Analysis
-
max time kernel
148s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
19-08-2024 16:41
Behavioral task
behavioral1
Sample
abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe
-
Size
260KB
-
MD5
abc6a0990ea8380a9e24f40ebcd27b51
-
SHA1
af2dcca7a31bf2bf3affee762fb4befe4e133c7b
-
SHA256
b620d76117123aa2d044495ee0c0d85b5c1ba0985cb53cb149a350da07ea003c
-
SHA512
b020c189ab38cf03fc28b45d8bf4607e7ab4fecd4f03b9a9de2ebde210d9808927f95655c6de859addb54f536de2bb97d7726a6a9b76e572aedd3a83a3faa6ea
-
SSDEEP
6144:wzWFeYL/6W8AK+jr4Nbws24HCrv5r1p4vcPwCx7sTe3PM7D+:0SaG4Nbws5HCrxr74vcPwY+e3PM7S
Malware Config
Signatures
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
resource yara_rule behavioral1/files/0x001300000001a41b-308.dat revengerat -
Drops startup file 5 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systemt.exe vbc.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systemt.exe Systemt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Systemt.exe Systemt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System Manager.js Systemt.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System Manager.lnk Systemt.exe -
Executes dropped EXE 3 IoCs
pid Process 2244 Systemt.exe 1652 7437.exe 1140 HWMonitor.exe -
Loads dropped DLL 1 IoCs
pid Process 1652 7437.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\System Manager = "C:\\Windows\\system32\\Systemt.exe" Systemt.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\HWMonitor = "C:\\Windows\\HWMonitor\\HWMonitor.exe" powershell.exe -
pid Process 2076 powershell.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\system32\Systemt.exe abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe File created C:\Windows\system32\Systemt.exe Systemt.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\HWMonitor\HWMonitor.exe 7437.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7437.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HWMonitor.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1652 7437.exe 1140 HWMonitor.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2076 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe Token: SeDebugPrivilege 2244 Systemt.exe Token: SeDebugPrivilege 2076 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2412 wrote to memory of 2596 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2596 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 30 PID 2412 wrote to memory of 2596 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 30 PID 2596 wrote to memory of 2576 2596 vbc.exe 32 PID 2596 wrote to memory of 2576 2596 vbc.exe 32 PID 2596 wrote to memory of 2576 2596 vbc.exe 32 PID 2412 wrote to memory of 2700 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 33 PID 2412 wrote to memory of 2700 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 33 PID 2412 wrote to memory of 2700 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 33 PID 2700 wrote to memory of 2616 2700 vbc.exe 35 PID 2700 wrote to memory of 2616 2700 vbc.exe 35 PID 2700 wrote to memory of 2616 2700 vbc.exe 35 PID 2412 wrote to memory of 2500 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 36 PID 2412 wrote to memory of 2500 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 36 PID 2412 wrote to memory of 2500 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 36 PID 2500 wrote to memory of 3040 2500 vbc.exe 38 PID 2500 wrote to memory of 3040 2500 vbc.exe 38 PID 2500 wrote to memory of 3040 2500 vbc.exe 38 PID 2412 wrote to memory of 2120 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 39 PID 2412 wrote to memory of 2120 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 39 PID 2412 wrote to memory of 2120 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 39 PID 2120 wrote to memory of 2212 2120 vbc.exe 41 PID 2120 wrote to memory of 2212 2120 vbc.exe 41 PID 2120 wrote to memory of 2212 2120 vbc.exe 41 PID 2412 wrote to memory of 2776 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 42 PID 2412 wrote to memory of 2776 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 42 PID 2412 wrote to memory of 2776 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 42 PID 2776 wrote to memory of 408 2776 vbc.exe 44 PID 2776 wrote to memory of 408 2776 vbc.exe 44 PID 2776 wrote to memory of 408 2776 vbc.exe 44 PID 2412 wrote to memory of 2448 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 45 PID 2412 wrote to memory of 2448 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 45 PID 2412 wrote to memory of 2448 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 45 PID 2448 wrote to memory of 632 2448 vbc.exe 47 PID 2448 wrote to memory of 632 2448 vbc.exe 47 PID 2448 wrote to memory of 632 2448 vbc.exe 47 PID 2412 wrote to memory of 592 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 48 PID 2412 wrote to memory of 592 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 48 PID 2412 wrote to memory of 592 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 48 PID 592 wrote to memory of 2244 592 vbc.exe 50 PID 592 wrote to memory of 2244 592 vbc.exe 50 PID 592 wrote to memory of 2244 592 vbc.exe 50 PID 2412 wrote to memory of 2396 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 51 PID 2412 wrote to memory of 2396 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 51 PID 2412 wrote to memory of 2396 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 51 PID 2396 wrote to memory of 2376 2396 vbc.exe 53 PID 2396 wrote to memory of 2376 2396 vbc.exe 53 PID 2396 wrote to memory of 2376 2396 vbc.exe 53 PID 2412 wrote to memory of 2272 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 54 PID 2412 wrote to memory of 2272 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 54 PID 2412 wrote to memory of 2272 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 54 PID 2272 wrote to memory of 1900 2272 vbc.exe 56 PID 2272 wrote to memory of 1900 2272 vbc.exe 56 PID 2272 wrote to memory of 1900 2272 vbc.exe 56 PID 2412 wrote to memory of 896 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 57 PID 2412 wrote to memory of 896 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 57 PID 2412 wrote to memory of 896 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 57 PID 896 wrote to memory of 292 896 vbc.exe 59 PID 896 wrote to memory of 292 896 vbc.exe 59 PID 896 wrote to memory of 292 896 vbc.exe 59 PID 2412 wrote to memory of 2932 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 60 PID 2412 wrote to memory of 2932 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 60 PID 2412 wrote to memory of 2932 2412 abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe 60 PID 2932 wrote to memory of 1148 2932 vbc.exe 62
Processes
-
C:\Users\Admin\AppData\Local\Temp\abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\abc6a0990ea8380a9e24f40ebcd27b51_JaffaCakes118.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3htl21ns.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES83E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc83DF.tmp"3⤵PID:2576
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rfx4ufxs.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES844E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc844D.tmp"3⤵PID:2616
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\0qgoptqb.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES848C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc848B.tmp"3⤵PID:3040
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\neikyvvj.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2120 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES84CA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc84C9.tmp"3⤵PID:2212
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\99zhi7um.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8509.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8508.tmp"3⤵PID:408
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hk6jiusz.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8547.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8546.tmp"3⤵PID:632
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\iynll7cw.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:592 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8576.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8575.tmp"3⤵PID:2244
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ydbhxxo1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85B4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc85B3.tmp"3⤵PID:2376
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\io74n8hm.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES85F3.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc85F2.tmp"3⤵PID:1900
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bbyjpnt8.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:896 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8631.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8630.tmp"3⤵PID:292
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bqqxs4ej.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8660.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc865F.tmp"3⤵PID:1148
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tvvr8n3e.cmdline"2⤵PID:2064
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86AE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc86AD.tmp"3⤵PID:604
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\8mujvw1o.cmdline"2⤵PID:2072
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES86DD.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc86DC.tmp"3⤵PID:1696
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kj5pxsvb.cmdline"2⤵PID:2476
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES871B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc871A.tmp"3⤵PID:1692
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\thm-ohad.cmdline"2⤵PID:2116
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES874A.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8749.tmp"3⤵PID:1532
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\9ztcl6yp.cmdline"2⤵PID:2164
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8788.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8787.tmp"3⤵PID:1496
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\6umqqpi5.cmdline"2⤵PID:2940
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES87D6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc87D5.tmp"3⤵PID:2588
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jn37wyau.cmdline"2⤵PID:2748
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8815.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8814.tmp"3⤵PID:2740
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\d44uzwlt.cmdline"2⤵PID:2616
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8844.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8843.tmp"3⤵PID:2612
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rf4m88ti.cmdline"2⤵PID:2808
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8882.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8881.tmp"3⤵PID:2232
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\o71lfps5.cmdline"2⤵PID:1608
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88B1.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88B0.tmp"3⤵PID:584
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zibixlm5.cmdline"2⤵PID:1632
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES88E0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc88DF.tmp"3⤵PID:2812
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qpbf8h1r.cmdline"2⤵PID:2784
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES891E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc891D.tmp"3⤵PID:1124
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\odhnjrau.cmdline"2⤵PID:2076
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES895C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc895B.tmp"3⤵PID:2448
-
-
-
C:\Windows\system32\Systemt.exe"C:\Windows\system32\Systemt.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\hl9ri-yt.cmdline"3⤵
- Drops startup file
PID:832 -
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES33AF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc33AE.tmp"4⤵PID:1688
-
-
-
C:\Users\Admin\AppData\Local\Temp\7437.exe"C:\Users\Admin\AppData\Local\Temp\7437.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
PID:1652 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Windows\HWMonitor\HWMonitor.exe"' -PropertyType 'String'4⤵
- Adds Run key to start application
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
C:\Windows\HWMonitor\HWMonitor.exe"C:\Windows\HWMonitor\HWMonitor.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
PID:1140
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\mtizxehi.cmdline"3⤵PID:1852
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3479.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3478.tmp"4⤵PID:2080
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\p-52et-h.cmdline"3⤵PID:1664
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES34E7.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc34E6.tmp"4⤵PID:396
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ksdfw2wd.cmdline"3⤵PID:1272
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3515.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3514.tmp"4⤵PID:656
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\avlg3eat.cmdline"3⤵PID:2476
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3554.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3553.tmp"4⤵PID:1524
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fxq6ceuq.cmdline"3⤵PID:2720
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3592.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3591.tmp"4⤵PID:2860
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\img0tmos.cmdline"3⤵PID:2012
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES35FF.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc35FE.tmp"4⤵PID:2880
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ssimzrpa.cmdline"3⤵PID:1752
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES365D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc365C.tmp"4⤵PID:2592
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yrkkxbeb.cmdline"3⤵PID:2156
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES36BB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc36BA.tmp"4⤵PID:2416
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kczsyypw.cmdline"3⤵PID:1808
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3709.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3708.tmp"4⤵PID:3040
-
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\ej0j7x56.cmdline"3⤵PID:2556
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3757.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3756.tmp"4⤵PID:2212
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4KB
MD5ce45fbf7c5fe46598627f56ab4b6c99c
SHA1e0f344ec6aaaed70ecb1f40e74876316233c06b6
SHA25668792990a84b5c3448ff99c952444ee0d02c1877cc3245e5ae7aa4023c2f2440
SHA512f6929b1af23f4f960340cd0bc8158a861fa752f7acaeec47c2dc3829bce2367f5afc901f1ae358a1ccda02d8acb529487d36eedfeac1c793bfd49d6b4aad407a
-
Filesize
4KB
MD5e69bd49fffc2d6799ce66c2ae6db27bd
SHA16975a39f2ebfdab8ed2697d1708bc5d3e5353c0c
SHA25633437d4fc42ab9380d430969c2d194e6737217ec838223392eb9690f0a79637a
SHA512b9a931802f9adfefa61d15381873556afc8a605dacfe2703505394c24f1d6214183029c6d28c67b6cfdc79fac7961afe26e4cccdddd9c4d0461deee7a090f4cd
-
Filesize
379B
MD595d1d0f89db97d12d189481271dc5b03
SHA15eb503aaf9877cd6ed72f6e53bdd0255e583f42b
SHA256aebd4163457a1e0da0e17d1980db145a8a61542186c353009f810d0fb3085eea
SHA512cd853285a4c8e505b34ceee6d54bbd0225aff986a3b26b1d0b985c93fe6d82c7625188ac1d35893cbc017560a6b315a03ab12ae11552001230ab48c45a3766c7
-
Filesize
259B
MD506bdfd47d5f8af7bdd5710fdb810b8ec
SHA15416baec28b6ffd006d2d7723cec6ad0998c1863
SHA256ee6a5a68f50cc939dd68e3acf4ea9f9ce0890f46cfef7677cb6977b11e016318
SHA512e50dd80b8b81e2786abeab4237bf11585caa8d968adcff7cad4c6f09620b69cf5e5aeed2fd145492dd3ebcba233e95e6f8cf69774a6739b8a70c4f8c157bd54b
-
Filesize
379B
MD50bea0c8a7225c9e2939d0a65f8e23764
SHA1154602c48ab20203341127397e84e9134988babc
SHA2560e58f8cc6e53edcd5b811b4d3d922256bc16210ccd07fb8f0d90e29aa834742c
SHA512631626bf27f817a40fa400c468de85b471b59cdef2f1fb1734d954c07b4b994d8513493931fdc8b6828de8d4ccdd0dae2af50d71c1fe22a9ce94e622c4a5446d
-
Filesize
259B
MD559a897f219e59d6a4bc6501280bdf55d
SHA1d32dd139d0fa588982debfaad54aa031ea3c6638
SHA25643ef6b7826bc48a855a731e0787b45be7aae2a29cd88550021212183f0188ee8
SHA512f62850d87708922c48b1f600af6deab0ae9d4a22da538ca2164003a19c07377e7bd1ac346ee15f57e6faa2e921215f704ad949b747e87db322b328f1113cf2db
-
Filesize
385B
MD5ec6cb8ca2974794afc5a692c44bd1d33
SHA18ec0c8407fac0ebcaf844a59c515e7afa59d7824
SHA256fc82221a8f91130630c98c958a2e135e0eeb238d05b014e6bf76fbdb9dbe9309
SHA51215b6d86e2a09cd42c1bb4e204250164892c35d8ab38bec49ff91241cf3a2fa013b63e5ca5ff1fb43765976551d44a54d9a940794d61d2448e11222847748d97f
-
Filesize
271B
MD504883f64b4913efcdbcbe36f4b698cbf
SHA1d00c37be71b0f0f26ae00c2243938b24704dd94a
SHA25640782e430560021001dcc81cc8d21417223c9649ccc0b0e57c16aa0ee7deb8d6
SHA512915cd8beacfb89de2433b98ef551270eb77846477083e2063aa048c13a7c7a5c488ff45e0342f24ba433932580f4b73dd4682689d2c3621db03526667f9c93c2
-
Filesize
383B
MD565a2413bc4c7720066b3d3ea3f084b43
SHA1278faa15d63c9ce640403ea9733f994ae72011dc
SHA256a5d6763606caa743eb2bbd42020f29bec8357a5f8c3a5b45b24796511746f0c7
SHA512cb78f1eab70a3427e669ba61f0a66ef21c949be0a3c1f044757b691c9ef6c0efadb87956a4a122269e58336d7811862cc873b3af4642810d2a8da6f8195d4789
-
Filesize
267B
MD558722d26715b69a6aafca48965c2b2b8
SHA18e5786ac3ada928ab72677073ebe8f37aceda05a
SHA256d1a28ac598baad7249a110445b81a1c16dd653ddca603ec5d6bb38cb00da2def
SHA512ad1f35ce5325cb0d3f483a1e47ded50cec67fce21931ace5405b5aa10333198914debe91f5b48d0d8cb159acfadc56185c1205ab22ab67c1f5e04bd0df82470d
-
Filesize
5KB
MD5a957bd6abb57fa20d210edcad6973048
SHA10c488a681b3b2bd1dd96e30d2e2f3c467f912002
SHA256db6a5381c731d5ae55c0e27635395418d426f166fa8ce951c0ec8232d51ff1cd
SHA512c4c226030cc150ea8205ee69dfeff1d2a6b2293c124eb0636c5e86c5d95f0e5e56c773def63157f528d4d6abe048d6644b8152bc96bc4d2be5c1368fd3ef0337
-
Filesize
5KB
MD51689b673f57034b7e8bcf1dbf03d8029
SHA1151530a5064107f69cea094675cf5c7804d0d530
SHA256693d28d9ad27246a957c99ac1c72934f40bf6c901059dfe91e8dd382c25912c4
SHA512d6bf059c9a208abf93a6bb3a9ad35d4e7ef1bb2d6e15d655e3b0d567faa186975772a9563aa8a1302b66203903962985126fd4778ffadf0710669e9b4ff40073
-
Filesize
5KB
MD548234b0873bc19ea737e79fc051df527
SHA1cd3f1bd50f24460e90d3a67abf6c90a7b99991bc
SHA256edf1e3ba06c61d579c05c6beebd279b0523bb1b975fb42f9fb24da89974cfe20
SHA512c356150a6ddc7f3afb028c789d6ff3f2f23f9c286e41aa4c1f67efc0aa0511971e954584dff489494e22869746c741e601e986413ef1b962ab6fce4e1a7639bd
-
Filesize
5KB
MD5a8381e4f40efb965645b5d4c29fc74c1
SHA1857e0734387deb0e8eb5c9621b813225194b93d3
SHA2560144de5ab239b1ef7af69d07e035177355cd2a9d00c75de228560fc29bad300a
SHA5124fa597127d82ccff28d35e626b3e8353eef5e0434129f103327dfeca675502fdd4737c7064ae1106e08c55f08ac7c5b10dbef663869ec51284548cad4207415c
-
Filesize
5KB
MD53ce613c19169effd095ac8be89170191
SHA11075027a95110c67b9e852f14ae03eb9ec8278b2
SHA256d8eea1c7c09d83c0e66d01a8619b5ba03542a6bf3c9a95c44bc719b9851bd2bd
SHA512289477d98899a94a6c5d7d05a27b785dd4296ea9724fa6896b98e2eda2717ce34b5f3aa53ab695979f6c30f6ac4f64c609e7b8d4a49bb98715be547d69278252
-
Filesize
5KB
MD55b2c11d30aa5cb1a1dd2dfac162082b7
SHA175a82e2b2173eb196c737b2155493f6389d35d5c
SHA256f227f156062445d48e0c30c924dcc4bcf9c8f4a9dea94e7df22b15244217c359
SHA5125fbfbcd6de16778eba9dce4914716bd339310e6d024da65e806f604d3ad4cb7f6ab51b23b301fee901b373e9cf7f9b7fbefd284b9f6945a69cbc06b71ad460f3
-
Filesize
5KB
MD5b1c9de4a367e798f24c61a85a7bbe982
SHA14d00095d991d0933e35dd3adffdff1ba4da56684
SHA256e2157dae8dd3991faecdffb1cb0b75ca1eb5a39ce9155ae16e061309600d4ea1
SHA5125a564fb62e60bcdf7e861182b063ff5738db19f6a09003bc34e608bb64428a2cea99dfa1231024b9643a60e6b0ab927ace24ac67d55a0004201b16a4bad483ed
-
Filesize
5KB
MD5be08fb7b3e0484e566f079b0a20ba303
SHA1f9b481cb3724fbf03711b4a21a8222a510b15f59
SHA2566e2fe0f414f067bcdca2b6bb34fec6635d7de088dea0d9f90b7a7b56556786fc
SHA5128c01da0c6fa6831d1d7e2ca3b9025251dd575ea19b6a1dfc19a4353804367181298cba2fb73b9a9e7905821201ed3ea5aee89296eb516da8bd240b569c227fd3
-
Filesize
5KB
MD5988adf2ca16fdab8a7dbab729675ad34
SHA1faa61e42dd245c5ee9403fce9a28ccb9b6f2220d
SHA256c8fb15cf45b63ed3f5e90fc9be2e305fe902b6f2a0be7006fec6f693732de2ce
SHA5122854dbc6038c982af16f41e5ecf0ee62fabb7c677c78088d0b369b7d23e2c6ac0d86c8d473cd4f2bf3790f807cff074ebf61e618ded3bf4d9f23e65a3f2e66f3
-
Filesize
5KB
MD589cfc70f895b5ec374fed8e27ebfdbc9
SHA16401351688c5a005cef35fbe2a6e534cf38168b2
SHA25617a5f59646224e619eedbf6048c6dec49056f3dd77cf69b3500517e36c3e3de1
SHA51241b0c0aa01f276564ea7e5e9c3469325ec06f6aa7a497624aab1ebaa537bc2214c94e04b37b7a4a880d66e6e704a13c7ba42a803aaab9bef4faf817c231ac604
-
Filesize
5KB
MD59165b12fc98186e645795adfa14f0b19
SHA125a1061226afc43fe1284a37379d21eab3ea2623
SHA256aa745e19df4e1dcbe1f29358cfc8f69d3f8e2e8f539f9e3abe0630f5e7f87d02
SHA51237e06bf7601d94d213956afb701665aab3b3a8287d3f1cfcf8eb65d081614a5f79bb0e2b1a8670405b7b7f2df37e287da9fd4132e6fd533069719ae804b8b835
-
Filesize
5KB
MD5c7dfc5cdfc29ca83f30cec7f3dd6b20d
SHA163b722e96f3ea6cbd78effcaea5ba51afea25c23
SHA2566ca7c2aa9f5ce67ee83a3a398827a509cbdb5d54ea23b19fc4203e433a3dc862
SHA512c82e5b75ce28ab32f6c27a1fd71650465fc59df1a29bb1b3eb68dba428c9ce12cc3e38dd44daa90297895a82e2aa71585d9277c534ef7b2a009d97060320c2b2
-
Filesize
388B
MD5014b31f21c3d2cb334692a5ccaa4d904
SHA16216fba57021c3f51591f4975e974ffeceb5f3d6
SHA25697cbb609649c247451a429c76bc25385fec409cbc8c4bf3e986049a5806f54a7
SHA5127640ac433b3da2bfe56f65684ffc1d7e71ebbc6eb6955bcf2e392af08f817ca4bfa63c6647e00f6df4dac86245cc2606f82f87916a9a756717b25783288a0265
-
Filesize
277B
MD5b2d6c30901b1697cf0d1d83ef9e1c21b
SHA1cfd1866832737368c5564b30ab1799247dbfa42b
SHA256929651bc2e4d8cedc6ffc4858caaed008a2396edf96bd259f7e9b94cf12b1de4
SHA512ef706e1f163bec8cb0ca90a98f37254d52cbbb08a6cdefa20831b0bccde3589327184fe6451e9147cec1039c1bc19c1415a2f67ccf8091c8aeb77746b15fc542
-
Filesize
385B
MD55423fc604165e8548eb4bd4f1b2fcc44
SHA19be1c6e61d610e66b227e26d9bc1f812d6fcb102
SHA256dd8cd8b7c44b81a485f48fb7e18dc4879cfcafed2a7bc53699f70d2cfc069e53
SHA512cc39fe35bca32fbc511821e84dad59f315f45e1760a539ed7d7b4eb570a0142deda6539c6a24ce302bb55ea2008a3a6fa1fead33de7a5d97ee9a9b329e3f0a72
-
Filesize
271B
MD5a6dc185a5924e0dc753b071e7f5d7958
SHA17ae31cadbdae54610e20317ccd573b7e2ffb87f2
SHA256377022ae92829862247675e0e857136e901d0119368fc157630e1d5718ba8e6e
SHA5129e2b0fad3de45587672f9ee659ce8523b1a430dbc0053f9bb4d5ac52ecc496d29d78a4989966604b609f1e2cc2afaf66c53cccc0f19bd07b5d5d75d5036d3c35
-
Filesize
386B
MD580d4445cad360436c3853b2e1a7e4739
SHA11fb5638ee87b581de23a36bfc9634f46f0b0d358
SHA25652d94095bf699605d4fd002c441ccb7e70ec273d433e28365bab7b504834babf
SHA5124b86e6c49162292ff76a466eedd21908d9b64f7ef95c0373f85cd13a2ba9a8deb2b14a41fccc1d99346df9c24a13c939e6b91a7d3dbdcd6d982d60e1affd2f29
-
Filesize
273B
MD5b827f63b7230f2ba3fb60742c0d647e2
SHA1588dff93845f66e23d04b877a678ca9c60c42744
SHA2567bc096affebb693512def3884f55a8019c8c09b9d6256460e049af2193f0315b
SHA5129627b14eefbf6e90d0fa555fee69b8e1008388f026dfadb3d56613f0e375f44176bb4210f038d2c357a44abb8aafc900a1758faff88cde891f6c3c95362fc039
-
Filesize
385B
MD59cd903093c7ea34487cc5d19d4bf297e
SHA1637b361d5c4254bbeac40919ca707117fcbc10e7
SHA256d11ea27f03e931aae1dfa46fd88e6032b58919cfa6b215950ad1558550dfb2ef
SHA512c8005124df4b5e39ff312d262d0d1b1d05f0c8f631c8daaf1a4ea28b3ea4f95ba25cd08ea80aa67c72bf0213b2fe97daa765d041c532fe96dea8b4c31cf50ea0
-
Filesize
271B
MD5ff4da5792fd9f01f007de7390c7b956c
SHA18a532fbcea3d5c863fce43899780c37172653398
SHA256298ba1575cc4e6245d2e306693a64d1094fd8c29cdf14532adfb612eeb22c8e6
SHA512e3e5e3b1bdbab29c3981bc8199781b9a7f20c4a6218031f1c3cdbcc46405fa5d0fe3548de39ddc2956d7f2cc30310d171205dba5efa0d740883bb26393e45a65
-
Filesize
383B
MD5dc529504befbdf6f3aa21d432b419397
SHA123c535abc8ecdb3a3caa13d1f5a62ffa75490780
SHA256bdab52583e671fad656148b7e561ac00b370267105c2cf0a3ea1afb6a4f82ee2
SHA5120c8255207a9171603868179826f8b7142075d3dee7f6659749646972b30a54f41eaab0d45935bb3fb0381709adc179a94d9778a43c4eadca913a8e601b2eae97
-
Filesize
267B
MD5f4f9048be23284a823ddcb5671028447
SHA1a78897b7cd9f799223539aedcf24e6633ca40daa
SHA2562b88ff635119dd05e79b517af9a86dee6cc97b4917b8b9636b44a435fa1401a7
SHA512d3a9fc0efffe3c1353e8720f9b1db04d52a0524ab7e9c1a7dff3bd86bfd7b4e81be344157ff84c788bb52bc8cdb055700ddd1d922b983a393d413bda26cc47c7
-
Filesize
365B
MD5cf25154d306f745343ce53205faec69c
SHA13bd41998d0bd73f65445cac1f75d8874a8f83edf
SHA2564c2c7ea62578657161907224c5d6caa8dd90d522f8754b0c31e9d2d7b5b502d8
SHA512b2e05ccee1be02da8dd9ccd8f9a400a48b8f9c22de6745146c1cec31e97e28ec0979cfddcd252b8146d064b8f65ce278889f74ce184e2973b74f6f028f1b0e14
-
Filesize
230B
MD5c10488cd1e9b5e044285bfa25f6064db
SHA162e606043f5a0901083c97381faab0142ebc6643
SHA256db0c39c2ee2fb97356134e94ae0e2116169ad415b38fb3743104337eee0116eb
SHA51290ea6dbbba9b8f16b932342696706ed08a0e7fe24175c9b18f6791caee8f56ac2f579dd1d0a024be9db3a757fc82f44f2834dafceacd0b3e8d6e46720b4a9731
-
Filesize
365B
MD51274ed1f0f52b605328503e7850eac46
SHA146aa69384454b7e01af209d2dd0c2ddbb59a6459
SHA256d11aac700cb1c84a07344672da12f69c2a948657810c686530e053dfa9c4f1d2
SHA512d8cacfe110a12ab92107040abd7dc88878f806bc898f906da938faae010bf5d2838cfa45d1a44bbf81ff194b9e8f567e16214719691b7c9b17eece8a0f0cca4b
-
Filesize
230B
MD5c8800df12650d8536568a917f097b09f
SHA13cf836ddef46cf1a59146a8808ba6ffdc48ba0c6
SHA25644b107d27d7ffce30e492314543dc8dcd0481d098e03cc58f68d84d0e35bdb58
SHA51253102c45e78828ed7d565e571d666692ae688cd0990f07ffb8f538e77b0e9f262402671ec57224737a756b9c9723df29dc2c90d257952ee08c73e68889c76e2f
-
Filesize
388B
MD5478a03b9d62379c96c3a9bfa6f504986
SHA10252499dfd740f893600bc98923384eda4f0c58f
SHA256d6091499938bdab5c545cfa60f6fd4ecdf0753228d238835c75cf73b1e734c59
SHA512ea1b87b089c837dc9775b15dd7ba57bc916b7e0202a0f7f8ddd40b55f4a05b8e4a7a18c2082835cd3ac11e1948cb24d2cdefe873536fedd57597fad91f63e10a
-
Filesize
277B
MD5829ab32471588fb677dc0aa7d2468cdd
SHA135eb9c8e857b5cb09b8d064bd07a0f219b0f130a
SHA256df45d27f85000196ed725cd6ddea00d4a48a38a6562b7bce6782fe92d55b6592
SHA512d55720e574f14ea2b1ad125395b9693ca3aa7e97afa490df1a98ad843b06f939826527b2a6d013f6b0f0f5aca7d1bb5743c53463090aaa3a8b236bfaace69fcb
-
Filesize
668B
MD53906bddee0286f09007add3cffcaa5d5
SHA10e7ec4da19db060ab3c90b19070d39699561aae2
SHA2560deb26dcfb2f74e666344c39bd16544fcaae1a950be704b1fd4e146e77b12c00
SHA5120a73de0e70211323d9a8469ec60042a6892426e30ad798a39864ba123c1905d6e22cb8458a446e2f45ec19cf0233fa18d90e5f87ec987b657a35e35a49fea3b0
-
Filesize
5KB
MD56035b4a35ef73069f2e12a552964e4a7
SHA18662fa902707adb851e6f34b7d17ace90e48d596
SHA256a96d87b58d61143319fd15c2f8ff5031a03a9f6bc8589a0b4cd903d5642d1652
SHA51249c57872541346a654aaaf43cbcf72446c2723b88520c472320e5e6d16f0e99e13d9044d539e81d812cbfa503ff4028b6675dfeb8c48b48e77c25342dcc4f3a2
-
Filesize
4KB
MD5821ec57d175fb123949e4224d7028e55
SHA1eeeb61d1ca28ef249b48b6d34d6950d77f6e3eba
SHA2563c37a88c2bc0e6dee15c3e2c11eecbd82d95ac330e34b553831bd744c797e255
SHA512aa1155aba7c1ae5f395a36b2bc0f018d21ce226bf8847a3d27c3ca99e36e4566620c3e50b4fff5eca088e8e5b19349319b8def8145a594c5ec00453133c0028a
-
Filesize
5KB
MD5d1a4d3d05627f187175e506ff4083740
SHA1b7520a0fdb011d2d080641519e0e52578d72ed64
SHA256b7c8fa04c4e4e15b3096008f4d7c765805a71ef1980f8599b4349053e6110fcd
SHA5128a3275d75cc225f5ba5d91efd4a0398290fd9f507ee1cd5e55905503ea40f5f25ab271c80b85286e1945a0831b345097ed1cb9d1a0e93fed631e63d1bd0ce62c
-
Filesize
4KB
MD546d732bfa0235d6cc77c97c257b3e944
SHA1c3b1c0a5c756ab3af60516357390766b790094da
SHA256012ed16b152a2941cf558bf64d220c3eb7e851f0d592134979e5a1ccaefca4a0
SHA512a0c2fbfb4ff3295ad39d651fb1a41318b7fe72f23eabfa7ae420c8ecf85d5e33acb96e291f39d9b3bdd4fb6d7bd7b04ece8838fd76618baee05879b71a9bc90d
-
Filesize
5KB
MD5ddd161e28cafab79152d10436eef4c26
SHA130271c5ce1ddcf784a04ab628f3be11bfb5b9c46
SHA2563d14686e89487fde5228e83af74f9c33a254e71d25ab3d8633f0574ebd3a4b49
SHA5120b8e6bf18622dc4c0ec4bf2b7b824c977df64dcbd1d9de8fb70974cf596f4f77ed8f6b94db4ea99957231c8e8a0915a601d3835ab0a4022eb06c126038249a36
-
Filesize
5KB
MD5ab1138e97c5428967a6df715ff29fc06
SHA13ce3e09748b1a1388e6f13f176444abb0e7a5b4f
SHA2560cfd1a854e9fbb4f4500b452fcd9162df51290ad5c2bf2e31bf0ba4726ea8dee
SHA5120fdf406fbfc91e427632efd10ea368716507fde6636ebba01e7ed5d92eb0f74bac909e288364e04da437a74755197481ca280890dfd54a5b0f7392b722ae10d8
-
Filesize
5KB
MD55180d6d1144afa22bb2e808e2b9e16e1
SHA172284830ddcdb74029d2d3b8aceb2a5df067558e
SHA256719ca54adcf4e9946a92413cd357794ee4454e106f303f30f41f6e9b05b23daf
SHA512aeeafbc9fbe3ff2f2dddf548377b79961d21b9da00194dc27d2886eecc08d4e35e79be9aabbdb7b41193ca5c85a7ec849fa57bc44bac32b2cc643830624d530b
-
Filesize
5KB
MD55d885d1429fc7ec1e615035889c0422d
SHA1568415a9c118532d97db42d88ab5ed28a8d7393f
SHA2567f834fb3f4bdaaccdf3524dc0e6b12fb62e12969a9e2ac2d8592f7ae2e99dc2e
SHA51236764090387dcc79898cb9f4a106a7198620c2201cb79570ed6c84e4aaea54e8e6fb1777eb4637331ecf8a4fe7757035eb05c94fe70466e7bb5ce0d24ffd2f88
-
Filesize
5KB
MD555924dc245271a8a406e83312fc81384
SHA16e94ceeb13ef2415a82fb85a0c946b59f5423c25
SHA2560d31bc0d7b7c379d248bff2853342a1e5296566027e6c260dd4829ac1262a7d5
SHA512ab9a089d7ba9317f5435e034d6ef82ed5489f2e1f3a72772c6e43b97fcf718c4220ad7234e60e3d01697ec1d8612c33df011bc84069aa1516609f039a91af65f
-
Filesize
5KB
MD52d33fa1f73590f3f79955c6008caccee
SHA144538227690e5095a9f2ab1f15fa880598cfa8c1
SHA2562a5e027b46835de144a62927073b4a695b7bd630537a5975d60f26e938b95b87
SHA5124ffd1f5e082498bbb7992765a9f0ce628631bf2fd6b726874e1f5ffdb5709c0a082d79197dc7d1f67e9cc91ddd1bacfd3c0a783eb555cfe6067d8ccc8bf58e29
-
Filesize
5KB
MD5927543050ef1d750a05866a51be20f80
SHA1132c58a6cfe34be3291443ff3b0779f863e527e1
SHA256b90081b99fd0a25d3f420e16d816f29daf84d7460bd480fe28c858c0a991129c
SHA5126426b30654db263d0901191d3e120031e5da9235a33778af28b0ff85cf434922491f1fd42c3e6e06bf46987a2528a5ae947b750d89f8890238e4c03023abdc4c
-
Filesize
5KB
MD5d960f7ebdc810ec1d297a00f048c6205
SHA11a9907209186c8bddcf32559181c3e933d147fdf
SHA256d375f0e90f8e6c961c2f60686adfa0a70b71724228d0ff12be47cbb0d0cc7535
SHA5124212543df3fe187d046db18b04d82834c67aeed45adf8fa81ad5b23cde70d25326fa1b3c848444fa3b212f8dde8334c09bbc9f89e47ca15cd0bcaacf077dd049
-
Filesize
5KB
MD512294e6e39d7986633b933d39eaff708
SHA14de163b5465a20d2cc9b1afff80a3f5fae39ef37
SHA2564a4e318df7473586417c7ba2c421f1791a5a3a89eb36adee817872b289fb6160
SHA5122d201b77f64d3bf6f1de20decacb5cabb8a1db934b341526e890f970168d68b11d199214299f12f8ae4770ae0fa413156a2ae62f87d6e24759181188a60d87a7
-
Filesize
386B
MD53db466f7d6107e44ceafdf36979cffd9
SHA18d4a902ca23c865915de2adbc421ef180b712405
SHA256bdeb48adf38690d0a494c934a36b7a767c737f82f07185583c435ef245184a3f
SHA51258e0957913dd142af7ed02c97b9b57ab07ad2c98cc3c393a6021fb48c0f21475f85797b7350e0bbe54ce35a3c75165c9ee9021a4ed500dcd874412d95ee0a18f
-
Filesize
273B
MD56116b98c279baa53f10e0830788ea2fd
SHA1c176278ff6d3f54f2845f36ff1708a6727ac8988
SHA256d251c94013d36ce1bb08b20215a05ed0ab8c8fcb3760a94875fa4231a1719f26
SHA51246cc752a95017770621a156a11ec5104f957447d4656f09fd5a7cf9a6da78f2243317ce24f2effcf35755009b9588f1dfa55209945e1e8fad4e914c0eaacb1b3
-
Filesize
38.4MB
MD59094e93dc5531a4fa276c68d901bbcb7
SHA1dde0a26c9d69442c7aacf7a2de32462aac7589e6
SHA25669a7a1073fa0ea3cdab7cd8ff5b5465de0dbcae9ac7159b69516239b27f9ede3
SHA512edd778d6b8f66501b64452932f3513f7a928ddcbabcb46cdc8955345bb6f8cc5e844a8b02943bbb98776c1c8e44e6194f402cc55da3b4101abf3f0495e6e25b4
-
Filesize
260KB
MD5abc6a0990ea8380a9e24f40ebcd27b51
SHA1af2dcca7a31bf2bf3affee762fb4befe4e133c7b
SHA256b620d76117123aa2d044495ee0c0d85b5c1ba0985cb53cb149a350da07ea003c
SHA512b020c189ab38cf03fc28b45d8bf4607e7ab4fecd4f03b9a9de2ebde210d9808927f95655c6de859addb54f536de2bb97d7726a6a9b76e572aedd3a83a3faa6ea