Overview
overview
10Static
static
10f5ae5532f1...b5.exe
windows11-21h2-x64
10f5cb51ffdb...c0.exe
windows11-21h2-x64
10f5ed127464...bc.exe
windows11-21h2-x64
10f62837f3bc...7a.exe
windows11-21h2-x64
10f628fa20e8...3b.exe
windows11-21h2-x64
10f640f01e80...c5.exe
windows11-21h2-x64
7f66fa3036e...07.exe
windows11-21h2-x64
7f68f044685...50.exe
windows11-21h2-x64
3f6ac1ea5c1...25.exe
windows11-21h2-x64
8f6b7978847...1a.exe
windows11-21h2-x64
7f6e2978004...35.exe
windows11-21h2-x64
10f721adec82...71.exe
windows11-21h2-x64
10f736c152b3...c8.exe
windows11-21h2-x64
10f780377dd9...c9.exe
windows11-21h2-x64
7f7a96bf083...c8.exe
windows11-21h2-x64
1f812ad48d0...9b.exe
windows11-21h2-x64
10f8173be0fb...a4.exe
windows11-21h2-x64
1f835ddaf49...d7.exe
windows11-21h2-x64
10f846950431...1c.exe
windows11-21h2-x64
10f89219b77e...00.exe
windows11-21h2-x64
10f8a3f1d5a1...b0.exe
windows11-21h2-x64
10f908d30321...39.exe
windows11-21h2-x64
10f926cc363c...a8.exe
windows11-21h2-x64
10f947bf8f07...dd.exe
windows11-21h2-x64
10f97418dbfc...06.exe
windows11-21h2-x64
7f98ee08aed...cc.exe
windows11-21h2-x64
10f990d850e1...f8.exe
windows11-21h2-x64
8f99ae4a378...93.exe
windows11-21h2-x64
10f9a573b21a...18.exe
windows11-21h2-x64
10fa0d8e0c80...8e.exe
windows11-21h2-x64
10fa8e531e08...84.exe
windows11-21h2-x64
10fa942bbb98...d7.exe
windows11-21h2-x64
10Resubmissions
14/04/2025, 07:51
250414-jp1kfssjz9 1014/04/2025, 07:46
250414-jl9nyssjt9 1008/04/2025, 15:58
250408-tevasswl18 1008/04/2025, 14:19
250408-rm2nqsvqw2 10Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
14/04/2025, 07:46
Static task
static1
Behavioral task
behavioral1
Sample
f5ae5532f18462594d061ae3bdf732b5.exe
Resource
win11-20250410-en
Behavioral task
behavioral2
Sample
f5cb51ffdb87e6d78da4a60b2a83a2c0.exe
Resource
win11-20250410-en
Behavioral task
behavioral3
Sample
f5ed1274646abc95fd8b87f43adcadbc.exe
Resource
win11-20250410-en
Behavioral task
behavioral4
Sample
f62837f3bc66012b94d74cc471f3d97a.exe
Resource
win11-20250410-en
Behavioral task
behavioral5
Sample
f628fa20e85aaf1cc562cfd512392d3d12da2ef70adc31068f1e3d7f2b0a4f3b.exe
Resource
win11-20250410-en
Behavioral task
behavioral6
Sample
f640f01e808f31a32d455a827fd646d5faf2a452b47833597990ffe9a6597ac5.exe
Resource
win11-20250411-en
Behavioral task
behavioral7
Sample
f66fa3036e662d8f7ccce8795fb8b907.exe
Resource
win11-20250410-en
Behavioral task
behavioral8
Sample
f68f044685639be03fd992bcb711c098d22b6d0f0043638768c726bf96049950.exe
Resource
win11-20250410-en
Behavioral task
behavioral9
Sample
f6ac1ea5c19284854998f25244a12f25.exe
Resource
win11-20250410-en
Behavioral task
behavioral10
Sample
f6b79788476c3806befcdd2dead8231a.exe
Resource
win11-20250410-en
Behavioral task
behavioral11
Sample
f6e297800457d823c0597e833d555135.exe
Resource
win11-20250410-en
Behavioral task
behavioral12
Sample
f721adec82fb8994517719b69e8aa337d4619879e64cbd2fd80fc4e190e22c71.exe
Resource
win11-20250410-en
Behavioral task
behavioral13
Sample
f736c152b3d1812f1142ed0da99e0ac8.exe
Resource
win11-20250410-en
Behavioral task
behavioral14
Sample
f780377dd90d33c8280734d882fc2ac9.exe
Resource
win11-20250410-en
Behavioral task
behavioral15
Sample
f7a96bf0830c5f7513d65086e0f7eb6679565b6ffdc6d1e325ee21303b38fec8.exe
Resource
win11-20250410-en
Behavioral task
behavioral16
Sample
f812ad48d0a6d53611389e30fd8ae9f80a245fe3360b52dc833f6bf7b7b7859b.exe
Resource
win11-20250411-en
Behavioral task
behavioral17
Sample
f8173be0fb3bebc0120e2cb017eb9922adebbb430734d0363e2d38e28ee47ea4.exe
Resource
win11-20250410-en
Behavioral task
behavioral18
Sample
f835ddaf4933c7bd4a3aa1f015442bb48b69f863f467dd8d1db09e6f2a427fd7.exe
Resource
win11-20250410-en
Behavioral task
behavioral19
Sample
f846950431f463a0a7e663ea7003e31c.exe
Resource
win11-20250410-en
Behavioral task
behavioral20
Sample
f89219b77e5fde5a7a1581e3e4cc0b00.exe
Resource
win11-20250410-en
Behavioral task
behavioral21
Sample
f8a3f1d5a1d18a666d9b81a974e212b0.exe
Resource
win11-20250410-en
Behavioral task
behavioral22
Sample
f908d30321810e4c87131f6fea397e39.exe
Resource
win11-20250410-en
Behavioral task
behavioral23
Sample
f926cc363c27c542c23e14398096eda8.exe
Resource
win11-20250410-en
Behavioral task
behavioral24
Sample
f947bf8f07543c9beae3fdba615ba1dd.exe
Resource
win11-20250410-en
Behavioral task
behavioral25
Sample
f97418dbfcdd3f6d26c6cad46d16ec06.exe
Resource
win11-20250411-en
Behavioral task
behavioral26
Sample
f98ee08aed6b41b1f9e6e1ca752d22cc.exe
Resource
win11-20250410-en
Behavioral task
behavioral27
Sample
f990d850e111bf361124a5a27c29b5634503f2c8f2c710bbf0693bd4f557f5f8.exe
Resource
win11-20250410-en
Behavioral task
behavioral28
Sample
f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe
Resource
win11-20250410-en
Behavioral task
behavioral29
Sample
f9a573b21a7be92000f27a3802bb3518.exe
Resource
win11-20250410-en
Behavioral task
behavioral30
Sample
fa0d8e0c80c4d5be75d4ff442d6a85ea4750bffb3526d4d2d3b2e03f3ccfb28e.exe
Resource
win11-20250410-en
Behavioral task
behavioral31
Sample
fa8e531e0860851ba2d1fb27a07f1879162d4f9bee94df2b818bae9d7834a884.exe
Resource
win11-20250410-en
Behavioral task
behavioral32
Sample
fa942bbb984e2be3a2e1d8414cc00cd7.exe
Resource
win11-20250410-en
General
-
Target
f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe
-
Size
1.6MB
-
MD5
52e4554ec87085ec0d31bca66d35df00
-
SHA1
3196fc8f3064b5d80cd8829c0b3fd6730b2141c0
-
SHA256
f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93
-
SHA512
04070464d0489ec88509dc767f9c5f0db4dc2e1b3bb06ac3719441a5a923172d9fcac478dfab1b7ad4cdd2bbc0a39f77c6dd0d5d256dfd82d474e74e1b9af899
-
SSDEEP
24576:Ksm8JijftfWIqZpyh/X6bSmV2GKz1oncoiF9GFwUvpHk3tSfEybcswrJ4gOEGEk:KD8Jijt+xpS/ekYmLGdhEAf7bCcjE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4216 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5324 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5964 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5024 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4916 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4772 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5104 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4948 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3448 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3532 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5360 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3756 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3128 2736 schtasks.exe 78 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4328 2736 schtasks.exe 78 -
resource yara_rule behavioral28/memory/6076-1-0x0000000000BB0000-0x0000000000D52000-memory.dmp dcrat behavioral28/files/0x001900000002b23d-26.dat dcrat behavioral28/files/0x001a00000002b23a-93.dat dcrat behavioral28/files/0x001b00000002b23d-104.dat dcrat behavioral28/files/0x001b00000002b240-115.dat dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2188 powershell.exe 2276 powershell.exe 2508 powershell.exe 3440 powershell.exe 4656 powershell.exe 3816 powershell.exe 1968 powershell.exe 2576 powershell.exe 3452 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 5972 sihost.exe 5400 sihost.exe 5116 sihost.exe 4640 sihost.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\5b884080fd4f94 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCX7DDF.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\RCX7DFF.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Program Files (x86)\Google\Update\RCX874D.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Program Files (x86)\Google\Update\RCX87BB.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Program Files (x86)\Google\Update\SearchHost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Program Files (x86)\Google\Update\SearchHost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Program Files (x86)\Google\Update\cfa885d449487c f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\CbsTemp\RCX84DA.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Windows\CbsTemp\dllhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\RCX8C33.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\RCX8C34.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Windows\CbsTemp\5940a34987c991 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Windows\ServiceProfiles\NetworkService\5b884080fd4f94 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Windows\CbsTemp\RCX8548.tmp f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Windows\CbsTemp\dllhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe File created C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000_Classes\Local Settings f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe Key created \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000_Classes\Local Settings sihost.exe Key created \REGISTRY\USER\S-1-5-21-4239789418-2672923313-1754393631-1000_Classes\Local Settings sihost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5360 schtasks.exe 684 schtasks.exe 5324 schtasks.exe 4916 schtasks.exe 4772 schtasks.exe 5088 schtasks.exe 5080 schtasks.exe 3448 schtasks.exe 2372 schtasks.exe 5024 schtasks.exe 4948 schtasks.exe 2060 schtasks.exe 4328 schtasks.exe 4492 schtasks.exe 4216 schtasks.exe 4644 schtasks.exe 4224 schtasks.exe 1028 schtasks.exe 3756 schtasks.exe 3128 schtasks.exe 5964 schtasks.exe 4924 schtasks.exe 5104 schtasks.exe 3532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 2576 powershell.exe 2508 powershell.exe 1968 powershell.exe 3816 powershell.exe 2276 powershell.exe 3440 powershell.exe 3452 powershell.exe 2188 powershell.exe 4656 powershell.exe 4656 powershell.exe 3440 powershell.exe 3440 powershell.exe 2508 powershell.exe 2508 powershell.exe 2276 powershell.exe 2276 powershell.exe 2576 powershell.exe 2576 powershell.exe 3452 powershell.exe 3452 powershell.exe 4656 powershell.exe 1968 powershell.exe 1968 powershell.exe 3816 powershell.exe 3816 powershell.exe 2188 powershell.exe 2188 powershell.exe 5972 sihost.exe 5116 sihost.exe 4640 sihost.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 2508 powershell.exe Token: SeDebugPrivilege 1968 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 3440 powershell.exe Token: SeDebugPrivilege 3452 powershell.exe Token: SeDebugPrivilege 2188 powershell.exe Token: SeDebugPrivilege 4656 powershell.exe Token: SeDebugPrivilege 5972 sihost.exe Token: SeDebugPrivilege 5116 sihost.exe Token: SeDebugPrivilege 4640 sihost.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 6076 wrote to memory of 2188 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 103 PID 6076 wrote to memory of 2188 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 103 PID 6076 wrote to memory of 2576 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 104 PID 6076 wrote to memory of 2576 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 104 PID 6076 wrote to memory of 2276 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 105 PID 6076 wrote to memory of 2276 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 105 PID 6076 wrote to memory of 1968 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 106 PID 6076 wrote to memory of 1968 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 106 PID 6076 wrote to memory of 3816 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 107 PID 6076 wrote to memory of 3816 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 107 PID 6076 wrote to memory of 3452 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 108 PID 6076 wrote to memory of 3452 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 108 PID 6076 wrote to memory of 4656 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 110 PID 6076 wrote to memory of 4656 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 110 PID 6076 wrote to memory of 3440 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 111 PID 6076 wrote to memory of 3440 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 111 PID 6076 wrote to memory of 2508 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 113 PID 6076 wrote to memory of 2508 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 113 PID 6076 wrote to memory of 1224 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 121 PID 6076 wrote to memory of 1224 6076 f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe 121 PID 1224 wrote to memory of 4856 1224 cmd.exe 123 PID 1224 wrote to memory of 4856 1224 cmd.exe 123 PID 1224 wrote to memory of 5972 1224 cmd.exe 124 PID 1224 wrote to memory of 5972 1224 cmd.exe 124 PID 5972 wrote to memory of 1404 5972 sihost.exe 125 PID 5972 wrote to memory of 1404 5972 sihost.exe 125 PID 5972 wrote to memory of 5976 5972 sihost.exe 126 PID 5972 wrote to memory of 5976 5972 sihost.exe 126 PID 1404 wrote to memory of 5400 1404 WScript.exe 127 PID 1404 wrote to memory of 5400 1404 WScript.exe 127 PID 2336 wrote to memory of 5116 2336 WScript.exe 130 PID 2336 wrote to memory of 5116 2336 WScript.exe 130 PID 5116 wrote to memory of 2172 5116 sihost.exe 131 PID 5116 wrote to memory of 2172 5116 sihost.exe 131 PID 5116 wrote to memory of 572 5116 sihost.exe 132 PID 5116 wrote to memory of 572 5116 sihost.exe 132 PID 2172 wrote to memory of 4640 2172 WScript.exe 133 PID 2172 wrote to memory of 4640 2172 WScript.exe 133 PID 4640 wrote to memory of 2632 4640 sihost.exe 134 PID 4640 wrote to memory of 2632 4640 sihost.exe 134 PID 4640 wrote to memory of 1220 4640 sihost.exe 135 PID 4640 wrote to memory of 1220 4640 sihost.exe 135 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe"C:\Users\Admin\AppData\Local\Temp\f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\2ede47d3b1628d9dc127d1f03a161c\StartMenuExperienceHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1968
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\d43261e443c85885cb99c34096\RuntimeBroker.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\dllhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3452
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Update\SearchHost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\PrintHood\System.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3440
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vQoryyONEk.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4856
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5972 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c4bc1dde-4ab4-451e-80e8-d908ae748bed.vbs"4⤵
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Recovery\WindowsRE\sihost.exeC:\Recovery\WindowsRE\sihost.exe5⤵
- Executes dropped EXE
- Modifies registry class
PID:5400 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8642330-6dd0-4087-9448-bf49dc9bfb4e.vbs"6⤵
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Recovery\WindowsRE\sihost.exeC:\Recovery\WindowsRE\sihost.exe7⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\181bb0df-edc2-4c5a-a0b4-05624a06a7eb.vbs"8⤵
- Suspicious use of WriteProcessMemory
PID:2172 -
C:\Recovery\WindowsRE\sihost.exeC:\Recovery\WindowsRE\sihost.exe9⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4640 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5a6efdf6-1c8c-480d-94b6-f0ef96892e65.vbs"10⤵PID:2632
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\806c6bdb-5676-4e39-a44d-747f4d0d3a14.vbs"10⤵PID:1220
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7399191f-6bc6-4d26-af7f-84b314550cc0.vbs"8⤵PID:572
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\82a85153-41e1-405d-ac3c-34e6f8aa671f.vbs"6⤵PID:4216
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fb46628-ad14-4361-9d2c-ed5ecc82cfa4.vbs"4⤵PID:5976
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\2ede47d3b1628d9dc127d1f03a161c\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\2ede47d3b1628d9dc127d1f03a161c\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\2ede47d3b1628d9dc127d1f03a161c\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Esl\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\d43261e443c85885cb99c34096\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\d43261e443c85885cb99c34096\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\d43261e443c85885cb99c34096\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\CbsTemp\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\CbsTemp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\CbsTemp\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\Update\SearchHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Update\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\PrintHood\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\PrintHood\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\ServiceProfiles\NetworkService\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4328
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD54902bab8e7d434c327a2166c8d0df92a
SHA1807bf62e515e15d90538afb5aa5b24867ac86f44
SHA256a3173f11f4aa7ec1a608ff8eb18b70b065b9c091d41256e5213691782bb6984c
SHA51259ea0b98acc526e8ea08aa380458a447b19d18271214d0a4fcf3db4607277b519b3bf99a63ce20c97f81dacbe7ccdce02cbe9e19ebbd1522f7fe05095716deaf
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
1KB
MD58660c36dcff96744fee12820fc973263
SHA13be2a4dd4474873d20ee93b4f80b5e786424d814
SHA2562520a9e21907ba0f4f0eee47783a432201c67d368a7269f8c1fd02f88a9156c8
SHA5122833190db9a3863a4ebe89108c31b696b4f8ae5f4f31f9bcd97f4b618720040ad69440e4a969ccf4c1096f15e208922909312ad534e1e102f69c8bb79abdb7dd
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
944B
MD505b3cd21c1ec02f04caba773186ee8d0
SHA139e790bfe10abf55b74dfb3603df8fcf6b5e6edb
SHA256911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8
SHA512e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb
-
Filesize
944B
MD56b6c7f20485e3eb78dcebc57dbffd53a
SHA10b74b6fd0e39ac4802b6ace079c0f818e279cb28
SHA25679171f02cd2053089116645c69ad0bcdcf591db073ecf3b7397fac2fb6e9fb9a
SHA5121fc966ed88e45e026ee7207c9a2deb18df65be84d0e10b03642a72b094e37b7464bfd10aa73429de51d6b70e0b2cf5b54ebc06e2263f5dd0ad023f20633b0e1d
-
Filesize
944B
MD5aa4f31835d07347297d35862c9045f4a
SHA183e728008935d30f98e5480fba4fbccf10cefb05
SHA25699c83bc5c531e49d4240700142f3425aba74e18ebcc23556be32238ffde9cce0
SHA512ec3a4bee8335007b8753ae8ac42287f2b3bcbb258f7fc3fb15c9f8d3e611cb9bf6ae2d3034953286a34f753e9ec33f7495e064bab0e8c7fcedd75d6e5eb66629
-
Filesize
944B
MD545f53352160cf0903c729c35c8edfdce
SHA1b35a4d4fbaf2a3cc61e540fc03516dd70f3c34ab
SHA2569cf18d157a858fc143a6de5c2dd3f618516a527b34478ac478d8c94ff027b0d2
SHA512e3fa27a80a1df58acb49106c306dab22e5ed582f6b0cd7d9c3ef0a85e9f5919333257e88aa44f42a0e095fd577c9e12a02957a7845c0d109f821f32d8d3343f3
-
Filesize
708B
MD5ddb0ccb16b5beea0421cfdf1c5d5dc43
SHA12bf44c0a6db92313d093280a16ad137e5fea10a9
SHA25610accc26d5f4bd67aadf704690fdb7ecc828fb97117b1b383e84130239df6311
SHA5126ae262188626d6e816af4f85e87c93578375f75a7b9f00c6cf8e3522437ab4e4dc13baed241cf9f6fc01a909384158e70dc1ff72af1e086035cdbafb0a037fb8
-
Filesize
708B
MD5027ade8f1a3d5232b54fa7274d031f34
SHA1243dc2616694bb578fda48affd875172901dc1bb
SHA256df19f4486a529d2a7738cbc0133c2a5804401053befb3979a8a900b4828fc635
SHA512c689c646a8f5ea1cc91cf47ec87657235578e53bf4b140bbfd26ca31007abab3e947cb24cec33b4f13f702db3d30c7d845582a4d8be42736b5c8d869aafa89dd
-
Filesize
484B
MD53683af7207d97f072d16300f3fb70d67
SHA1fdbd71903fa5fef9a8f424327fdba04d3147b7c2
SHA2567592e779ad357f1e39f736b5c4ac36164c5a61f7f8c4c6156081396e0dc2beea
SHA512498eecf1ac8fa6359e905dc1c845725cfe5521f2aba239524ae4644863fb00d95ea53dc3ebbe6e3fcede9be62319e27b34a15f0700ec0b609fa45fad33a174fd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
708B
MD5b3e5659c0747b14bbe237a218a58fb6e
SHA1f7f0d01ef7c968ecd0152734cae9e7bfe0852ab3
SHA25670b483e01ce707f0fa08b871354178f34c152d87b4ee5df8fbc4492f263f1ff8
SHA51287ba647f0a8edde5944a4fcbab330b9aa4e2515aa132613d175bd0e06071a2239b80d61df43a82936bd4ac13c864ec31e0816832e0694219467edbc912381296
-
Filesize
197B
MD5de9ebfb462e41bcf90f06e3bc513666a
SHA11e888a636551673bfb2c49fbaea245def4b218fa
SHA2565af11cc20763b184775624abde90ea4cb020e9f76a61626796401f3e653d74f0
SHA5122bb3150c31cd42342d1274ef35022a711fc4d78e75e3cfac05497bcff0b6c9e9d10b5e30d43a23ce047cf2265993758c103bf448c2646128235d855cdc458922
-
Filesize
1.6MB
MD51fe067a2411657d7a4b6c5543bb32906
SHA1e66eef9ce088f837cb4e001df1f977b09e4d7e34
SHA25617ef35ac269476f1231ee4d5c16d9890ccbab0b4d622623fbac83cc36004b6fb
SHA512a931dc725a8503342425d2171d726ecd10f7f561ffd5f838a7756ba267c79413684e641a65efc1efed0af11e47921f10c49839a7a638160dc958138bfbd86464
-
Filesize
1.6MB
MD552e4554ec87085ec0d31bca66d35df00
SHA13196fc8f3064b5d80cd8829c0b3fd6730b2141c0
SHA256f99ae4a3786f8c8da71654ddaba30b4791692d795c93ec1f60b0c58f3be43c93
SHA51204070464d0489ec88509dc767f9c5f0db4dc2e1b3bb06ac3719441a5a923172d9fcac478dfab1b7ad4cdd2bbc0a39f77c6dd0d5d256dfd82d474e74e1b9af899
-
Filesize
1.6MB
MD5c0d35b4a27d13758242510bd4405c805
SHA14ee0e42b8492727dc4d88abbc892a69201f7823b
SHA25653a8388d3666c193593b0148a1d3f42cea1239d98398a7114b6a391dcebef035
SHA51207d64ba9f4c9ea400dc600f30027b4a6833f2efd76135241b89dac5a3f0cbed5c8eac23771e9566bd4d387921024d1051f6c5a0f53f679ede0513fdb90c284c9