Analysis
-
max time kernel
119s -
max time network
123s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-12-2024 17:40
Behavioral task
behavioral1
Sample
CheckTest.exe
Resource
win10ltsc2021-20241023-en
Errors
General
-
Target
CheckTest.exe
-
Size
60KB
-
MD5
a149091ddbbf8a023adf75cdc7678f73
-
SHA1
260e9073577aeb16d041a77dd38bb90f03c7f856
-
SHA256
0d37563cf9648338bf0e1f6f4a4463d4ffad04528fc0dc5f5939ea4d71199e30
-
SHA512
56b198e9f90b26461b62cb8160b4e2e12b2c35a7a17967b5a7dc51d4d3d2c8d8028cf0dd7abb572fc77c0938e06d5e8454c81891c7adc84560d9d8e30ed4a3ef
-
SSDEEP
1536:7jOuFsPymlKEgGbETDZDkb5eRfrwh5BOVC0S5p:7jmzKVH5kb5TVOVFS5p
Malware Config
Extracted
xworm
-
install_file
svchost.exe
-
pastebin_url
https://pastebin.com/raw/vJmE27fr
Extracted
xworm
3.0
plus-loves.gl.at.ply.gg:59327
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral1/memory/4476-1-0x0000000000DF0000-0x0000000000E06000-memory.dmp family_xworm behavioral1/files/0x00260000000451a2-11.dat family_xworm behavioral1/memory/2676-20-0x0000000000590000-0x00000000005C4000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\", \"C:\\Recovery\\OEM\\spoolsv.exe\", \"C:\\HypercomponentCommon\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\", \"C:\\Recovery\\OEM\\spoolsv.exe\", \"C:\\HypercomponentCommon\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\", \"C:\\Recovery\\OEM\\spoolsv.exe\", \"C:\\HypercomponentCommon\\sppsvc.exe\", \"C:\\Recovery\\WindowsRE\\hyperSurrogateagentCrt.exe\", \"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\", \"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\", \"C:\\Recovery\\OEM\\spoolsv.exe\"" hyperSurrogateagentCrt.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 700 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 4412 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4412 schtasks.exe 84 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2452 powershell.exe 3444 powershell.exe 4480 powershell.exe 1620 powershell.exe 2288 powershell.exe 1952 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation CheckTest.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation GN1SCLCDC8ZECT7.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation 71Z954GWX8I7DYV.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation hyperSurrogateagentCrt.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation GN1SCLCDC8ZECT7.exe Key value queried \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\Control Panel\International\Geo\Nation VXPZL5KFMI7SEPU.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GN1SCLCDC8ZECT7.lnk GN1SCLCDC8ZECT7.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\GN1SCLCDC8ZECT7.lnk GN1SCLCDC8ZECT7.exe -
Executes dropped EXE 11 IoCs
pid Process 2676 GN1SCLCDC8ZECT7.exe 4628 71Z954GWX8I7DYV.exe 640 GN1SCLCDC8ZECT7.exe 4984 hyperSurrogateagentCrt.exe 4568 spoolsv.exe 4804 GN1SCLCDC8ZECT7.exe 3688 JQQHLO3ZR9X3WLV.exe 2920 GN1SCLCDC8ZECT7.exe.exe 1596 RuntimeBroker.exe 4620 QZPW7YDS81W15NL.exe 2176 VXPZL5KFMI7SEPU.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 13 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GN1SCLCDC8ZECT7 = "C:\\Users\\Admin\\AppData\\Roaming\\GN1SCLCDC8ZECT7.exe" GN1SCLCDC8ZECT7.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\OEM\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Recovery\\OEM\\spoolsv.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\HypercomponentCommon\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\HypercomponentCommon\\sppsvc.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files (x86)\\Windows Defender\\uk-UA\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\Recovery\\WindowsRE\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\Recovery\\WindowsRE\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 14 pastebin.com 15 pastebin.com 30 raw.githubusercontent.com 31 raw.githubusercontent.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC64BC9066E56540B6A926C0DECC7A1A9.TMP csc.exe File created \??\c:\Windows\System32\vfj0ou.exe csc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe hyperSurrogateagentCrt.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\e1ef82546f0b02 hyperSurrogateagentCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VXPZL5KFMI7SEPU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 71Z954GWX8I7DYV.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 CheckTest.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier CheckTest.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName CheckTest.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS CheckTest.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion CheckTest.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSReleaseDate CheckTest.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "47" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings 71Z954GWX8I7DYV.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings hyperSurrogateagentCrt.exe Key created \REGISTRY\USER\S-1-5-21-1263212995-3575756360-1418101905-1000_Classes\Local Settings VXPZL5KFMI7SEPU.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 19 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2728 schtasks.exe 1008 schtasks.exe 4384 schtasks.exe 2600 schtasks.exe 2196 schtasks.exe 3236 schtasks.exe 4636 schtasks.exe 4520 schtasks.exe 760 schtasks.exe 2808 schtasks.exe 3788 schtasks.exe 1740 schtasks.exe 3484 schtasks.exe 700 schtasks.exe 4640 schtasks.exe 4740 schtasks.exe 1000 schtasks.exe 2820 schtasks.exe 2516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe 4984 hyperSurrogateagentCrt.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4476 CheckTest.exe Token: SeDebugPrivilege 2676 GN1SCLCDC8ZECT7.exe Token: SeDebugPrivilege 2676 GN1SCLCDC8ZECT7.exe Token: SeDebugPrivilege 640 GN1SCLCDC8ZECT7.exe Token: SeDebugPrivilege 4984 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 3444 powershell.exe Token: SeDebugPrivilege 1952 powershell.exe Token: SeDebugPrivilege 2452 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeIncreaseQuotaPrivilege 2288 powershell.exe Token: SeSecurityPrivilege 2288 powershell.exe Token: SeTakeOwnershipPrivilege 2288 powershell.exe Token: SeLoadDriverPrivilege 2288 powershell.exe Token: SeSystemProfilePrivilege 2288 powershell.exe Token: SeSystemtimePrivilege 2288 powershell.exe Token: SeProfSingleProcessPrivilege 2288 powershell.exe Token: SeIncBasePriorityPrivilege 2288 powershell.exe Token: SeCreatePagefilePrivilege 2288 powershell.exe Token: SeBackupPrivilege 2288 powershell.exe Token: SeRestorePrivilege 2288 powershell.exe Token: SeShutdownPrivilege 2288 powershell.exe Token: SeDebugPrivilege 2288 powershell.exe Token: SeSystemEnvironmentPrivilege 2288 powershell.exe Token: SeRemoteShutdownPrivilege 2288 powershell.exe Token: SeUndockPrivilege 2288 powershell.exe Token: SeManageVolumePrivilege 2288 powershell.exe Token: 33 2288 powershell.exe Token: 34 2288 powershell.exe Token: 35 2288 powershell.exe Token: 36 2288 powershell.exe Token: SeIncreaseQuotaPrivilege 4480 powershell.exe Token: SeSecurityPrivilege 4480 powershell.exe Token: SeTakeOwnershipPrivilege 4480 powershell.exe Token: SeLoadDriverPrivilege 4480 powershell.exe Token: SeSystemProfilePrivilege 4480 powershell.exe Token: SeSystemtimePrivilege 4480 powershell.exe Token: SeProfSingleProcessPrivilege 4480 powershell.exe Token: SeIncBasePriorityPrivilege 4480 powershell.exe Token: SeCreatePagefilePrivilege 4480 powershell.exe Token: SeBackupPrivilege 4480 powershell.exe Token: SeRestorePrivilege 4480 powershell.exe Token: SeShutdownPrivilege 4480 powershell.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeSystemEnvironmentPrivilege 4480 powershell.exe Token: SeRemoteShutdownPrivilege 4480 powershell.exe Token: SeUndockPrivilege 4480 powershell.exe Token: SeManageVolumePrivilege 4480 powershell.exe Token: 33 4480 powershell.exe Token: 34 4480 powershell.exe Token: 35 4480 powershell.exe Token: 36 4480 powershell.exe Token: SeIncreaseQuotaPrivilege 3444 powershell.exe Token: SeSecurityPrivilege 3444 powershell.exe Token: SeTakeOwnershipPrivilege 3444 powershell.exe Token: SeLoadDriverPrivilege 3444 powershell.exe Token: SeSystemProfilePrivilege 3444 powershell.exe Token: SeSystemtimePrivilege 3444 powershell.exe Token: SeProfSingleProcessPrivilege 3444 powershell.exe Token: SeIncBasePriorityPrivilege 3444 powershell.exe Token: SeCreatePagefilePrivilege 3444 powershell.exe Token: SeBackupPrivilege 3444 powershell.exe Token: SeRestorePrivilege 3444 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2336 LogonUI.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 4476 wrote to memory of 2676 4476 CheckTest.exe 88 PID 4476 wrote to memory of 2676 4476 CheckTest.exe 88 PID 2676 wrote to memory of 3236 2676 GN1SCLCDC8ZECT7.exe 89 PID 2676 wrote to memory of 3236 2676 GN1SCLCDC8ZECT7.exe 89 PID 4476 wrote to memory of 4628 4476 CheckTest.exe 92 PID 4476 wrote to memory of 4628 4476 CheckTest.exe 92 PID 4476 wrote to memory of 4628 4476 CheckTest.exe 92 PID 4628 wrote to memory of 1508 4628 71Z954GWX8I7DYV.exe 93 PID 4628 wrote to memory of 1508 4628 71Z954GWX8I7DYV.exe 93 PID 4628 wrote to memory of 1508 4628 71Z954GWX8I7DYV.exe 93 PID 1508 wrote to memory of 2228 1508 WScript.exe 95 PID 1508 wrote to memory of 2228 1508 WScript.exe 95 PID 1508 wrote to memory of 2228 1508 WScript.exe 95 PID 2228 wrote to memory of 4984 2228 cmd.exe 97 PID 2228 wrote to memory of 4984 2228 cmd.exe 97 PID 4984 wrote to memory of 4580 4984 hyperSurrogateagentCrt.exe 101 PID 4984 wrote to memory of 4580 4984 hyperSurrogateagentCrt.exe 101 PID 4580 wrote to memory of 2268 4580 csc.exe 103 PID 4580 wrote to memory of 2268 4580 csc.exe 103 PID 4984 wrote to memory of 4632 4984 hyperSurrogateagentCrt.exe 104 PID 4984 wrote to memory of 4632 4984 hyperSurrogateagentCrt.exe 104 PID 4632 wrote to memory of 1700 4632 csc.exe 106 PID 4632 wrote to memory of 1700 4632 csc.exe 106 PID 4984 wrote to memory of 1620 4984 hyperSurrogateagentCrt.exe 122 PID 4984 wrote to memory of 1620 4984 hyperSurrogateagentCrt.exe 122 PID 4984 wrote to memory of 4480 4984 hyperSurrogateagentCrt.exe 123 PID 4984 wrote to memory of 4480 4984 hyperSurrogateagentCrt.exe 123 PID 4984 wrote to memory of 3444 4984 hyperSurrogateagentCrt.exe 124 PID 4984 wrote to memory of 3444 4984 hyperSurrogateagentCrt.exe 124 PID 4984 wrote to memory of 2288 4984 hyperSurrogateagentCrt.exe 125 PID 4984 wrote to memory of 2288 4984 hyperSurrogateagentCrt.exe 125 PID 4984 wrote to memory of 2452 4984 hyperSurrogateagentCrt.exe 126 PID 4984 wrote to memory of 2452 4984 hyperSurrogateagentCrt.exe 126 PID 4984 wrote to memory of 1952 4984 hyperSurrogateagentCrt.exe 127 PID 4984 wrote to memory of 1952 4984 hyperSurrogateagentCrt.exe 127 PID 4984 wrote to memory of 2264 4984 hyperSurrogateagentCrt.exe 133 PID 4984 wrote to memory of 2264 4984 hyperSurrogateagentCrt.exe 133 PID 2264 wrote to memory of 3376 2264 cmd.exe 136 PID 2264 wrote to memory of 3376 2264 cmd.exe 136 PID 2264 wrote to memory of 4880 2264 cmd.exe 138 PID 2264 wrote to memory of 4880 2264 cmd.exe 138 PID 2264 wrote to memory of 4568 2264 cmd.exe 139 PID 2264 wrote to memory of 4568 2264 cmd.exe 139 PID 4476 wrote to memory of 3688 4476 CheckTest.exe 141 PID 4476 wrote to memory of 3688 4476 CheckTest.exe 141 PID 4804 wrote to memory of 1596 4804 GN1SCLCDC8ZECT7.exe 142 PID 4804 wrote to memory of 1596 4804 GN1SCLCDC8ZECT7.exe 142 PID 4804 wrote to memory of 2920 4804 GN1SCLCDC8ZECT7.exe 143 PID 4804 wrote to memory of 2920 4804 GN1SCLCDC8ZECT7.exe 143 PID 4476 wrote to memory of 4620 4476 CheckTest.exe 144 PID 4476 wrote to memory of 4620 4476 CheckTest.exe 144 PID 4476 wrote to memory of 2176 4476 CheckTest.exe 149 PID 4476 wrote to memory of 2176 4476 CheckTest.exe 149 PID 4476 wrote to memory of 2176 4476 CheckTest.exe 149 PID 2176 wrote to memory of 4776 2176 VXPZL5KFMI7SEPU.exe 150 PID 2176 wrote to memory of 4776 2176 VXPZL5KFMI7SEPU.exe 150 PID 2176 wrote to memory of 4776 2176 VXPZL5KFMI7SEPU.exe 150 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CheckTest.exe"C:\Users\Admin\AppData\Local\Temp\CheckTest.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Users\Admin\AppData\Local\Temp\GN1SCLCDC8ZECT7.exe"C:\Users\Admin\AppData\Local\Temp\GN1SCLCDC8ZECT7.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "GN1SCLCDC8ZECT7" /tr "C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:3236
-
-
-
C:\Users\Admin\AppData\Local\Temp\71Z954GWX8I7DYV.exe"C:\Users\Admin\AppData\Local\Temp\71Z954GWX8I7DYV.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\5vxoyert\5vxoyert.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES70E5.tmp" "c:\Users\Admin\AppData\Roaming\CSC55CA4AFD6A24A858B532C1289184343.TMP"7⤵PID:2268
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\fvqxdzyz\fvqxdzyz.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7153.tmp" "c:\Windows\System32\CSC64BC9066E56540B6A926C0DECC7A1A9.TMP"7⤵PID:1700
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\OEM\spoolsv.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3444
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\hyperSurrogateagentCrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EbNewsvJyY.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:3376
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4880
-
-
C:\Recovery\OEM\spoolsv.exe"C:\Recovery\OEM\spoolsv.exe"7⤵
- Executes dropped EXE
PID:4568
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\JQQHLO3ZR9X3WLV.exe"C:\Users\Admin\AppData\Local\Temp\JQQHLO3ZR9X3WLV.exe"2⤵
- Executes dropped EXE
PID:3688
-
-
C:\Users\Admin\AppData\Local\Temp\QZPW7YDS81W15NL.exe"C:\Users\Admin\AppData\Local\Temp\QZPW7YDS81W15NL.exe"2⤵
- Executes dropped EXE
PID:4620
-
-
C:\Users\Admin\AppData\Local\Temp\VXPZL5KFMI7SEPU.exe"C:\Users\Admin\AppData\Local\Temp\VXPZL5KFMI7SEPU.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"3⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
-
C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe"C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\OEM\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\OEM\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\OEM\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\HypercomponentCommon\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\HypercomponentCommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\HypercomponentCommon\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 7 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 6 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe"C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"2⤵
- Executes dropped EXE
PID:1596
-
-
C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe.exe"C:\Users\Admin\AppData\Roaming\GN1SCLCDC8ZECT7.exe.exe"2⤵
- Executes dropped EXE
PID:2920
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39d2855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2336
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220B
MD547085bdd4e3087465355c9bb9bbc6005
SHA1bf0c5b11c20beca45cc9d4298f2a11a16c793a61
SHA25680577e4666fad86273b01f60b8d63c15e4ce37774575ac1e0df7a7c396979752
SHA512e74dd8e9756cab1123410a46609dc91540cc29a8fea93017155746f7bb9b7a41bfd3d7595a62788264bedceb475b2a733cce9b70f37cc4478302d5fc228d7684
-
Filesize
105B
MD55ee2935a1949f69f67601f7375b3e8a3
SHA16a3229f18db384e57435bd3308298da56aa8c404
SHA256c24a0d7f53a7aa3437f6b6566d3aaebdb36053b64e72cbd1d3796596fc8e3c06
SHA5129777fcb9ee8a8aa0c770c835c5f30aff6efc5fb16a1819047e13d580d748703ffcb446db110067fb2546a637213cb8f25416d4b621a95a789b8e113d31d3401a
-
Filesize
1.9MB
MD57be5cea1c84ad0b2a6d2e5b6292c8d80
SHA1631e3de0fe83ebacbe5be4e7f895dd0bd8b095ce
SHA2566eb90684ebc56fb2713f5c468b55a964625ec2af698d9687492b1de4225693b7
SHA512ea58d3b1664fe70968635c2722e19ce65ce4c1d66c68aed2d98441e60e773c7295f18d9c99cf4c454c510f33f5e37d3d2c0053b7434a46c542a0d63a4cc03647
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD560b3262c3163ee3d466199160b9ed07d
SHA1994ece4ea4e61de0be2fdd580f87e3415f9e1ff6
SHA256e3b30f16d41f94cba2b8a75f35c91ae7418465abfbfe5477ec0551d1952b2fdb
SHA512081d2015cb94477eb0fbc38f44b6d9b4a3204fb3ad0b7d0e146a88ab4ab9a0d475207f1adae03f4a81ccc5beb7568dc8be1249f69e32fe56efd9ee2f6ee3b1af
-
Filesize
1KB
MD56a807b1c91ac66f33f88a787d64904c1
SHA183c554c7de04a8115c9005709e5cd01fca82c5d3
SHA256155314c1c86d8d4e5b802f1eef603c5dd4a2f7c949f069a38af5ba4959bd8256
SHA51229f2d9f30fc081e7fe6e9fb772c810c9be0422afdc6aff5a286f49a990ededebcf0d083798c2d9f41ad8434393c6d0f5fa6df31226d9c3511ba2a41eb4a65200
-
Filesize
2.2MB
MD505d87a4a162784fd5256f4118aff32af
SHA1484ed03930ed6a60866b6f909b37ef0d852dbefd
SHA2567e3d0dabaded78094abfac40d694eaebf861f3cb865d3835bb053d435e996950
SHA5123d4ce511e9671d8bfa15e93d681fedd972f4fe4c09ac9cfd9653afe83e936654c88ee515a76e7ac80e8f34868802e68c6531fdea0b718029d2196ad1425981fc
-
Filesize
203B
MD50b48822fc1e7103d4343d760279a6ac5
SHA1a0cafe97461d57a510d2f31e0b076b9e484f0f81
SHA25680233cc417b92584f1aa96b6cbfbb033a614016b2c27945768d5375d932d9322
SHA512a5648fe6cfcc536527aff7afbf9ddffa5315cdd4182dd03722b816d73c0dca037c497a5a9183743b72d8be4aac43e1d3d59e72daf76705796666f6c57b7ed436
-
Filesize
185KB
MD5e0c8976957ffdc4fe5555adbe8cb0d0c
SHA1226a764bacfa17b92131993aa85fe63f1dbf347c
SHA256b8260ac46e03f2a7baa9ae01bee5443d16d9eb96f6ee8588a887d6de72a750d4
SHA5123a1ea48e81ebfd5586938a72afd68bcc48d4c5d69949cfdacf33aee3371d98f202443f5db12bac876ca7cecc982ddc56827f8d9b1857d22bda71242d5b2cc71e
-
Filesize
1KB
MD5dfcac0bf90b377cd208d746c5bb4ee6a
SHA127defcf956d81a33103c7438571b855dcc9fc31b
SHA256fabc48bc0fe0e8fb851d392a51de36f4513845c27b5e6c3503365a01af126c29
SHA5126f13a723e34b70d3e2d0392e5f0e9b5131973302b3939717c93f58a0b47f7a35a93f0d4b3322e8778f8705c12ca2a32d5313889477b3c011c0eeb7883364112c
-
Filesize
1KB
MD5abf5c94c08d70b0292c7da8e8363cd7c
SHA18c9ec41e860b3f6162ca3fcd937154ce564cb3fa
SHA2569eefc73a47c057a9706034c206ef6d0337d473bae180e04f178c11fbe9203317
SHA5129e59335572c9c1c9edd2c31c6e6941a74c7173c875124aba265eb55cccdc8a6804886a1dfd325907e2996210632eade936f709227dc18eb0fda463d2a552ed5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD59946354e3be18bf60138a1aabe372f88
SHA1063b385d257559d6611368e14044095cc616e2db
SHA256f2f35bd3a6412f06bc2da29eb657525b031dfc9fcff15a8ad2c0e888f479d307
SHA51284adb810b3c26c68478fbf9de24286b878648e35113fd3242b3d0c54622428ba9a9216113fb33688c343ed0ef3ac55062b7fb104f23a4f236a351de00d5943b5
-
Filesize
391B
MD536392a78859a38ebd93542860a2351ec
SHA1f867feea60f113fa0f805235db3166aab76e92a9
SHA256e09944741dccda4aea07d617c58e530c669b529c02ed8f516db69efb45807224
SHA512e6f65db0c8044590d4bfba26fcec442de2bca3f3fbac3442c38e9e14fc08b1fff56779c88efc4ce79909f2fadc5fa3473d238ff55a28a37391f0fee77013c8f7
-
Filesize
255B
MD52e987b2f8d43dba8e845572f9a0c2c9d
SHA18f77feb9535073a5fe7c28431a55b58576fbffa5
SHA256fbc44241b5276f2f4434b777b350ae759992a4a3a0393374338aabfb2231c94a
SHA512a7870345ba19a7d0da7a7b456f72464477644d12b60585bc56ca14f3c551042c42e9e05761cf6bbf611c1398783aac2991b23c0b53b9663548027d670f9dfed0
-
Filesize
371B
MD5b769cc3108d00ae2ccfa42f6b29f3f96
SHA1035db2e0da0b1ca1e441a4370532708802f503d7
SHA256ba34536521ee8fb1243da9a6df042d481edeb0833484c0a0a7df056296ade0bd
SHA51241d183c70e1318d5c20da5aa0dbc4aabad2112ada1053fe890d8a9efdf76cd6032370111f1705006e65f6cdbcb02fb143c8a704580c324f97133304bda4bc9c5
-
Filesize
235B
MD54dadd3b2aea621b84163cb53d698dcfc
SHA1652196504ab9359e865d7976a30d64c560b8be29
SHA256703e1d4eb225a4e403cd06f51427f2196d809f897e72d2bc200aa57b8a829578
SHA512491efbbc87f0357ca1f3934acdd855a0759a931e51da47f2b6f82aa1c8d4189d5a2abd7dbeda3efe95b36aed47cd65d26bbf9c25a6dd880232c7db7437d696fc
-
Filesize
1KB
MD5cd5c568b89997ec3a5073cefb07240b8
SHA1a9fefd58f8e021274f70b87e8d7f0b28f7c5aa05
SHA2565809ac2e8cb6c5b2df0f4af2cdd4484d0c4189df041c58b9b50b3c7a62e95082
SHA5127b23e2a491ee03bd1eba8c174e9f9990863935dc70891a086ce9d1da3d6715c298e084f03ba2c77a3f47594988aa00ca8e5002e79963d1190066efa2c8b02ce3
-
Filesize
1KB
MD59f0d150a662e62a2badf0a9e7a83c6f3
SHA19509703c8bb53844e55a2db17b11f2caa44379cb
SHA256127604fbf229e43bb67223a83d811c6106b64dcd386ec28739d2fb3a5131ce38
SHA512a49a9febb165bb51ece0cd4f6e09cc60b11c9cadb9a11e383d7b426f7e1ebd0d7be7cf2d9bf845a983f6c9ad052741cb1cba7e7926e4466fc819073fe4eef18f