Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-01-2025 14:15
Behavioral task
behavioral1
Sample
Dettex.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Dettex.exe
Resource
win10v2004-20241007-en
General
-
Target
Dettex.exe
-
Size
90KB
-
MD5
1c2a253948135b876e3fe148f45040f1
-
SHA1
c546d4e05316819469003b332b4bd2a9c4e5f5fd
-
SHA256
264cfa973e4a1b05c208728074dc9b072c180502494644d324086ba66f791c7c
-
SHA512
b8e2887c5a7562a001ed013aee2f747aae3e916c85810aff2e857272f75be6c06fd8774a4c2d3676a6fe60dce57f4f9f223092f69036dde4378b71ed9fae7b7f
-
SSDEEP
1536:4xnmcCQLrqkUScY177xIO0bOU5pXZX8b60/S/OPEp9QcmzhRaA5am:MmWn9Uy76ZbHp8/2O49IFRN5am
Malware Config
Extracted
xworm
127.0.0.1:22100
wide-casting.gl.at.ply.gg:22100
-
Install_directory
%AppData%
-
install_file
Dettex.exe
Extracted
xworm
3.0
plus-loves.gl.at.ply.gg:59327
-
Install_directory
%AppData%
-
install_file
USB.exe
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral2/memory/3508-1-0x0000000000D50000-0x0000000000D6C000-memory.dmp family_xworm behavioral2/files/0x0003000000000705-65.dat family_xworm behavioral2/memory/2156-72-0x0000000000720000-0x0000000000754000-memory.dmp family_xworm behavioral2/files/0x000d000000023b58-124.dat family_xworm -
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\", \"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\", \"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\", \"C:\\HypercomponentCommon\\lsass.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\", \"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\", \"C:\\HypercomponentCommon\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\", \"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\", \"C:\\HypercomponentCommon\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files\\Windows Media Player\\ja-JP\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\", \"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\", \"C:\\HypercomponentCommon\\lsass.exe\", \"C:\\Recovery\\WindowsRE\\sihost.exe\", \"C:\\Program Files\\Windows Media Player\\ja-JP\\hyperSurrogateagentCrt.exe\", \"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe -
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3080 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3172 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 1352 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1352 schtasks.exe 82 -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 10 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1684 powershell.exe 3568 powershell.exe 3504 powershell.exe 2708 powershell.exe 4140 powershell.exe 4056 powershell.exe 752 powershell.exe 1072 powershell.exe 3292 powershell.exe 228 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation hyperSurrogateagentCrt.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Dettex.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 7YKAJA73PRGYGDV.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation K3BPTX7F9I4SRBP.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dettex.lnk Dettex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dettex.lnk Dettex.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7YKAJA73PRGYGDV.lnk 7YKAJA73PRGYGDV.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\7YKAJA73PRGYGDV.lnk 7YKAJA73PRGYGDV.exe -
Executes dropped EXE 4 IoCs
pid Process 2156 7YKAJA73PRGYGDV.exe 1684 K3BPTX7F9I4SRBP.exe 2992 hyperSurrogateagentCrt.exe 3096 hyperSurrogateagentCrt.exe -
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\Program Files\\Windows Media Player\\ja-JP\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Program Files\\Windows Portable Devices\\RuntimeBroker.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Dettex = "C:\\Users\\Admin\\AppData\\Roaming\\Dettex.exe" Dettex.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\Globalization\\Sorting\\SppExtComObj.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\HypercomponentCommon\\lsass.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Recovery\\WindowsRE\\sihost.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\Program Files\\Windows Media Player\\ja-JP\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7YKAJA73PRGYGDV = "C:\\Users\\Admin\\AppData\\Roaming\\7YKAJA73PRGYGDV.exe" 7YKAJA73PRGYGDV.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\HypercomponentCommon\\lsass.exe\"" hyperSurrogateagentCrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hyperSurrogateagentCrt = "\"C:\\HypercomponentCommon\\hyperSurrogateagentCrt.exe\"" hyperSurrogateagentCrt.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 59 raw.githubusercontent.com 60 raw.githubusercontent.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 14 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSCE96BFC24776543BA87D0A0FF7542D0CD.TMP csc.exe File created \??\c:\Windows\System32\ljh0xx.exe csc.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\9e8d7a4ca61bd9 hyperSurrogateagentCrt.exe File created C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe hyperSurrogateagentCrt.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe hyperSurrogateagentCrt.exe File created C:\Program Files\Windows Media Player\ja-JP\ec95b0fdc3e9af hyperSurrogateagentCrt.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\wininit.exe hyperSurrogateagentCrt.exe File created C:\Program Files\Windows Portable Devices\RuntimeBroker.exe hyperSurrogateagentCrt.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Globalization\Sorting\SppExtComObj.exe hyperSurrogateagentCrt.exe File created C:\Windows\Globalization\Sorting\e1ef82546f0b02 hyperSurrogateagentCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language K3BPTX7F9I4SRBP.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1740 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings hyperSurrogateagentCrt.exe Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings K3BPTX7F9I4SRBP.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1740 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 19 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3468 schtasks.exe 2440 schtasks.exe 1708 schtasks.exe 2004 schtasks.exe 5024 schtasks.exe 3172 schtasks.exe 1792 schtasks.exe 640 schtasks.exe 736 schtasks.exe 2204 schtasks.exe 1896 schtasks.exe 816 schtasks.exe 1844 schtasks.exe 5016 schtasks.exe 436 schtasks.exe 4336 schtasks.exe 3096 schtasks.exe 3080 schtasks.exe 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4056 powershell.exe 4056 powershell.exe 1684 powershell.exe 1684 powershell.exe 752 powershell.exe 752 powershell.exe 1072 powershell.exe 1072 powershell.exe 3508 Dettex.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe 2992 hyperSurrogateagentCrt.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 3508 Dettex.exe Token: SeDebugPrivilege 4056 powershell.exe Token: SeDebugPrivilege 1684 powershell.exe Token: SeDebugPrivilege 752 powershell.exe Token: SeDebugPrivilege 1072 powershell.exe Token: SeDebugPrivilege 3508 Dettex.exe Token: SeDebugPrivilege 2156 7YKAJA73PRGYGDV.exe Token: SeDebugPrivilege 2156 7YKAJA73PRGYGDV.exe Token: SeDebugPrivilege 2992 hyperSurrogateagentCrt.exe Token: SeDebugPrivilege 3568 powershell.exe Token: SeDebugPrivilege 228 powershell.exe Token: SeDebugPrivilege 3292 powershell.exe Token: SeDebugPrivilege 3504 powershell.exe Token: SeDebugPrivilege 4140 powershell.exe Token: SeDebugPrivilege 2708 powershell.exe Token: SeDebugPrivilege 3096 hyperSurrogateagentCrt.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3508 Dettex.exe -
Suspicious use of WriteProcessMemory 55 IoCs
description pid Process procid_target PID 3508 wrote to memory of 4056 3508 Dettex.exe 83 PID 3508 wrote to memory of 4056 3508 Dettex.exe 83 PID 3508 wrote to memory of 1684 3508 Dettex.exe 85 PID 3508 wrote to memory of 1684 3508 Dettex.exe 85 PID 3508 wrote to memory of 752 3508 Dettex.exe 87 PID 3508 wrote to memory of 752 3508 Dettex.exe 87 PID 3508 wrote to memory of 1072 3508 Dettex.exe 89 PID 3508 wrote to memory of 1072 3508 Dettex.exe 89 PID 3508 wrote to memory of 2156 3508 Dettex.exe 99 PID 3508 wrote to memory of 2156 3508 Dettex.exe 99 PID 2156 wrote to memory of 5016 2156 7YKAJA73PRGYGDV.exe 100 PID 2156 wrote to memory of 5016 2156 7YKAJA73PRGYGDV.exe 100 PID 3508 wrote to memory of 1684 3508 Dettex.exe 103 PID 3508 wrote to memory of 1684 3508 Dettex.exe 103 PID 3508 wrote to memory of 1684 3508 Dettex.exe 103 PID 1684 wrote to memory of 3328 1684 K3BPTX7F9I4SRBP.exe 104 PID 1684 wrote to memory of 3328 1684 K3BPTX7F9I4SRBP.exe 104 PID 1684 wrote to memory of 3328 1684 K3BPTX7F9I4SRBP.exe 104 PID 3328 wrote to memory of 3760 3328 WScript.exe 105 PID 3328 wrote to memory of 3760 3328 WScript.exe 105 PID 3328 wrote to memory of 3760 3328 WScript.exe 105 PID 3760 wrote to memory of 2992 3760 cmd.exe 107 PID 3760 wrote to memory of 2992 3760 cmd.exe 107 PID 2992 wrote to memory of 4364 2992 hyperSurrogateagentCrt.exe 111 PID 2992 wrote to memory of 4364 2992 hyperSurrogateagentCrt.exe 111 PID 4364 wrote to memory of 5040 4364 csc.exe 113 PID 4364 wrote to memory of 5040 4364 csc.exe 113 PID 2992 wrote to memory of 1012 2992 hyperSurrogateagentCrt.exe 114 PID 2992 wrote to memory of 1012 2992 hyperSurrogateagentCrt.exe 114 PID 1012 wrote to memory of 4432 1012 csc.exe 116 PID 1012 wrote to memory of 4432 1012 csc.exe 116 PID 2992 wrote to memory of 4928 2992 hyperSurrogateagentCrt.exe 117 PID 2992 wrote to memory of 4928 2992 hyperSurrogateagentCrt.exe 117 PID 4928 wrote to memory of 2844 4928 csc.exe 119 PID 4928 wrote to memory of 2844 4928 csc.exe 119 PID 2992 wrote to memory of 3568 2992 hyperSurrogateagentCrt.exe 135 PID 2992 wrote to memory of 3568 2992 hyperSurrogateagentCrt.exe 135 PID 2992 wrote to memory of 4140 2992 hyperSurrogateagentCrt.exe 136 PID 2992 wrote to memory of 4140 2992 hyperSurrogateagentCrt.exe 136 PID 2992 wrote to memory of 228 2992 hyperSurrogateagentCrt.exe 137 PID 2992 wrote to memory of 228 2992 hyperSurrogateagentCrt.exe 137 PID 2992 wrote to memory of 3292 2992 hyperSurrogateagentCrt.exe 138 PID 2992 wrote to memory of 3292 2992 hyperSurrogateagentCrt.exe 138 PID 2992 wrote to memory of 2708 2992 hyperSurrogateagentCrt.exe 139 PID 2992 wrote to memory of 2708 2992 hyperSurrogateagentCrt.exe 139 PID 2992 wrote to memory of 3504 2992 hyperSurrogateagentCrt.exe 140 PID 2992 wrote to memory of 3504 2992 hyperSurrogateagentCrt.exe 140 PID 2992 wrote to memory of 3800 2992 hyperSurrogateagentCrt.exe 147 PID 2992 wrote to memory of 3800 2992 hyperSurrogateagentCrt.exe 147 PID 3800 wrote to memory of 2152 3800 cmd.exe 149 PID 3800 wrote to memory of 2152 3800 cmd.exe 149 PID 3800 wrote to memory of 1740 3800 cmd.exe 150 PID 3800 wrote to memory of 1740 3800 cmd.exe 150 PID 3800 wrote to memory of 3096 3800 cmd.exe 151 PID 3800 wrote to memory of 3096 3800 cmd.exe 151 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Dettex.exe"C:\Users\Admin\AppData\Local\Temp\Dettex.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Dettex.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Dettex.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Dettex.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Dettex.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Users\Admin\AppData\Local\Temp\7YKAJA73PRGYGDV.exe"C:\Users\Admin\AppData\Local\Temp\7YKAJA73PRGYGDV.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "7YKAJA73PRGYGDV" /tr "C:\Users\Admin\AppData\Roaming\7YKAJA73PRGYGDV.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:5016
-
-
-
C:\Users\Admin\AppData\Local\Temp\K3BPTX7F9I4SRBP.exe"C:\Users\Admin\AppData\Local\Temp\K3BPTX7F9I4SRBP.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HypercomponentCommon\I1SNCaG9QwHssjsi1vS2b9DJmZMoJ4clEjNn.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3328 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\HypercomponentCommon\cemEzm0xYx1.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\HypercomponentCommon\hyperSurrogateagentCrt.exe"C:\HypercomponentCommon/hyperSurrogateagentCrt.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\yacmz5g5\yacmz5g5.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2D30.tmp" "c:\Users\Admin\AppData\Roaming\CSC169F0A4E35D4B6EA4A0BDBBACC01A60.TMP"7⤵PID:5040
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\pepqlokk\pepqlokk.cmdline"6⤵
- Suspicious use of WriteProcessMemory
PID:1012 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2DAD.tmp" "c:\Users\Admin\AppData\Roaming\CSC506CE99C2E784FDEB416D510297B297D.TMP"7⤵PID:4432
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\y5pkhdqj\y5pkhdqj.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:4928 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES2E1B.tmp" "c:\Windows\System32\CSCE96BFC24776543BA87D0A0FF7542D0CD.TMP"7⤵PID:2844
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\SppExtComObj.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\lsass.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:228
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3504
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p3khZ6T8xi.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2152
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1740
-
-
C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe"C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3096
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\Sorting\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Windows\Globalization\Sorting\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\HypercomponentCommon\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\HypercomponentCommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\HypercomponentCommon\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\ja-JP\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 5 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrt" /sc ONLOGON /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperSurrogateagentCrth" /sc MINUTE /mo 9 /tr "'C:\HypercomponentCommon\hyperSurrogateagentCrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
220B
MD547085bdd4e3087465355c9bb9bbc6005
SHA1bf0c5b11c20beca45cc9d4298f2a11a16c793a61
SHA25680577e4666fad86273b01f60b8d63c15e4ce37774575ac1e0df7a7c396979752
SHA512e74dd8e9756cab1123410a46609dc91540cc29a8fea93017155746f7bb9b7a41bfd3d7595a62788264bedceb475b2a733cce9b70f37cc4478302d5fc228d7684
-
Filesize
105B
MD55ee2935a1949f69f67601f7375b3e8a3
SHA16a3229f18db384e57435bd3308298da56aa8c404
SHA256c24a0d7f53a7aa3437f6b6566d3aaebdb36053b64e72cbd1d3796596fc8e3c06
SHA5129777fcb9ee8a8aa0c770c835c5f30aff6efc5fb16a1819047e13d580d748703ffcb446db110067fb2546a637213cb8f25416d4b621a95a789b8e113d31d3401a
-
Filesize
1.9MB
MD57be5cea1c84ad0b2a6d2e5b6292c8d80
SHA1631e3de0fe83ebacbe5be4e7f895dd0bd8b095ce
SHA2566eb90684ebc56fb2713f5c468b55a964625ec2af698d9687492b1de4225693b7
SHA512ea58d3b1664fe70968635c2722e19ce65ce4c1d66c68aed2d98441e60e773c7295f18d9c99cf4c454c510f33f5e37d3d2c0053b7434a46c542a0d63a4cc03647
-
Filesize
1KB
MD5af6acd95d59de87c04642509c30e81c1
SHA1f9549ae93fdb0a5861a79a08f60aa81c4b32377b
SHA2567521ee2d065a78efcab55a194fbd78492f84b70595f139263875f4ea92b194d6
SHA51293ab99bcf588fde553de3240e0d2b0cbd4e4bc5ef5e99d53f45a267d7ff30103a80b5a7aa1c52d6eff1e070af0ec82d2c0b8aafb7099742aa16810edc1815c3a
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD551cf8df21f531e31f7740b4ec487a48a
SHA140c6a73b22d71625a62df109aefc92a5f9b9d13e
SHA256263d9b98a897d1d66da4832af640c4bf5ab0ae91125ba12243453dfe714f3d0d
SHA51257a85461f6ea96b26a8b53d3a9cca18543e4ddbe996e8f412fc4cf7cf6e9ffe558c96da7b322a42f18bef62020e65aee119bed6102f75e2f605df09b02ec6368
-
Filesize
944B
MD5e59140d6693b6a0f6a8617b45bdef9fe
SHA17157a22b2533d10fe8ed91d2c5782b44c79bbcde
SHA256baeb07292d7c8d7ba665a29178999ea08d4b26e8d05bb29c6dee8b8dad8de27e
SHA512117494cb9415e968827ec38ff11fe6eb4781a76476a2a580f08c5f2d5d4f7ccac425dfd81c16536342a32b42a7b3dffdf471dd2666b1a11ded9f57108c6df7b7
-
Filesize
944B
MD5145039ee65251da29aa337556cab6c61
SHA15dce5405ea3ab3c00a5ff7044c8bb7b684f9973e
SHA25626bbedffe13d17dc90fda8ee3423a05695ef2d9d10cad9f537334074ec105788
SHA512d6536c7c31ce564a80c45d4acff414c5426a777ec5bbd8a9f3eb19f6a82ca25dda557f15a600df81b5b2472881d6b266cd1be93dfedcf44a244ce47904e3c46e
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD53072fa0040b347c3941144486bf30c6f
SHA1e6dc84a5bd882198583653592f17af1bf8cbfc68
SHA256da8b533f81b342503c109e46b081b5c5296fdad5481f93fe5cc648e49ca6238e
SHA51262df0eed621fe8ec340887a03d26b125429025c14ddcdfef82cb78ce1c9c6110c1d51ff0e423754d7966b6251363bf92833970eaf67707f8dd62e1549a79536c
-
Filesize
944B
MD5bef1b6183e0668bfe5ae95d306a2c7ec
SHA15c964d3094437f23dae10f825513c496919fb264
SHA256dddb7a05d06f409bfa09e5fbc42c2c6ee65515a5fa634c5584192b531821eb5c
SHA5127706003e8db84a1c8bdef3bb7c1b90882673b889b6639ed0aad8d0e25775abe95cade3508bd55a0799e8a27048a09dbc0ebf926027ceb0c0b16b3e1968d8f373
-
Filesize
185KB
MD5e0c8976957ffdc4fe5555adbe8cb0d0c
SHA1226a764bacfa17b92131993aa85fe63f1dbf347c
SHA256b8260ac46e03f2a7baa9ae01bee5443d16d9eb96f6ee8588a887d6de72a750d4
SHA5123a1ea48e81ebfd5586938a72afd68bcc48d4c5d69949cfdacf33aee3371d98f202443f5db12bac876ca7cecc982ddc56827f8d9b1857d22bda71242d5b2cc71e
-
Filesize
2.2MB
MD505d87a4a162784fd5256f4118aff32af
SHA1484ed03930ed6a60866b6f909b37ef0d852dbefd
SHA2567e3d0dabaded78094abfac40d694eaebf861f3cb865d3835bb053d435e996950
SHA5123d4ce511e9671d8bfa15e93d681fedd972f4fe4c09ac9cfd9653afe83e936654c88ee515a76e7ac80e8f34868802e68c6531fdea0b718029d2196ad1425981fc
-
Filesize
1KB
MD5d3b9ebe835e4283d7d8b0e175b998d0d
SHA1ce480b25c158676d9dc77b99d3b0bc03c748cf7d
SHA25668ff8002aa724401a3192b8c3af3a5d787b3372cb400f67858a3a9094f2ee164
SHA512f987e6a66d75edea35e8b88a39054a5db54865d418dc7036c5ffd0a2b0039695ce6a6767a641b2bbe798c87ebc34a8bc4156188fc45674b0a68c7f73f4f877f6
-
Filesize
1KB
MD5e41b3bd3e500e01223caf3be128a7440
SHA1ca6160885c971dc96af2b05eafec9e5e37bb53a5
SHA2566ee5cd17e33635669d8d501d7b9568dfc3558985050a0e0a1c13ab7e99e689f4
SHA512ed8cc30cc9d71e6166adbeb82b507a1573ddc1ed237d00d5df505e5dfcb465b1d7372b770cf2b9f7b4d25f05cdf3650c860cf8e297f8bfb5b06115edb5c1d2d9
-
Filesize
1KB
MD59e697a56fd8fd94d6fd46a74f4bf60e3
SHA18a4f100b90b9bba388059c7c36d5618c1388fed1
SHA256b6fc1f00cc5d0c25aa422e432f05533c6040831f84ea7eed1e2cd5985e01cb38
SHA512bf3e6b319bb2efd07509a64330269bb72a2059b7260be3912f3b246e994d0f5be9a961bae73a5f3830e1b0e1d5f4db0f90e66c8c898cc4729820ba10b692a1d1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
198B
MD5676587202f074b93957577c2a3b9e3e0
SHA1356581be95a675d62b48314989ea32f8a6a8d4c7
SHA25617b69eedfc7f62bb1a623ae4fa7e796a76ca2d4a533d5bb80a8c66487bc0ace9
SHA512408b4c9bd9d5c3ae9791a82c2aba7d699e373a4c5c0a85f8040645e85cacc5316abc1d216a584306b17f01c9420ee793a13034d9fa39307844f2ff493e875869
-
Filesize
90KB
MD51c2a253948135b876e3fe148f45040f1
SHA1c546d4e05316819469003b332b4bd2a9c4e5f5fd
SHA256264cfa973e4a1b05c208728074dc9b072c180502494644d324086ba66f791c7c
SHA512b8e2887c5a7562a001ed013aee2f747aae3e916c85810aff2e857272f75be6c06fd8774a4c2d3676a6fe60dce57f4f9f223092f69036dde4378b71ed9fae7b7f
-
Filesize
411B
MD5acaaae0ab82a77dac746115bb87077ee
SHA1ce2a5b8aecf21cbb7003bfe354cc1f44476059e6
SHA256c383086d882e2895c7ab7ded3d49229ceaa82b17cd7f5753b06ffdad783ca076
SHA51265a4a9395b0bcb1dd074cca9b105952a89128f885e404d69e0a3cb29a6d99b6b2ed3cd48fc570c62d7933bae95f52834b00612d1bc60da60b34baf3277d61266
-
Filesize
255B
MD5bf695dc2696bcb9c7d0c6854ec6a6b5f
SHA1c4b55e5a46204e282561284d7dc31ad8400cd7df
SHA256d6bc5f21ff703f3dd8584eeee90f36f689191eb1f101faffdb424060b41beb8e
SHA512f294f57f1b4977907b6c791ffdf45589346b814650fe3fae6abe5aafd622ea8f8f3a588f10475d4fe657b2bb99227ff81760426c4fcc9ab8cc4a3f3bdbff2882
-
Filesize
391B
MD5ffbcafd2ce080c25ffafff034c922b49
SHA1c675bbc0d043774aedbe6188909a3391254cb126
SHA256333b19b25a5d9ebb2da454f83c26270940b26fb6b418e986f253556d9fd849e1
SHA512563a89c0df6c8e85dcfe019c69211cf4d2146b7f7f4e3f1ca40e39aaa6ecb3aa101ed855f430ccc9a6820f8b04e5d60c992fce07ec5d8d4d075d0095efd037a3
-
Filesize
235B
MD5413d40e5b5dae5e98a0497efab8bb132
SHA134902a68a9059e12f7f7ecf7b564e695fb4e9aa5
SHA256f1744c30a0589ebe7d63add6024e6ce954f7d8f97db78d509cbaa288851d86dc
SHA512daa7c3c3a495ec402e8053d048b37d987fcfc5530f3df8ba526a0ab8f14b6117fd9d0f15f806222c08698d7bc6d2e425db3c80db597deb9005f1ea6344e66fb6
-
Filesize
402B
MD5f87af0150209590777d1ea5a53844ed8
SHA15d69718573240b663887cdac0df3a6f47d99a863
SHA256bc3a380fcc70d5c31dcda874b03f1dd57bda2358ed7b46c5036ec963f267cf13
SHA512390c348f7d59d5b7157cec3003b071f9e99891760f808b3a999ffaf84e4f322a8cdb6ac603dbbc47f390a0dedb8b6009438a0507acac59734ceda00df3fe6a42
-
Filesize
246B
MD56d85ecace4f5dcd3f9c1edb17ecc7ba2
SHA1e0e2cfbdbc37decde8f6e96b71b72f5777690d88
SHA25605fd882867974eba23ec4c2af3965531f7f8c92dea871d20501ad54e88490713
SHA512c344e6cd8265ec714019b54d6cfed74740403d0320f3acb2be8324f13cb380826bcbb142eb0c9c8398274c45dc38bf9fb4f7c4b057beb1976bb62ec8436709dc
-
Filesize
1KB
MD5b43f0903e84abc06f367a815922c4cce
SHA18ed4163f681568f846b52d3f2439466d79ab5f70
SHA25615a898ea4a87931e2b31bb87fea34de25d494c6f94a590dd53c1aaa5f665a780
SHA5125970d0a479e86c40350d3537567d2ef17612a37b72fa58953dc1418e985bb9140af4f98f0b450504c7f302824fa6d81e399121fb1ac906c50b3afa8aa083b6d1
-
Filesize
1KB
MD58e656d74d2667c9bfa05beac4c1f6738
SHA19eceb7df1523d213c4e1a9d6ccee70a2feed9233
SHA256e00aa1963f2950ee880c9092be17a397bddf0f966a3bcedaa8b43b44756f9b57
SHA5124733d0085f209eb4460d97f8568cc06c104192da371fb72633275cdfdec1c65621960f8e2e381525c6e125220a3aff735d17c0448db2f3ee3cb2af55151b896f
-
Filesize
1KB
MD52fd2b90e7053b01e6af25701a467eb1f
SHA168801a13cebba82c24f67a9d7c886fcefcf01a51
SHA25612b900db56a20f01f0f1d65f46933971415d5b5675e59e8b02b3dae12aaa1527
SHA512081d3a621e3664709867f3fdd82808364978f896fb007c0c8e6c8dfe25f2f2b8d37c9e0b2e4fb51c90bc6f691507b569e5d841ef3ca3bd38bd6adda2d30f32af