Analysis
-
max time kernel
900s -
max time network
901s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
20-01-2025 08:20
Static task
static1
General
-
Target
Blue.cc/Blue cc/blue.cc.exe
-
Size
5.7MB
-
MD5
f3edbc69d3579a04978e4a90825b2c86
-
SHA1
0a4c0b114f28c63c021756d7d9009652712566e8
-
SHA256
8afbd41db0f57e93abe9c3337571e9775eb15b96835252e3cfcdffe01d6fe0e4
-
SHA512
4829622b1fe7fe86ef9dc9a793bb805664717dd32fab380678e0aa2cbc2d6e14ef1e4d8da86d1a99cf0e607c50dd9bbb8227eecef06e731a7596d1e8703db639
-
SSDEEP
98304:YPzPxjBNchBLJX4jTq+Q0SBPOOx7G1NcL+X1pYjJT1xMetHxPP+NlU7qG7BnjuA7:YPdBNcRX9FBm4SciDY91KetRHIM9QRPY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Xmrig family
-
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/3908-326-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-331-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-332-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-329-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-328-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-330-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-325-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-348-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/3908-350-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 20 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1132 powershell.exe 1248 powershell.exe 4260 powershell.exe 2824 powershell.exe 4348 powershell.exe 4672 powershell.exe 864 powershell.exe 1264 powershell.exe 2152 powershell.exe 5060 powershell.exe 2096 powershell.exe 2664 powershell.exe 3792 powershell.exe 1060 powershell.exe 3816 powershell.exe 2192 powershell.exe 4508 powershell.exe 5788 powershell.exe 4956 powershell.exe 5088 powershell.exe -
Creates new service(s) 2 TTPs
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation blue.cc.exe Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation Cheat.exe Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000\Control Panel\International\Geo\Nation portRuntimedll.exe -
Executes dropped EXE 5 IoCs
pid Process 1276 Cheat.exe 4464 Loader.exe 4828 portRuntimedll.exe 5756 portRuntimedll.exe 1972 sjtrewuvofcs.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Power Settings 1 TTPs 8 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 6016 powercfg.exe 6008 powercfg.exe 6000 powercfg.exe 5992 powercfg.exe 4072 powercfg.exe 4264 powercfg.exe 2792 powercfg.exe 2356 powercfg.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\MRT.exe Loader.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe sjtrewuvofcs.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1972 set thread context of 5528 1972 sjtrewuvofcs.exe 159 PID 1972 set thread context of 3908 1972 sjtrewuvofcs.exe 165 -
resource yara_rule behavioral1/memory/3908-321-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-324-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-326-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-331-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-332-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-329-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-328-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-330-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-325-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-323-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-320-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-322-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-348-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/3908-350-0x0000000140000000-0x0000000140848000-memory.dmp upx -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\088424020bedd6 portRuntimedll.exe File created C:\Program Files (x86)\Reference Assemblies\StartMenuExperienceHost.exe portRuntimedll.exe File created C:\Program Files (x86)\Reference Assemblies\55b276f4edf653 portRuntimedll.exe File created C:\Program Files\Windows Sidebar\conhost.exe portRuntimedll.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Web\Wallpaper\Theme1\StartMenuExperienceHost.exe portRuntimedll.exe File created C:\Windows\Web\Wallpaper\Theme1\55b276f4edf653 portRuntimedll.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 6024 sc.exe 4828 sc.exe 416 sc.exe 4292 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Cheat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" powershell.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000_Classes\Local Settings Cheat.exe Key created \REGISTRY\USER\S-1-5-21-1581648047-808845429-2272123689-1000_Classes\Local Settings portRuntimedll.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe 4828 portRuntimedll.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5756 portRuntimedll.exe 3628 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4828 portRuntimedll.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 1060 powershell.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 2824 powershell.exe Token: SeDebugPrivilege 5088 powershell.exe Token: SeDebugPrivilege 4260 powershell.exe Token: SeDebugPrivilege 3816 powershell.exe Token: SeDebugPrivilege 5060 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 3792 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 2192 powershell.exe Token: SeDebugPrivilege 1264 powershell.exe Token: SeIncreaseQuotaPrivilege 4956 powershell.exe Token: SeSecurityPrivilege 4956 powershell.exe Token: SeTakeOwnershipPrivilege 4956 powershell.exe Token: SeLoadDriverPrivilege 4956 powershell.exe Token: SeSystemProfilePrivilege 4956 powershell.exe Token: SeSystemtimePrivilege 4956 powershell.exe Token: SeProfSingleProcessPrivilege 4956 powershell.exe Token: SeIncBasePriorityPrivilege 4956 powershell.exe Token: SeCreatePagefilePrivilege 4956 powershell.exe Token: SeBackupPrivilege 4956 powershell.exe Token: SeRestorePrivilege 4956 powershell.exe Token: SeShutdownPrivilege 4956 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeSystemEnvironmentPrivilege 4956 powershell.exe Token: SeRemoteShutdownPrivilege 4956 powershell.exe Token: SeUndockPrivilege 4956 powershell.exe Token: SeManageVolumePrivilege 4956 powershell.exe Token: 33 4956 powershell.exe Token: 34 4956 powershell.exe Token: 35 4956 powershell.exe Token: 36 4956 powershell.exe Token: SeIncreaseQuotaPrivilege 1248 powershell.exe Token: SeSecurityPrivilege 1248 powershell.exe Token: SeTakeOwnershipPrivilege 1248 powershell.exe Token: SeLoadDriverPrivilege 1248 powershell.exe Token: SeSystemProfilePrivilege 1248 powershell.exe Token: SeSystemtimePrivilege 1248 powershell.exe Token: SeProfSingleProcessPrivilege 1248 powershell.exe Token: SeIncBasePriorityPrivilege 1248 powershell.exe Token: SeCreatePagefilePrivilege 1248 powershell.exe Token: SeBackupPrivilege 1248 powershell.exe Token: SeRestorePrivilege 1248 powershell.exe Token: SeShutdownPrivilege 1248 powershell.exe Token: SeDebugPrivilege 1248 powershell.exe Token: SeSystemEnvironmentPrivilege 1248 powershell.exe Token: SeRemoteShutdownPrivilege 1248 powershell.exe Token: SeUndockPrivilege 1248 powershell.exe Token: SeManageVolumePrivilege 1248 powershell.exe Token: 33 1248 powershell.exe Token: 34 1248 powershell.exe Token: 35 1248 powershell.exe Token: 36 1248 powershell.exe Token: SeIncreaseQuotaPrivilege 1060 powershell.exe Token: SeSecurityPrivilege 1060 powershell.exe Token: SeTakeOwnershipPrivilege 1060 powershell.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe 3628 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1288 wrote to memory of 1276 1288 blue.cc.exe 81 PID 1288 wrote to memory of 1276 1288 blue.cc.exe 81 PID 1288 wrote to memory of 1276 1288 blue.cc.exe 81 PID 1288 wrote to memory of 4464 1288 blue.cc.exe 82 PID 1288 wrote to memory of 4464 1288 blue.cc.exe 82 PID 1276 wrote to memory of 1216 1276 Cheat.exe 83 PID 1276 wrote to memory of 1216 1276 Cheat.exe 83 PID 1276 wrote to memory of 1216 1276 Cheat.exe 83 PID 1216 wrote to memory of 4512 1216 WScript.exe 84 PID 1216 wrote to memory of 4512 1216 WScript.exe 84 PID 1216 wrote to memory of 4512 1216 WScript.exe 84 PID 4512 wrote to memory of 4828 4512 cmd.exe 86 PID 4512 wrote to memory of 4828 4512 cmd.exe 86 PID 4828 wrote to memory of 1060 4828 portRuntimedll.exe 87 PID 4828 wrote to memory of 1060 4828 portRuntimedll.exe 87 PID 4828 wrote to memory of 1248 4828 portRuntimedll.exe 88 PID 4828 wrote to memory of 1248 4828 portRuntimedll.exe 88 PID 4828 wrote to memory of 4260 4828 portRuntimedll.exe 89 PID 4828 wrote to memory of 4260 4828 portRuntimedll.exe 89 PID 4828 wrote to memory of 4672 4828 portRuntimedll.exe 90 PID 4828 wrote to memory of 4672 4828 portRuntimedll.exe 90 PID 4828 wrote to memory of 4956 4828 portRuntimedll.exe 91 PID 4828 wrote to memory of 4956 4828 portRuntimedll.exe 91 PID 4828 wrote to memory of 2824 4828 portRuntimedll.exe 92 PID 4828 wrote to memory of 2824 4828 portRuntimedll.exe 92 PID 4828 wrote to memory of 2192 4828 portRuntimedll.exe 93 PID 4828 wrote to memory of 2192 4828 portRuntimedll.exe 93 PID 4828 wrote to memory of 3792 4828 portRuntimedll.exe 94 PID 4828 wrote to memory of 3792 4828 portRuntimedll.exe 94 PID 4828 wrote to memory of 2664 4828 portRuntimedll.exe 95 PID 4828 wrote to memory of 2664 4828 portRuntimedll.exe 95 PID 4828 wrote to memory of 1132 4828 portRuntimedll.exe 96 PID 4828 wrote to memory of 1132 4828 portRuntimedll.exe 96 PID 4828 wrote to memory of 2096 4828 portRuntimedll.exe 97 PID 4828 wrote to memory of 2096 4828 portRuntimedll.exe 97 PID 4828 wrote to memory of 864 4828 portRuntimedll.exe 98 PID 4828 wrote to memory of 864 4828 portRuntimedll.exe 98 PID 4828 wrote to memory of 4508 4828 portRuntimedll.exe 100 PID 4828 wrote to memory of 4508 4828 portRuntimedll.exe 100 PID 4828 wrote to memory of 5060 4828 portRuntimedll.exe 102 PID 4828 wrote to memory of 5060 4828 portRuntimedll.exe 102 PID 4828 wrote to memory of 2152 4828 portRuntimedll.exe 103 PID 4828 wrote to memory of 2152 4828 portRuntimedll.exe 103 PID 4828 wrote to memory of 1264 4828 portRuntimedll.exe 105 PID 4828 wrote to memory of 1264 4828 portRuntimedll.exe 105 PID 4828 wrote to memory of 3816 4828 portRuntimedll.exe 106 PID 4828 wrote to memory of 3816 4828 portRuntimedll.exe 106 PID 4828 wrote to memory of 5088 4828 portRuntimedll.exe 108 PID 4828 wrote to memory of 5088 4828 portRuntimedll.exe 108 PID 4828 wrote to memory of 2548 4828 portRuntimedll.exe 123 PID 4828 wrote to memory of 2548 4828 portRuntimedll.exe 123 PID 2548 wrote to memory of 4680 2548 cmd.exe 125 PID 2548 wrote to memory of 4680 2548 cmd.exe 125 PID 2548 wrote to memory of 5260 2548 cmd.exe 127 PID 2548 wrote to memory of 5260 2548 cmd.exe 127 PID 2548 wrote to memory of 5756 2548 cmd.exe 128 PID 2548 wrote to memory of 5756 2548 cmd.exe 128 PID 5984 wrote to memory of 4872 5984 cmd.exe 146 PID 5984 wrote to memory of 4872 5984 cmd.exe 146 PID 1972 wrote to memory of 5528 1972 sjtrewuvofcs.exe 159 PID 1972 wrote to memory of 5528 1972 sjtrewuvofcs.exe 159 PID 1972 wrote to memory of 5528 1972 sjtrewuvofcs.exe 159 PID 1972 wrote to memory of 5528 1972 sjtrewuvofcs.exe 159 PID 1972 wrote to memory of 5528 1972 sjtrewuvofcs.exe 159
Processes
-
C:\Users\Admin\AppData\Local\Temp\Blue.cc\Blue cc\blue.cc.exe"C:\Users\Admin\AppData\Local\Temp\Blue.cc\Blue cc\blue.cc.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Users\Admin\AppData\Local\Temp\Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Cheat.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\surrogatewebDriverPerfdll\O2Mqb5EZIjFAAhUWjaVV4BgoTlxmSKSI5p5mmNTOQWmByl3e.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\surrogatewebDriverPerfdll\sBHMgLRm.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\surrogatewebDriverPerfdll\portRuntimedll.exe"C:\surrogatewebDriverPerfdll/portRuntimedll.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/surrogatewebDriverPerfdll/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\StartMenuExperienceHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\surrogatewebDriverPerfdll\backgroundTaskHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\conhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Web\Wallpaper\Theme1\StartMenuExperienceHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:1264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Documents\My Music\sysmon.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:3816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\surrogatewebDriverPerfdll\portRuntimedll.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:5088
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5pKhsPDNgZ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:4680
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:5260
-
-
C:\surrogatewebDriverPerfdll\portRuntimedll.exe"C:\surrogatewebDriverPerfdll\portRuntimedll.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:5756
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4464 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force3⤵
- Command and Scripting Interpreter: PowerShell
PID:5788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart3⤵
- Suspicious use of WriteProcessMemory
PID:5984 -
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart4⤵PID:4872
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:5992
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:6000
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 03⤵
- Power Settings
PID:6008
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 03⤵
- Power Settings
PID:6016
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "BSJXEIWT"3⤵
- Launches sc.exe
PID:6024
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "BSJXEIWT" binpath= "C:\ProgramData\erxkvsklcucy\sjtrewuvofcs.exe" start= "auto"3⤵
- Launches sc.exe
PID:4828
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog3⤵
- Launches sc.exe
PID:4292
-
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "BSJXEIWT"3⤵
- Launches sc.exe
PID:416
-
-
-
C:\ProgramData\erxkvsklcucy\sjtrewuvofcs.exeC:\ProgramData\erxkvsklcucy\sjtrewuvofcs.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4348
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4580
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:2264
-
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵
- Power Settings
PID:4072
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵
- Power Settings
PID:2356
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵
- Power Settings
PID:2792
-
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵
- Power Settings
PID:4264
-
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:5528
-
-
C:\Windows\explorer.exeexplorer.exe2⤵PID:3908
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3628
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD51eb759ec8a0d982d63773eb343e2a833
SHA1bd449e841a449dcbdc03fb8b06891ed8a57afa4e
SHA256496b42cced0d481317c95e60846b3995e6319b209dc72412a20a4824e1448f80
SHA51291d887b28ce755373890cde130b8dd27ad347b9f192a76b283db24205b2804627118c1f68807f0abd112fbda007bc68ecc8a59bf07598884846baf6917837371
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
1KB
MD58bd23aab2f3dde6d419bc23912cedd13
SHA110dc192ce97798bafb97afc025fc48c87bbae61e
SHA256f4ef5307e90a68fc6882f59f6005d8459688d1000e58594d11f576e923a0c99b
SHA512ab80c811f3f7e8bb620732c4315eb2a42b2239fddd5ec0eafa46b005760faa3c9c0301d91330cffd8e79c49c0d3d847ce8afbafe1889f3f1822313015c8c5ff5
-
Filesize
1KB
MD5b5bf6b0261deb53c0e3d422e3f83a664
SHA160cd83ab6dd15abaa9abf34d9ab54e42c8eefa16
SHA256a431a9e84c64c6ad29339df6a714cb697081dc1c6c5557ada967d4caaeed0c1c
SHA51227dfba0d2d7ebce4e6eebdeefa81b2518c5222efb9d37b4c323023e5117eed30ad6aeba8e062bde96d17d53b01bb9a59313229aeaf4863c8b30d9bbb09d46bff
-
Filesize
1KB
MD526c94c408a5a2e1e04f1191fc2902d3e
SHA1ce50b153be03511bd62a477abf71a7e9f94e68a5
SHA25686ad00a425874b935cc725f83780add09d08d7dc9cbfb705821955fe937c05ec
SHA51270e7bc620b369d7d0fcf06f93da000819bf089a502f1014641ad14d56ead22f31c25b97363296fd3749c63bde6db3bf115b33504b160485d792e1331c337b586
-
Filesize
1KB
MD54999b1e4878c52dc8e6ac4969b9d3da2
SHA17799d83e2a7f4a6c4e1a3671e8bfc4568375a191
SHA256662c1692bb2e4d9dc83bd161c7dbec5caa096f250787c10f26347c3ae3bd6cd8
SHA5124ae3c5b4455fb7046cdb575530d994567c94be122888ac4c65f3ee3180a781653013e2cc4ec05e84b2a385321f8a43bf7ff9b2d97b3c4c0b480faeb01d108856
-
Filesize
1KB
MD584063c0d1d9aae057e1c424279a859b9
SHA1267a2c5851b5da21dea746f0417dd4b33f051a31
SHA2568efb3b1ffff11a06d7fc95530ea8eb260de51e72cfb457cf10a6fd34c8d20ed8
SHA512ed878d9e9632e0f9ca2a644a86dd142eb91ea74403e5829dd159f225b7230b48314d52f783aff3e80180815f95cb7daebfdc0a89e4d93eb233aebb53ebc7f111
-
Filesize
1KB
MD5834c66536c70fde8f5f29d44b439fe53
SHA11b3e9849447d30cd7cce16728bcd4a141a348c1e
SHA2560668ff9f9590cd03e8c1c6c1c923c239d9272b7b965b74e2be726c5405fa7913
SHA5126b33e4ea4bb883c66c674796e0ab2e4bf03db92a9fb498e7d40af1e34483046929178c46416408d04d7757f4443693007d51d50d36ff0dbda1c84a1ee4e63150
-
Filesize
1KB
MD560ba7ac90c0e466144b48a90919960b6
SHA1fe7f5d9e1d317f9409d8daa35d9c890f7e222d6a
SHA25643d3c3113c66141b3a1f1f1bbf2d32a80128d029903ca58db09e9c6a9410ef9e
SHA51292a1d912fd7be06820ec97b192b965d04ff44ff6a1c76b55405ecf20ca995762d823f52f174d8f48feb1d454716ab244adb4945febbf4fe4a6f91dd9791f87f2
-
Filesize
1KB
MD590d696d6a8ab185c1546b111fa208281
SHA1b0ce1efde1dad3d65f7a78d1f6467d8a1090d659
SHA25678497ed2c4ccac6e870afc80224724f45a7356bde55580a5c6ea52ef5079a3f4
SHA5120a19628ae31ec31f382b3fd430c205a39985730e12c608b66b83ee4826e3f3fc9f4a034e03f38ac5260defdf805b927528ffca1a2ccdd59d9bfe05822923c4ba
-
Filesize
223B
MD5cb2bfa77e85d64bd07d248f891d51f8b
SHA1c28f49e450b0ca086e0cafac2c0a2591d6ea3e32
SHA256af20698be504d64bc2ebba76300ec3865e42908431441e3febaad116fd8259fc
SHA5125bf6eb8dfa9b64e69457d93471a2cdbc5ac3182c48786c85a473d07adfbee51ccbc27a77daa377edd81cb0760b06933ad0d0281d88a82af8b3ab8eace381dd8a
-
Filesize
2.2MB
MD5a54657ad972c7ed59bfec031e449c45a
SHA1f26cc3e543842e3d59825d61add2852853078c5a
SHA25656782c0bce98d22894af0d0354008a0793f7b24ed774c8451c2b367ebc8f2304
SHA5121f1136608792ba227abe8988411a9127edf3d14c9f40dc9112b3205032fcd293ad7fc29ac322c7a88f005907822d1310e362ad8af32691b0fb8422a92a1060bf
-
Filesize
5.0MB
MD59a4520febabd856344d00ff8867d278c
SHA10cbe2d841471f6d0386232951b16edcc5c19f645
SHA256d5c5036bdeafcc68f74097fbe090d48be72d0504b446980e00276dfe6c70067a
SHA5128223c4ed4e0b67c4363eb913206c70441325568816922b9f60b99f64551f2c28b9961f36a4133fc86fe832d2118a88674478f6b62fcd33265e2449f1f512223b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
208B
MD524baff33090912fda41dbd7ff59c0758
SHA107b467337330f0abf1d1c34ea3d7ad305b42ebd2
SHA256cf363df03c9082c65d6bb5c914deea16353fbd3871599953c5e51eedfab7d85e
SHA512337d1dc80884f59fdd5eaf77fcd3cf5353a422ebed3a9bcea53bad1f9363121a2c3e912be00fb3577af0ab0700156a76325fe3ce038a3c91fa416bb318a270bf
-
Filesize
1.9MB
MD55d8b6304415990e22a07694f005ea272
SHA193e356cac768aad2bb3c614cc3a22825064a5e42
SHA256ee7ed4e85816e7b6d1587065b4c3c4885082a67e7a1deee08928b903db253cbf
SHA512f04caa5285b55dbbebee789fcec122d164a5ea541e5b57d05808cff7705508eb716f3e20248dc1659236af37b1f5d64d923d5333d6c0e956d71ebaf879eb04a4
-
Filesize
88B
MD564970882419ad8bc36002ab5bc472a7c
SHA110ca95dbb24607f3eafaf27d9233acccd3d929ff
SHA256cede47cf582f74d4b064d589b94a832a6260a2dc71633ccadb55782ae17e193c
SHA51209e5b6a4c5158c33eb84d13831eec7c4cd2670b5a810a083667557dc04bcd666e440988e2584ccafa7b8308c6d38c544483752b36cc3d4ea2abf24793ffcb2f3