Analysis
-
max time kernel
114s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 16:01
Static task
static1
Behavioral task
behavioral1
Sample
Cerber5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Cerber5.exe
Resource
win10v2004-20241007-en
General
-
Target
Cerber5.exe
-
Size
313KB
-
MD5
fe1bc60a95b2c2d77cd5d232296a7fa4
-
SHA1
c07dfdea8da2da5bad036e7c2f5d37582e1cf684
-
SHA256
b3e1e9d97d74c416c2a30dd11858789af5554cf2de62f577c13944a19623777d
-
SHA512
266c541a421878e1e175db5d94185c991cec5825a4bc50178f57264f3556080e6fe984ed0380acf022ce659aa1ca46c9a5e97efc25ff46cbfd67b9385fd75f89
-
SSDEEP
6144:nl578cxdGY87FohbnmM2i8ito7wTmCbL94KCT3OAmK:nl59zH8MiM2z+NLQBN
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Microsoft\OneNote\16.0\cache\_R_E_A_D___T_H_I_S___MBVFW8_.txt
cerber
http://xpcx6erilkjced3j.onion/DDDE-5430-C870-0098-BD28
http://xpcx6erilkjced3j.1n5mod.top/DDDE-5430-C870-0098-BD28
http://xpcx6erilkjced3j.19kdeh.top/DDDE-5430-C870-0098-BD28
http://xpcx6erilkjced3j.1mpsnr.top/DDDE-5430-C870-0098-BD28
http://xpcx6erilkjced3j.18ey8e.top/DDDE-5430-C870-0098-BD28
http://xpcx6erilkjced3j.17gcun.top/DDDE-5430-C870-0098-BD28
Signatures
-
Cerber
Cerber is a widely used ransomware-as-a-service (RaaS), first seen in 2017.
-
Cerber family
-
Contacts a large (1101) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 3192 netsh.exe 4216 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Cerber5.exe -
Drops startup file 1 IoCs
description ioc Process File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\word\startup\ Cerber5.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\b: Cerber5.exe File opened (read-only) \??\g: Cerber5.exe File opened (read-only) \??\n: Cerber5.exe File opened (read-only) \??\o: Cerber5.exe File opened (read-only) \??\x: Cerber5.exe File opened (read-only) \??\e: Cerber5.exe File opened (read-only) \??\p: Cerber5.exe File opened (read-only) \??\t: Cerber5.exe File opened (read-only) \??\u: Cerber5.exe File opened (read-only) \??\h: Cerber5.exe File opened (read-only) \??\i: Cerber5.exe File opened (read-only) \??\j: Cerber5.exe File opened (read-only) \??\k: Cerber5.exe File opened (read-only) \??\l: Cerber5.exe File opened (read-only) \??\q: Cerber5.exe File opened (read-only) \??\r: Cerber5.exe File opened (read-only) \??\s: Cerber5.exe File opened (read-only) \??\v: Cerber5.exe File opened (read-only) \??\w: Cerber5.exe File opened (read-only) \??\a: Cerber5.exe File opened (read-only) \??\m: Cerber5.exe File opened (read-only) \??\y: Cerber5.exe File opened (read-only) \??\z: Cerber5.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\bitcoin Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\documents Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\SysWOW64\config\systemprofile\desktop Cerber5.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpF83B.bmp" Cerber5.exe -
Drops file in Program Files directory 20 IoCs
description ioc Process File opened for modification \??\c:\program files (x86)\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\office Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\onenote Cerber5.exe File opened for modification \??\c:\program files (x86)\onenote Cerber5.exe File opened for modification \??\c:\program files (x86)\outlook Cerber5.exe File opened for modification \??\c:\program files (x86)\powerpoint Cerber5.exe File opened for modification \??\c:\program files (x86)\excel Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft sql server Cerber5.exe File opened for modification \??\c:\program files (x86)\office Cerber5.exe File opened for modification \??\c:\program files (x86)\thunderbird Cerber5.exe File opened for modification \??\c:\program files (x86)\word Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\word Cerber5.exe File opened for modification \??\c:\program files\ Cerber5.exe File opened for modification \??\c:\program files (x86)\bitcoin Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\outlook Cerber5.exe File opened for modification \??\c:\program files (x86)\steam Cerber5.exe File opened for modification \??\c:\program files (x86)\the bat! Cerber5.exe File opened for modification \??\c:\program files (x86)\ Cerber5.exe File opened for modification \??\c:\program files (x86)\microsoft\excel Cerber5.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\documents Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\desktop Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\documents Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\microsoft\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\office Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\thunderbird Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\excel Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\the bat! Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\microsoft sql server Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\word Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\steam Cerber5.exe File opened for modification \??\c:\windows\ Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\bitcoin Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\local\microsoft\onenote Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\roaming\outlook Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\localservice\appdata\roaming\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\appdata\local\powerpoint Cerber5.exe File opened for modification \??\c:\windows\serviceprofiles\networkservice\desktop Cerber5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cerber5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mshta.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3512 cmd.exe 112 PING.EXE -
Kills process with taskkill 1 IoCs
pid Process 4640 taskkill.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "194" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Cerber5.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Extensions\ContractId\Windows.Protocol\PackageId CastSrv.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3116 NOTEPAD.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 112 PING.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4912 vlc.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 468 msedge.exe 468 msedge.exe 804 msedge.exe 804 msedge.exe 1684 msedge.exe 1684 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4912 vlc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 3216 Cerber5.exe Token: SeCreatePagefilePrivilege 3216 Cerber5.exe Token: SeDebugPrivilege 4640 taskkill.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
pid Process 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe 4912 vlc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4912 vlc.exe 5444 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3216 wrote to memory of 3192 3216 Cerber5.exe 84 PID 3216 wrote to memory of 3192 3216 Cerber5.exe 84 PID 3216 wrote to memory of 3192 3216 Cerber5.exe 84 PID 3216 wrote to memory of 4216 3216 Cerber5.exe 87 PID 3216 wrote to memory of 4216 3216 Cerber5.exe 87 PID 3216 wrote to memory of 4216 3216 Cerber5.exe 87 PID 3216 wrote to memory of 2844 3216 Cerber5.exe 105 PID 3216 wrote to memory of 2844 3216 Cerber5.exe 105 PID 3216 wrote to memory of 2844 3216 Cerber5.exe 105 PID 3216 wrote to memory of 3116 3216 Cerber5.exe 106 PID 3216 wrote to memory of 3116 3216 Cerber5.exe 106 PID 3216 wrote to memory of 3116 3216 Cerber5.exe 106 PID 3216 wrote to memory of 3512 3216 Cerber5.exe 111 PID 3216 wrote to memory of 3512 3216 Cerber5.exe 111 PID 3216 wrote to memory of 3512 3216 Cerber5.exe 111 PID 3512 wrote to memory of 4640 3512 cmd.exe 113 PID 3512 wrote to memory of 4640 3512 cmd.exe 113 PID 3512 wrote to memory of 4640 3512 cmd.exe 113 PID 3512 wrote to memory of 112 3512 cmd.exe 115 PID 3512 wrote to memory of 112 3512 cmd.exe 115 PID 3512 wrote to memory of 112 3512 cmd.exe 115 PID 4648 wrote to memory of 1032 4648 msedge.exe 132 PID 4648 wrote to memory of 1032 4648 msedge.exe 132 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 2096 4648 msedge.exe 133 PID 4648 wrote to memory of 468 4648 msedge.exe 134
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cerber5.exe"C:\Users\Admin\AppData\Local\Temp\Cerber5.exe"1⤵
- Checks computer location settings
- Drops startup file
- Enumerates connected drives
- Drops file in System32 directory
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3192
-
-
C:\Windows\SysWOW64\netsh.exeC:\Windows\system32\netsh.exe advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:4216
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___3K1ZNMH_.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵
- System Location Discovery: System Language Discovery
PID:2844
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_R_E_A_D___T_H_I_S___3TFC_.txt2⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3116
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /d /c taskkill /f /im "C" > NUL & ping -n 1 127.0.0.1 > NUL & del "C" > NUL && exit2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im "C"3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4640
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.13⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:112
-
-
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\f4bc58ca7a124cdea0c3a1b23c740d93 /t 3452 /p 28441⤵PID:3600
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3124
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\ApproveDismount.m4a"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault04897e8fhc645h488chad1ehb3f35869febe1⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffcbdd246f8,0x7ffcbdd24708,0x7ffcbdd247182⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,9718694719595255321,4839044702486167940,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:22⤵PID:2096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,9718694719595255321,4839044702486167940,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,9718694719595255321,4839044702486167940,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:82⤵PID:832
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3496
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1852
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaultce957ce5ha08bh4d09h9746h82e5688d73ca1⤵PID:3196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcbdd246f8,0x7ffcbdd24708,0x7ffcbdd247182⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2132,8310964300334058199,14248522497104949451,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2132,8310964300334058199,14248522497104949451,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2132,8310964300334058199,14248522497104949451,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:1196
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1076
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefaulta3ba96e2h5844h4a11h8b06hedede528fbbd1⤵PID:1544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcbdd246f8,0x7ffcbdd24708,0x7ffcbdd247182⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,7231201456914844200,8036922487985114077,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:22⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,7231201456914844200,8036922487985114077,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,7231201456914844200,8036922487985114077,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2948 /prefetch:82⤵PID:3140
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:1896
-
C:\Windows\System32\CastSrv.exeC:\Windows\System32\CastSrv.exe CCastServerControlInteractiveUser -Embedding1⤵
- Modifies registry class
PID:5224
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3871855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5444
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
1Query Registry
2Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD561cef8e38cd95bf003f5fdd1dc37dae1
SHA111f2f79ecb349344c143eea9a0fed41891a3467f
SHA256ae671613623b4477fbd5daf1fd2d148ae2a09ddcc3804b2b6d4ffcb60b317e3e
SHA5126fb9b333fe0e8fde19fdd0bd01a1990a4e60a87c0a02bc8297da1206e42f8690d06b030308e58c862e9e77714a585eed7cc1627590d99a10aeb77fc0dd3d864d
-
Filesize
152B
MD50a9dc42e4013fc47438e96d24beb8eff
SHA1806ab26d7eae031a58484188a7eb1adab06457fc
SHA25658d66151799526b3fa372552cd99b385415d9e9a119302b99aadc34dd51dd151
SHA512868d6b421ae2501a519595d0c34ddef25b2a98b082c5203da8349035f1f6764ddf183197f1054e7e86a752c71eccbc0649e515b63c55bc18cf5f0592397e258f
-
Filesize
152B
MD588feb10417792353e88d2861e2a1c911
SHA16bc15ca23611be771dcc32163cedf2bf38670cc3
SHA25606de6f7562eccb2536e56870c50ccf94ba71e47c13cac246a4e861f8a51b3493
SHA51259df8f924913cff80c4bb16f9420613c7082dcb0e97efef24ca9dc29ee2ac955952f700571291da4161e6c9b1a9d9fcc36d617fd8a1dad6e347ce2c6301483d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\911bca11-2d3c-4c33-a212-90d3550a454e.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
5KB
MD54a2800ee57ba182134201260e1a9f573
SHA17cdb57e231f2dece39d14b1b60e695929665a9d7
SHA256f8627b60ff6017c3dcbcaa27b9cccf71339bbd068950376bc5491e571f7457cc
SHA51294e5a14011f86d33877633b6d43948881143e34e8e673c6ad7924870043c33e7e38909bd21a362c6aa2a24f7b4efb4b1877151cf3959b317d0f28facabdf7300
-
Filesize
5KB
MD506137523e4f4c381caf191aa2b32ec74
SHA1f05efafde9e28056d17f47569c065a4135865c06
SHA256da760b313dea2899650a83840e3fe2975c90be9dd5208d59c705ce94a132351d
SHA512a717642605270a354ca28cd028754f8c46771a360170c6df96e0d9c64adae7b0884e2889aab1802c2b589864b3ca8b8a7426f66dd55f021b4ab21b8116dcdb0e
-
Filesize
347B
MD500ef1c2f14a46a22870259ccab4efd23
SHA15d786c9c05e8820296d0dc81188662c3d1fe109d
SHA2568185187d7d5837bb6f86296905f5fa2515c9d7a5d9da4abc31d44a5456f9e63a
SHA512923a469d26c3cccdae09552d9539d88842a75ccf51bc19a1742643959192c143765b601ecba1ca5326aea6e939d5409085fbfc7ced742ff4d8a532e4444fda9b
-
Filesize
347B
MD56131338eabba8ba496a0db82b72a1af9
SHA1b56fc574cea713d6edcea111155cb715de4ec81b
SHA2563cd6d749dd78f0970a7e181b72f30a25efcf6b18c40e2ffa26c30892a3b40e96
SHA512d80bb8df86f06c2c78ac402223345e4d2bbdc50b375417ec4c55c0b0058ad141ef86026c7ee8d8329f69bd011cf3a75bb759d0bc59e17014ebe435b34dea3e2e
-
Filesize
326B
MD5b4e9731e8f1be10eb36ee98239b0da90
SHA1519b152ec8516c50371e7f0cd247c0877acb15a6
SHA2560ad98b903653634eaaf47cb7556915c266c786a5dd6f112313252f1e84561484
SHA512a9194d1f45d7e01a9038e9fdb6b2e7b3166f684112644216f6a4b2cb55661f5fdd77beb0965b21e963c8f6703bde33b16262a6052ecdb1acfc6d2096fbaa0f87
-
Filesize
326B
MD59c02b3817af5bb3cb0df31e3d9e68a63
SHA1c265d8d42eaf3c5ac57b5d39c572ac7439c2e57b
SHA256d42e5c782dce356631cb9e91815bb034aebaf939db0172bf1562f3ede9213013
SHA5122e1c5c8a8091696e8faa2781de0111625e78c8b7fe4b5a7d8a480bfc31282f4350259daba6970159eb0f9c0d8d9f3e0d3b705e0e650d7feebed16f589929bc95
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
8KB
MD5a7f659aa79218406585432ea7fa7d95b
SHA14e12b6eaf0ef70e74f3615ea2b0f91bafe808d9c
SHA256a5dada9b43679d14f0c75d0c7f93078af1fdf9d858a4f919458eedcd70b30ef7
SHA512609bea47d684c4f940d27398c74b2b1baab2d7bf5849b37cf150181023a9ea8cfbca0967b204d80319440513444e7e7362ab4b26fd3c6985ef3e0ee547f27654
-
Filesize
8KB
MD50221cda4af8cd69d7095d14cfe852ef7
SHA1908b6ab2216436eb496b8c9a5860028d97f02bfc
SHA256ebc3b846293751e08bf3687efbba976b6901f4b8079071abb59661ac9c46606a
SHA512de1270016036b322ba2ea4208e88be4d7bc74be86ae55fc844394ec63ba78b9330a857be4f4280190242256b558138016219e41076087cd651cf7069dbc0c38a
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD565d86de85c98110dfa18f1fd71fc5417
SHA138da57882c6fba079ce8a67bea1c445be18df289
SHA256248f6b6eb1f20cf047086c1cb2691f8ecf11c48aa5e8c1a571fe988845b80eeb
SHA512de63e93d574b069ff914eca18189e82bdf3ad4b0d85ab879546c2423799b5c5eda6f378961558f39f6c29b3d2981dfca19485fd48d64802e39be2bead681033b
-
Filesize
75KB
MD5dbc0ef9f630a33fa3b3eab2d312806ac
SHA1872c8a447eeb1d6d2addf9129fb7777172a2247b
SHA25680d7b566d1c65295273bf48eded159cd4a5ede7ed09478c10b624c8e08936c07
SHA51239f3d1d3937fadf6da327ca5d5f99691b28fa7358682c49749ec4613ceee6ee5926ae944a618c5c30aa4cbf3ad7d31f60d96a86bd3fad09df83629ab97323126