Overview
overview
10Static
static
3QuarkPC.exe
windows11-21h2-x64
10$APPDATA/P...gs.vbs
windows11-21h2-x64
3$APPDATA/P...ns.ps1
windows11-21h2-x64
3$APPDATA/P...te.dll
windows11-21h2-x64
3$LOCALAPPD..._R.exe
windows11-21h2-x64
5$LOCALAPPD...32.exe
windows11-21h2-x64
3$PLUGINSDI...ns.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDI...ec.dll
windows11-21h2-x64
3$WINDIR/Text.ps1
windows11-21h2-x64
3QuarkPC.exe
windows11-21h2-x64
4Resubmissions
31/03/2025, 15:25
250331-st3p2svps7 10Analysis
-
max time kernel
151s -
max time network
158s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
31/03/2025, 15:25
Static task
static1
Behavioral task
behavioral1
Sample
QuarkPC.exe
Resource
win11-20250314-en
Behavioral task
behavioral2
Sample
$APPDATA/Promotions/Logs.vbs
Resource
win11-20250313-en
Behavioral task
behavioral3
Sample
$APPDATA/Promotions/Promotions.ps1
Resource
win11-20250313-en
Behavioral task
behavioral4
Sample
$APPDATA/Promotions/Update.dll
Resource
win11-20250313-en
Behavioral task
behavioral5
Sample
$LOCALAPPDATA/Protected_R.exe
Resource
win11-20250313-en
Behavioral task
behavioral6
Sample
$LOCALAPPDATA/SGuardSvc32.exe
Resource
win11-20250313-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win11-20250313-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/System.dll
Resource
win11-20250313-en
Behavioral task
behavioral9
Sample
$PLUGINSDIR/nsExec.dll
Resource
win11-20250314-en
Behavioral task
behavioral10
Sample
$WINDIR/Text.ps1
Resource
win11-20250313-en
Behavioral task
behavioral11
Sample
QuarkPC.exe
Resource
win11-20250313-en
General
-
Target
QuarkPC.exe
-
Size
234.0MB
-
MD5
2668f14280f019ff282536aab3269571
-
SHA1
177c5d0d1a90233514c10e8c2a91503fb4390b40
-
SHA256
82f016b7f71f4eb3e5dc93f1dbc8d44f2fca707107e5e86b64de356ffc92ca6b
-
SHA512
741d52eaa9c6077819c03ea2736751c2a2966089d82dc5e013d79f8f798510c2aa989c0004c95193e0151ecef906ca47d19523f4ee58efacc5cac17db1b0bfa4
-
SSDEEP
6291456:fuum0tMgaGIOvFH/nF6jxaUsDg9SxsaXnLLgBfNShzbFNsmOLXYfyX:2umADahSp/FIamQx93PglkzBNsmOTL
Malware Config
Extracted
valleyrat_s2
1.0
103.192.179.40:9091
103.192.179.40:9092
103.192.179.40:9093
-
campaign_date
2025. 3.28
Signatures
-
ValleyRat
ValleyRat stage2 is a backdoor written in C++.
-
Valleyrat_s2 family
-
Blocklisted process makes network request 3 IoCs
flow pid Process 1 6020 powershell.exe 3 6020 powershell.exe 4 6020 powershell.exe -
pid Process 5928 powershell.exe 3284 powershell.exe 2968 powershell.exe 5084 powershell.exe 6020 powershell.exe 5784 powershell.exe -
Executes dropped EXE 3 IoCs
pid Process 2256 SGuardSvc32.exe 6072 Protected_R.exe 1952 SGuardSvc32.exe -
Loads dropped DLL 6 IoCs
pid Process 1584 QuarkPC.exe 1584 QuarkPC.exe 1584 QuarkPC.exe 6020 powershell.exe 1584 QuarkPC.exe 1584 QuarkPC.exe -
Enumerates connected drives 3 TTPs 22 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: powershell.exe File opened (read-only) \??\E: powershell.exe File opened (read-only) \??\J: powershell.exe File opened (read-only) \??\K: powershell.exe File opened (read-only) \??\O: powershell.exe File opened (read-only) \??\T: powershell.exe File opened (read-only) \??\W: powershell.exe File opened (read-only) \??\Z: powershell.exe File opened (read-only) \??\H: powershell.exe File opened (read-only) \??\L: powershell.exe File opened (read-only) \??\Q: powershell.exe File opened (read-only) \??\R: powershell.exe File opened (read-only) \??\X: powershell.exe File opened (read-only) \??\I: powershell.exe File opened (read-only) \??\U: powershell.exe File opened (read-only) \??\V: powershell.exe File opened (read-only) \??\Y: powershell.exe File opened (read-only) \??\G: powershell.exe File opened (read-only) \??\M: powershell.exe File opened (read-only) \??\N: powershell.exe File opened (read-only) \??\P: powershell.exe File opened (read-only) \??\S: powershell.exe -
Enumerates processes with tasklist 1 TTPs 9 IoCs
pid Process 4804 tasklist.exe 5620 tasklist.exe 4980 tasklist.exe 5376 tasklist.exe 692 tasklist.exe 1792 tasklist.exe 4260 tasklist.exe 2904 tasklist.exe 5280 tasklist.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Application\QuarkPC.exe QuarkPC.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Text QuarkPC.exe File created C:\Windows\win.ini:Config cmd.exe File opened for modification C:\Windows\Text QuarkPC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edpnotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language QuarkPC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language edpnotify.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language more.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language csc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGuardSvc32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language SGuardSvc32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
Delays execution with timeout.exe 9 IoCs
pid Process 5272 timeout.exe 2356 timeout.exe 4504 timeout.exe 4948 timeout.exe 3204 timeout.exe 1744 timeout.exe 2272 timeout.exe 3468 timeout.exe 3128 timeout.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Windows\win.ini:Config cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5084 powershell.exe 5084 powershell.exe 6020 powershell.exe 6020 powershell.exe 5928 powershell.exe 5928 powershell.exe 3284 powershell.exe 3284 powershell.exe 2968 powershell.exe 2968 powershell.exe 5784 powershell.exe 2968 powershell.exe 5784 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe 6020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 5084 powershell.exe Token: SeDebugPrivilege 6020 powershell.exe Token: SeDebugPrivilege 5928 powershell.exe Token: SeDebugPrivilege 5620 tasklist.exe Token: SeDebugPrivilege 3284 powershell.exe Token: SeDebugPrivilege 2968 powershell.exe Token: SeDebugPrivilege 5784 powershell.exe Token: SeDebugPrivilege 5376 tasklist.exe Token: SeDebugPrivilege 692 tasklist.exe Token: SeDebugPrivilege 1792 tasklist.exe Token: SeDebugPrivilege 4260 tasklist.exe Token: SeDebugPrivilege 4980 tasklist.exe Token: SeDebugPrivilege 2904 tasklist.exe Token: SeDebugPrivilege 5280 tasklist.exe Token: SeDebugPrivilege 4804 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 6020 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1584 wrote to memory of 5084 1584 QuarkPC.exe 79 PID 1584 wrote to memory of 5084 1584 QuarkPC.exe 79 PID 1584 wrote to memory of 5084 1584 QuarkPC.exe 79 PID 1584 wrote to memory of 540 1584 QuarkPC.exe 81 PID 1584 wrote to memory of 540 1584 QuarkPC.exe 81 PID 1584 wrote to memory of 540 1584 QuarkPC.exe 81 PID 540 wrote to memory of 6020 540 wscript.exe 82 PID 540 wrote to memory of 6020 540 wscript.exe 82 PID 540 wrote to memory of 6020 540 wscript.exe 82 PID 6020 wrote to memory of 5832 6020 powershell.exe 84 PID 6020 wrote to memory of 5832 6020 powershell.exe 84 PID 6020 wrote to memory of 5832 6020 powershell.exe 84 PID 5832 wrote to memory of 3560 5832 csc.exe 85 PID 5832 wrote to memory of 3560 5832 csc.exe 85 PID 5832 wrote to memory of 3560 5832 csc.exe 85 PID 1584 wrote to memory of 1592 1584 QuarkPC.exe 86 PID 1584 wrote to memory of 1592 1584 QuarkPC.exe 86 PID 1584 wrote to memory of 1592 1584 QuarkPC.exe 86 PID 1592 wrote to memory of 2768 1592 cmd.exe 88 PID 1592 wrote to memory of 2768 1592 cmd.exe 88 PID 1592 wrote to memory of 2768 1592 cmd.exe 88 PID 1584 wrote to memory of 2256 1584 QuarkPC.exe 89 PID 1584 wrote to memory of 2256 1584 QuarkPC.exe 89 PID 1584 wrote to memory of 2256 1584 QuarkPC.exe 89 PID 2256 wrote to memory of 5152 2256 SGuardSvc32.exe 90 PID 2256 wrote to memory of 5152 2256 SGuardSvc32.exe 90 PID 2256 wrote to memory of 5152 2256 SGuardSvc32.exe 90 PID 2256 wrote to memory of 5152 2256 SGuardSvc32.exe 90 PID 1584 wrote to memory of 6072 1584 QuarkPC.exe 91 PID 1584 wrote to memory of 6072 1584 QuarkPC.exe 91 PID 1952 wrote to memory of 5624 1952 SGuardSvc32.exe 97 PID 1952 wrote to memory of 5624 1952 SGuardSvc32.exe 97 PID 1952 wrote to memory of 5624 1952 SGuardSvc32.exe 97 PID 1952 wrote to memory of 5624 1952 SGuardSvc32.exe 97 PID 5928 wrote to memory of 488 5928 powershell.exe 99 PID 5928 wrote to memory of 488 5928 powershell.exe 99 PID 5928 wrote to memory of 488 5928 powershell.exe 99 PID 488 wrote to memory of 2240 488 csc.exe 100 PID 488 wrote to memory of 2240 488 csc.exe 100 PID 488 wrote to memory of 2240 488 csc.exe 100 PID 6020 wrote to memory of 568 6020 powershell.exe 101 PID 6020 wrote to memory of 568 6020 powershell.exe 101 PID 6020 wrote to memory of 568 6020 powershell.exe 101 PID 6020 wrote to memory of 816 6020 powershell.exe 103 PID 6020 wrote to memory of 816 6020 powershell.exe 103 PID 6020 wrote to memory of 816 6020 powershell.exe 103 PID 568 wrote to memory of 5620 568 cmd.exe 102 PID 568 wrote to memory of 5620 568 cmd.exe 102 PID 568 wrote to memory of 5620 568 cmd.exe 102 PID 568 wrote to memory of 3752 568 cmd.exe 104 PID 568 wrote to memory of 3752 568 cmd.exe 104 PID 568 wrote to memory of 3752 568 cmd.exe 104 PID 816 wrote to memory of 3284 816 cmd.exe 106 PID 816 wrote to memory of 3284 816 cmd.exe 106 PID 816 wrote to memory of 3284 816 cmd.exe 106 PID 568 wrote to memory of 3468 568 cmd.exe 108 PID 568 wrote to memory of 3468 568 cmd.exe 108 PID 568 wrote to memory of 3468 568 cmd.exe 108 PID 6020 wrote to memory of 2500 6020 powershell.exe 109 PID 6020 wrote to memory of 2500 6020 powershell.exe 109 PID 6020 wrote to memory of 2500 6020 powershell.exe 109 PID 2500 wrote to memory of 2968 2500 cmd.exe 110 PID 2500 wrote to memory of 2968 2500 cmd.exe 110 PID 2500 wrote to memory of 2968 2500 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\QuarkPC.exe"C:\Users\Admin\AppData\Local\Temp\QuarkPC.exe"1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe Set-MpPreference -ExclusionPath C:\, D:\, E:\, F:\, G:\, H:\, I:\, J:\, K:\, L:\, M:\, N:\, O:\, P:\, Q:\, R:\, S:\, T:\, U:\, V:\, W:\, X:\, Y:\, Z:\2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5084
-
-
C:\Windows\SysWOW64\wscript.exewscript //B "C:\Users\Admin\AppData\Roaming\Promotions\Logs.vbs"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass -File "C:\Users\Admin\AppData\Roaming\Promotions\Promotions.ps1"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:6020 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\0gqppxl2\0gqppxl2.cmdline"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5832 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCFD3.tmp" "c:\Users\Admin\AppData\Local\Temp\0gqppxl2\CSC689376D3A51B45F8B25779B36CCC2045.TMP"5⤵
- System Location Discovery: System Language Discovery
PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /B /c "C:\Users\Admin\AppData\Local\Temp\monitor.bat"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5620
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:3752
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3468
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5376
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:3628
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3128
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:3848
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5272
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:1332
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2272
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:5048
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2356
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:5068
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4504
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:540
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4948
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5280
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:4272
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:3204
-
-
C:\Windows\SysWOW64\tasklist.exetasklist /fi "PID eq 6020"5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
-
C:\Windows\SysWOW64\findstr.exefindstr /i "6020"5⤵
- System Location Discovery: System Language Discovery
PID:3160
-
-
C:\Windows\SysWOW64\timeout.exetimeout /t 155⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1744
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\'"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\'"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3284
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /C powershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ExecutionPolicy Unrestricted -Scope CurrentUser"5⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps14⤵
- System Location Discovery: System Language Discovery
PID:856 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -File C:\Users\Admin\AppData\Local\updated.ps15⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5784
-
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c more "C:\Windows\Text" > "C:\Windows\win.ini:Config"2⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\SysWOW64\more.commore "C:\Windows\Text"3⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
-
C:\Users\Admin\AppData\Local\SGuardSvc32.exe"C:\Users\Admin\AppData\Local\SGuardSvc32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\edpnotify.exeC:\Windows\SysWOW64\edpnotify.exe3⤵
- System Location Discovery: System Language Discovery
PID:5152
-
-
-
C:\Users\Admin\AppData\Local\Protected_R.exe"C:\Users\Admin\AppData\Local\Protected_R.exe"2⤵
- Executes dropped EXE
PID:6072
-
-
C:\Users\Admin\AppData\Local\SGuardSvc32.exeC:\Users\Admin\AppData\Local\SGuardSvc32.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\edpnotify.exeC:\Windows\SysWOW64\edpnotify.exe2⤵
- System Location Discovery: System Language Discovery
PID:5624
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe -ExecutionPolicy Bypass -WindowStyle Minimized -c "& {$config=Get-Content -Path 'C:\Windows\win.ini:Config'; Invoke-Command -ScriptBlock([scriptblock]::Create($config)) }"1⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5928 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ojajdhhc\ojajdhhc.cmdline"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE3C8.tmp" "c:\Users\Admin\AppData\Local\Temp\ojajdhhc\CSC2B5DBF7D6F4145BE9B9EC61ED408DEA.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:2240
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\dppcksyk\dppcksyk.cmdline"2⤵
- System Location Discovery: System Language Discovery
PID:5984 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESCEC5.tmp" "c:\Users\Admin\AppData\Local\Temp\dppcksyk\CSCA687BD17EA844DA1B448E149563342D.TMP"3⤵
- System Location Discovery: System Language Discovery
PID:4836
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
60KB
MD576b52ccdb5682f80e9830a765e4f9604
SHA1e0f063114a8463b5a6f44858738a7ffdc2fe9061
SHA2562428d24df851b6e7b5cfa7a1d76e19e0f853ae0f63d95675d1e6d2f73685ee7e
SHA512af544fcaf4702a619aeaa1534069fcfd82afd74402d6a58318ebd949ee47d55fc0043aa87a499864174e5cda1b47bd0ba0f90d441f974de1c50840b21a8fefad
-
Filesize
19KB
MD5bb27d0e9c7868fdb8e0880a6407ac61b
SHA1a15730b4cb6503cf8652688945831fd95fb3853b
SHA25693124128b8d9a72722ee5eaf57033463b91a214af542439d648ab6ffe0220ef1
SHA5125f69c6934575c609048eaa6dfbf650fb3c442f7b8b83f6e968fd39d9ea0256a78df98c24f7b40f1f6c1318e913a5b206ed6c2846b3662ff4e63eb8c851b4ab6e
-
Filesize
19KB
MD56946485e1acbb6ebc9591fbeda54c011
SHA1aedc8c211893ec109dcd7d1a0f71725c2f26b40b
SHA256d4391af9569ee7d20d0f6b5e75afe2d831e8b92e9c1eb7e5210269c0a1d65b21
SHA5128c634b0efe14cbb716c1215c53cfcac6c285b859b1c9da5c7973403af8503e358baade78fc1fe65d8e568f6ef30186ab6197f361d554314b44b519de8bcbf7a8
-
Filesize
20KB
MD5f2c28dd25c58e00eb10830a982b7aee8
SHA1fb78645726ba179a8e262bb661b164e9cead164e
SHA2568addb21b28a29ee5dd05856b9a34c399c27ecc8075ff3c5c5bd55219a45731c7
SHA512ff919c3eb69f7590e4d190fb677ef53b173cfeb53637963300df5d19e91cc4b6b5b48fdfbce025b3b1303ebfb8519587077578b9a9789b61872ea2c5890a746d
-
Filesize
207KB
MD5ec52fa862a056975e93d2acf7889cfcf
SHA1cc973fc28c8deb59a3c79375e1d247761356874c
SHA2566489e9e620d90228b431544d990a99d1c94ab7f8e68b2daae5e396cf1759bfec
SHA5128e68f6338ddff7abae22d568fbb6a4dc9d4a30e11b1c4d47a3b06496036a3b0437576d681b801114734a53bfcaea48cdd789061ca7d44a0a4fd71384da765a71
-
Filesize
194KB
MD5f5088d8e9f74af65dfce439c91ce5fda
SHA1a5b87c273bdf258e746e6e21789e3033cd3eecfb
SHA256459b001e277302d93177a59500f1fa99af2c02354ff296612406055ec62df45f
SHA512f33751016a8ebc961ca979885212f8a7b47ebc8d6b610274f38e06908341ec38393f6b1eac6df412f45b66014254a73b53775ed19f929a7d3b38a62cc8a24f45
-
Filesize
2.2MB
MD5c2aa84ef33aed92c14425baa7569b01f
SHA139e8f13321d4dc528561d0be8f0c21de2166a812
SHA2566a13d71314131a8b92c294b0a658b97de63bb8ab9fb058ae8f60914e9a4ed6f9
SHA512fa806f12fb714ad391d4aa62339edbfbf7b2a765fb9e6091b0bc9f434662fc02cfd6fc99a8dfaee6a014c6412fbe0cf02c3b96bf5e5cf4efa9f0e2390b91e068
-
Filesize
135KB
MD595cbb97ee66652931b6856c39431f87d
SHA17760af0c206c241c502cf5ba79033805a0b827cf
SHA256fb50ccdad8e7b50652b21efba5702fc38fa8c16f59ceb7bd95116f736c1b4b71
SHA512880f13ceaf6065d9871a999a11a9653e56ccabf7fac060e74147dd7bc67a75399dd8f4ce7d16cb70b60955a4d07a0b77792bf90d96c46d19a178d900df9c8a70
-
Filesize
725KB
MD5923b08492146a6a3b8bd269eb25f6372
SHA1e263b5265abeae655f0ef5000196dbb80c6eca9b
SHA2562fdf2af92b069e06d9cb1d9713a6e34b7223a60214d17bf3f8ee0a4d6c9a4480
SHA5126f51bfd0d5b195e218231470b4bc8d4700c804252d1af48dde13a2f298e15ff725bb0641fdc868dcaef381bd805b4a7a9433ed695198001c21eafd93c9d5867f
-
Filesize
3KB
MD5a4c3e637da80148521cd71ac9fad3a2f
SHA192332ddb49487d0f8f1cde3a44faf9959774906d
SHA2562725f6c6345661c3ee1ef49dcbd1c3b87206e432e36d85d10e22e1df629319cd
SHA512db2abace0d0e60dd0fb2dc13bc6b1a9c8a313826647b09461fbddf3ce862b8f9b9c1d30bdc540519d3508b83dbf7c01d471eedab61ef6aa4f89a37a514f3a3cc
-
Filesize
1KB
MD530de6d4f3664fc5e491c84bdd98e0cbe
SHA133fb2184818a08c60416514d434cd24583d1c44a
SHA25684bc396c7e03f9e0d564830252e0de3080f52e47c17550b1c6ce5624d4f2803d
SHA5121c7446ef138ebcbdb7d0ebb1fa5a3e82fad2d60e9939565a7cde5bfa5f5a47609573bde901b02a4fe4898e8d510ac98626af093be89a1cfc7038243f5f37f6d7
-
Filesize
1KB
MD5f221826b60a052e33a68d991a34427ad
SHA1f596bf302a9753c044a0b56e0aad186a0ae38431
SHA256f77f71c362ad412ce29af27695a32c25f79d5382f33bbefce0b233eb6a714560
SHA512eb92c1de0bbca2721d3e39b3066e6fed3c9a972f3376f1703e10abc1b029534d15c0ec0184ffe881ad0fb1a095cafbfd28c3594be0d82cb8e8725d23c9a59701
-
Filesize
1KB
MD5d5705d6bd01224b6dcabebe2111b8c77
SHA13e6a09e9141e3380a3eb97d6b74499ea9acc5c94
SHA256eb4e21ebba70b6aa12bd457bb5b5849216c99ee96f76e2b468f43801a4efd745
SHA5123e4f492c435a133a651ac32e770b8b39ac820c5d0e7f6787848e1b89af81352022cf5da563855b9cfc75dbd4586d18e4ddc6afadb69d529fb1533ed98c6dc9e2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD515b557c0278ff5d33e0ed881add4d584
SHA119f5a49d7922ce6e210a4c6424af89186ccfe374
SHA2562a87625a6557af1851c9a9b5f48fc6fb4e66f7e5c265f598199bc9f4f0d43abb
SHA5126830a5d0bc4263905157d1901fa8344fecddd14d620980216208d0cfae720eb30581de1702b8fcc274163312e46da422fd00be50ea71e18727da3d402bbcd4c9
-
Filesize
309B
MD5ac2862bdc6ef8ab287d3af402e2f8c95
SHA1d858360125c1bd7c55e3c5d26f59c9128219ba61
SHA2562658f2c9a046f775c51de40db794abfe4c8b00ccda48b02920ef2b1fd41539d8
SHA512aea3e8de3d61681dd633883979b0917271072973b6e3bdc5981d6abc995b675c7145d60ae77dff65096336c84dbb21435b0adf0fc164bdd84afef47553388e20
-
Filesize
15KB
MD5d095b082b7c5ba4665d40d9c5042af6d
SHA12220277304af105ca6c56219f56f04e894b28d27
SHA256b2091205e225fc07daf1101218c64ce62a4690cacac9c3d0644d12e93e4c213c
SHA51261fb5cf84028437d8a63d0fda53d9fe0f521d8fe04e96853a5b7a22050c4c4fb5528ff0cdbb3ae6bc74a5033563fc417fc7537e4778227c9fd6633ae844c47d9
-
Filesize
12KB
MD54add245d4ba34b04f213409bfe504c07
SHA1ef756d6581d70e87d58cc4982e3f4d18e0ea5b09
SHA2569111099efe9d5c9b391dc132b2faf0a3851a760d4106d5368e30ac744eb42706
SHA5121bd260cabe5ea3cefbbc675162f30092ab157893510f45a1b571489e03ebb2903c55f64f89812754d3fe03c8f10012b8078d1261a7e73ac1f87c82f714bce03d
-
Filesize
1KB
MD5bd2e66410969148ce501efd72d0dd00b
SHA187cb7cf4bb5905854ac27bad13cb425e27165f27
SHA256786281a15230d43a718a11b02ab29ccd6876b778f32bc7e727d35c911735c094
SHA51273bb6a980ea2b6a76f1e75859526f0441426d36dd1de844d1845e7b4499710fed7768080734c0f763261e1f6305564b6606fd9e61117e1388b56809ce5344004
-
Filesize
1KB
MD5c4b01269b7ad785f5b97b2364687d6e5
SHA102d8096dc58d844e4ae377404b0ba79061658b42
SHA25695a263ce379239b809e32810693df4f8635144bbf480f4925ba0928206476404
SHA5121325a9ac0818f61692d8f545613be0b601d93a0882888357d2207c04e35d83074afc8ec2eedddfe82008b4c65b7ce09aedd893520d0908d56a624a0c4d127e98
-
Filesize
1KB
MD51c82e7d24c1b9a6471657d3c9d0d8f70
SHA1d6fc306f315ee7798aa9e9c976def835db8d0132
SHA25655d639b26f282caf87606ced1fe73b27b47c4d5ab3188e06aaa23c40cc938b0c
SHA5121935a8aea8c8b61e5283da77f1444ac9a1a014dca4aa85d781a1938b941c4775ec6f139247cf6b33b498f8a5b3efb31e886448112d23c70613d59c65da80cac6
-
Filesize
7KB
MD5b4579bc396ace8cafd9e825ff63fe244
SHA132a87ed28a510e3b3c06a451d1f3d0ba9faf8d9c
SHA25601e72332362345c415a7edcb366d6a1b52be9ac6e946fb9da49785c140ba1a4b
SHA5123a76e0e259a0ca12275fed922ce6e01bdfd9e33ba85973e80101b8025ef9243f5e32461a113bbcc6aa75e40894bb5d3a42d6b21045517b6b3cf12d76b4cfa36a
-
Filesize
3KB
MD50313d0538fa2acf41bdbb9b5a216f230
SHA10e3a9f5f4b3904f844175cc9db7f7979602fc357
SHA256a527b71820d42886c0750ab0f887f2845b02ff693f2d9050ca1da3d6410a7005
SHA5125a777ec4a0f610e6004952ee6b4001b18c8fd8ebea17bb144d828bbc8b7beb4eefc6becbf4020bf80d9e1a254124b0d1f189eee5d91f14069bbc1899004cb6cd
-
Filesize
4B
MD5ac2a728f9f17b5d860b6dabd80a5162f
SHA1b6f645f796048a40fcb0f120373dbb2712f298c6
SHA256dde66966c76b6d0589037b6610b5cbcb58582228339a4b6117592d62874a8638
SHA512082a6611d31a99c83f1d535ba9f754784a9092c440d96526d5881cabc3ee179dae21b87e4c8dbd5810d9e8a265e07f8913ce54f9c933a2919882de038400c5e5
-
Filesize
151B
MD5aa0e1012d3b7c24fad1be4806756c2cf
SHA1fe0d130af9105d9044ff3d657d1abeaf0b750516
SHA256fc47e1fa89397c3139d9047dc667531a9153a339f8e29ac713e518d51a995897
SHA51215fae192951747a0c71059f608700f88548f3e60bb5c708b206bf793a7e3d059a278f2058d4ac86b86781b202037401a29602ee4d6c0cbaaff532cef311975f4
-
Filesize
259KB
MD53ee2a24115a5884e08a62e5eaaba423b
SHA1114218558a89eb3d475ac421b2c022ab926eb197
SHA2563aee3e39b32d6234ac4895e69693c83756e3911595921bdcf23e534e38164784
SHA5120de7aa8a63e8cc98daee4df2316e5b903366e25c93a87bda1c084fe1924ee186b17220be9c82c13058b69bc1e08fbbce6bba53a33f7f2c88da50aef447e0a49c
-
Filesize
298B
MD53a8b3e03abf3fe595d12574597ee61c7
SHA11b67b2d4bbd3287587b5ccab1970dfbdf1c8d7df
SHA2569d3d7eb30d1e992076d4d481d769fa6df93f1cd355e0599dc51090518ae05ad5
SHA512af068f7a21101b4900d0bf40cfc0b888101aa994078f43f629a8e2cfd2d74ca101cd87fbd6731a6ad0c546278c1caef5cecb7d2ca54fb2fe6b1d927990d9caaf
-
Filesize
1KB
MD5b582c83dc8ef6202e1d0495aa152e4c2
SHA1beca619e1c0e0e987395002a797f08dc3657d1fd
SHA256e07d9c1dfa78fa62b7fe0e9aeaa5b6b41d97ca82aead6a92dbfae24e135075f1
SHA5129ec4f95d47890802d9cb2ca889db7ad28dc65c5a710ffbc4fdb7ce63cd9fec308be6e86b2e31ee9e671df4c17afbe01fd329953b0d185e3d502ae462c97b6daf
-
Filesize
17.6MB
MD57f6fbf1250943e68f8bcabeb6cd755ed
SHA1141fed89a60cdf8c63dd7f45ad5c76fd03fdf3bd
SHA256979648b33f010940b58a6499b36708729c6cacda1a7861b228da843a2108fa27
SHA5124176e3d9817c0e072906987ac2c6521c382c31d0b19901f329b7f23581d874c26aec1841d7233e222debe357e20a2731bdf78c737b30731f194d5b814b05cdf3
-
Filesize
3KB
MD5d81a1c714c1e6c3ec4d4eb8c3649a336
SHA14a4e9167989b8d637f36a3201b18ca4767acb8fe
SHA256d5da1e586d322da67f0c1136968ab5dab2acf387e145acc199027c343630bc2d
SHA51294e6b437e05f8ded151f9303a25321307a246b7373908450b4272da1b9e7b6305bf7e2a7980d190fe73f261c92a9cc18e42e4bee94ce9e085b23dbc06b8314c5
-
Filesize
3KB
MD56fa39871a24e08e300b2e32a2593f221
SHA18901dc38e138a6000091bb1fe7bcce6dd3c05700
SHA25604d26f251c62a3e1afc5e0a5c2d2ddcab05c17f4c0e48520b390888c931d74fe
SHA5126ca18c47a41745a0e217f309cfcc6c26e0ef6b8728d0113eab76b5b4b4517cf5065e22c0418540ddafb520284426e46bfaae733d39d2a88cd08774b5c984ec1a
-
Filesize
267B
MD5aec6e734a848ecbe165ae3e66cc98f33
SHA11ff3a36995c27422af9e6694ce219de98690597b
SHA256290e34b62c47a02f197451e89699d8e24ed6e8b8d69038fd834a34b3546b3ba3
SHA512c1033992cf9c4ecb6a7170f7995a0e4d87a91cf240e6cc48054b6157e380c83c68087b05de90a401e4fc91b3434d8679c23eb8a8147cbc6e1009ae7318dc5188
-
Filesize
369B
MD5ff53db8f1d177fc1c29cab6e5a23ce5b
SHA16916a3d9ed9782907bcf40e08b2d3fe2583d9921
SHA2565b8dab6767b00cb77f1ed889aa7d5801c965a25284585517561dc266bddc7aec
SHA512c04a18238ce2ab41d8aefd67b0560ff0f29c4b0a19271d10346b90136746171a9d45bbba8ba954791c7f98d157012cdf0b7d4d8018e49136b364e1c4d408aada
-
Filesize
652B
MD5f677e7431c7efe65f0300cd7b9e564fa
SHA1d6dd129d9c0890f4aed8432201efa1480bd28dcb
SHA25653c96b288d8b6addcdecdea7a915fb0142bda59fdfecb9906409445c7f135238
SHA512fe9b105942145c144ddec82fc1e4cf46820f3df7cf3b64fb9be89a4495908bdf18fd8eb8dab554e639ca63e9af06a6a3b73ff4a6dbbd2d4ecc59f1f90b702cd8
-
Filesize
652B
MD54d9aa215c321789e2991a9410499d3c5
SHA195713461ec9bc22036ec2c69bc6017b77995d55e
SHA256a39e215128fc6f793ebc83bfa548d9a899fb2c1292866ecc7c9208619270c100
SHA5128f059e876d46d8dd5481d04962844887b906b755c42c4a94455afe03e3f5b6af600692b6f1eef35437584450c59b7d184663ab34d2bfdeef4b5371b5c23e0db7
-
Filesize
367B
MD576d788553a4becd5f838c741a68606c3
SHA1a40d6a544a571f458b49bc172daf1506bf1eb80d
SHA256c2bac7c24bcd668e460b65edacd7b458d0307e9403d1ff3e3b3a06be6f20e33c
SHA512ccb77317a95b8159454d9aa920a4eaf20e05c7d461bf7d2d085ccf6ee9100c8171f218e7f71eee3ce0268484b9aabd4ebb2065640d5898a5a1088a5de17cbb84
-
Filesize
369B
MD542e0717837c8b941f6def775db78f25a
SHA140bab62f6a57e971852d64b9767317b9db69047c
SHA2565c27d9fcb277df6f85d635888a70a7bda7decdf99a356b13c295e51c54a89a1d
SHA512a438eb443facfe833501e19a0232b5250537a4aff5a9a7c0863dfeac52c84ff85103ae9a64acb946d9656750f74fe8d6abfd355e554c4ae50df26022f1c98a6b
-
Filesize
652B
MD5fed926cfb583e61f1c80668518bd4b64
SHA10efa43ecb91813a51fdfe4ecb757a58befc40f14
SHA256a114981c6a89c2a4935a2fa075b4a6932258913165fdc030d3d1040a5d889d17
SHA512dadbc0ed30abb2013a91eb328bc102c3d9fef3417c2452e51134f17b5b0d0f48a7af9752f41a322491e90e399880837b596ceaecc45cb90fb158e1bae3434b45
-
Filesize
400B
MD5c62e9d98205e8931873feeadf9d05f79
SHA1d9b9dbb2cfe76d2f2e1e67114ceed22feed31f2e
SHA25614b29bc0d217e928264a97843c602431bb7e8b4df986b5605003dded602db410
SHA51243294d4afdfc7e0e14bb83ad024665684709941de12426fdc155c6c77916102eacba551e6d0dd2f077c28e225cd7f5bf6d52cd550086c010d2ed00fc63490d89
-
Filesize
369B
MD5a961fa46670936ff97b4baa95885cd22
SHA1354d409a9d97bf717f1b019896c02dcf2cd116d9
SHA256e4a17412734bbc9399d9a240fd9a6848c289faf45f8e8150c284eb2960f6834c
SHA5127a3e02cd107b24f9c5edf2bd3993aebc70d39ddc49d4715001512e2c9d344a31f4540bd5ed6509b660cba0ea2786c6e3d186e65d95558fd9ab39350030040498