Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
17/03/2025, 14:32
Static task
static1
Behavioral task
behavioral1
Sample
2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe
Resource
win7-20241010-en
General
-
Target
2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe
-
Size
1.8MB
-
MD5
0ad787efa19a59a5db376855961feb9b
-
SHA1
723ed76749103dadf965b24c47860ed92008405f
-
SHA256
bc0697e5bc10152b5ebc9870725e1c1bc490ea9e3b6e6752c241dd135e5f0ca4
-
SHA512
a02a4561ac2c5adeceec874e0b00a88f82f575b81020312786216fd4c862a6242097ed0d5cb133a51d6a2ded9a3b60d687c7b943f23535ed77b33e30fdf3e48a
-
SSDEEP
49152:Vu0+td0nGWQUq9LcKWG/LgetD/MiOsDCUgD9Knqeg:QiLy5/sNjP9KnU
Malware Config
Extracted
phorphiex
http://185.215.113.66/
http://45.93.20.18/
TRuGGXNDM1cavQ1AqMQHG8yfxP4QWVSMN6
qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
rsXCXBf9SagxV8JfC12d8Bybk84oPdMNN9
AULzfBuUAPfCGAXoG5Vq14aP9s6fx3AH4Z
LdgchXq1sKbAaAJ1EXAPSRBzLb8jnTZstT
MP8GEm8QpYgQYaMo8oM5NQhRBgDGiLZW5Q
4AtjkCVKbtEC3UEN77SQHuH9i1XkzNiRi5VCbA2XGsJh46nJSXfGQn4GjLuupCqmC57Lo7LvKmFUyRfhtJSvKvuw3h9ReKK
XryzFMFVpDUvU7famUGf214EXD3xNUSmQf
0xCa90599132C4D88907Bd8E046540284aa468a035
15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC
1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK
ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp
3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc
3ESHude8zUHksQg1h6hHmzY79BS36L91Yn
CSLKveRL2zqkbV2TqiFVuW6twtpqgFajoUZLAJQTTQk2
DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA
t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh
stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj
bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2
bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr
bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd
GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3
bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r
-
mutex
k9ubbn6sdfs
-
user_agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
Extracted
phorphiex
http://185.215.113.66
http://45.93.20.18
185.215.113.66
Signatures
-
Phorphiex family
-
Phorphiex payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000242f9-11.dat family_phorphiex -
Xmrig family
-
XMRig Miner payload 8 IoCs
resource yara_rule behavioral2/memory/5488-144-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-145-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-151-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-150-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-149-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-148-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-147-0x0000000140000000-0x0000000140835000-memory.dmp xmrig behavioral2/memory/5488-153-0x0000000140000000-0x0000000140835000-memory.dmp xmrig -
Downloads MZ/PE file 17 IoCs
flow pid Process 21 1016 8C42.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 25 4416 2217418379.exe 1 408 2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe -
Stops running service(s) 4 TTPs
-
Checks computer location settings 2 TTPs 12 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 3263914185.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 91139376.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 133213958.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 3112131052.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 303911706.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 3056733483.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 3247430154.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 1543411010.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 1539317428.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 1615225379.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 72466287.exe Key value queried \REGISTRY\USER\S-1-5-21-3975168204-1612096350-4002976354-1000\Control Panel\International\Geo\Nation 2036019960.exe -
Executes dropped EXE 21 IoCs
pid Process 1016 8C42.exe 5812 2900824000.exe 6076 sysldrvcs.exe 4416 2217418379.exe 4544 114074234.exe 452 2713517858.exe 4388 2876828471.exe 2796 91139376.exe 5316 1379922798.exe 5408 133213958.exe 5940 1539317428.exe 3908 3112131052.exe 1652 303911706.exe 5832 1615225379.exe 3568 72466287.exe 852 2036019960.exe 1112 3056733483.exe 4216 3263914185.exe 1852 3247430154.exe 3276 1543411010.exe 3584 652824686.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysldrvcs.exe" 2900824000.exe -
Indicator Removal: Clear Persistence 1 TTPs 1 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 5028 cmd.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3584 set thread context of 5488 3584 652824686.exe 182 -
resource yara_rule behavioral2/memory/5488-139-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-141-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-140-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-144-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-145-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-143-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-142-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-151-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-150-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-149-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-148-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-147-0x0000000140000000-0x0000000140835000-memory.dmp upx behavioral2/memory/5488-153-0x0000000140000000-0x0000000140835000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\sysldrvcs.exe 2900824000.exe File opened for modification C:\Windows\sysldrvcs.exe 2900824000.exe -
Launches sc.exe 10 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4632 sc.exe 5176 sc.exe 5224 sc.exe 864 sc.exe 3336 sc.exe 1436 sc.exe 5092 sc.exe 5124 sc.exe 2220 sc.exe 3708 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 21 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 114074234.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3056733483.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2713517858.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8C42.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2900824000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2217418379.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2876828471.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysldrvcs.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 5 IoCs
pid Process 4752 taskkill.exe 4724 taskkill.exe 4656 taskkill.exe 2632 taskkill.exe 2648 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 2796 91139376.exe 1012 conhost.exe 5408 133213958.exe 5940 1539317428.exe 3908 3112131052.exe 1652 303911706.exe 5832 1615225379.exe 3568 72466287.exe 852 2036019960.exe 4216 3263914185.exe 1852 3247430154.exe 3276 1543411010.exe 3584 652824686.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 2796 91139376.exe Token: SeDebugPrivilege 1012 conhost.exe Token: SeDebugPrivilege 5408 133213958.exe Token: SeDebugPrivilege 5940 1539317428.exe Token: SeDebugPrivilege 3908 3112131052.exe Token: SeDebugPrivilege 1652 303911706.exe Token: SeDebugPrivilege 5832 1615225379.exe Token: SeDebugPrivilege 3568 72466287.exe Token: SeDebugPrivilege 852 2036019960.exe Token: SeDebugPrivilege 4724 taskkill.exe Token: SeDebugPrivilege 4656 taskkill.exe Token: SeDebugPrivilege 2632 taskkill.exe Token: SeDebugPrivilege 2648 taskkill.exe Token: SeDebugPrivilege 4752 taskkill.exe Token: SeCreateGlobalPrivilege 4768 dwm.exe Token: SeChangeNotifyPrivilege 4768 dwm.exe Token: 33 4768 dwm.exe Token: SeIncBasePriorityPrivilege 4768 dwm.exe Token: SeDebugPrivilege 4216 3263914185.exe Token: SeDebugPrivilege 1852 3247430154.exe Token: SeDebugPrivilege 3276 1543411010.exe Token: SeLockMemoryPrivilege 5488 dwm.exe Token: SeLockMemoryPrivilege 5488 dwm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 408 wrote to memory of 1016 408 2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe 88 PID 408 wrote to memory of 1016 408 2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe 88 PID 408 wrote to memory of 1016 408 2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe 88 PID 1016 wrote to memory of 5812 1016 8C42.exe 89 PID 1016 wrote to memory of 5812 1016 8C42.exe 89 PID 1016 wrote to memory of 5812 1016 8C42.exe 89 PID 5812 wrote to memory of 6076 5812 2900824000.exe 90 PID 5812 wrote to memory of 6076 5812 2900824000.exe 90 PID 5812 wrote to memory of 6076 5812 2900824000.exe 90 PID 6076 wrote to memory of 4416 6076 sysldrvcs.exe 91 PID 6076 wrote to memory of 4416 6076 sysldrvcs.exe 91 PID 6076 wrote to memory of 4416 6076 sysldrvcs.exe 91 PID 4416 wrote to memory of 4544 4416 2217418379.exe 92 PID 4416 wrote to memory of 4544 4416 2217418379.exe 92 PID 4416 wrote to memory of 4544 4416 2217418379.exe 92 PID 6076 wrote to memory of 452 6076 sysldrvcs.exe 93 PID 6076 wrote to memory of 452 6076 sysldrvcs.exe 93 PID 6076 wrote to memory of 452 6076 sysldrvcs.exe 93 PID 4416 wrote to memory of 4388 4416 2217418379.exe 94 PID 4416 wrote to memory of 4388 4416 2217418379.exe 94 PID 4416 wrote to memory of 4388 4416 2217418379.exe 94 PID 4416 wrote to memory of 2796 4416 2217418379.exe 95 PID 4416 wrote to memory of 2796 4416 2217418379.exe 95 PID 2796 wrote to memory of 2372 2796 91139376.exe 96 PID 2796 wrote to memory of 2372 2796 91139376.exe 96 PID 2372 wrote to memory of 4632 2372 cmd.exe 98 PID 2372 wrote to memory of 4632 2372 cmd.exe 98 PID 2372 wrote to memory of 2600 2372 cmd.exe 99 PID 2372 wrote to memory of 2600 2372 cmd.exe 99 PID 4416 wrote to memory of 5316 4416 2217418379.exe 102 PID 4416 wrote to memory of 5316 4416 2217418379.exe 102 PID 5316 wrote to memory of 1012 5316 1379922798.exe 104 PID 5316 wrote to memory of 1012 5316 1379922798.exe 104 PID 5316 wrote to memory of 1012 5316 1379922798.exe 104 PID 1012 wrote to memory of 2912 1012 conhost.exe 105 PID 1012 wrote to memory of 2912 1012 conhost.exe 105 PID 2912 wrote to memory of 3660 2912 cmd.exe 107 PID 2912 wrote to memory of 3660 2912 cmd.exe 107 PID 4416 wrote to memory of 5408 4416 2217418379.exe 108 PID 4416 wrote to memory of 5408 4416 2217418379.exe 108 PID 5408 wrote to memory of 3532 5408 133213958.exe 109 PID 5408 wrote to memory of 3532 5408 133213958.exe 109 PID 3532 wrote to memory of 5176 3532 cmd.exe 111 PID 3532 wrote to memory of 5176 3532 cmd.exe 111 PID 3532 wrote to memory of 2408 3532 cmd.exe 112 PID 3532 wrote to memory of 2408 3532 cmd.exe 112 PID 4416 wrote to memory of 5940 4416 2217418379.exe 113 PID 4416 wrote to memory of 5940 4416 2217418379.exe 113 PID 5940 wrote to memory of 4580 5940 1539317428.exe 114 PID 5940 wrote to memory of 4580 5940 1539317428.exe 114 PID 4580 wrote to memory of 5092 4580 cmd.exe 116 PID 4580 wrote to memory of 5092 4580 cmd.exe 116 PID 4580 wrote to memory of 4620 4580 cmd.exe 117 PID 4580 wrote to memory of 4620 4580 cmd.exe 117 PID 4416 wrote to memory of 3908 4416 2217418379.exe 118 PID 4416 wrote to memory of 3908 4416 2217418379.exe 118 PID 3908 wrote to memory of 5808 3908 3112131052.exe 119 PID 3908 wrote to memory of 5808 3908 3112131052.exe 119 PID 5808 wrote to memory of 5224 5808 cmd.exe 121 PID 5808 wrote to memory of 5224 5808 cmd.exe 121 PID 5808 wrote to memory of 628 5808 cmd.exe 122 PID 5808 wrote to memory of 628 5808 cmd.exe 122 PID 4416 wrote to memory of 1652 4416 2217418379.exe 123 PID 4416 wrote to memory of 1652 4416 2217418379.exe 123 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe"C:\Users\Admin\AppData\Local\Temp\2025-03-17_0ad787efa19a59a5db376855961feb9b_mafia.exe"1⤵
- Downloads MZ/PE file
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Users\Admin\AppData\Local\Temp\8C42.exe"C:\Users\Admin\AppData\Local\Temp\8C42.exe"2⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\2900824000.exeC:\Users\Admin\AppData\Local\Temp\2900824000.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Windows\sysldrvcs.exeC:\Windows\sysldrvcs.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Users\Admin\AppData\Local\Temp\2217418379.exeC:\Users\Admin\AppData\Local\Temp\2217418379.exe5⤵
- Downloads MZ/PE file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\114074234.exeC:\Users\Admin\AppData\Local\Temp\114074234.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Users\Admin\AppData\Local\Temp\2876828471.exeC:\Users\Admin\AppData\Local\Temp\2876828471.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4388
-
-
C:\Users\Admin\AppData\Local\Temp\91139376.exeC:\Users\Admin\AppData\Local\Temp\91139376.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "SrvcDrvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f7⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\sc.exesc delete "SrvcDrvcs"8⤵
- Launches sc.exe
PID:4632
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f8⤵PID:2600
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1379922798.exeC:\Users\Admin\AppData\Local\Temp\1379922798.exe6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5316 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" ""7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "winsrvcs" & exit8⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "winsrvcs"9⤵PID:3660
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\133213958.exeC:\Users\Admin\AppData\Local\Temp\133213958.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5408 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinSrvcsDrv" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSrvcsDrv" /f7⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\system32\sc.exesc delete "WinSrvcsDrv"8⤵
- Launches sc.exe
PID:5176
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSrvcsDrv" /f8⤵PID:2408
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1539317428.exeC:\Users\Admin\AppData\Local\Temp\1539317428.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinDrvUpd" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDrvUpd" /f7⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\system32\sc.exesc delete "WinDrvUpd"8⤵
- Launches sc.exe
PID:5092
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinDrvUpd" /f8⤵PID:4620
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3112131052.exeC:\Users\Admin\AppData\Local\Temp\3112131052.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinUpdt" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f7⤵
- Suspicious use of WriteProcessMemory
PID:5808 -
C:\Windows\system32\sc.exesc delete "WinUpdt"8⤵
- Launches sc.exe
PID:5224
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpdt" /f8⤵PID:628
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\303911706.exeC:\Users\Admin\AppData\Local\Temp\303911706.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1652 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinMngr" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f7⤵PID:2520
-
C:\Windows\system32\sc.exesc delete "WinMngr"8⤵
- Launches sc.exe
PID:864
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinMngr" /f8⤵PID:4312
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1615225379.exeC:\Users\Admin\AppData\Local\Temp\1615225379.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5832 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinSvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f7⤵PID:3600
-
C:\Windows\system32\sc.exesc delete "WinSvcs"8⤵
- Launches sc.exe
PID:3336
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinSvcs" /f8⤵PID:2100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\72466287.exeC:\Users\Admin\AppData\Local\Temp\72466287.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵PID:2988
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:1128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"7⤵PID:5804
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:5160
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2036019960.exeC:\Users\Admin\AppData\Local\Temp\2036019960.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "SrvcDrvcs" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f7⤵PID:2132
-
C:\Windows\system32\sc.exesc delete "SrvcDrvcs"8⤵
- Launches sc.exe
PID:5124
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\SrvcDrvcs" /f8⤵PID:3988
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3056733483.exeC:\Users\Admin\AppData\Local\Temp\3056733483.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /Delete /TN "Microsoft Windows Security" /F7⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:5028 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /TN "Microsoft Windows Security" /F8⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM dwm.exe7⤵
- System Location Discovery: System Language Discovery
PID:536 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM dwm.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:6040 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:1432 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:4428 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2648
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM conhost.exe7⤵
- System Location Discovery: System Language Discovery
PID:4896 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM conhost.exe8⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4752
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3263914185.exeC:\Users\Admin\AppData\Local\Temp\3263914185.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4216 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "Windows Services" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f7⤵PID:2300
-
C:\Windows\system32\sc.exesc delete "Windows Services"8⤵
- Launches sc.exe
PID:2220
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\Windows Services" /f8⤵PID:3876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3247430154.exeC:\Users\Admin\AppData\Local\Temp\3247430154.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1852 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "WinUpla" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpla" /f7⤵PID:32
-
C:\Windows\system32\sc.exesc delete "WinUpla"8⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\WinUpla" /f8⤵PID:5648
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1543411010.exeC:\Users\Admin\AppData\Local\Temp\1543411010.exe6⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3276 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc delete "MgrDrvSvc" & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\MgrDrvSvc" /f7⤵PID:5608
-
C:\Windows\system32\sc.exesc delete "MgrDrvSvc"8⤵
- Launches sc.exe
PID:3708
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\CurrentControlSet\Services\MgrDrvSvc" /f8⤵PID:668
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\652824686.exeC:\Users\Admin\AppData\Local\Temp\652824686.exe6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3584 -
C:\Windows\system32\dwm.exedwm.exe7⤵
- Suspicious use of AdjustPrivilegeToken
PID:5488
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2713517858.exeC:\Users\Admin\AppData\Local\Temp\2713517858.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:452
-
-
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4768
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Impair Defenses
1Indicator Removal
1Clear Persistence
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD5fff5cbccb6b31b40f834b8f4778a779a
SHA1899ed0377e89f1ed434cfeecc5bc0163ebdf0454
SHA256b8f7e4ed81764db56b9c09050f68c5a26af78d8a5e2443e75e0e1aa7cd2ccd76
SHA5121a188a14c667bc31d2651b220aa762be9cce4a75713217846fbe472a307c7bbc6e3c27617f75f489902a534d9184648d204d03ee956ac57b11aa90551248b8f9
-
Filesize
53KB
MD560686a27b79838583920c9a0954104c9
SHA10c253b3c72cd5b01a9403230ff3ec9d3cdd8b71c
SHA256270149da5feb9487799083b5e76d41d3aa69afaf8f731e72e7d64c3a7c070c7e
SHA512c0a9308b5a3baca0906c9663ca3e3eaf64fc131aaa5358557874b30e4b743ffe898da6fbace032c3481693bf9081f938127fd07c8d550d9eb74958b20e24ab04
-
Filesize
8KB
MD538c5ce383f70dc49175cc5843f017ff9
SHA14c3ae746f22a1de56b4e1a6d26b7353f39f1cdfd
SHA256c69a0f757d1ac585078fe3fecb4a4a925b55f412904f581cdbcfcfa72292ada3
SHA5123f418ac147d4d3acfd5830cd1085b6e87afaf02497332780eb9126bb71d35eedc6ca695ef534bcba3a220f6a3960b80d3b778787e8506bad029fb41bdbc99688
-
Filesize
50KB
MD564d97ceac5d0fbb39f316eb8707c5af4
SHA13114d530f716e3dc9e07d78703e0ad34256b8e1c
SHA2563cef6251ea6a26aaf56f933a3ef27b6b1b20d591a3cac9816ac5d850cd3a51c9
SHA51219a0468aee08521640a5934e57411f91492c6287a07bf9aa331ef5855c16f7e54ae13c678b2cf86ae363987205925e2c7c9e0cab233f6341a602b78391b3c2bb
-
Filesize
8KB
MD55e24b9457135b737012cde5e30cf124b
SHA158575839926a1e6ae798867bbba0ed4db088d85e
SHA256d3a4c4f0557019d5fe04b57486e9ed0b9c823e9d1d137138feab200e96dd9abf
SHA5127192d902a9f1a51ea34291bdcb2fc09e802148f7cc415e498c67414ef2377c796b93f11dcd6b08968ea9fa6a99b7516c9bdd297ee4cab906949d41d3cebce1ec
-
Filesize
8KB
MD54def461c27e133c988b8ae95fdd62ef8
SHA13bcf6f2878f5ebd57ae0ef20f4e38102717a069a
SHA256a06bae25719ebe8c8300ca0cc3269f4444f73020c3f86767aa59bb8951a165db
SHA512f3e61040cdec4d3a4650021f1f1e14fc45768d2a755842903180ec533688d47738e8658678a648a7d0e964ca68cbdc3b8c63b37ab124e91d1931b17fca6d0f8e
-
Filesize
28KB
MD5354b172c63f7693310212e3eba68e4ba
SHA1843cec7cf78015f5b226d439f046c9a42064cfe2
SHA256f68c61db632448996936440c7d7ea0e1f46007fb157ab59d48028765875ded00
SHA512e7e35a4791a73629b92a07a17ca3278f73a788ac8563b05fa37d47f0be9af8f952886ccc02a7478d292a2deccc1bf9f42fa40e7b824a5d976f4b229a85c1a460
-
Filesize
13KB
MD5c35124d64b86768c272cfa6442b4267b
SHA18d844b9906868e7909911487c3223321f6469cdb
SHA2560b77921d91006f8f463fa7486536eec53a0a986060e188903a6b182573a8cfd2
SHA51255b45d58fee57326ff6aae4232f1ea2357dca68da7a93ec299d97367a66ef506860e594d0b2733c4b0bafa19ef05e77028bc0208af8b5637c11d6f093a1fb9ff
-
Filesize
12KB
MD50d2e3b221afdfd27afb04a73f9d79030
SHA1ee87be2e1f6d4b1ff83f31d06d68e10c2f195691
SHA256b1e61a67388182131302be4e5f75843993724657cb6fa506b075b4795073f565
SHA5124935f9ca3669c1db456f81d6e4d82a969ff04aed3b64ee3d9471da787f537b9356559c49242878a3e0fb3964a1235b2049943e6bb147a637da27f86855cc2708
-
Filesize
20KB
MD52e5f10745392643c8cf21aae4241e4cc
SHA1ad390d62e2215a37a3faf5e0cb3f0f3244452c07
SHA25644db578a4075ab126df387da3fa757f76bd3074606f3a9be21ee55ec6ac1ed29
SHA51285e63e752fc43d4b2be83628f5f8dcb288276c5369a3e940f795e87409f70473221d2d28a87f04e68c126bc0836171310d00247f240e05f4618e1f9393b132af
-
Filesize
101KB
MD58a30adfbb8c9ed8170177ce8c5738fbf
SHA12d029ddd39fe81a08982dd4309a74045aa91004f
SHA25672b19310a8c3cdfc23be1041eb773e6e41a08ec608e53b027b32e05a275b1da9
SHA5128885308b53b8d1baab14a98ec257acac9c700f2cebe48cbb79a25e3d7133f0016ba082ec9f8397c9b1677375dd5a1d3894d813aba5947f267b44b012fa6a027f
-
Filesize
28KB
MD58f1f692c2e839e6f821e42057f8b1c01
SHA154ab2dec09e3b76114aaab1cc32c6ba5b4c2f7c8
SHA2568f3c4a66f4c66b34d7d79fbcccb03b81d0139a279789981c16de5e66e6678cb5
SHA5121296065ba17657e3ad1fe88c58b9d36f3def89e8bd44893d10d42a5ba5d0c8a2e5a0da23d46ca2d0b5a88dc2b4b9716d38b6e926c1f7f66a66808310c80fcf4d
-
Filesize
9KB
MD59e1f23d4c920f2a9795a5e5fe4c60ad1
SHA1cccd5690d19b0819b806c86867e7685e962f341f
SHA2568f614c53cef81d2d481ac230f6fbf5f72f3e43cc8787e06f9a935d7bb19da034
SHA5125edcb6a6049f6d12a78c164f39cf27a32e0ac65cf698629e87da273a5049bf593ca9956e1cdedf91583d5050b2eef8564ce16d4bdf4f40c6fc3fe2731f9ebc2f
-
Filesize
8KB
MD59f3b28cd269f23eb326c849cb6d8ed3d
SHA1db2cab47fffa3770f19c7f16b1c7807da17ac9fd
SHA25690164053f4c19004a051638a1a47ea3fe7cb9f004b5dd623de928f0bc2b06a81
SHA512ba18b44914469be2696a8e5b61b88844aa6a8c8dd5f1942c48918734a699045b143b555c4e274f4cf3d040e115340dc5a74c4eda639e6669fca1b2c2b383ca8a
-
Filesize
8KB
MD59e1aafb6d1c75d75f7e1a8e135f9c508
SHA1745cd643e657281c0c198d895d1daf53dcba29ba
SHA25641307ffc2c8273962750cec20533c2c043d8456379885e82151c843af3d31615
SHA512b97b10881ab4ec24bf5d615169932ed6cd09661c21f1ba631cbbef146ff81bdf9ee61ed1b85f76fdb602ccc553a0a98c8189967a515d729c42b4ac04e44cdefd
-
Filesize
28KB
MD5b1c1d77e69753d822893438b35b2e7cc
SHA11573a0dc3dd72af4e6b1215591e81b3d2fb7d2d0
SHA256f4a5fa872a3df6d3092c68259d2f071e34c1f5420c97a72c2eaeed3a7f5d3fc8
SHA512dc6214203bbedee6cf5e6e28d68f9345cb687b8e38bea183827b14e51bdf9898bd1f2cb606ba2047a9e8f826d6a8fbf0596989b202097454da6afcde9082cfca
-
Filesize
2.5MB
MD5114896df8d3092dd4763015a6487dc3a
SHA1322a4116c0ca080afb4c9d27975ae5f47d1154b3
SHA2566b25769f989e169e0c7279e1ffb33623b5ab2364357d090d3c3531b46323ce0d
SHA512269b038d76656b12f5b73600a9b823cc5443e330209f2a46057a9be4e7dbf65ed41a3dc0dca266f0ae5594ff1fe37601848b85015a66e0b2416af76f6f340a7f
-
Filesize
28KB
MD502320b5a9ffb3aa91fc2fe0f0906c575
SHA15209092f99ed5f1e2fd50e8d57b639160440b76d
SHA25603349521a6994d528817f755d1d6c4ee74cda6cc6036525b911a06f8cc7707c9
SHA5127addb20d4edb8678c6bc02654d841a5401408e8dc07cb5e3df9eee96feb9d480fcf343578ef3c1774724e3ec29e947a4191bbe5af5c4cebc076b92b427c68353
-
Filesize
10KB
MD54c52cf849be8954638925c242e0cc976
SHA1949ba0061ea9dbe3b9059bb2a7b20caa74861280
SHA256fa6fcf2e154c0b18b12ab86267ccd38d79cc9c27e7e261a7e9201a0a9dd9d0bb
SHA512c11572dcd274bdcb5e94cf38ec36aa65e4d5605df250ee8887cd5098b044e3e2e71be3b3292118b967e27bc752b5cf5d9c8da5ac2834b7c156302c307abe123b
-
Filesize
8KB
MD5c44040574183a3e141f2afee1a427b7d
SHA1f77780ddec6f3a4f9adf95cf641fae123b076723
SHA2566c1a7c919dfa3dfbcaf6eec780f9114ca688fcf8751886b57a64d816e3ff52e9
SHA5124a639e2e1e931a8ace54a38f4be0293a5fc8a480a980f0541fbdf3146064e61fe19b2a9c067c50f1211a7ed20a9a8ce389181163d0408982a904fe94de4a4f6d