsiExec.exe"C:\Windows\system32\MsiExec.exe" /Y "C:\Program Files\Bonjour\mdnsNSP.dll"2⤵
- Loads dropped DLL
PID:2668
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Program Files (x86)\Bonjour\mdnsNSP.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2948
-
-
C:\Program Files\Bonjour\mDNSResponder.exe"C:\Program Files\Bonjour\mDNSResponder.exe"1⤵
- Modifies firewall policy service
- Executes dropped EXE
PID:2820
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
4Subvert Trust Controls
1Install Root Certificate
1System Binary Proxy Execution
1Msiexec
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
118KB
MD5ea31e537c64100b1aabeae2e06b877b5
SHA1eb67778d681cf8f6e1a926acb594d28b20832777
SHA2563a91e9a7cc8b4c4aa8e702422b44fb1c44944ea5245214ddcfdf3ec5c03dfa51
SHA512430d3b017b292ef2c1618175f22b84d732cc9e77974932f9a0358c73290230655856050b25c777c1fbb1d892f1cd73f01c1bd0ddfb9f0745bc4679be8678b364
-
Filesize
1.1MB
MD5cc8b164c85cc68a2e6e0d10e452ef68b
SHA1fed79b50a5f03c0e33071ff849ea19dfdaf3c464
SHA25620590034969e110c4fba1d065da8ac53dad79f5b8a9bd68780164207a170c749
SHA512bee540ceb2b1de587872cdb963d2c754ac4ba0f3cac8026c3d7c2882aae0bfeb31babae927361b2ef5484ab2085b4a19914cc99a504aafd3f08c34f9f626699d
-
Filesize
6KB
MD531b8d2e0a31801f91c2e54ecb15d2ecb
SHA1a01b2f9bc3443652d1794b1c015a9a527cd835cf
SHA2567f8a5d3d3a0345df04b589bf2d3deeaf52e49ae7f55ad0444f2d144ca52a8fbf
SHA5124fc2953d553f6f1c1736225e8abd52db71a2e6772cfb4ac47bd1b87f57d754972095b3c28cf31047cf9cb4d7de019b68301b2625b3887a520b6d04059c15f194
-
Filesize
451KB
MD5ebbcd5dfbb1de70e8f4af8fa59e401fd
SHA15ca966b9a5ff4ecd0e139e21b3e30f3ea48e1a88
SHA25617bffc5df609ce3b2f0cab4bd6c118608c66a3ad86116a47e90b2bb7d8954122
SHA5122fbfcff6bc25461e7c98aabdae0efb33f2df64140aaf4b2b0c253e34294e1606077ae47b000ebababb3600bd4d9154a945036c58e4e930da445a0dda765ac8a4
-
Filesize
16KB
MD5ca086bb31b598febd7e8d44daf14714a
SHA14838808e80df811cfb2bf7faf361b3cbc16f9f81
SHA2563818abdee5b1d3d77ae4a5ace25a638b2d7d624605f8e8ce14dd6d4c6639c00c
SHA51254188bf433a0da1b6b8f6f881af6d681a6bb629693191c7ee46f852953529cb94dfa894aca574e1cd7355985ea8d6187e7694c8144ea1db880922676f0dfe0c5
-
Filesize
734B
MD5e192462f281446b5d1500d474fbacc4b
SHA15ed0044ac937193b78f9878ad7bac5c9ff7534ff
SHA256f1ba9f1b63c447682ebf9de956d0da2a027b1b779abef9522d347d3479139a60
SHA512cc69a761a4e8e1d4bf6585aa8e3e5a7dfed610f540a6d43a288ebb35b16e669874ed5d2b06756ee4f30854f6465c84ee423502fc5b67ee9e7758a2dab41b31d3
-
Filesize
504B
MD56d7156f568dac461c6b6bb85c568132d
SHA1748c85211bb93f33ee9fdfa91e768b3c753c3965
SHA2568d5f5b5b6dafa8e98bf1494d23cfc649dcfe19a7f498c7650a4d6ee4c23e81ef
SHA5122c9412c11dc2b52bfc640b462e1f6b1e2604ca647021504ff07b64ed72d2df69ac3d2711acba53f502443a2ab3052840a62707809d7bcf722e1646d6c434912d
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5cf93597fbf1c822469a6de266857ba22
SHA1001f08581157617d131b40921c2299abc9e93da9
SHA25619e5b8f9a2654f55faf03601df53ed305a3b10162dd473ad3ca2048a4e1ecbdb
SHA5126d7ba31e1a947185d3d1038154bb2eecc1588aaa40c9f1b8fa8227d9f377a46a9c82dcefd3aa709871c4afa257eeba11646e6bafa28ef4f95c32ce1fa65211d7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1E73DB4BC7EC7D53DAA55B0E346CCF24
Filesize546B
MD5a452d67a0391814fccd1143ac445fdb8
SHA1e024ab999e55319a916e6140453ae1660f5c08e1
SHA256d1e52bbbb7a4b815b9a11ac769527d48b89b734aac898e1d4721c5cd39de28de
SHA51252b7082c223cfde6da23974827a6dec36f9e1ba6db3104a04ada76dcf86179c9e43dae6498cafbe1c8c53d90ca6b968a6d5888fd0d98adc3505dfdf88b94817b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD591c47339e3b9f393799dd45d255ad110
SHA1959f85d52c8d29a471955ca21d83afc36c182957
SHA256d03da3d95d5a102125779805937a451ca9846e9cdd9eacf5b0a65ff8aee1582b
SHA512086c6bb7cc1fea2b2d07d2044c93ef59083f91b017d5f0d3b4cf121dd6d94b2be0c80aa3ef0b08ba43d1b249edb79fa41fd2a3f566d8b1c04ffc0bbb7c960a04
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f80a8ca2aa566b2b34917429a65d3bbe
SHA13233470eb09e9ccbcc4a2ee48d41806234b53643
SHA256d4c5940f3d366bd6b5f3ae2057c752bb236aa005f823f30a46ce9501aa0fb500
SHA51268391f43deb8af9d364307504fc495d011424a8910ba74eca5322bbc1e5c3d90cbd8ac7a0d7cfed97cf61f2a9288a1fa6fcede034a6626df2a1bc44a8ca0d4f3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b4a60d9054542018aedcd7ffa889991e
SHA11a6cd5d2a8cb6eabe9ce3a76cd0ac7c0ce9d670b
SHA256187be10d813ebe40cbe1bef1dd9d23480d9a0df64b28a25a538fdcda4da74c6e
SHA5128bd5b8ba1af980da39ad218bbe767754c726e9e6fd6c24420766486a4166d6b9631dad21047f6910bc7f07f3f17197f7215864ab1c274e6a978c06253eeb6782
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54b592afcc31b2e61f07553b6ae264285
SHA1507bf9794cf3711e92bb64775d0398741cbe0f70
SHA256757a8a7fdea6a8ad9eb99b20232ea983f2fb2b0636a25ba92f4d2d1b088a3959
SHA512b755e9ec7a018d25f81df7214e1468bfa9a87419b20dae9b6e1c3387daf3ad4c633f9543a1dcc9e3bbd606078d2836c628220631fdbc4fa8cae7b62b4419f0b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5667c13172c222c104243512ecdf52cc4
SHA1e387f3039bcc82e077ec5045eff2415daf726b03
SHA256613ed1a70ce8209f06f919460aac12e321038dd43236956b7c32946b3bc5e77f
SHA512e6d82e96405a7564e5e00d5e8e46a9c3d83bccce138c34ee52f75bdf452ea4ce2679fc52fe1eb0702b73fce98ff4ccdddc20ee7e61e240acf9709acc8588a56e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fe764e660f2a34cb409c0ad3d4bf62a6
SHA1000dbd18ffc765310be2428906444b052df246bd
SHA256edf29877fa66caecf8e34769a616e115ac8587405b05da5f78f605f26d20a7c8
SHA51240462132bb1dcf54c93ed9ff296421a518988017eb839f32925ef3b60f75064fbea36b40815f60ff42145c6236fc20264237f0834bbd536a6faad31a5e0bed5b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD586bb64dedda8df706a0db77c7ea85afb
SHA1712eef203d2cb8318a82076d6479650b8bbeb3e4
SHA256471d4c45f9406bc3cc5d8c850fedee25fc99c809884ec18a04aa0d1d546a678e
SHA512f18a15ed25b86404d899026d9c7916e47a274d5e17364b8182aab4ce7992040766751ecc6fa369d73fd1c4ba601eb74da82c5d83ef7c61f5d5b651ba5ebefc60
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58acf5cb03e7f0e70416040470420c5ee
SHA1626b4e44d8377a8fb29d97821b254936ed447ef4
SHA2568c030245f3088663961d1df087bcc9abdda84dd20a4fdcd57257655b74d396d9
SHA512ba30850e52332e4586b2958b8affe5eefd806ef9e24a83fb8ba9cbd2e61475b65c9502b716729f46e10747ecaec50391a195ab6f703a51e7dac54babbcf71c0b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c8cddc2d66c00afd034f9826d661541a
SHA149bd4a0686bea0d0f72bb0075f7a848ab3d06ce7
SHA256e04efa4e121a90949b7b6a591b2e5b181ab0ede34669a116936eff84cc7771a1
SHA51293fd2a814e2b9d62ec7a01af9fbf5bc26b9475ca4e565d2a0b6b2ff6145c47f0ee793c276ea67ae450836379b1503391736ce9f75340a5f5a9fbae2de53b19e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51f6171ea6deaee9962f0c62be8f74140
SHA13a0c146ca4c64a333f8666603bc2fd88e5785c24
SHA256b6430bb1e943c5695a603a14e57149b3af263d504c9c00dcaaa656594a2d58c2
SHA51299252ac7ef5dc98097267ab6e44f81f283206c9210fe80099530b0a119b488e8ed58c9f8cd44bd0db26163a7b412fae52ee72d0d8cdaedc17b77976a109fda03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e2a136fcc013d9e65737c6808e904bf7
SHA104b3397ad2600d8e1131106ee137d7efcca61a53
SHA256ef8edea10ebb657dbe6fb83b35dd5d586e00959665c5087abdf9ab7a4d479249
SHA512853ce5044703c3eafd42dce6e21f7b0e3b2af46e339794de6b7ffeeb262975c6fb715e0e1b5a22e9e3aa07fd8f1ecb80ef967e8a467dda25a4877d37dccc1610
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD502d9297095b81e06c9db518fbe1abd3b
SHA17a1eba2d3a101285c528f1c11937e65f700fe1ce
SHA2567aacfe78d9a12072362b50534e062fc889685800a9df2e389643e3d45b686fbc
SHA5122db5d54e2a94cbd8ded7dd3169abd5822eb5a363b0040a92863105ad70a5c9b450a03c8f2179ef870c08be26f8e626a48938bfbb998d1dde6e7210890e0d40e8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533d2ec7c35fc037de4b0c1fa1fe2dd93
SHA12b2c7076ab2a337fc90ad9699432a25913a2f3bb
SHA256d94e4bb3c673290b0e40ee45f693505ea95256dac35f0d75d496cc150ab32718
SHA5120280697d0bf464a46a2cca3cad77d3cb36451eb339091141b33d8245614b9916cedd99cad5233d380b2f41d9cdd62a56abc1228f4829cbadbfea35f2f18ad723
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9a64571ec69b72085b5cf2fbdfaec37
SHA13793a3f027d467aadd294fc16a574b5765c97aa9
SHA256ca41b9f7877f4d0e65b3c71985597b4a24be6b459457d2268d40463376a9a61d
SHA51297f6a4b28b1fe2a14c4bcae3ffd936b787da39022523fc213126dab7f013a87a409bfc3665e25179642cd8b6ee7fe1dc1e1a8c4f0927761bb5e80e6b0c2c2a63
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD524df01f48ce1828e2ee583f1c049efcd
SHA1c2f667f311c8710eecbfd3987dc44760cf20fa14
SHA2560c744b84b1e5cda2d45af226ffae7af4fe742f88657f71dc073f817c4fb3a6e7
SHA512ee6b05dde545b2d549ecf709138648b51a20568c11f1cd8a7957fc018d218fd82071ffaf0208082040bd11d2ee111429e57f82be4cfa0c1b3367d310ba0f04ef
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a1a756179f793994f689b56e68989e6f
SHA1373f3e5d1873c7dba8ce49f8c5cbd6d12b4e9fa4
SHA256d722b5adbfdce3d4e0c5d3204ae683ad069d30dfa1f1259ce13288570bc6b155
SHA5122eb35efb215016ff6fa8188935ad2ad59873edf78eee0c4d62c2b573073675cf1bbad5aba10e85b0308127d0a7530c9c89613a261311f28c04b4d98c60014c7e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5efba12b1bfaa85d0ffeb23bfd73c8118
SHA147c895a7529ab21156ac4fdee159d011c8824ed6
SHA256d8a4c18d35710c869714bf795a59b1f590b273ddecb06354cfb0bcd048163069
SHA512f4dc5cb3af1d9ee1de75cb74d2ab43ebda93b1144b215fb698af703fca2a45b984dbbb223291e584bd1cfad6090a5a8c4d838854231a75fdefe1b2f7e3c85eac
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c790bb79a7337b026b005a90fbd11b82
SHA1c6a5ae2dc0b19700d31077f499303f4214f9b338
SHA2565339646e5bd0a64266601c9e66166f351cf0afd1e049011fde3b6d0477299a19
SHA512aada15210ba78645216425cf622ec46fcc165f8d1811e90d9f561e2d9413740ee1bfb2564afc8452dc1d54568674a9e21a94e8f0ac9fabb12a4d8c54aacc274d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58e47dc8132e54a6ec7048a5b9168ddb8
SHA13b461b1a028d0157611dfb5d9de3f6051488a120
SHA25665b53ae512006f3cbce80363e10b1237b316724a6946cd19f0d201af32b6566f
SHA512fe4c9bfdce7c614f5a2fc401d2ba2ece140e027e922a233cf6e83b95c17b068b48e341de5bd8de81d83692fb3fcd05589de6bf467610c8dd2b9f9454aa5fc487
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52830fc29ea5e8643e004bf2e7f6e22a5
SHA1b4774a374fb1c8a1d8d6624b12ea6f6cc49fa208
SHA2569db2a705a5d299f7826cc86358ab9c7586e5152047c0cca210ca16bd7f0553df
SHA512e171cb0b80ea3ff5eb0bad82c4a09418ffc03d2ec06707fcf9d08c652c50dd5ab5e8db347016d1070984edd0c0d60bd81166fd62a3adb67de59d685c3c06009e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59392bbd607d210ddd9f047a8bcf0a83b
SHA1e07099b6f7b363cf77d493bea21bf65bff2a7739
SHA256a28fc874814b77abd2cf11e46bcbe533c46536d43fd8cfbeeb02eef49f327bf7
SHA512c19f9f97dcaa739aac165262aa8614f62d4268e64552e8e119530611f93cc5f629cfe94b5e924fd0ff1eb246660b361f73069ee1feeed3020393e3af49a5d015
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD556d0ca2ddc513c421af92da28c2bf4a0
SHA1521ab7bf461510646a5ef6dc27d94ef63b1cf066
SHA256d3791baf446a0732654913c9ad58cf8148cc883a20cadf4ed8f01691624d2761
SHA5129567d53ba6920cd5dcda70e5785daa488354aef4e655b4846c611302a5916f1bf869d0c0790b8577e33be5830dbfb51197d63cc4ce2a784be692024721076ba9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c01731591de680e47ac87e411c19e7ae
SHA14ff2b55879ba75180d0247ae7a41448561440cbc
SHA2569180c6547f39280a5d84ec38b0c3fc8bcbce9e54f68637290af1a8209ad1c16d
SHA51242dcc2f102b37e96536384cbbb1edf2689132e2ac0ce56641f0a37fd812b1746234b18f4a7981736e28e7e33d2315f4f4ff78f543256acb6927f13ba2e41a0ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e33b41a83147a12060dc6a5b4440b563
SHA1f549bfa1624eb673c0b749f1317229fc0ce6a054
SHA25668330f9d0138147fc8c727a40168fa6731490c1eb10abda4ffbcfc93382d81a7
SHA512827178acae8a0d71d14a9565800548544a44d2721ae396127d8d1262af4e0aadbcdfff477621d32bc774eac3e3820e6476b91b62433a7d5c458b04ca29a9ce24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD50a5a14e5ae190067dae406adb7889a7a
SHA19b0fed84ae3335d4bda516f26ab4b7b0ce334cf2
SHA256bf5dc852b86a86e23be1e2f0a3be643b36e4eb02b14e4880f0dab70cce727bbd
SHA51262e6a27871e9ccd4f9da70cd5cfebd5b2732606fd074ea7e9693bfa5ec35c700bbb265d1ef1e15f5ded83eeaf8d8f64c6eed259737df7fa32cc9e64c0083efb2
-
Filesize
99KB
MD50a2a9051364e2b2609bdf02734176737
SHA1ab620dd9b4ef967633e041478d66b4df659ddb24
SHA25660642277cac3a2996f22c77c20b9a69b8cfdc64055035d15eb3301a106821d21
SHA512b872c4959424658503aa2a54a03db5e43336885fa2a65dab095315cd7dd8d1d5f795e841850228034b0fcbfaafde9ecb1cfb12c16923da0fa3ac94264dd7fd07
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\NT668XG4\favicon[1].ico
Filesize98KB
MD586a9f54e1e7e6911fc80f844c8a9ebf9
SHA1383ee96826805cadd19909a0c9ee28f5414d129e
SHA256cd51992107746615390ac94e62cf1ff312ae50793b5ca505a1fac0ee4130f861
SHA512f6f41760895f5d7785ca7f40b26f467c838fc305d1a766575b3bf24466360b9612f8aa8cf3d88d23270973c0337ed20f48c13ea14b3601311ebb74733e80c8f6
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
2.6MB
MD58dcf5c9eaacdaf4568220d103f393dea
SHA127f68596398b68ba048f95752b4eeb4aa013c23f
SHA25653be81cc6e2dc95a1041e8f3d8f500fad4259ab20a1aac151b5fc7a64d354a93
SHA51210f8ffb6fa5e7163f0a83190ddf211479f12e16635389b49ac041eceafd7f04c040d830065adc89b1003f38d8381851c09150a5bc8edced6ecae8ee5ae801088
-
Filesize
1.1MB
MD5f120c361b527a9d090782300aa8f1ce5
SHA1ed82441da0dc7a5695ef96839fc2aea0f0c7e376
SHA2569209a83ac4b0127081327b6e03960e2a4325dbb31f0bba2b56dfb785583f9825
SHA51260fc418c4296f67b923e1fff4e6034ed41eeba61604b14d560cfd84e7476b59311c6029aee7ee602d8fdc635107855e5c05dcf6a0137c6ba89db7134e63e5555
-
Filesize
118KB
MD540947436a70e0034e41123df5a0a7702
SHA16c27e1dd1c1533feb6435190a5074300ac2a9822
SHA2565d40fd92da5ca59c1badb58ad509db6a6d613f18660a9a270a53eca85d34c3a9
SHA512ba5634cc82f306245f9f0350bfa0b91e2f5ffc6c355b1452a95483f47e6acdb42c4e063f6c15115faf0f0630005df4fe8ef0e01539c270031cbd07a34a929704
-
Filesize
22.3MB
MD5a3ff7e328f41f4a6af82266bfe12036f
SHA179f0e44415ffe74b320dfb27c8988d326dc80b2e
SHA2569f2a9f89adda3003c587e4a9bdf5decf3260beefb135180e44845aee7730f731
SHA512472625b9ab26e83845a72423722e4b1286dce950597a52e95dff385bb33c1a1e4870755f273c8a02dea0793d04bdad7779cc05c786dff7ed624f5feb46d0a803
-
Filesize
1.1MB
MD5ff44a037ca0ef8d88c768cb284098170
SHA139be03cb8e657a10b0e88c9a4608a4fb536a1187
SHA256e94b86d8116aa6dbe60e8dc3891be64e2dcb4e4b4fd511eacac4c28af541d8dd
SHA51228de42438577f40b22b306cd5a8f99c97ece757abbb114810e9134a6593611fbe1a9c3f6b50a207f01fecd218916e560705487708178121f77a28f3e71841359
-
Filesize
129KB
MD5f9d908de6b166dac9b89bf62fa291ce8
SHA1938b53238291fc41ae852fdde51eed7a2bff0604
SHA256d0a918ad60221623bb0278ea94cd6938744617fdbb2054968afafc2940648f02
SHA5126643a7066974abfd5904df73ed225fd5eed4a84341b12199b6eb9a8a2ad234dba865d50f8ccff8a88002ce4c6ae2131745cf43aac88a3a0a66b596fb0d93e56e
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
131KB
MD516881920cbe9ddb46c3ef29ee405a857
SHA10f76cffc2e57cf5c481a8015d203b96638d36ef5
SHA25659abe5f46020cb56e1079df8dc1145b2033e4b1459ae3d92f637064a6b618bc1
SHA512f07d1f4133a2ba2bda92fa6f55360fae73e44b97756ee3044f31af5f9e01cda34e7efbb1520c0b5aa2a496edc03ed4fefdc4ad419c1028b1ce6457b69aabeba0
-
Filesize
7.6MB
MD57a2f16b1053362d8e8edae5e320dd4d9
SHA18cda4387a93287f38d2b48fb109bd54a77bcdcf9
SHA256d2c7d87fad0c0fa94a4e2acdca4524cda696f2fd0c53ea9ddbe927da839707fa
SHA5122277ee7ac98560093a652019bf3a2fb18f02718580ef6711532498aaa17b87705266ed83093ffd4cfc73ec608a76359336a1780586679838633ac403bf683bcd
-
Filesize
75KB
MD508c031fa82a09aae1079378669678fe6
SHA1b109251d2fef08bd446be0c92369e6f11eb67093
SHA2568764d060558a9d4ef24adb43201d5178033171a649ad497f79ce3b6cc8eda98a
SHA512d133a7c02ee8e6e4a971ed4a6537c11cb58516a5ac0501672169805f7b97591d7cffd3a72133bd1df4b8d8a4f4965ddf324a83cd9be0d8af15e646a121e2ea4c
-
Filesize
75KB
MD56f8e3e4f72620bddc633f0175f47161e
SHA153ed75a208cc84f1a065e9e4ece356371cac0341
SHA2562adf199f6baf245f0b07d31a3a1401d4262c3e6c98b8f10df923ceb2c937291e
SHA51280187277e78f59b7ea71ed3caa55452e730d93b8c296d5820d470776a428cbb7e7fead87240e811436f85e4d89df2b9f31d6d16658d21abf59395cab7074a869
-
Filesize
71KB
MD5062373995eae5f0eac9eaa9192136bfb
SHA1b421e274da7d34aba8bf09ec2d3e7b4a01392b84
SHA2560392d5656bd677c4c5cb74c96e7b85b0867f2535a37950aec7f5c4a1a70d19ae
SHA51289c01c6c0abb7462a0dff6d9d03141f5dc42d08fcb22e44e532d8a87dd9d8c7db2fc272a1a52a147645e54d0116db94878fedc81f5fe4e5bf7d15292d95b2b88