Analysis
-
max time kernel
120s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 16:34
Static task
static1
Behavioral task
behavioral1
Sample
589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe
Resource
win10v2004-20241007-en
General
-
Target
589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe
-
Size
1.8MB
-
MD5
0454591fcaf329644dd317bd79a18c80
-
SHA1
8c88ba6a8fc8ba40d6985b4fcc27454ad5676938
-
SHA256
589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1a
-
SHA512
91dc9c080d78a7d3b20c7a68458c71d3fc2690708093233ede447b805eae5a04522d1cb913d7a2aaa3a901d7051c1e2a65d9269e32509ce0c341439f13368ccf
-
SSDEEP
49152:IH/TsFrtHZnq+zSicjd/53JqGvx6VfVjX1oiCcc6:IruVLlYd/55tv6jXeiCc7
Malware Config
Extracted
amadey
4.41
fed3aa
http://185.215.113.16
-
install_dir
44111dbc49
-
install_file
axplong.exe
-
strings_key
8d0ad6945b1a30a186ec2d30be6db0b5
-
url_paths
/Jo89Ku7d/index.php
Extracted
stealc
brat
http://185.215.113.206
-
url_path
/c4becf79229cb002.php
Extracted
lumma
https://cloudewahsj.shop/api
https://rabidcowse.shop/api
https://noisycuttej.shop/api
https://tirepublicerj.shop/api
https://framekgirus.shop/api
https://wholersorie.shop/api
https://abruptyopsn.shop/api
https://nearycrepso.shop/api
Extracted
lumma
https://toppyneedus.biz/api
Signatures
-
Amadey family
-
Gcleaner family
-
Lumma family
-
Stealc family
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ facb58f4ed.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 3a61aa45ba.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c862629f16.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ c3653c64c5.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ axplong.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 1eb1b15914.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5184 powershell.exe -
Downloads MZ/PE file 6 IoCs
flow pid Process 4 2880 axplong.exe 38 1892 defnur.exe 85 1892 defnur.exe 88 3992 3a61aa45ba.exe 19 2880 axplong.exe 81 2880 axplong.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\V2idr_3032\ImagePath = "\\??\\C:\\Windows\\Temp\\TEDTqJ_3032.sys" vbc.exe -
Checks BIOS information in registry 2 TTPs 16 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1eb1b15914.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 3a61aa45ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 3a61aa45ba.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c862629f16.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c862629f16.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion c3653c64c5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion facb58f4ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion facb58f4ed.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion axplong.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion vbc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1eb1b15914.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion c3653c64c5.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe -
Executes dropped EXE 12 IoCs
pid Process 2880 axplong.exe 2456 am209.exe 1892 defnur.exe 2664 inst.exe 2656 1eb1b15914.exe 6084 facb58f4ed.exe 2500 basx.exe 288 basx.tmp 3676 3gpmediastation713.exe 3992 3a61aa45ba.exe 1676 c862629f16.exe 5648 c3653c64c5.exe -
Identifies Wine through registry keys 2 TTPs 7 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine c3653c64c5.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine axplong.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 1eb1b15914.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine facb58f4ed.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine 3a61aa45ba.exe Key opened \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Wine c862629f16.exe -
Loads dropped DLL 22 IoCs
pid Process 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 2880 axplong.exe 2456 am209.exe 2880 axplong.exe 1892 defnur.exe 1892 defnur.exe 1892 defnur.exe 1892 defnur.exe 2880 axplong.exe 2500 basx.exe 288 basx.tmp 288 basx.tmp 288 basx.tmp 288 basx.tmp 3676 3gpmediastation713.exe 1892 defnur.exe 1892 defnur.exe 1892 defnur.exe 1892 defnur.exe 3992 3a61aa45ba.exe 2880 axplong.exe 2880 axplong.exe -
resource yara_rule behavioral1/memory/3032-289-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-307-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-306-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-305-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-304-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-302-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-301-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-300-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-299-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-298-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-297-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-293-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-285-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-308-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-303-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-296-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-291-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-287-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/3032-284-0x0000000140000000-0x00000001405B7000-memory.dmp themida behavioral1/memory/1892-852-0x0000000004080000-0x0000000004518000-memory.dmp themida -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\c3653c64c5.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1015984001\\c3653c64c5.exe" axplong.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Suspicious use of NtSetInformationThreadHideFromDebugger 7 IoCs
pid Process 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 2880 axplong.exe 2656 1eb1b15914.exe 6084 facb58f4ed.exe 3992 3a61aa45ba.exe 1676 c862629f16.exe 5648 c3653c64c5.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2664 set thread context of 3032 2664 inst.exe 37 -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Tasks\axplong.job 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe File created C:\Windows\Tasks\defnur.job am209.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 12 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language defnur.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basx.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language basx.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c862629f16.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c3653c64c5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language axplong.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language am209.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language facb58f4ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3gpmediastation713.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a61aa45ba.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1eb1b15914.exe -
Modifies system certificate store 2 TTPs 9 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 c862629f16.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 1900000001000000100000002aa1c05e2ae606f198c2c5e937c97aa2030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e3491d00000001000000100000002e0d6875874a44c820912e85e964cfdb140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b40b00000001000000180000004300b7004f00b7004d00b7004f00b7004400b7004f00000053000000010000002600000030243022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f00000001000000140000003e8e6487f8fd27d322a269a71edaac5d57811286200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e axplong.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 axplong.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 190000000100000010000000ba4f3972e7aed9dccdc210db59da13c90300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc251d00000001000000100000008f76b981d528ad4770088245e2031b630b0000000100000012000000440069006700690043006500720074000000140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc35300000001000000230000003021301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030106082b0601050507030206082b0601050507030406082b0601050507030306082b060105050703080f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a82000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a axplong.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 c862629f16.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 2880 axplong.exe 2656 1eb1b15914.exe 5184 powershell.exe 5872 powershell.exe 6084 facb58f4ed.exe 288 basx.tmp 288 basx.tmp 3992 3a61aa45ba.exe 1676 c862629f16.exe 5648 c3653c64c5.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 3032 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5184 powershell.exe Token: SeLoadDriverPrivilege 3032 vbc.exe Token: SeDebugPrivilege 5872 powershell.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 2456 am209.exe 288 basx.tmp -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1880 wrote to memory of 2880 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 31 PID 1880 wrote to memory of 2880 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 31 PID 1880 wrote to memory of 2880 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 31 PID 1880 wrote to memory of 2880 1880 589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe 31 PID 2880 wrote to memory of 2456 2880 axplong.exe 33 PID 2880 wrote to memory of 2456 2880 axplong.exe 33 PID 2880 wrote to memory of 2456 2880 axplong.exe 33 PID 2880 wrote to memory of 2456 2880 axplong.exe 33 PID 2456 wrote to memory of 1892 2456 am209.exe 34 PID 2456 wrote to memory of 1892 2456 am209.exe 34 PID 2456 wrote to memory of 1892 2456 am209.exe 34 PID 2456 wrote to memory of 1892 2456 am209.exe 34 PID 2880 wrote to memory of 2664 2880 axplong.exe 36 PID 2880 wrote to memory of 2664 2880 axplong.exe 36 PID 2880 wrote to memory of 2664 2880 axplong.exe 36 PID 2880 wrote to memory of 2664 2880 axplong.exe 36 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 2664 wrote to memory of 3032 2664 inst.exe 37 PID 1892 wrote to memory of 2656 1892 defnur.exe 39 PID 1892 wrote to memory of 2656 1892 defnur.exe 39 PID 1892 wrote to memory of 2656 1892 defnur.exe 39 PID 1892 wrote to memory of 2656 1892 defnur.exe 39 PID 3032 wrote to memory of 5184 3032 vbc.exe 40 PID 3032 wrote to memory of 5184 3032 vbc.exe 40 PID 3032 wrote to memory of 5184 3032 vbc.exe 40 PID 3032 wrote to memory of 5872 3032 vbc.exe 42 PID 3032 wrote to memory of 5872 3032 vbc.exe 42 PID 3032 wrote to memory of 5872 3032 vbc.exe 42 PID 1892 wrote to memory of 6084 1892 defnur.exe 44 PID 1892 wrote to memory of 6084 1892 defnur.exe 44 PID 1892 wrote to memory of 6084 1892 defnur.exe 44 PID 1892 wrote to memory of 6084 1892 defnur.exe 44 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2880 wrote to memory of 2500 2880 axplong.exe 45 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 2500 wrote to memory of 288 2500 basx.exe 46 PID 288 wrote to memory of 3676 288 basx.tmp 47 PID 288 wrote to memory of 3676 288 basx.tmp 47 PID 288 wrote to memory of 3676 288 basx.tmp 47 PID 288 wrote to memory of 3676 288 basx.tmp 47 PID 1892 wrote to memory of 3992 1892 defnur.exe 48 PID 1892 wrote to memory of 3992 1892 defnur.exe 48 PID 1892 wrote to memory of 3992 1892 defnur.exe 48 PID 1892 wrote to memory of 3992 1892 defnur.exe 48 PID 1892 wrote to memory of 1676 1892 defnur.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe"C:\Users\Admin\AppData\Local\Temp\589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1aN.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"C:\Users\Admin\AppData\Local\Temp\44111dbc49\axplong.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"C:\Users\Admin\AppData\Local\Temp\1004899001\am209.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"C:\Users\Admin\AppData\Local\Temp\fc9e0aaab7\defnur.exe"4⤵
- Downloads MZ/PE file
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Users\Admin\AppData\Local\Temp\10039050101\1eb1b15914.exe"C:\Users\Admin\AppData\Local\Temp\10039050101\1eb1b15914.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2656
-
-
C:\Users\Admin\AppData\Local\Temp\10039060101\facb58f4ed.exe"C:\Users\Admin\AppData\Local\Temp\10039060101\facb58f4ed.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6084
-
-
C:\Users\Admin\AppData\Local\Temp\10039070101\3a61aa45ba.exe"C:\Users\Admin\AppData\Local\Temp\10039070101\3a61aa45ba.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\10039080101\c862629f16.exe"C:\Users\Admin\AppData\Local\Temp\10039080101\c862629f16.exe"5⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:1676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1013507001\inst.exe"C:\Users\Admin\AppData\Local\Temp\1013507001\inst.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Sets service image path in registry
- Checks BIOS information in registry
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5184
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Remove-MpPreference -ExclusionPath C:\5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5872
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1014355001\basx.exe"C:\Users\Admin\AppData\Local\Temp\1014355001\basx.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Users\Admin\AppData\Local\Temp\is-3HLT9.tmp\basx.tmp"C:\Users\Admin\AppData\Local\Temp\is-3HLT9.tmp\basx.tmp" /SL5="$F022C,3416463,56832,C:\Users\Admin\AppData\Local\Temp\1014355001\basx.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:288 -
C:\Users\Admin\AppData\Local\3GP Media Station 2013 7.13\3gpmediastation713.exe"C:\Users\Admin\AppData\Local\3GP Media Station 2013 7.13\3gpmediastation713.exe" -i5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3676
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1015984001\c3653c64c5.exe"C:\Users\Admin\AppData\Local\Temp\1015984001\c3653c64c5.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5648
-
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Defense Evasion
Modify Registry
3Subvert Trust Controls
1Install Root Certificate
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5e0782eb265d5e39dab415f6226816eea
SHA17630dffe8e4356631a02824dd8e9f65a4abab1cd
SHA2563ef2c2c5785b751b517a3cf43cb36edc5cfad4d83a6ac8e977185773e15c54fc
SHA5121140675597c217572ff151d2b75da7c4ccd451bd7355cf966c073f2067f89237decfacbac949f2cb34eb5fb58060a54cd4e45ff6d6403066417a1ed2984b64a5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5eab3a88d95c3a95d1c6984d23daef858
SHA1bc6aa7c6feb25d916ba241f2f31f4a843467ecfc
SHA256fdf14f54ef35afd07fe21b45e2f7b388ca0b278d5fa54e59b707b9deb8701ff8
SHA51210bbbab45400da33647162c4b28c4dd72b8620d749f8a34826190a75d82f2563bad5c6c1d12e621c19a0a4ee96e1d511cef360e61e4b4493deac284148d7bafb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54d63da6865d0940031605066e5641b0c
SHA119197e9ffd3587cf49641db67815092920f3031c
SHA256cc307490078a0ba81a665c546a7e82845b68390fb5df8b41ebb3b004340b8fba
SHA512616cbb06278ce2d99e31a9f11fed3d24791ccbfc5e0a20a0c99de8a814ef9feeb7bf280c325e172ae5393cd40a2caa647c258a82f59e74881be27153b9a4e333
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52e86fbb9457976a7e223d5db41464f68
SHA171508edf6f415af3a1c0b1520783ca26889c3b59
SHA256fc5d38672a04c0de6b4bb2a26d5c58b4548e728062d7b31a8fc99e69b9a7bff9
SHA51227aa21db7096c4f4eb2fce8befc7c87f290c88fbe14ddbc056c8ebc18a78b00de9c81a88f718c4d46d154f279a2040deabaaef6a6c3662653620d8f62e73cc9f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5cfd27322a60cbfce1bf1285f4d9c5758
SHA126f288b8e5d12cb675adac531ffb908b6f8161f8
SHA25678b7f839230edb29ce13ed901f09f9cddabd74e1491da379adbec7e66e50c4b9
SHA512b163436c7155f0c3d85c300b0d73cbe3b22d9cc5c0335be7dc3ef6bbeac8ff33e3696aa1c2f764e6f94925738b55450474b744c2007465ccc154408222e0cd94
-
Filesize
630KB
MD5e477a96c8f2b18d6b5c27bde49c990bf
SHA1e980c9bf41330d1e5bd04556db4646a0210f7409
SHA25616574f51785b0e2fc29c2c61477eb47bb39f714829999511dc8952b43ab17660
SHA512335a86268e7c0e568b1c30981ec644e6cd332e66f96d2551b58a82515316693c1859d87b4f4b7310cf1ac386cee671580fdd999c3bcb23acf2c2282c01c8798c
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDDDRHWK\download[1].htm
Filesize1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
1.8MB
MD5ef2aaf6328e522d6505a64978c956928
SHA1d2ee3d6c5dd57a35549a752cf50e775ad01eeb76
SHA2564204bff10546a4fff499e3638c08e0d1ca185cc2d9a25e79caa0e85aacd5e3d9
SHA512c888b4aa1550a02cb67fe636668ddf67d19eaa436fdeb24537197ab4dd2e57d811bd82bbcc4d4ef28b67354ec28df2a173333784e7ad243c1c7c78e3333b23b1
-
Filesize
1.7MB
MD50c934037292e1538c2f76cfb2b4c00e1
SHA1ebdd34bf1128d7e3bf195f0d457c807ccb7ba3f1
SHA2569caab04fb3c68579e9bca99a3120609230a107ebd80d12e2ae5dcff90bac4173
SHA51204eb2e6f880d5465e7417f4a60538107f44f139047b1b45aef715c4b17f01abfbaee095201be5e0995198adc626d9a65543f04eead687a04a5a489f01ca058b4
-
Filesize
1.8MB
MD515838795f1e1a07c33f4e7774f561ee5
SHA1e4f7657e3de303e7b45132f21ed5d6e4586dea5f
SHA256ec42f48aacfa01517907a227a1d499b4b37c1a272e33572ef9dc1a63582e3c07
SHA51246483a6e3de88c97a7359209dafbd6c8dfc6fe501d1b1275f5bc15fa40fcaaee444e8030b3da9413617b77fc8873aba60f1de83f1e555ec49c2cdd9fd08d49f8
-
Filesize
1.8MB
MD5b04fbdc10c75213ac8e0af54425c9616
SHA17230666ba2d8ca2f64bbafa876861412e5470f8c
SHA256785d4a5aea353d0150548869ced832f8714cb0d8891a343e0d701852e8a7d9ec
SHA512b241a02d7336cd006606d389df8d03cd6fbddb03ed64700b2c53b90e7098e2a0feaa3d5cbc18039a29a0d18581b43c9a9be5b88d17a36bc8388b05557687ffe8
-
Filesize
429KB
MD5ce27255f0ef33ce6304e54d171e6547c
SHA1e594c6743d869c852bf7a09e7fe8103b25949b6e
SHA25682c683a7f6e0b4a99a6d3ab519d539a3b0651953c7a71f5309b9d08e4daa7c3c
SHA51296cfafbab9138517532621d0b5f3d4a529806cfdf6191c589e6fb6ebf471e9df0777fb74e9abbfe4e8cd8821944ad02b1f09775195e190ee8ca5d3fd151d20d9
-
Filesize
2.4MB
MD5b78291a2e93ae3359bf71e2f3f19fc40
SHA137f9196386402783a0a957fb5b66ae333b2f7c5b
SHA2561c424c1e3645768d6236ce26bd0cd24cf0ba3bb4e7414febcc428cf9f91a5124
SHA512bf4d24d233d96a0c0b70cbaf618f725b94cdedd6e4ab41da9527c9449d6759fb4caae7e532001384f125e6189642d8bec0d6dbe5b38bb4129fcc0da3eed971d9
-
Filesize
3.5MB
MD532414cb2ab39604bc84c2a0ebbe3020b
SHA1a5e6a87bc217844cd83004e0bcad34610b1795a1
SHA256f3d8ca857bd0e09b98935427357253fba4e89a7d8fa20aaadc9152ca422b81e2
SHA512a49119f70901b1e4e5c32d09f8faf5f8ac15e19dab1616289872e56299cd09992fb27138624c9840f6a493649bc7a734be7df0ce9aef6e4c34efeb9b2636d3e5
-
Filesize
1.8MB
MD50454591fcaf329644dd317bd79a18c80
SHA18c88ba6a8fc8ba40d6985b4fcc27454ad5676938
SHA256589ef50988e0559c5fca408cf5ca43be043f19f2594f9295b5db68c2f278fb1a
SHA51291dc9c080d78a7d3b20c7a68458c71d3fc2690708093233ede447b805eae5a04522d1cb913d7a2aaa3a901d7051c1e2a65d9269e32509ce0c341439f13368ccf
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
692KB
MD5f2bf27d02bdcd392ed472c9135a76ae2
SHA13b33df76227cbe09cafc75f338fc13e2d926667c
SHA256aa7d6068edc957a5418ceefb01f69063b1c5ed6f334f390aadb857f416e1ff32
SHA5122449d0e4f3473e8e0cdaaeed3df49f43ee1e3917e58e674bca4bd5a0de74b00311c56e21536678c654ed7f9154132a2ff4dad0ed65a05e8f3a93f3044ec8f58a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD510b07f3d91f7bf0c3f9c19e7c93595de
SHA10b7e56397525d7ea1e02849e8e07e1612c661753
SHA2563f59c1f645b9a2d0b2899c4a2c2e4ae1a77b36670e3ee4c34a1baecdec0eb687
SHA512ba99d878cc04cbc2a2152dcd95ca7bfd9d0602e1327c332ec2cd49ffc6cd1676aca1cc2441da8bfbe0b01edc406bdfc0b6128b39a60023a470fbbf07fb6d50b0
-
Filesize
2.9MB
MD5ad58de60dd713fff54afb3fe6b9c9396
SHA19d6da82e8080f10980925268e10aa31552a6a8c1
SHA25610ff246e53b15a43ca9e0b632c5980b5ab0ff8519fd4e988fa36b10030a1f6f0
SHA5127a23463c01e5b502b4d572b97b30bbe825755ee9d87df465725cf0102cc18f40ab7cf53d842b835a155f99b8754c9e7ded2c91f0505508268e9ad6a868eea146
-
Filesize
1.4MB
MD5a8cf5621811f7fac55cfe8cb3fa6b9f6
SHA1121356839e8138a03141f5f5856936a85bd2a474
SHA256614a0362ab87cee48d0935b5bb957d539be1d94c6fdeb3fe42fac4fbe182c10c
SHA5124479d951435f222ca7306774002f030972c9f1715d6aaf512fca9420dd79cb6d08240f80129f213851773290254be34f0ff63c7b1f4d554a7db5f84b69e84bdd
-
Filesize
2KB
MD5a69559718ab506675e907fe49deb71e9
SHA1bc8f404ffdb1960b50c12ff9413c893b56f2e36f
SHA2562f6294f9aa09f59a574b5dcd33be54e16b39377984f3d5658cda44950fa0f8fc
SHA512e52e0aa7fe3f79e36330c455d944653d449ba05b2f9abee0914a0910c3452cfa679a40441f9ac696b3ccf9445cbb85095747e86153402fc362bb30ac08249a63
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3