Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 19:42
Behavioral task
behavioral1
Sample
Saubern.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Saubern.exe
Resource
win10v2004-20241007-en
General
-
Target
Saubern.exe
-
Size
12.7MB
-
MD5
b8b9d3608ad225f3635eb8ad2fbea455
-
SHA1
c970967c7a05fcdb6158d5daf04f8ff5b0214435
-
SHA256
8a2a6b2c89c052fb0ffbf2ec416c395a6334e1b1a9e66f2a820f008d1dfc2eba
-
SHA512
4d8e9ad5a2f575a51f79ad7f12ba75fd1fb28c5c13ae6fbec2ee500eb86d58de64915dc4f19694297ffdca245e3ad714ea2e8cfc97faff4e14d0508431f2143c
-
SSDEEP
393216:nPtw7VEzTGz7kdInrDgYBdWsKRT4Z88yL3:mREO7xBBdWY88y
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 4384 netsh.exe 4476 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Loads dropped DLL 34 IoCs
Processes:
Saubern.exepid Process 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe 1920 Saubern.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 84 discord.com 85 discord.com 34 discord.com 36 discord.com 38 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 4000 tasklist.exe 5112 tasklist.exe 3916 tasklist.exe 4200 tasklist.exe 2256 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x0008000000023c10-156.dat upx behavioral2/memory/1920-160-0x00007FFA1B1C0000-0x00007FFA1B885000-memory.dmp upx behavioral2/files/0x000a000000023b8f-162.dat upx behavioral2/files/0x0008000000023c05-170.dat upx behavioral2/files/0x000a000000023b9a-190.dat upx behavioral2/memory/1920-191-0x00007FFA2F080000-0x00007FFA2F08F000-memory.dmp upx behavioral2/files/0x000a000000023b96-192.dat upx behavioral2/memory/1920-195-0x00007FFA2F070000-0x00007FFA2F07D000-memory.dmp upx behavioral2/memory/1920-194-0x00007FFA2DE60000-0x00007FFA2DE79000-memory.dmp upx behavioral2/files/0x0008000000023c11-193.dat upx behavioral2/files/0x000a000000023b8d-196.dat upx behavioral2/files/0x000a000000023b92-198.dat upx behavioral2/memory/1920-199-0x00007FFA29860000-0x00007FFA2988D000-memory.dmp upx behavioral2/memory/1920-197-0x00007FFA29890000-0x00007FFA298AA000-memory.dmp upx behavioral2/files/0x000a000000023b98-188.dat upx behavioral2/memory/1920-201-0x00007FFA2A710000-0x00007FFA2A71F000-memory.dmp upx behavioral2/files/0x000a000000023b97-187.dat upx behavioral2/files/0x000a000000023b95-185.dat upx behavioral2/files/0x000a000000023b94-184.dat upx behavioral2/files/0x000a000000023b93-183.dat upx behavioral2/files/0x000a000000023b91-181.dat upx behavioral2/files/0x000a000000023b90-180.dat upx behavioral2/files/0x000a000000023b8e-179.dat upx behavioral2/files/0x000a000000023b8c-177.dat upx behavioral2/files/0x0007000000023cdf-175.dat upx behavioral2/files/0x0007000000023cd5-174.dat upx behavioral2/files/0x0008000000023c0a-172.dat upx behavioral2/files/0x0008000000023c07-171.dat upx behavioral2/files/0x0008000000023c06-167.dat upx behavioral2/memory/1920-168-0x00007FFA2ED30000-0x00007FFA2ED55000-memory.dmp upx behavioral2/memory/1920-209-0x00007FFA1A4B0000-0x00007FFA1A9E3000-memory.dmp upx behavioral2/memory/1920-208-0x00007FFA1B1C0000-0x00007FFA1B885000-memory.dmp upx behavioral2/memory/1920-206-0x00007FFA2A7B0000-0x00007FFA2A7C4000-memory.dmp upx behavioral2/memory/1920-205-0x00007FFA2A7D0000-0x00007FFA2A7DD000-memory.dmp upx behavioral2/memory/1920-212-0x00007FFA290D0000-0x00007FFA29103000-memory.dmp upx behavioral2/memory/1920-211-0x00007FFA2ED30000-0x00007FFA2ED55000-memory.dmp upx behavioral2/memory/1920-217-0x00007FFA257B0000-0x00007FFA257E6000-memory.dmp upx behavioral2/memory/1920-216-0x00007FFA19E20000-0x00007FFA19EEE000-memory.dmp upx behavioral2/memory/1920-219-0x00007FFA21030000-0x00007FFA21054000-memory.dmp upx behavioral2/memory/1920-221-0x00007FFA19CA0000-0x00007FFA19E1F000-memory.dmp upx behavioral2/files/0x0008000000023bd4-222.dat upx behavioral2/memory/1920-224-0x00007FFA19500000-0x00007FFA19C9A000-memory.dmp upx behavioral2/memory/1920-226-0x00007FFA2A710000-0x00007FFA2A71F000-memory.dmp upx behavioral2/memory/1920-227-0x00007FFA2A9D0000-0x00007FFA2AA08000-memory.dmp upx behavioral2/memory/1920-229-0x00007FFA2DD40000-0x00007FFA2DD56000-memory.dmp upx behavioral2/memory/1920-232-0x00007FFA2A9B0000-0x00007FFA2A9C2000-memory.dmp upx behavioral2/memory/1920-231-0x00007FFA2A7B0000-0x00007FFA2A7C4000-memory.dmp upx behavioral2/files/0x0008000000023c09-233.dat upx behavioral2/memory/1920-239-0x00007FFA290D0000-0x00007FFA29103000-memory.dmp upx behavioral2/memory/1920-238-0x00007FFA1AEE0000-0x00007FFA1AFFA000-memory.dmp upx behavioral2/files/0x0007000000023ce9-240.dat upx behavioral2/files/0x0007000000023cea-244.dat upx behavioral2/memory/1920-245-0x00007FFA2A100000-0x00007FFA2A122000-memory.dmp upx behavioral2/memory/1920-243-0x00007FFA2A450000-0x00007FFA2A467000-memory.dmp upx behavioral2/memory/1920-237-0x00007FFA2A470000-0x00007FFA2A484000-memory.dmp upx behavioral2/memory/1920-236-0x00007FFA1A4B0000-0x00007FFA1A9E3000-memory.dmp upx behavioral2/files/0x000a000000023b9c-247.dat upx behavioral2/memory/1920-248-0x00007FFA21030000-0x00007FFA21054000-memory.dmp upx behavioral2/memory/1920-249-0x00007FFA2A0E0000-0x00007FFA2A0F5000-memory.dmp upx behavioral2/files/0x000a000000023b9e-250.dat upx behavioral2/memory/1920-252-0x00007FFA19CA0000-0x00007FFA19E1F000-memory.dmp upx behavioral2/memory/1920-253-0x00007FFA21800000-0x00007FFA21819000-memory.dmp upx behavioral2/memory/1920-257-0x00007FFA2A9D0000-0x00007FFA2AA08000-memory.dmp upx behavioral2/memory/1920-256-0x00007FFA21010000-0x00007FFA21021000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exepid Process 3512 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
-
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exeNETSTAT.EXEpid Process 1364 ipconfig.exe 3308 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepid Process 4620 powershell.exe 4620 powershell.exe 4620 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exeWMIC.exetasklist.exedescription pid Process Token: SeIncreaseQuotaPrivilege 740 WMIC.exe Token: SeSecurityPrivilege 740 WMIC.exe Token: SeTakeOwnershipPrivilege 740 WMIC.exe Token: SeLoadDriverPrivilege 740 WMIC.exe Token: SeSystemProfilePrivilege 740 WMIC.exe Token: SeSystemtimePrivilege 740 WMIC.exe Token: SeProfSingleProcessPrivilege 740 WMIC.exe Token: SeIncBasePriorityPrivilege 740 WMIC.exe Token: SeCreatePagefilePrivilege 740 WMIC.exe Token: SeBackupPrivilege 740 WMIC.exe Token: SeRestorePrivilege 740 WMIC.exe Token: SeShutdownPrivilege 740 WMIC.exe Token: SeDebugPrivilege 740 WMIC.exe Token: SeSystemEnvironmentPrivilege 740 WMIC.exe Token: SeRemoteShutdownPrivilege 740 WMIC.exe Token: SeUndockPrivilege 740 WMIC.exe Token: SeManageVolumePrivilege 740 WMIC.exe Token: 33 740 WMIC.exe Token: 34 740 WMIC.exe Token: 35 740 WMIC.exe Token: 36 740 WMIC.exe Token: SeIncreaseQuotaPrivilege 4568 WMIC.exe Token: SeSecurityPrivilege 4568 WMIC.exe Token: SeTakeOwnershipPrivilege 4568 WMIC.exe Token: SeLoadDriverPrivilege 4568 WMIC.exe Token: SeSystemProfilePrivilege 4568 WMIC.exe Token: SeSystemtimePrivilege 4568 WMIC.exe Token: SeProfSingleProcessPrivilege 4568 WMIC.exe Token: SeIncBasePriorityPrivilege 4568 WMIC.exe Token: SeCreatePagefilePrivilege 4568 WMIC.exe Token: SeBackupPrivilege 4568 WMIC.exe Token: SeRestorePrivilege 4568 WMIC.exe Token: SeShutdownPrivilege 4568 WMIC.exe Token: SeDebugPrivilege 4568 WMIC.exe Token: SeSystemEnvironmentPrivilege 4568 WMIC.exe Token: SeRemoteShutdownPrivilege 4568 WMIC.exe Token: SeUndockPrivilege 4568 WMIC.exe Token: SeManageVolumePrivilege 4568 WMIC.exe Token: 33 4568 WMIC.exe Token: 34 4568 WMIC.exe Token: 35 4568 WMIC.exe Token: 36 4568 WMIC.exe Token: SeDebugPrivilege 4000 tasklist.exe Token: SeIncreaseQuotaPrivilege 4568 WMIC.exe Token: SeSecurityPrivilege 4568 WMIC.exe Token: SeTakeOwnershipPrivilege 4568 WMIC.exe Token: SeLoadDriverPrivilege 4568 WMIC.exe Token: SeSystemProfilePrivilege 4568 WMIC.exe Token: SeSystemtimePrivilege 4568 WMIC.exe Token: SeProfSingleProcessPrivilege 4568 WMIC.exe Token: SeIncBasePriorityPrivilege 4568 WMIC.exe Token: SeCreatePagefilePrivilege 4568 WMIC.exe Token: SeBackupPrivilege 4568 WMIC.exe Token: SeRestorePrivilege 4568 WMIC.exe Token: SeShutdownPrivilege 4568 WMIC.exe Token: SeDebugPrivilege 4568 WMIC.exe Token: SeSystemEnvironmentPrivilege 4568 WMIC.exe Token: SeRemoteShutdownPrivilege 4568 WMIC.exe Token: SeUndockPrivilege 4568 WMIC.exe Token: SeManageVolumePrivilege 4568 WMIC.exe Token: 33 4568 WMIC.exe Token: 34 4568 WMIC.exe Token: 35 4568 WMIC.exe Token: 36 4568 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Saubern.exeSaubern.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3580 wrote to memory of 1920 3580 Saubern.exe 84 PID 3580 wrote to memory of 1920 3580 Saubern.exe 84 PID 1920 wrote to memory of 2356 1920 Saubern.exe 89 PID 1920 wrote to memory of 2356 1920 Saubern.exe 89 PID 1920 wrote to memory of 2504 1920 Saubern.exe 90 PID 1920 wrote to memory of 2504 1920 Saubern.exe 90 PID 1920 wrote to memory of 3356 1920 Saubern.exe 92 PID 1920 wrote to memory of 3356 1920 Saubern.exe 92 PID 1920 wrote to memory of 432 1920 Saubern.exe 93 PID 1920 wrote to memory of 432 1920 Saubern.exe 93 PID 2504 wrote to memory of 740 2504 cmd.exe 98 PID 2504 wrote to memory of 740 2504 cmd.exe 98 PID 2356 wrote to memory of 4568 2356 cmd.exe 99 PID 2356 wrote to memory of 4568 2356 cmd.exe 99 PID 432 wrote to memory of 4000 432 cmd.exe 100 PID 432 wrote to memory of 4000 432 cmd.exe 100 PID 1920 wrote to memory of 2640 1920 Saubern.exe 101 PID 1920 wrote to memory of 2640 1920 Saubern.exe 101 PID 2640 wrote to memory of 2164 2640 cmd.exe 103 PID 2640 wrote to memory of 2164 2640 cmd.exe 103 PID 1920 wrote to memory of 3588 1920 Saubern.exe 104 PID 1920 wrote to memory of 3588 1920 Saubern.exe 104 PID 1920 wrote to memory of 3452 1920 Saubern.exe 105 PID 1920 wrote to memory of 3452 1920 Saubern.exe 105 PID 3588 wrote to memory of 3504 3588 cmd.exe 108 PID 3588 wrote to memory of 3504 3588 cmd.exe 108 PID 3452 wrote to memory of 5112 3452 cmd.exe 109 PID 3452 wrote to memory of 5112 3452 cmd.exe 109 PID 1920 wrote to memory of 808 1920 Saubern.exe 110 PID 1920 wrote to memory of 808 1920 Saubern.exe 110 PID 808 wrote to memory of 736 808 cmd.exe 112 PID 808 wrote to memory of 736 808 cmd.exe 112 PID 1920 wrote to memory of 864 1920 Saubern.exe 113 PID 1920 wrote to memory of 864 1920 Saubern.exe 113 PID 1920 wrote to memory of 2792 1920 Saubern.exe 114 PID 1920 wrote to memory of 2792 1920 Saubern.exe 114 PID 864 wrote to memory of 3200 864 cmd.exe 117 PID 864 wrote to memory of 3200 864 cmd.exe 117 PID 2792 wrote to memory of 3916 2792 cmd.exe 118 PID 2792 wrote to memory of 3916 2792 cmd.exe 118 PID 1920 wrote to memory of 4952 1920 Saubern.exe 121 PID 1920 wrote to memory of 4952 1920 Saubern.exe 121 PID 1920 wrote to memory of 4444 1920 Saubern.exe 122 PID 1920 wrote to memory of 4444 1920 Saubern.exe 122 PID 1920 wrote to memory of 4596 1920 Saubern.exe 123 PID 1920 wrote to memory of 4596 1920 Saubern.exe 123 PID 1920 wrote to memory of 5020 1920 Saubern.exe 124 PID 1920 wrote to memory of 5020 1920 Saubern.exe 124 PID 5020 wrote to memory of 4620 5020 cmd.exe 129 PID 5020 wrote to memory of 4620 5020 cmd.exe 129 PID 4596 wrote to memory of 4200 4596 cmd.exe 130 PID 4596 wrote to memory of 4200 4596 cmd.exe 130 PID 4952 wrote to memory of 1036 4952 cmd.exe 131 PID 4952 wrote to memory of 1036 4952 cmd.exe 131 PID 4444 wrote to memory of 1364 4444 cmd.exe 132 PID 4444 wrote to memory of 1364 4444 cmd.exe 132 PID 1036 wrote to memory of 1292 1036 cmd.exe 133 PID 1036 wrote to memory of 1292 1036 cmd.exe 133 PID 1364 wrote to memory of 2772 1364 cmd.exe 134 PID 1364 wrote to memory of 2772 1364 cmd.exe 134 PID 1920 wrote to memory of 316 1920 Saubern.exe 135 PID 1920 wrote to memory of 316 1920 Saubern.exe 135 PID 1920 wrote to memory of 4376 1920 Saubern.exe 136 PID 1920 wrote to memory of 4376 1920 Saubern.exe 136 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\Saubern.exe"C:\Users\Admin\AppData\Local\Temp\Saubern.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Local\Temp\Saubern.exe"C:\Users\Admin\AppData\Local\Temp\Saubern.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:3356
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:2164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\SaubernUpdateService\Saubern.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\SaubernUpdateService\Saubern.exe"4⤵
- Views/modifies file attributes
PID:736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:3200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\chcp.comchcp5⤵PID:1292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\Windows\system32\chcp.comchcp5⤵PID:2772
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
PID:316 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4428
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:1344
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:932
-
-
C:\Windows\system32\net.exenet user4⤵PID:1340
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:2792
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:3012
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:3704
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:4020
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:4128
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:1872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4688
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:3176
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:4852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:8
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:532
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:2256
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:1364
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:2180
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:1524
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:3308
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4384
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4376 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2988
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2696
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
3System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
38KB
MD5f582681942b621e34cc2bba6fafb457d
SHA18fe79df56fb758670f616f053343238f57cbe9e3
SHA2563a9412cc3cb5f8e9e1a73379f1315718d88ffb58f4480b0d211988cd38d2c59a
SHA5127e63b03b7cf6937fe16b6e3c064c56071e3ff3f4d08743359bea6693f7ed5a77c1fe6a585b214347d805d80e0a656182b11f136733fa583b8fc21536c41b3130
-
Filesize
48KB
MD55e0df9547919afd387af750b8aa2fbdc
SHA199fe9ae415874cc2d52c34b9036fdd3b80d09d80
SHA256eb80b094686392023226efac42cac0ba2e2eeaf6243c0f196ce30c222b171484
SHA512362933959e9d589de38e477be388f6ab2bbca5061c7ecd90424797d912a526d6ecaeebdc0a373ecbb8f14870b98c3b84cc94b563fa7b1a778b60375f3f2b8d05
-
Filesize
71KB
MD51929f892db7964ba600f61dc0c895082
SHA152f36e75a59d932dfb359bcd312464734c09c87e
SHA256ca280476c5f86b8a7c3104988554212c873d8ceb07abf208c92f2393ea2814c0
SHA512a7057863afefe7453e1bff61370d4a9158ea4b23d1e84fe5f3420f96af88c4398a4815c4352335a0b10f7420af2f9d3723ebc248195b01798c792441e9384a70
-
Filesize
59KB
MD52829ec84adc492dec1f9f907ec042889
SHA1bc0850d10cb9430c5161ac143f776fc5bc1dad7b
SHA256876f74f0e8115d0111007c501ede4103098fe7fb09573c3994edb26df39e4f49
SHA5128ef40cbe3609ae8b698ab7f6a0e0142f37cee95957db395ce22070aa6ab67246ce0d9213fc7b76a31d43dfda0d050c16cddfbc0aeb714923bc624a59f5e5e2df
-
Filesize
107KB
MD5c7a976775f2c181da9b97fd428c08c0a
SHA10d33757c3a816bb0364b1c445713cad090994e08
SHA2568bef05f4ca14af73a12035a4b107b0ddaec8ffb15b5e5d406a447b8905cd92b9
SHA51235a3ffeaa7b36ab036d2c5679238f16505782fcd4185db5ead50679278fcaad25050fe4105fa72730c9f054dbc2639786fbdc589ffe78b8142204b92d0d05ff7
-
Filesize
35KB
MD59c4d608c2537a872e4a81dff9d07cd46
SHA10bb45f0d3ef113fe4c0c58a20fe2a0c1644c271c
SHA2560b6a8cbedf32c4a2c8f1484dd8734c6858649374089e1aa0ed39f56b3070db19
SHA512a233c95ae5f303c18fc89518606fa2543455014273efaf697b23ff29ffbcf77359f5a4fe3638a4c5cdb2f906b7a8021191a8ec51c29c985523162448417e2d8b
-
Filesize
86KB
MD5457436cbb61772f6154796856e062c57
SHA1c687fe9fa50b97bcc637abcb47eeffe127e9f838
SHA256176d875956d5e5728e9a7cd0419d5c61189f0e760d8026f4bd7acdbc8e051cbe
SHA512b7a95c3041d08e87c1761500f446abe3e65b474b5016116bf4a734052a47b7fa3e7109f72a0518c15b2f74e3decd5a785387985459e450c421fddb14160faa30
-
Filesize
27KB
MD58b1ab591d39e5da2f1f7ec83bfab4636
SHA13fdbae75d330942aede2bc2df6967855b46da6e6
SHA256e2ad899346d0aa0105cd7bac9eac96d43a2af7f230d20f461bd1a4ccdce90879
SHA512d452ab478a999a7f4fde0dc096e7ed7fd871e4ab5fb62ed3dd3593201c7ee2fd7b790dd9c011ec2a2a94d3da15fe0057f511abf356022b281221172a7d589720
-
Filesize
33KB
MD5748df61a25f997abda992e2593e3ac6d
SHA192e1570067b4f5647ae9b5dfe1f65a93513df794
SHA2564454c07082b9558b0b3a76b55c258d764896cf56a6c4edcbfad018b81a660919
SHA512c6c9e20339f567744bcd189c14f2cbcd89188c9d4d11c35826a58f90c62faf7723ceb2ccff64dc5e9b10ea1ced1d58747030becd7a9f5fb9e3df1f9d77367ddd
-
Filesize
26KB
MD59348bb06460a0aa43904b92a8b84b77f
SHA1894bfedde79faf2819ba9865ffe317d2d0258a50
SHA25680baa5a80f074e695f3f3421e142fb453baa7f0082f7fff135dc7b2f15227c5f
SHA512f65a4021f6511be764ef0e28425aaf0af8090ca36cbc52ecdb0b0e5a0a70d08336a576d5cb13119c4a6bbb53ae3b7f613095a8506996be7e6b85c5eb155ec218
-
Filesize
44KB
MD5841d99d9412c35a0bc4c94832eb1ff30
SHA1fc7bf1ab3a0cc35d815220751d50fbf5ea500503
SHA256797a3b460c9d8a04bae1ef2819359d834b79371f869ad27ee0d2112fa7b86b2a
SHA5129c011b2d453d5641d1042d3d3838adecf35420bf997cd6aeb4261e6d1676313ce6d085919ac33315d96373ee793a3a4cbe8569be7e79d1fdc3aaeb6d1ba4ac97
-
Filesize
57KB
MD57cb7d17df70d7d9fbd3c345a20e0fff6
SHA12bf10c6cbc52808276e22fa50d84ba1e14bdf16c
SHA2561ea9a5334b3fb38f758f5759ebfee2e9040e6bed3a15bd92f20bc08055854b83
SHA5120653286d06233cad9ed75de861da2c56e45d41eb1475b4aa8d1e18adc64befe6511e3d320cdc9426fac093708dedf39637f239d6047bc2d2abac132d4fcc37a6
-
Filesize
66KB
MD524b00d3cd5da86e80ed545c184e6fb68
SHA1e03f3c5e8446b3e614dd320e2af190dd30121320
SHA25612207375462f48549caba42c26eacdf95b3df4c99a8fd398da981e1b550ec806
SHA512810d69cedbf58aca644443de62dd395217ecbc6edbe62e48259a4d4f21cf67162e38eb7c294b5e6bee7ee6a4057af542821170360ddb3f5269307673a4f3b162
-
Filesize
25KB
MD5d8c6d60ea44694015ba6123ff75bd38d
SHA1813deb632f3f3747fe39c5b8ef67bada91184f62
SHA2568ae23bfa84ce64c3240c61bedb06172bfd76be2ad30788d4499cb24047fce09f
SHA512d3d408c79e291ed56ca3135b5043e555e53b70dff45964c8c8d7ffa92b27c6cdea1e717087b79159181f1258f9613fe6d05e3867d9c944f43a980b5bf27a75ab
-
Filesize
28KB
MD519b674c8287552547d4783d35cd36ea7
SHA1d3fdf7b47aad394d613d802c22c8e6b35065f804
SHA256a78f53ef5e9db72ab22da9b5ae6871eb8af910823112b4af68bfda152f2c19dd
SHA51269b6494d99a4285a009956b67b050ac8d9edbcad782b55292a1ce27e662c8a0b4a18cab4ab1e2f1eefc2544bf931b9802b543c5779539e6b8e526eab50705b17
-
Filesize
25KB
MD59b8d949ec2c7381a66c4264a1247b93c
SHA1fa542e60a9c07086d2cafe2a1afec88e4d458834
SHA256bcf2bfd5385daa6661e19ab1076fb58e89ae8a69a9e92be8a72f0ce86cbbb9ea
SHA5128c747d046f225552fe4260453d70714287ac36b1875b84db5f597834c01c6c859216ad2f6b4c4edbd53d96b5f157a26dc647cf2bf3235f8b2f6e36730280176c
-
Filesize
25KB
MD52dfbd7d513301d524c5fca95e67134fc
SHA138b99c33c7bd9589c4263ca58557db1fbb634666
SHA256947cf2599d2b91de10f5d11fb48a4e769c4e15bbad512257e122d10e481b633f
SHA512b69dfe0276628a91e740cebf52ea8734c8b725d9019a06b5ee57b3823fbcf523b0d699bdbb6c0d27bad96436581fa2e21226924aba5a2b747cb854856ec8fae3
-
Filesize
1.3MB
MD5fe165df1db950b64688a2e617b4aca88
SHA171cae64d1edd9931ef75e8ef28e812e518b14dde
SHA256071241ac0fd6e733147a71625de5ead3d7702e73f8d1cbebf3d772cbdce0be35
SHA512e492a6278676ef944363149a503c7fade9d229bddce7afa919f5e72138f49557619b0bdba68f523fffe7fbca2ccfd5e3269355febaf01f4830c1a4cc67d2e513
-
Filesize
2.1MB
MD56b1a12b252d296379df24f077a33b95a
SHA1f62c47669bf4538bbf53a2901fd390df06772704
SHA256a6b21087a68b399795a893ce999f6d7ea2ca1f7c03dbb90467e2948350a92e87
SHA512b378d2249e12cde14a584fa321fbae545117fa7038b141a18c0e09c88d92f01e19a83281da7bc37efb0a15291c7eacaf127d2916efef02ac5935865382fcf3d0
-
Filesize
1.6MB
MD5f5c66bbd34fc2839f2c8afa5a70c4e2c
SHA1a085085dbf5396ca45801d63d9681b20f091414c
SHA2567ff3ccb7903f8bc1b872c948cfff4520c51539ae184f93b7bd9c04bf60f4a7f4
SHA512fc108dfa1ef75b4a4c45c3fae1ccb9257e8950a17f6374fef5080df69ffd52928e5bcac0490772d4d57091e0d81ea58cd1d6d34ec6993e30c1b4c5704be7044b
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
221KB
MD5fc9d8dea869ea56ff6612a2c577394bf
SHA1f30bc2bceb36e5e08c348936c791abaa93fd5b25
SHA2568ec0a7ac78f483bf55585d53f77d23934a4d15665e06fbd73c4addf1c9e6c959
SHA512929f5e08142e56f2d8067dac5d7457c72221da73e4cf6259da1982c5308b93dbec77d87cef89294a68441da77fa1923d6c9f812f714f6061ff9952f4f17783df
-
Filesize
20KB
MD58d8dea2836f52ac395764814ba49c233
SHA1314086acc7d00eac1a0ce2d0e4b8a9019b49f3e7
SHA256dde71e42240e32bedc70bd68697fd65de4a06f518066d54c0aae95daf489f621
SHA5129f17f22497fdc43bfad23edad3c724b4670ac876e663caddddc2ea20ca856f96d9cf516d6222cc097ef62bc337244e6a4773fd049b2dd6107bb73904c61816a5
-
Filesize
88KB
MD57b5be6b85bcc8d51eb07aa7b425b9643
SHA157dcaf9498b3c467b451fc58d5a263640307bb92
SHA256ebbd49414d7b4fbdd2d30a933454172d539c0e18cb0952d197bd6043c9dc2983
SHA512724b1bf880e7378544cf60853b993c0b1d045b4ecd4a0c7dd5b0b5e3c1ac9630df6c571e30076514c8ea4a1bea6ad287c2d942fe3281df7127742ccce51480a2
-
Filesize
66KB
MD55eace36402143b0205635818363d8e57
SHA1ae7b03251a0bac083dec3b1802b5ca9c10132b4c
SHA25625a39e721c26e53bec292395d093211bba70465280acfa2059fa52957ec975b2
SHA5127cb3619ea46fbaaf45abfa3d6f29e7a5522777980e0a9d2da021d6c68bcc380abe38e8004e1f31d817371fb3cdd5425d4bb115cb2dc0d40d59d111a2d98b21d4
-
Filesize
1.7MB
MD5b18e85ccf4de7a1fc0a36a56913f5ea6
SHA1480625bc351b656a0b627f191bedcbb0d79ad033
SHA256599c632a5e56004f2d05133ac66ad20292f1866d19669aa48876e86695843bbb
SHA5127c80f6af6e4527454205c4617140c9cdfc81e99eada4430275f1626eedf577482851796c84c120360393fe7f1915e16d942fcac879ea74170b4276399dc78b70
-
Filesize
25KB
MD5e4ec04e77e06fc4e22b42f69251cab13
SHA1b7f510266d31ec08a371928a8db784eab86619bf
SHA25655a6b9337d352ef6ea085395905f71b2f824940a5e8b4a0ddbbc0809018ec0e4
SHA512bb1a2155a2130f826eb28b3e321176d0aad82fd45229807bf48f2e21fa75177431250feaef37f6826c035957323b97819ae7c3841898e8d3aaacc137df2abf13
-
C:\Users\Admin\AppData\Local\Temp\_MEI35802\setuptools\_vendor\importlib_metadata-8.0.0.dist-info\INSTALLER
Filesize4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
1023B
MD5141643e11c48898150daa83802dbc65f
SHA10445ed0f69910eeaee036f09a39a13c6e1f37e12
SHA25686da0f01aeae46348a3c3d465195dc1ceccde79f79e87769a64b8da04b2a4741
SHA512ef62311602b466397baf0b23caca66114f8838f9e78e1b067787ceb709d09e0530e85a47bbcd4c5a0905b74fdb30df0cc640910c6cc2e67886e5b18794a3583f
-
Filesize
92B
MD543136dde7dd276932f6197bb6d676ef4
SHA16b13c105452c519ea0b65ac1a975bd5e19c50122
SHA256189eedfe4581172c1b6a02b97a8f48a14c0b5baa3239e4ca990fbd8871553714
SHA512e7712ba7d36deb083ebcc3b641ad3e7d19fb071ee64ae3a35ad6a50ee882b20cd2e60ca1319199df12584fe311a6266ec74f96a3fb67e59f90c7b5909668aee1
-
Filesize
1KB
MD54ce7501f6608f6ce4011d627979e1ae4
SHA178363672264d9cd3f72d5c1d3665e1657b1a5071
SHA25637fedcffbf73c4eb9f058f47677cb33203a436ff9390e4d38a8e01c9dad28e0b
SHA512a4cdf92725e1d740758da4dd28df5d1131f70cef46946b173fe6956cc0341f019d7c4fecc3c9605f354e1308858721dada825b4c19f59c5ad1ce01ab84c46b24
-
Filesize
644KB
MD5caef97fa200a833c1373169315d3436b
SHA156c513ae02d796e138a3a8204f52faec36ec1991
SHA2566fc85d9fc3771d23c2de8027d5923c0540cc728f0d79f362b25b31c970c78b31
SHA512730e596ac26324aee8af9cbd8f969ec715e2ceb57b06c0fdc6b67ea90b8f19c1086a997c1b68bf3b3bc5f31be35f476a5e11d5aceb15c522ee3ae7de9bd458c4
-
Filesize
296KB
MD54553e6ddf128dbec9a584f324a22cee9
SHA13636ab981a705269e7ff3b7d1738e57d0810e785
SHA256107f7e4be37c98d1001dcd49cf21d23303c056bdfaad6a9f9611858eb1a4a9f5
SHA512faad9d86951cdd7d242f3ecf2fa79d504c269f7f517ffdef7a29fd8461e5f195f5aa37a79fb8d2cd82853f638103f91c05e8c58cdb187872efd8ccf697511da6
-
Filesize
27KB
MD558f699c76b61c220db522b3a3593d153
SHA12cbdcf74528877c1e241463ebf81484609861992
SHA256d931d127648814eeb97b7865e1c32d67ef524739fc0df433ee3bc55b6242b8ff
SHA512fa0d149d0836842230d94c3bcd8a555671d1b2a59ac142fb566b89b918be792670dd0250ac2915fbe44f2641dd93477054809bbc4bcf0d6d720ffeaa56217a8a
-
Filesize
41KB
MD544c16910201fdbbfd11ae4f9a2560bdb
SHA1090e6cc4300b9e480b89c1374cb05b2c48ad46c9
SHA2565a4e021eb88a00f2fa3b61a635d0e6b90b1f52fefc9f72fa5e82d20816d7ae87
SHA512c5f202ede0803e56f50b9aae73b7664ce7abb0080389a5bb9e689ed8c8405e193601d28fec490d4e762e55f4a626afe902180ac50259111110a352a6133bc1ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82