Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 14:31
Behavioral task
behavioral1
Sample
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
Resource
win10v2004-20241007-en
General
-
Target
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe
-
Size
1.8MB
-
MD5
5a226562cbae5759a91657b795290183
-
SHA1
c04ac12b8b3f5d82848f001629ce9f7d79ea0acd
-
SHA256
caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5
-
SHA512
5d3722efd71281f0b6588ae318b667fb015a7f0cd8969a8e7b2bceb6025531d277fe6ec629433fbc365d4ef10dc98eca3be1e1c4a3656236a0c3d93df5bbb818
-
SSDEEP
24576:DhjQ5we0Q2YfXWE/vnH4F64+u+a2Y/ROC8vddNbRhr5Cv+ST:DhjI0WXxnH+64+tUROCuHbPcz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 48 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5016 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3912 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5044 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 100 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4780 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 752 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4484 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 964 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 2560 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 2560 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
resource yara_rule behavioral2/memory/2816-1-0x0000000000410000-0x00000000005EC000-memory.dmp dcrat behavioral2/files/0x0007000000023c9e-32.dat dcrat behavioral2/files/0x0008000000023cc5-81.dat dcrat behavioral2/files/0x000f000000023cc4-130.dat dcrat behavioral2/files/0x000d000000023ca3-176.dat dcrat behavioral2/files/0x0009000000023cb0-209.dat dcrat behavioral2/files/0x000a000000023cb8-225.dat dcrat behavioral2/files/0x0008000000023ca6-232.dat dcrat behavioral2/memory/2784-243-0x0000000000F10000-0x00000000010EC000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Executes dropped EXE 1 IoCs
pid Process 2784 RuntimeBroker.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Drops file in Program Files directory 30 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\RCXC4A5.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXD8A9.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\Idle.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\fontdrvhost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\5b884080fd4f94 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Uninstall Information\csrss.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\RCXD190.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Uninstall Information\RCXD627.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Portable Devices\Idle.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Portable Devices\6ccacd8608530f caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\RCXC6CA.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\RuntimeBroker.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Uninstall Information\RCXD6A5.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\RCXC6AA.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\winlogon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\cc11b995f2a76d caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\fontdrvhost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\RCXD18F.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Windows Photo Viewer\it-IT\121e5b5079f7c0 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Program Files\Uninstall Information\886983d96e3d3e caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXD3A5.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Uninstall Information\csrss.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXD937.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\RCXC427.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Program Files\Windows Portable Devices\RCXD3A4.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File created C:\Windows\en-US\dwm.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\en-US\6cb0b6c459d5d3 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\ShellComponents\sihost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Setup\State\TextInputHost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\fontdrvhost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\en-US\dwm.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Setup\fontdrvhost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Setup\5b884080fd4f94 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\ShellComponents\66fc9ff0ee96c2 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File created C:\Windows\Setup\State\22eafd247d37c3 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\RCXBAF8.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\State\RCXCE8F.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\en-US\RCXC212.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\en-US\RCXC213.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\ShellComponents\RCXCC7A.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\ShellComponents\RCXCC7B.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\State\TextInputHost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\RCXBAE8.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\ShellComponents\sihost.exe caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe File opened for modification C:\Windows\Setup\State\RCXCF0D.tmp caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3960 schtasks.exe 1000 schtasks.exe 3372 schtasks.exe 2732 schtasks.exe 4020 schtasks.exe 1768 schtasks.exe 2132 schtasks.exe 4388 schtasks.exe 916 schtasks.exe 3448 schtasks.exe 5016 schtasks.exe 3800 schtasks.exe 2768 schtasks.exe 1712 schtasks.exe 5044 schtasks.exe 3412 schtasks.exe 752 schtasks.exe 2076 schtasks.exe 964 schtasks.exe 1420 schtasks.exe 4780 schtasks.exe 2164 schtasks.exe 4968 schtasks.exe 3636 schtasks.exe 3912 schtasks.exe 2284 schtasks.exe 4484 schtasks.exe 5092 schtasks.exe 3740 schtasks.exe 4280 schtasks.exe 1924 schtasks.exe 100 schtasks.exe 3856 schtasks.exe 432 schtasks.exe 764 schtasks.exe 1140 schtasks.exe 1268 schtasks.exe 2832 schtasks.exe 5096 schtasks.exe 3924 schtasks.exe 1156 schtasks.exe 1872 schtasks.exe 3508 schtasks.exe 1704 schtasks.exe 3388 schtasks.exe 4592 schtasks.exe 3092 schtasks.exe 4576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 55 IoCs
pid Process 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe 2784 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2784 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Token: SeDebugPrivilege 2784 RuntimeBroker.exe Token: SeBackupPrivilege 312 vssvc.exe Token: SeRestorePrivilege 312 vssvc.exe Token: SeAuditPrivilege 312 vssvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2816 wrote to memory of 4952 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 133 PID 2816 wrote to memory of 4952 2816 caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe 133 PID 4952 wrote to memory of 440 4952 cmd.exe 135 PID 4952 wrote to memory of 440 4952 cmd.exe 135 PID 4952 wrote to memory of 2784 4952 cmd.exe 142 PID 4952 wrote to memory of 2784 4952 cmd.exe 142 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe"C:\Users\Admin\AppData\Local\Temp\caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2816 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Ce65nyUjn.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:440
-
-
C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"C:\Program Files\Windows Portable Devices\RuntimeBroker.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2784
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\Setup\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\Setup\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\en-US\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Windows\en-US\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellComponents\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\ShellComponents\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Windows\ShellComponents\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Setup\State\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Windows\Setup\State\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\it-IT\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:312
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2448
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD50a435953aea90916617c7e702ca82bc9
SHA1484e5f6f51b5069c19f31731b064ce4eee0cec57
SHA2565cebb6895780b2f1d27fc7b48a79cca6ffa67b14d7ddc60764690909506f1a6c
SHA512529ae949a8c22424bace56606cb7a0b63ab791d1d1158ca16afc29dd3758c5405c571088e3dc36d582adb396da7539565fd59eaabe01bffe666dade0f5b75fca
-
Filesize
1.8MB
MD545ff8bf74c8a0579a7b345a5e0508ae2
SHA1d6138b022be16dc736e7489603393faf28126fc3
SHA25666de2e94a3c7f67e053b352e6d4211d21d36f0e17932b401fa4d4c0e60ed7f91
SHA51275980283f7c9095c89abcd60df90666d812ebea4deffb083dc81419370c02325f2037d99ea8e51d910be5032dc37e6df472bb6386481e786c12ba8a2f9b60ad0
-
Filesize
1.8MB
MD5394b5812f0305b10c75229c4b5a3b07c
SHA112f15f3699ecc8de3f06e498b16ae6c2fe24892e
SHA2566600fb721928ef6b5f2af62c4b6b5dcd8b10618ebd5fcdcb7071ed8ccb44ccf0
SHA512d267663277c7ed92fd480ade3f17d3451ca96869bcb74905e074f7b830f3abe681ee9a61f46054685732430d45ec2107d988c6ab3048e34cd554818ff09c1a4a
-
Filesize
1.8MB
MD54743a749bda96b3d48d4a5df8ec631cc
SHA169012a2cb3da50946f6077eb31166c5c7a449afd
SHA2563130804dad7ae8a1a034795cb540ccc6e72e76e9fe9b058033fa56ac739d9c03
SHA5126c0c4309bba78e6de09ca63b7ea8402c1986002de6e55141965b98f14242d178fc0e47a3d6f0133379aba21b6914630a234985bb05d41775db63f8a61bb87113
-
Filesize
224B
MD50161164bfb6efcead2312fcc86ba500a
SHA10d1c5091f2c95d37fa186f99db5a8be829cf173a
SHA256b3c012b9f1d48b836ff5f15a65e8aae3f7cd58d0f81d8727388022ed6577f3ec
SHA512ea56f3360516af221f382be259ef4a4559be46d46723d5862042d6d3fb2daa212931fee7bf033ba707395dcf4a2b697e33bb5bdf76abefdc4164aeed07fe8f90
-
Filesize
1.8MB
MD58042a4a2dd63bebb26d5e9a7f454dceb
SHA130bf1afc988d73edb9986978ccf58debaed5975e
SHA256408bf8313fe5340f8b1965996d54c78f07edbf9e19ba265a28cfa2abb8107111
SHA512576e2b737fdf5e794a7f13e75de127bd52c15b06e244a189ee15523929051835abe13034df626119dffd88861861cadc6ce240930182c4eb95b8cb75a5dc6df8
-
Filesize
1.8MB
MD5237714003ce750bc43dd9ab4ac290ae9
SHA1a6f4fc8f747cf11632c3cfb23c654be6130477db
SHA256b05e8e88e709a7e7f5b63634244fa9a453883a7c3e13051bc2fd059e1fe8cab1
SHA512f54ae0c4157237d65f6c6d88bc08873e2e1950d098aca7c476796d1728bea087000d3f87bfe806ac5be7ac0a9e6475020c9bb289aa1fbf1771c3f97d6d732ad2
-
Filesize
1.8MB
MD55a226562cbae5759a91657b795290183
SHA1c04ac12b8b3f5d82848f001629ce9f7d79ea0acd
SHA256caf3aedf8d9e38c09ba4368107b617451b25889fa4f26218e2c27090e8ea8ae5
SHA5125d3722efd71281f0b6588ae318b667fb015a7f0cd8969a8e7b2bceb6025531d277fe6ec629433fbc365d4ef10dc98eca3be1e1c4a3656236a0c3d93df5bbb818