Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 12:03
Behavioral task
behavioral1
Sample
Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe
Resource
win10v2004-20241007-en
General
-
Target
Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe
-
Size
11.3MB
-
MD5
8b8040d5875e4c41ed5091f92021a16b
-
SHA1
4ebb7b91e64a7193b61a0e1405847ed13563f7d5
-
SHA256
7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a
-
SHA512
4703f8ad9543f2aa47a1c964e13c7bad48a593284d53baac3581d6b584e63cad5c88afe6aca2c8f2c708369e757b2cd150b95247c01bfd8b58d6915fed524a7a
-
SSDEEP
196608:AUC1IYDEmmtSBLjv+bhqNVobZ1Uh8mAIv9P5jQ1KJEaKOlx:TC+OEZtSZL+9qzGZeII3MCCOlx
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Exelastealer family
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 316 netsh.exe 2556 netsh.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3820 cmd.exe 4484 powershell.exe -
Loads dropped DLL 31 IoCs
pid Process 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
pid Process 4376 cmd.exe 3476 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 4188 tasklist.exe 3012 tasklist.exe 3504 tasklist.exe 3316 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 1872 cmd.exe -
resource yara_rule behavioral2/files/0x0007000000023c6a-46.dat upx behavioral2/memory/3460-50-0x00007FFCFC520000-0x00007FFCFCB09000-memory.dmp upx behavioral2/files/0x0009000000023bbe-52.dat upx behavioral2/files/0x0007000000023c64-57.dat upx behavioral2/memory/3460-58-0x00007FFD00A30000-0x00007FFD00A53000-memory.dmp upx behavioral2/memory/3460-60-0x00007FFD045A0000-0x00007FFD045AF000-memory.dmp upx behavioral2/files/0x0007000000023c6d-66.dat upx behavioral2/files/0x0007000000023c6c-65.dat upx behavioral2/files/0x0007000000023c6b-64.dat upx behavioral2/files/0x0008000000023bfb-78.dat upx behavioral2/files/0x0008000000023bfa-77.dat upx behavioral2/files/0x0008000000023bf9-76.dat upx behavioral2/files/0x0008000000023bca-75.dat upx behavioral2/files/0x0008000000023bc9-74.dat upx behavioral2/files/0x0008000000023bc8-73.dat upx behavioral2/files/0x0008000000023bc7-72.dat upx behavioral2/files/0x0008000000023bc4-71.dat upx behavioral2/files/0x000e000000023bc2-70.dat upx behavioral2/files/0x0009000000023bbd-69.dat upx behavioral2/files/0x0009000000023bbc-68.dat upx behavioral2/files/0x0008000000023bb7-67.dat upx behavioral2/files/0x0007000000023c68-63.dat upx behavioral2/files/0x0007000000023c65-62.dat upx behavioral2/files/0x0007000000023c63-61.dat upx behavioral2/memory/3460-83-0x00007FFD007D0000-0x00007FFD007DD000-memory.dmp upx behavioral2/memory/3460-81-0x00007FFD00B60000-0x00007FFD00B79000-memory.dmp upx behavioral2/memory/3460-87-0x00007FFD00560000-0x00007FFD0058D000-memory.dmp upx behavioral2/memory/3460-85-0x00007FFD00750000-0x00007FFD00769000-memory.dmp upx behavioral2/memory/3460-89-0x00007FFD004B0000-0x00007FFD004D3000-memory.dmp upx behavioral2/memory/3460-91-0x00007FFCFCC30000-0x00007FFCFCDA7000-memory.dmp upx behavioral2/memory/3460-93-0x00007FFD00470000-0x00007FFD004A3000-memory.dmp upx behavioral2/memory/3460-101-0x00007FFD00A30000-0x00007FFD00A53000-memory.dmp upx behavioral2/memory/3460-100-0x00007FFCED840000-0x00007FFCEDD62000-memory.dmp upx behavioral2/memory/3460-98-0x00007FFCFD410000-0x00007FFCFD4DD000-memory.dmp upx behavioral2/memory/3460-97-0x00007FFCFC520000-0x00007FFCFCB09000-memory.dmp upx behavioral2/files/0x0007000000023c67-106.dat upx behavioral2/memory/3460-112-0x00007FFCFD250000-0x00007FFCFD264000-memory.dmp upx behavioral2/memory/3460-116-0x00007FFCED720000-0x00007FFCED83C000-memory.dmp upx behavioral2/memory/3460-115-0x00007FFD00560000-0x00007FFD0058D000-memory.dmp upx behavioral2/memory/3460-110-0x00007FFCFD3D0000-0x00007FFCFD3E4000-memory.dmp upx behavioral2/memory/3460-109-0x00007FFCFD3F0000-0x00007FFCFD402000-memory.dmp upx behavioral2/memory/3460-107-0x00007FFD00B60000-0x00007FFD00B79000-memory.dmp upx behavioral2/memory/3460-104-0x00007FFD00450000-0x00007FFD00465000-memory.dmp upx behavioral2/memory/3460-103-0x00007FFD045A0000-0x00007FFD045AF000-memory.dmp upx behavioral2/files/0x0007000000023c6f-114.dat upx behavioral2/memory/3460-119-0x00007FFCFD220000-0x00007FFCFD242000-memory.dmp upx behavioral2/memory/3460-118-0x00007FFD004B0000-0x00007FFD004D3000-memory.dmp upx behavioral2/memory/3460-124-0x00007FFCFD000000-0x00007FFCFD017000-memory.dmp upx behavioral2/memory/3460-122-0x00007FFCFCC30000-0x00007FFCFCDA7000-memory.dmp upx behavioral2/memory/3460-126-0x00007FFD00470000-0x00007FFD004A3000-memory.dmp upx behavioral2/files/0x0008000000023c03-130.dat upx behavioral2/files/0x0008000000023c05-131.dat upx behavioral2/memory/3460-129-0x00007FFCFCFE0000-0x00007FFCFCFF9000-memory.dmp upx behavioral2/memory/3460-135-0x00007FFCFCEC0000-0x00007FFCFCF0D000-memory.dmp upx behavioral2/memory/3460-138-0x00007FFCFCEA0000-0x00007FFCFCEB1000-memory.dmp upx behavioral2/memory/3460-141-0x00007FFD00450000-0x00007FFD00465000-memory.dmp upx behavioral2/memory/3460-142-0x00007FFCFCC10000-0x00007FFCFCC2E000-memory.dmp upx behavioral2/files/0x0008000000023c58-143.dat upx behavioral2/memory/3460-144-0x00007FFCECF60000-0x00007FFCED655000-memory.dmp upx behavioral2/files/0x0007000000023c62-139.dat upx behavioral2/memory/3460-146-0x00007FFCEE220000-0x00007FFCEE258000-memory.dmp upx behavioral2/memory/3460-137-0x00007FFCED840000-0x00007FFCEDD62000-memory.dmp upx behavioral2/memory/3460-128-0x00007FFCFD410000-0x00007FFCFD4DD000-memory.dmp upx behavioral2/files/0x0008000000023c04-125.dat upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 972 sc.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral2/files/0x0007000000023c71-153.dat pyinstaller -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3920 cmd.exe 4204 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 4080 NETSTAT.EXE -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 1756 WMIC.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 3168 ipconfig.exe 4080 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2104 systeminfo.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4484 powershell.exe 4484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeDebugPrivilege 4188 tasklist.exe Token: SeIncreaseQuotaPrivilege 1592 WMIC.exe Token: SeSecurityPrivilege 1592 WMIC.exe Token: SeTakeOwnershipPrivilege 1592 WMIC.exe Token: SeLoadDriverPrivilege 1592 WMIC.exe Token: SeSystemProfilePrivilege 1592 WMIC.exe Token: SeSystemtimePrivilege 1592 WMIC.exe Token: SeProfSingleProcessPrivilege 1592 WMIC.exe Token: SeIncBasePriorityPrivilege 1592 WMIC.exe Token: SeCreatePagefilePrivilege 1592 WMIC.exe Token: SeBackupPrivilege 1592 WMIC.exe Token: SeRestorePrivilege 1592 WMIC.exe Token: SeShutdownPrivilege 1592 WMIC.exe Token: SeDebugPrivilege 1592 WMIC.exe Token: SeSystemEnvironmentPrivilege 1592 WMIC.exe Token: SeRemoteShutdownPrivilege 1592 WMIC.exe Token: SeUndockPrivilege 1592 WMIC.exe Token: SeManageVolumePrivilege 1592 WMIC.exe Token: 33 1592 WMIC.exe Token: 34 1592 WMIC.exe Token: 35 1592 WMIC.exe Token: 36 1592 WMIC.exe Token: SeDebugPrivilege 3012 tasklist.exe Token: SeDebugPrivilege 3504 tasklist.exe Token: SeDebugPrivilege 4484 powershell.exe Token: SeIncreaseQuotaPrivilege 1756 WMIC.exe Token: SeSecurityPrivilege 1756 WMIC.exe Token: SeTakeOwnershipPrivilege 1756 WMIC.exe Token: SeLoadDriverPrivilege 1756 WMIC.exe Token: SeSystemProfilePrivilege 1756 WMIC.exe Token: SeSystemtimePrivilege 1756 WMIC.exe Token: SeProfSingleProcessPrivilege 1756 WMIC.exe Token: SeIncBasePriorityPrivilege 1756 WMIC.exe Token: SeCreatePagefilePrivilege 1756 WMIC.exe Token: SeBackupPrivilege 1756 WMIC.exe Token: SeRestorePrivilege 1756 WMIC.exe Token: SeShutdownPrivilege 1756 WMIC.exe Token: SeDebugPrivilege 1756 WMIC.exe Token: SeSystemEnvironmentPrivilege 1756 WMIC.exe Token: SeRemoteShutdownPrivilege 1756 WMIC.exe Token: SeUndockPrivilege 1756 WMIC.exe Token: SeManageVolumePrivilege 1756 WMIC.exe Token: 33 1756 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1520 wrote to memory of 3460 1520 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 82 PID 1520 wrote to memory of 3460 1520 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 82 PID 3460 wrote to memory of 1352 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 83 PID 3460 wrote to memory of 1352 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 83 PID 3460 wrote to memory of 4796 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 85 PID 3460 wrote to memory of 4796 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 85 PID 3460 wrote to memory of 4548 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 86 PID 3460 wrote to memory of 4548 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 86 PID 4796 wrote to memory of 1592 4796 cmd.exe 89 PID 4796 wrote to memory of 1592 4796 cmd.exe 89 PID 4548 wrote to memory of 4188 4548 cmd.exe 90 PID 4548 wrote to memory of 4188 4548 cmd.exe 90 PID 3460 wrote to memory of 1872 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 92 PID 3460 wrote to memory of 1872 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 92 PID 1872 wrote to memory of 2000 1872 cmd.exe 94 PID 1872 wrote to memory of 2000 1872 cmd.exe 94 PID 3460 wrote to memory of 1544 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 95 PID 3460 wrote to memory of 1544 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 95 PID 3460 wrote to memory of 1576 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 97 PID 3460 wrote to memory of 1576 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 97 PID 1576 wrote to memory of 3012 1576 cmd.exe 99 PID 1576 wrote to memory of 3012 1576 cmd.exe 99 PID 1544 wrote to memory of 4816 1544 cmd.exe 100 PID 1544 wrote to memory of 4816 1544 cmd.exe 100 PID 3460 wrote to memory of 4812 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 101 PID 3460 wrote to memory of 4812 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 101 PID 3460 wrote to memory of 2968 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 102 PID 3460 wrote to memory of 2968 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 102 PID 3460 wrote to memory of 4592 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 103 PID 3460 wrote to memory of 4592 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 103 PID 3460 wrote to memory of 3820 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 104 PID 3460 wrote to memory of 3820 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 104 PID 2968 wrote to memory of 4696 2968 cmd.exe 109 PID 2968 wrote to memory of 4696 2968 cmd.exe 109 PID 4592 wrote to memory of 3504 4592 cmd.exe 111 PID 4592 wrote to memory of 3504 4592 cmd.exe 111 PID 4696 wrote to memory of 4036 4696 cmd.exe 112 PID 4696 wrote to memory of 4036 4696 cmd.exe 112 PID 3820 wrote to memory of 4484 3820 cmd.exe 110 PID 3820 wrote to memory of 4484 3820 cmd.exe 110 PID 4812 wrote to memory of 2868 4812 cmd.exe 113 PID 4812 wrote to memory of 2868 4812 cmd.exe 113 PID 2868 wrote to memory of 3064 2868 cmd.exe 114 PID 2868 wrote to memory of 3064 2868 cmd.exe 114 PID 3460 wrote to memory of 3920 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 115 PID 3460 wrote to memory of 3920 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 115 PID 3460 wrote to memory of 4376 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 117 PID 3460 wrote to memory of 4376 3460 Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe 117 PID 3920 wrote to memory of 4204 3920 cmd.exe 119 PID 3920 wrote to memory of 4204 3920 cmd.exe 119 PID 4376 wrote to memory of 2104 4376 cmd.exe 120 PID 4376 wrote to memory of 2104 4376 cmd.exe 120 PID 4376 wrote to memory of 2436 4376 cmd.exe 122 PID 4376 wrote to memory of 2436 4376 cmd.exe 122 PID 4376 wrote to memory of 1756 4376 cmd.exe 123 PID 4376 wrote to memory of 1756 4376 cmd.exe 123 PID 4376 wrote to memory of 4892 4376 cmd.exe 124 PID 4376 wrote to memory of 4892 4376 cmd.exe 124 PID 4892 wrote to memory of 3744 4892 net.exe 125 PID 4892 wrote to memory of 3744 4892 net.exe 125 PID 4376 wrote to memory of 3004 4376 cmd.exe 126 PID 4376 wrote to memory of 3004 4376 cmd.exe 126 PID 3004 wrote to memory of 5028 3004 query.exe 127 PID 3004 wrote to memory of 5028 3004 query.exe 127 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2000 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Users\Admin\AppData\Local\Temp\Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_7e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:1352
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:4816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\chcp.comchcp5⤵PID:3064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Windows\system32\chcp.comchcp5⤵PID:4036
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵
- Network Service Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2104
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:2436
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
C:\Windows\system32\net.exenet user4⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:3744
-
-
-
C:\Windows\system32\query.exequery user4⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:5028
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:3492
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:3000
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:3496
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4176
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:2820
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:2084
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:2524
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:2004
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:4928
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:3316
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3168
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:1964
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:3476
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:4080
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:972
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:316
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2368
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:452
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2428
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Permission Groups Discovery
1Local Groups
1Process Discovery
1System Information Discovery
2System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11.3MB
MD58b8040d5875e4c41ed5091f92021a16b
SHA14ebb7b91e64a7193b61a0e1405847ed13563f7d5
SHA2567e7597691235f0ff8a8df29ee3e54ea7a69b43b4ef727adf511e7aec749dc68a
SHA5124703f8ad9543f2aa47a1c964e13c7bad48a593284d53baac3581d6b584e63cad5c88afe6aca2c8f2c708369e757b2cd150b95247c01bfd8b58d6915fed524a7a
-
Filesize
226KB
MD5146fba0ec6f70f3e1b893aeca72a00cf
SHA1673b240ee2a5fc085cd931538950464272c18d2a
SHA256a37ac3178c445728de18e326fdc44c6072be3b8149d8c20842b12aa977de4c97
SHA512d6cd0d10dad22f9ded3ef6f7f984c8052a7b9530722461a351be6f57986e43ff1d35a738bb6c6c98723acca0505b19acc5f356212035e27615122a848c6cbd73
-
Filesize
214KB
MD583fe49c066d93da992bab3984fa11adf
SHA13d14abe05833f9c69157406dbece92c74f36592e
SHA256d9ca982a25f3eb490b00e63e6aa145fd1d71e4c41d5b6564918ad612d3055d7c
SHA51274d278e11f8ee754213910c1c1cb7c43b98a3569186007151ba89588d166d8054f2fc82d9f9d8538779f3a8065786f818da88e99184acba212303735d516cbe2
-
Filesize
15KB
MD5cf4d2c28916f1826d06b06aaa811ca44
SHA1b974dc87783c63dfb3f7cf0eee6b78ff7dd112d6
SHA256383cd7a41c532efacd73e12b494713ec322a0497af260ccca73ea368eb3323b0
SHA51251db45591612b9951fb5762b7b6d78d53eae8a370c41923ad3f70ff63cbb819020ecda1a1cb27302c50fbc68950d6b3b962791eb45e44212436a53e50453038c
-
Filesize
1.4MB
MD550bd38b58650cd177cfa37d8556d1296
SHA10c16375a7873c5eddfa399060b55939d0ed6d82a
SHA2568fd77f539266fdf4b2c3a0abc7d282f55b397271a9615a89b68da67d083b66f9
SHA5120cb38c3cfa9e349405944e81637833dc650903f62307563af3c2c75c3f022ab394340f491a994ba42173069c4891bf5d5ec2a298e0ec1fde3c9e058be1b53429
-
Filesize
12KB
MD51ce30031898b7a196802a447ab6b0efe
SHA1ac35c0b98206a2f56a2958d83e54c7bd092730e3
SHA25647114863b7bd3ee19aaaf808100e9dedab7527327d2b7e1a5732ddf4232ed01f
SHA512ce1c7481ac67e51a78e66c3de30cc9dafd15a18470d4f7858bf3ceef4f1394d65f23c7a8ee09d57a33c1c350783e5b3bfea97a173aa5725a58a9522e300ad0b0
-
Filesize
1.2MB
MD5bbd25b451897bd2a092c651ef6f3245d
SHA1c30e5ca31265d5e8499e6f0069b923f73d8b9b3f
SHA256f047025c1a4625e1b292d052c01ef578955bb64e85a23ced87a61912c0df65b8
SHA512bcab8d405e14afa4b78d2b22a33b02d8106acb2413bf02ded707915545e63bb1efe78c9e8ff6c24f132c1c6af8aaa0ef1974773c47b4317506a8fb51006d8b4d
-
Filesize
17KB
MD50f737b7df1cf264ccf7aaa6f5dac5b7d
SHA1a948c62f45ec74fa2acdd668d11abc804276060a
SHA25662d4480a3e484e341a842a172c11c9789ed99cbf7e074d208c3b2e2d4a87e582
SHA512e7c6ae856dbee2dbd74f382b7b427530b0a0fe53b0af5c0da0dd3c9680710e307cfc4212b3db2a2781b4c2ce1a68a26373bcd982226ef12e5e98a7b178214ae3
-
Filesize
1.4MB
MD512f333adba0b642bf1cbb21b2ad0e79c
SHA105e9815899dc44e51dd332aa1a6542c5967f17a3
SHA2562fd60585cf5591f057bfe38d535741ee5edadd1f290262b4fe0db4b313e8193e
SHA512e428904298e59b16ae05d44d63fb6450c41170f0e0a4d41efeb788fae1557e2731133e044a7c397989e9ffb30afb28120a57076436b91952393ca721f96c58d6
-
Filesize
1.7MB
MD5627a2d1db9c2196445f75ff5f3120162
SHA10a78056eae46f4cbcac799ba727ba82c6b06aed2
SHA25648f9f1f386eeca9aef008a653116883ab6e100e15a0845fdb0f956e078c4784e
SHA512f2d6c740b93e7df88d4c8e2149344579b1b529c516f683dd0ca6ac8f5fd1c349261b243fee5497596a5f76c6ef87f3d0ba372fe15912ac33e8f10176297d8003
-
Filesize
15KB
MD5690f6a31c24f0ced19ae3495b5bf658c
SHA1b6fb39f0a1883ff0c96df1b8037233168877ed4f
SHA2568eea112695566a0235c4f6629f749de814186b228a688e3be3d1f464757c2cf6
SHA512b6cdce206164f5ee9d188c588818434b2599d14f2dbf28a2579ddbc9f35a5379e59971f21275fc6949ab603f1037f82874757730f2c5490f602d405127daa74c
-
Filesize
518KB
MD5505692520beb656606643ddb77ad8539
SHA13345384b4c439205e91fe54e68a9926d9b27dcd2
SHA25622f82e8f6e076e2466829b73cfdc761b1ba5571296e79cfd0d667eb1682fd380
SHA512a75a9bebf53a34f5f2904196b70252cca0a55e099a5d5782d97861d18b665f859e34b236907bd197dd8df67d3b622df0919ead19a48658731d0ba2e1ff523d91
-
Filesize
632KB
MD5d9a66452d8fd61662d6c95090b54e5e9
SHA1be346714508adcb1a33b233c6b612235072326f9
SHA2563503c6b666cd5539a5bc4dce065b81296711481bab49205c955364b1bead05ff
SHA51298d6d84be160469939d7d759b07ef3a6a2ce47f1154357280249e8dbd89767598125ebfdeb44b0c446aa4bf591d12480b94ebaaa2ff07a95205eda65e5cf271b
-
Filesize
404KB
MD58d5e651ee7adf6c10683e1a3f1ae7aed
SHA14921f30aa87ac0e256d82e41ffe36fd1f99d5c23
SHA256c9edd31c3d383ffc6448ce7dd2fe1cfc32491612f57d211338e6c29386c0d75a
SHA51212ea89fea295200d62660cfc2cc8716e6c9e013addc6f3da720a51dcf2cf4fba3caa29fb3dc54d5254a754374cde58ef15d4200d73f1a4df30298fb85cf1527c
-
Filesize
341KB
MD5e31f37204320944f8f04239ef3435750
SHA1668dd2a7d26ad7a42ff87a53cb829ed8195456aa
SHA256db055014c09aa3d11f0b4d3cb69dca9d9b758a82604af95c62fc7f7e3b663bfa
SHA5129e192255c91bf5b99b75890853ab7f0fdb6476f3775bd66f80ec692eb3f52611df5903a2074648fcff09af7a98d0432eaa83c971e26bc0514a46e4aba46f8bb2
-
Filesize
543KB
MD5f46c2155aa3cf204d6682acd3f84938f
SHA1f4925538071078071ea9775220f2d1852cd889d8
SHA256357d071a2f4886f35e64f77a511eb3e72a3d8649725293f93e8bf6432cb06555
SHA5126dfa311b7e3a40f6311242396532b52fb4d9288f5b5350cc9350daff24b6d072a123f7a7e58d60cc35a85b8f11345e09ad9e213e94841b90889a427532509fd5
-
Filesize
106KB
MD51e32632ffb2ecea34daeba762f0c3e41
SHA1f51c60694105bcf96283eeda77b12818e71958d9
SHA2568207472a7ea80c8605996005f164dfcf44c4e15ab2d5aa850eb7b49c47560bd0
SHA5121a36f1da4b544d0b69965e4bb472c49d8e3b5a1f2a4f64a8203b4a52acb1e246d8243d0d977daaed306a4384fdb13cab20c33e7569281e82f6cf217f907046ec
-
Filesize
184KB
MD578fed4b38d720a54df1fd2f057ab5e38
SHA176d9d3cac8cd8e41dde82c03feeb9c9dc423529a
SHA256ee63da901fc4b0876359c52a02fb2e0b6a47c05fb8633e4bfefa0dfacedc2e98
SHA512c0277c3e6b076451b0a9f77664df64555638ca3885e345c22526d296e63c9de9aea3c77d9d1b3b68d454498e5e564dc2fa0532736eaee149e50a01d42a52acb8
-
Filesize
67KB
MD578ae9b40b125b3f4b51224e4d1f94bf9
SHA17eccd63b480ef2fde1875d29340e77af12663b8e
SHA256e4b009bca05d9ea0cdb88bcae8cc9d6d741863b7d44fe671410cb57672018843
SHA5128ffc68b3dcdbd420fa3a4c8e0b1df46fd044f0a0c9bfb550fa2eae10fab04688b047e466d9214c9130dc58afa396b01b2cf977961e3d44e6335054f911dc451a
-
Filesize
117KB
MD5c270693a0c2f7b7a8a0d34babd3c26ec
SHA125ddba9ab8520e8f8adc30ce71178609576ec138
SHA2561cea8d9b2c832166462057dc96578ac8658085eac01394c55f0b335b26b58c45
SHA5123b762be842004dab6182a853bd5d242a96718257313e9c01e25e8c12e428ac5c3c4287dcb010392921471ba7a880a549f0e20554626e1c93941eaa13152d5599
-
Filesize
1.0MB
MD5da949c35bd6b620c123089b1064d5182
SHA1954352027d81949c1f78ac9559d535c5097a3fc7
SHA2560e18aa523549ff6975995f56f87430e5ba5c5ca101e0fbc199cb0c327a2dc1d8
SHA51280daefaf811c2a5494fb213e2fd52b7382c5081b67252e13d6862aa6a5505f6471a75eae44f37df289aa066dff0af1c3ef641d34ff8301c3e517792472a4f741
-
Filesize
374KB
MD5adcb3aacece601d22093cb08be69c73b
SHA198d1a08c2b5943116fef42ab218bcf6ad7cb0981
SHA25658df9dfb022496111bc586eb62d38935522640e2fb61bb0d3a0fa16bf499cbec
SHA5129492b3724ee0b8507928f07fac380ecd0adabae143ced5eeab4e33719d2112df29e3761d7eb931d9652483fb0b20a5811c8adff479431de91e412172658f61e2
-
Filesize
410KB
MD5e7d20a42a8307d89e48d7357d84a2b50
SHA145f35ce352d0e15302530cf248427c6e48694504
SHA256323071e0498d510fa46bc77fd3396f6779958d4ecac1b7c0b62a416e04009efd
SHA512568746d2e394698f7b1439b5669e152ecfc1d010f7983ebcab0b7e4f899576c162adcbb25192177f8a9df03ff5de483ca4f0e3fd1f2bc4fee0e84d3aa3e55138
-
Filesize
283KB
MD5cd8d23d2eef9fe6b6cb6df96d2ec8944
SHA1c808004eaa59d0113ef085de38ebb26d505b4f45
SHA25682d57035a82ab7b6e85b83d33fab736a52bc1ebcedf4751d7a6bd9b9315f6efc
SHA5126d27aba0c3274ab55aff6f61821ab5c9cd7604a01ea029dd481924207ec2bc35c047b4e32d60637c44d37ccaf4fc17b71a6316a3ddd8741c957f758e2a6e9f98
-
Filesize
24KB
MD5a51464e41d75b2aa2b00ca31ea2ce7eb
SHA15b94362ac6a23c5aba706e8bfd11a5d8bab6097d
SHA25616d5506b6663085b1acd80644ffa5363c158e390da67ed31298b85ddf0ad353f
SHA512b2a09d52c211e7100e3e68d88c13394c64f23bf2ec3ca25b109ffb1e1a96a054f0e0d25d2f2a0c2145616eabc88c51d63023cef5faa7b49129d020f67ab0b1ff
-
Filesize
611KB
MD57488077050fcdf4469876465de1ad156
SHA13693744b2695b43c59999f1aecdf304228b26c65
SHA256542f7caaf63bbf5a6eb88cf19d317a4ab6ff2d83bc82af4c0909d173b1b28fa7
SHA5124e62ca29c28a73325fbc890c123051a7b5acb1e1cbac3ef567fe0368be6a674e1dd81826607410256da5c0ef435b55ed8b360c6378ae8ec021246a1e76e639d3
-
Filesize
429KB
MD5720350e430969d4444c7c8a27df324f6
SHA1c9b3f029bc6f6bd45f8a74fbf89d6264121291a7
SHA2564871e64bd438e8e7962930a0f71459506aea6123f0bd732e0a32f508ad0be899
SHA51299822ab99e1bbbfb96bdb31c7457b0b46e1d815a123ac55634ebf43b5cf424039a09d7cad48f5582e88cfbab37fcf6be005f37a81925b2b3571a2ec00b189bb3
-
Filesize
757KB
MD51584d3e1d83fdf8ebc296deb6a2a6557
SHA1fd65bccf1ecb6f4fc3e96bb33a89d738235546e6
SHA256b78753666bfaf6a05ad2da8e77ace061890241cb9aca70f346386ab1164d7b10
SHA51202c4b57dad2ee4284bf8dca8cb760320e309e2dd0237b05705ac335791c74914e39f7acb7bc0f9af94e7b701f940b51dc7d32f940203c35844bea3bb8c9caa38
-
Filesize
392KB
MD5f3419b64bce5a772728db473e2c3f3e6
SHA121f702fb78eb5d79b039d6b1ea2fa308cdac3170
SHA25660fb29aee9e14e3d05a975fc457d37bddfd70f8a3c79e4dabb8181c2c1a7007c
SHA5125c5c353f9586af7f4a7197316bab79bf6d790835f5beafaa2b41b049ff9a3101dbc0b5f33c1f1c795cac8c069e1b9f2654668f1d50efccaf6d828e8916371a10
-
Filesize
520KB
MD5dc46bb270a33393e9614c3c01b398a31
SHA18214fc0d293b3dd525184f053c912882f71056d1
SHA2561ba4082760c8ebd8e8df10e6e12baef9a7de4d3b9cb2ec34240adae3bb244cda
SHA512c8b9db0f957577aefefeea974d4c60f2dca3feb03d0798305a5ff7e824c1f085a9bccb58bb2bfc7c75006919854c8a35fce2aad8abbac379f2a1ba97c8c5186d
-
Filesize
502KB
MD5059c1d366a771f8394a2f3cfb608e396
SHA169efc60e903512453d222e8f3557bf75927eebb5
SHA256b9d3217b507d9b49f7bfb00e1f445e3ffc3ccbdaaafc4f8231fcdc6ae4df74ab
SHA5128ebb6b8c6c3867e3a56b57c3c4a06ef0afe8708a472bf251b58fc4ac28887101a6acd8af8dd1883768cf01021c3d15f5552aa5e3a7281ba490ac30fb3ad7de76
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
36KB
MD5c2da8c02c14c1539c9e1ac4e928d60b0
SHA174f98ce6b84acbd91fb7acead1c3385e90e20bb9
SHA256bcd230ff2ce48f416a78d67486b5bdd4bf06dce89c9821205d448772d4becd0b
SHA51286003c5970e49d39a26c8cf41549502e19696bd30b4a8738b81e4b86eec6b8d67dd734026ce55241b0dd6aa80f759ae20261bf82aa877c1652437422be2723d2
-
Filesize
48KB
MD5f807854b836ab1e84fcdb11560216929
SHA1627ef83ca0611d9cb267c72dfccf2f0a30297d7c
SHA2565847649160f3f1564e26cba88e70bd159cc5cea08a1bf07ecd5b7796a49d259e
SHA51285c28890f2fa4ea6d4f295d41ffc11109d217449cd6f77ea4a901d3f681c67f1abf59fdc5dead503db99ba766d1c51ee5505e456a3b605374b00e3ff832add1d
-
Filesize
71KB
MD52443ecaddfe40ee5130539024324e7fc
SHA1ea74aaf7848de0a078a1510c3430246708631108
SHA2569a5892ac0cd00c44cd7744d60c9459f302d5984ddb395caea52e4d8fd9bca2da
SHA5125896af78cf208e1350cf2c31f913aa100098dd1cf4bae77cd2a36ec7695015986ec9913df8d2ebc9992f8f7d48bba102647dc5ee7f776593ae7be36f46bd5c93
-
Filesize
58KB
MD5955a3624921b140bf6acaba5fca4ac3b
SHA1027e0af89a1dbf5ef235bd4293595bbc12639c28
SHA256ea07594b2eede262d038de13a64b76301edfbda11f885afa581917b1fb969238
SHA512b115e83061c11aaf0a0f1131a18be5b520c5cbc3975f5b7a1e9cea06b0aff7a2815165fcd1f09ba1efcf7c185e37e84a0b6ad4eefea3049a369bdf46ed3d2cb7
-
Filesize
106KB
MD5d967bea935300a9da0cd50bf5359a6ea
SHA14c2fd9a31aabc90172d41979fb64385fda79c028
SHA2564b312a03c3a95bd301f095ab4201e2998a3c05e52fcd16c62ab1e51341f54af2
SHA5127baa39a35bead863833efd7519c761e8cd4e15b35825427cf654181534f41c9abcdd85e017daeb9afefe291d6c2741505bf7eef30d4d25d53ada82646857f356
-
Filesize
35KB
MD5beac22863ee05d291190b6abf45463c0
SHA194cc19e31e550d7fd9743bbd74bfe0217cdde7f9
SHA256c1c3856ee8e86c8e5cf2b436c1426067f99a40c0da4cbea4e0b52582cd7b6b5b
SHA5128ae651b912c0f9f2c431a4d3f1c769746f787bdd70ce53626106c903cb3f364cb1bae7e6e2476868420abd849a990c5604c533bc64b0eba149f6bc36514a6f66
-
Filesize
85KB
MD5872fea740d2ae4d8b9bb2ac95059f52b
SHA122274e636e2ef57ad16ccf0eb49a2ff3e37ba080
SHA256c9a4162df80a99e4723dd60bdf34b8fefc4005f7865dc3e6d86833d84fa25da2
SHA512f85d1b6602826b21f12a873176f7a5c857c3213ae329ed7a0b8f7d9b1a791edc5549d8fce3c5d2305ce40a4d8a57d9845b2956d42d374de78d5324703d5dfa03
-
Filesize
26KB
MD5eaaadf40dd833d09bc92d6222aeb2f14
SHA1cfe29566262367fcf7822de328af95b386d96a2d
SHA256f7d615c6fc3ac5201ab2b369fd7e0443967dc132ee5fc981acb07bf8dc4697cb
SHA5128216324a30cc66b7bc51c4a96ce0b8f5ad563025e59cf1bf457a84076dc8e8a0291c8a6fce6dc19ec3877d2dbaa9bbaf5cc1d34553fd3423a258b51ea4d40f70
-
Filesize
32KB
MD5dbe30ce23b5f19e1b6516653bc6692fc
SHA19e46ea221793eab9256e7425c8143323640259e1
SHA25667d476307c3ae5ffd221c67f26fc76ce2cf5b97b91f32028a7549d131e33454a
SHA5122b0f9e2e0dce0e87e240acf874e0399249c6baa35382d50d2f68989942e81d038d5bb9b734b313339c9f2df175a8319683671ea58997097aec667597024e2338
-
Filesize
25KB
MD5c3cea46d675e3f2a00f7af212521c423
SHA10a7c76039e0ed61e3853c4c553bb6cfc9cbd2c7c
SHA25602b62aee4867505e3d12a3abd0288cf7a75658ac908d06f5b24fdb178094e29d
SHA5128d9af1d88a2a9528096388db3bd4ff8add480ef94689e851fa4c5a68ec9b97c561b2edfc7e34061beb7bcc26b884a0a06af196008d8705d0284b22878c95289e
-
Filesize
43KB
MD59505afe166eb419f5a1d33ff1254722e
SHA1f343d7b444eb58033086de5376725deda5e0e418
SHA256af42a1c35155eb989332c25a81d6e2ed08d8e33718d18d32ba5b00092f2a0f21
SHA51246b7c86d3384db9adb8f1f52b83aaac398547ab86bc07800b0eb87e9abeb9d97e24fb8a70f01224d7c4e8a2a532d9353ad1c1f91d0416b429b87ee0ebe1daec4
-
Filesize
56KB
MD583d8256bc4b9f1fa9fe3b79196166074
SHA12f05420a7c663855f5290fb88cc20a15a7870090
SHA256f63e3bcad55ef5f5e42076e12730f51bc5b4f3890eb0632a36d2755c5457a57a
SHA512a2e55d4a1a7ca4239e20faad4cbb9591c91e245c0d8fccb01b898df1c5c4d28010d378b00ec3abbf973d87f874bb77c02fe0f5d471d47d513a93a4d3c54c94a3
-
Filesize
65KB
MD5d8567f88c0c935c77d2258c7c9db4ca4
SHA11decc299b3e58f8401264354f3874dd2f0d7cd0a
SHA2569a7e02cf4c66cc6be6b2bf03282b4d88f16d12eb10ea78f36cdce0776f6a6289
SHA512faa5067c4ed2143d316abf96ae096a1229b7450c9d3a850c496b484794897b246c59716f096806982d9c74cb3799a94c8ddce646eb990ca89086f8d16d4c5ea9
-
Filesize
24KB
MD53a09b6db7e4d6ff0f74c292649e4ba96
SHA11a515f98946a4dccc50579cbcedf959017f3a23c
SHA256fc09e40e569f472dd4ba2ea93da48220a6b0387ec62bb0f41f13ef8fab215413
SHA5128d5ea9f7eee3d75f0673cc7821a94c50f753299128f3d623e7a9c262788c91c267827c859c5d46314a42310c27699af5cdfc6f7821dd38bf03c0b35873d9730f
-
Filesize
26KB
MD5cfce0b2cfa84c1b1364912e4bfa854f0
SHA192ddadb37b87f54c2c1a244cab0b51b6fb306ec3
SHA2564c173e67e018db851a1ccbb21d9163c05b11445bbeea44e433bfe3b900c82e9c
SHA512932a0cd07b815b5cfa460651c058443454313de96c694842e0d22bbfbad3ef2b044624e689dede8409182cddb77583de22ab2c1fdbe48e69ef4ebd390bf80781
-
Filesize
80KB
MD58fa0c4c34ae5b6bb30f9e063c0d6ff74
SHA181172f9eeb5ba03575232d6c58ee1ec5488b53a2
SHA25689651d43c08734e0b06c9869446461d815ea0d59dcafdce340920267108dd218
SHA512f4e122b46e364711bc2cda034c845369673a2d62b9f2628685e420ae8697fa42ce9e2f678f9030703ecf24fbfcd6cc3e8f7d23aba5f127c27d679051d8db1f62
-
Filesize
24KB
MD55588be68b4025d1f7d44055a4a5bfb3b
SHA1720ac28b851b3b50b058813c67c364de2ee05cb3
SHA256dd82daaaef6677270b80ea23d8dd9bbb62bc8208c2f243e52abf97751fc94f48
SHA512cdf635f191f5994f4e4cc5373b964a5db674abea144a36492a958b0181b85c85bfed0162eb85d130f822e0d6b0f2180144920dec356659ad47e475ae70ac9bb1
-
Filesize
19KB
MD56af681a880d0b41ec16d38f8d7603578
SHA1be92c953f7b4f19763ac768ee961933051e6fcb0
SHA2561211eb2986835d195bc7b80e16f03d5891d7088fe0c3ef19c41c55c517a4082e
SHA5125a38db40a7a0540d77618d3dcd2cccacc9ec3a4c4084bdd113ababddfc0271f392d0356f0310e6850fc919b5a02099cce9b2a1490e79ca427784824f188a80c4
-
Filesize
1.4MB
MD5d220b7e359810266fe6885a169448fa0
SHA1556728b326318b992b0def059eca239eb14ba198
SHA256ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d
SHA5128f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542
-
Filesize
2.0MB
MD5b77c7de3d1f9bf06ecad3a1f8417f435
SHA1ab60a744f8614ea68fd522ce6aeb125f9fc2f2d8
SHA256a59a933def9329ccbcac18135ec2976599a42ebd8ffdaeed650dc185b47b11fb
SHA5121afaf8c42d41d03e47a671325215452fcb8b4ea6576acac056ae18297829fb1f67c24f367ad20d825b0c5cb6d7997529d796bd947ff03b89154e7c5686335879
-
Filesize
35KB
MD515b0df96344baf6a4c72766721943e52
SHA1a3666e88594d1ec97de23b9242f346c43a34c070
SHA256abb6f497003738db2407b01dfa0abc61f6bc7fdb2452c52f76ab11f5430d844f
SHA5124fbf295d0882646b8c4b3284f11331fb12767fd1404d78d3e4d88a434896058c2df05dd1a2d9c8ce696d2d3aad8c7251d00d95c399df2e8c11bb319f87a4385e
-
Filesize
1.6MB
MD5f3fdbbd6c6ea0abe779151ae92c25321
SHA10e62e32666ba5f041b5369b36470295a1916cb4e
SHA2569000e335744818665b87a16a71da5b622b5052b5341f1d6ce08ff8346d2bf3e4
SHA512e8a363042a05868acc693b5d313f52ffc95b8f6b764a77ff477b0ce2288787dd275478ddbe33d6dbd87636ba9ff0243d2e447a161e2f9cc2f3dba0746f219e4e
-
Filesize
29KB
MD50d1c6b92d091cef3142e32ac4e0cc12e
SHA1440dad5af38035cb0984a973e1f266deff2bd7fc
SHA25611ee9c7fb70c3756c0392843245935517171b95cc5ba0d696b2c1742c8d46fb6
SHA5125d514ecab93941e83c008f0e9749f99e330949580884bf4850b11cac08fe1ac4ac50033e8888045fe4a9d8b4d2e3ea667b39be18f77266d00f8d7d6797260233
-
Filesize
223KB
MD5f9bc28708c1628ef647a17d77c4f5f1a
SHA1032a8576487ad26f04d31628f833ef9534942da6
SHA25649ba508dc66c46b9e904bb5fe50cf924465eff803a9f1e4260e752b0231efcc1
SHA512e33fd00bcf73aab8bce260eda995a1513930b832ea881c5a8ce1a151be3576f3369ac0b794fdd93806157bb9f4fe4eba38a25f4fdc512a6f3640647b8b447387
-
Filesize
20KB
MD5eeaded775eabfaaede5ca025f55fd273
SHA18eefb3b9d85b4d5ad4033308f8af2a24e8792e02
SHA256db4d6a74a3301788d32905b2ccc525e9a8e2219f1a36924464871cf211f115a0
SHA512a6055d5604cc53428d89b308c223634cd94082be0ba4081513974e1826775d6e9fc26180c816d9a38fead89b5e04c5e7cf729c056bfae0ed74d6885c921b70ad
-
Filesize
87KB
MD5ec28105660f702c7a4a19d2265a48b43
SHA12603a0d5467b920ed36fef76d1176c83953846bc
SHA256b546bf126f066a6645ae109d6d08df911fb77301cc5e6d39434cd24475822af5
SHA512a388a7a5072d34b3477c5bb872f6e1242128bddb09d87ceac840615d80f0315ec60ff443ca5fab590332e43c4bf3d4ce5d3cc63eaca40945110c1888d2a69dcb
-
Filesize
65KB
MD5d8ba00c1d9fcc7c0abbffb5c214da647
SHA15fa9d5700b42a83bfcc125d1c45e0111b9d62035
SHA256e45452efa356db874f2e5ff08c9cc0fe22528609e5d341f8fb67ba48885ab77d
SHA512df1b714494856f618a742791eefbf470b2eee07b51d983256e4386ea7d48da5c7b1e896f222ea55a748c9413203886cde3a65ef9e7ea069014fa626f81d79cd3
-
Filesize
1.6MB
MD5affa456007f359e9f8c5d2931d966cb9
SHA19b06d6cb7d7f1a7c2fa9e7f62d339b9f2813e80f
SHA2564bab2e402a02c8b2b0542246d9ef54027a739121b4b0760f08cd2e7c643ed866
SHA5127c357f43dd272e1d595ccde87c13fd2cdf4123b20af6855576bfba15afd814a95886cebbe96bb7781b916f9db3c3ee02d381036ddbf62095de3ee43a7f94d156
-
Filesize
25KB
MD5a74e10b7401ea044a8983d01012f3103
SHA1cdd0afa6ae1dcebc9ccfec17e23c6770a9abfb8f
SHA25678a4b12d7da7e67b1dc90646b269c3e8dfea5dc24e5eef4787fffd4325fe39d8
SHA512a080050b5d966303d2a27cafca8cbf83777329a54ca00bbb16eb547eef4262c9fdf7c828cadb02e952aeb631ec560d1dce3cf91f387a96de9e82037f1c3ac47b
-
Filesize
622KB
MD57219d265a3204344ce216344de464920
SHA113e7b7980e17ed5a225b93ffb393f1bc7419ac2e
SHA2565821d8bd76212b57eee95b7ecb5a8381d2fe24ae31164be03f0f8bf13d5b86d4
SHA512d554c881073417dd03334521ca0afc95716b1a9788e9ee1a0540ce3d7e53132f4ee511c10b05ab090909002294d9648d1d65e994c8d105bff7142cdcce1d4b77
-
Filesize
295KB
MD5660ef38d6de71eb7e06c555b38c675b5
SHA1944ec04d9b67d3f25d3fb448973c7ad180222be3
SHA256fd746987ab1ea02b6568091040e8c5204fb599288977f8077a7b9ecefdc5edb4
SHA51226ac7d56e4fb02e43e049c9055979fc6e0e16fab8f08f619233e12b278f300faa5ffabac1d9b71091571a89cdf9acfeb3478508fba96ef2e647327215be6e9d7
-
Filesize
40KB
MD59a8f969ecdf0c15734c1d582d2ae35d8
SHA1a40691e81982f610a062e49a5ad29cffb5a2f5a8
SHA256874e52cceae9a3c967bac7b628f4144c32e51fc77f519542fc1bac19045ecde8
SHA512e0deb59abef7440f30effb1aab6295b5a50c817f685be30b21a3c453e3099b97fd71984e6ca6a6c6e0021abb6e906838566f402b00a11813e67a4e00b119619f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82