Analysis
-
max time kernel
145s -
max time network
142s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
02-11-2022 04:53
Behavioral task
behavioral1
Sample
cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe
Resource
win10-20220812-en
General
-
Target
cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe
-
Size
1.3MB
-
MD5
f51f7048a62a1e69128706e84d4e2f29
-
SHA1
4540a65cb5fe89d44f55a70294fd7eb4936613b0
-
SHA256
cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0
-
SHA512
e7a5f20b32379cafc041ea142073b2e88bcf6af5c508a4139d2e118343d46899a1a657bf88b0938d3ed0578b95bbe5fadcd556a9ed0ddf84b324f9070ac9d0ef
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4888 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3256 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4944 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3732 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3804 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4052 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3736 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5028 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4228 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 868 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4200 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 4264 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3132 4264 schtasks.exe 70 -
resource yara_rule behavioral1/files/0x000800000001ac2a-279.dat dcrat behavioral1/files/0x000800000001ac2a-280.dat dcrat behavioral1/memory/4220-281-0x0000000000380000-0x0000000000490000-memory.dmp dcrat behavioral1/files/0x000800000001ac2a-303.dat dcrat behavioral1/files/0x000600000001ac55-787.dat dcrat behavioral1/files/0x000600000001ac55-788.dat dcrat behavioral1/files/0x000600000001ac55-794.dat dcrat behavioral1/files/0x000600000001ac55-800.dat dcrat behavioral1/files/0x000600000001ac55-805.dat dcrat behavioral1/files/0x000600000001ac55-810.dat dcrat behavioral1/files/0x000600000001ac55-815.dat dcrat behavioral1/files/0x000600000001ac55-820.dat dcrat behavioral1/files/0x000600000001ac55-825.dat dcrat behavioral1/files/0x000600000001ac55-831.dat dcrat behavioral1/files/0x000600000001ac55-837.dat dcrat behavioral1/files/0x000600000001ac55-843.dat dcrat behavioral1/files/0x000600000001ac55-848.dat dcrat -
Executes dropped EXE 14 IoCs
pid Process 4220 DllCommonsvc.exe 1500 DllCommonsvc.exe 2388 smss.exe 3472 smss.exe 3588 smss.exe 4948 smss.exe 4748 smss.exe 4776 smss.exe 4824 smss.exe 1092 smss.exe 3720 smss.exe 3664 smss.exe 4236 smss.exe 4632 smss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\3a6fe29a7ceee6 DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\spoolsv.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\f3b6ecef712a24 DllCommonsvc.exe File created C:\Program Files\Windows Defender\en-US\smss.exe DllCommonsvc.exe File created C:\Program Files\Windows Defender\en-US\69ddcba757bf72 DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\fontdrvhost.exe DllCommonsvc.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\5b884080fd4f94 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\schtasks.exe DllCommonsvc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\it-IT\sppsvc.exe DllCommonsvc.exe File created C:\Windows\it-IT\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Windows\AppPatch\5940a34987c991 DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\winlogon.exe DllCommonsvc.exe File opened for modification C:\Windows\Globalization\Sorting\winlogon.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\RuntimeBroker.exe DllCommonsvc.exe File created C:\Windows\ServiceProfiles\NetworkService\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Windows\AppPatch\dllhost.exe DllCommonsvc.exe File created C:\Windows\Globalization\Sorting\cc11b995f2a76d DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4092 schtasks.exe 4516 schtasks.exe 3800 schtasks.exe 3804 schtasks.exe 1808 schtasks.exe 4656 schtasks.exe 3736 schtasks.exe 3256 schtasks.exe 5048 schtasks.exe 4884 schtasks.exe 4728 schtasks.exe 4236 schtasks.exe 5080 schtasks.exe 4200 schtasks.exe 2980 schtasks.exe 4376 schtasks.exe 4044 schtasks.exe 3400 schtasks.exe 3336 schtasks.exe 4944 schtasks.exe 4052 schtasks.exe 2232 schtasks.exe 5028 schtasks.exe 4812 schtasks.exe 3732 schtasks.exe 2560 schtasks.exe 4604 schtasks.exe 4680 schtasks.exe 868 schtasks.exe 3132 schtasks.exe 4268 schtasks.exe 4888 schtasks.exe 4228 schtasks.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe Key created \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000_Classes\Local Settings smss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4220 DllCommonsvc.exe 4940 powershell.exe 4732 powershell.exe 4876 powershell.exe 4796 powershell.exe 4760 powershell.exe 4848 powershell.exe 4940 powershell.exe 4732 powershell.exe 4876 powershell.exe 4760 powershell.exe 4796 powershell.exe 4848 powershell.exe 1500 DllCommonsvc.exe 4876 powershell.exe 4760 powershell.exe 4796 powershell.exe 4940 powershell.exe 4732 powershell.exe 4848 powershell.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 1500 DllCommonsvc.exe 3092 powershell.exe 3092 powershell.exe 3868 powershell.exe 3868 powershell.exe 3728 powershell.exe 3728 powershell.exe 3804 powershell.exe 3804 powershell.exe 2500 powershell.exe 2500 powershell.exe 2924 powershell.exe 2924 powershell.exe 4152 powershell.exe 4152 powershell.exe 3868 powershell.exe 3804 powershell.exe 2924 powershell.exe 4152 powershell.exe 3804 powershell.exe 3868 powershell.exe 3092 powershell.exe 3728 powershell.exe 2924 powershell.exe 4152 powershell.exe 2500 powershell.exe 3092 powershell.exe 3728 powershell.exe 2500 powershell.exe 2388 smss.exe 3472 smss.exe 3588 smss.exe 4948 smss.exe 4748 smss.exe 4776 smss.exe 4824 smss.exe 1092 smss.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4220 DllCommonsvc.exe Token: SeDebugPrivilege 4940 powershell.exe Token: SeDebugPrivilege 1500 DllCommonsvc.exe Token: SeDebugPrivilege 4732 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4848 powershell.exe Token: SeIncreaseQuotaPrivilege 4760 powershell.exe Token: SeSecurityPrivilege 4760 powershell.exe Token: SeTakeOwnershipPrivilege 4760 powershell.exe Token: SeLoadDriverPrivilege 4760 powershell.exe Token: SeSystemProfilePrivilege 4760 powershell.exe Token: SeSystemtimePrivilege 4760 powershell.exe Token: SeProfSingleProcessPrivilege 4760 powershell.exe Token: SeIncBasePriorityPrivilege 4760 powershell.exe Token: SeCreatePagefilePrivilege 4760 powershell.exe Token: SeBackupPrivilege 4760 powershell.exe Token: SeRestorePrivilege 4760 powershell.exe Token: SeShutdownPrivilege 4760 powershell.exe Token: SeDebugPrivilege 4760 powershell.exe Token: SeSystemEnvironmentPrivilege 4760 powershell.exe Token: SeRemoteShutdownPrivilege 4760 powershell.exe Token: SeUndockPrivilege 4760 powershell.exe Token: SeManageVolumePrivilege 4760 powershell.exe Token: 33 4760 powershell.exe Token: 34 4760 powershell.exe Token: 35 4760 powershell.exe Token: 36 4760 powershell.exe Token: SeIncreaseQuotaPrivilege 4876 powershell.exe Token: SeSecurityPrivilege 4876 powershell.exe Token: SeTakeOwnershipPrivilege 4876 powershell.exe Token: SeLoadDriverPrivilege 4876 powershell.exe Token: SeSystemProfilePrivilege 4876 powershell.exe Token: SeSystemtimePrivilege 4876 powershell.exe Token: SeProfSingleProcessPrivilege 4876 powershell.exe Token: SeIncBasePriorityPrivilege 4876 powershell.exe Token: SeCreatePagefilePrivilege 4876 powershell.exe Token: SeBackupPrivilege 4876 powershell.exe Token: SeRestorePrivilege 4876 powershell.exe Token: SeShutdownPrivilege 4876 powershell.exe Token: SeDebugPrivilege 4876 powershell.exe Token: SeSystemEnvironmentPrivilege 4876 powershell.exe Token: SeRemoteShutdownPrivilege 4876 powershell.exe Token: SeUndockPrivilege 4876 powershell.exe Token: SeManageVolumePrivilege 4876 powershell.exe Token: 33 4876 powershell.exe Token: 34 4876 powershell.exe Token: 35 4876 powershell.exe Token: 36 4876 powershell.exe Token: SeIncreaseQuotaPrivilege 4796 powershell.exe Token: SeSecurityPrivilege 4796 powershell.exe Token: SeTakeOwnershipPrivilege 4796 powershell.exe Token: SeLoadDriverPrivilege 4796 powershell.exe Token: SeSystemProfilePrivilege 4796 powershell.exe Token: SeSystemtimePrivilege 4796 powershell.exe Token: SeProfSingleProcessPrivilege 4796 powershell.exe Token: SeIncBasePriorityPrivilege 4796 powershell.exe Token: SeCreatePagefilePrivilege 4796 powershell.exe Token: SeBackupPrivilege 4796 powershell.exe Token: SeRestorePrivilege 4796 powershell.exe Token: SeShutdownPrivilege 4796 powershell.exe Token: SeDebugPrivilege 4796 powershell.exe Token: SeSystemEnvironmentPrivilege 4796 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2456 wrote to memory of 5096 2456 cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe 66 PID 2456 wrote to memory of 5096 2456 cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe 66 PID 2456 wrote to memory of 5096 2456 cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe 66 PID 5096 wrote to memory of 4060 5096 WScript.exe 67 PID 5096 wrote to memory of 4060 5096 WScript.exe 67 PID 5096 wrote to memory of 4060 5096 WScript.exe 67 PID 4060 wrote to memory of 4220 4060 cmd.exe 69 PID 4060 wrote to memory of 4220 4060 cmd.exe 69 PID 4220 wrote to memory of 4940 4220 DllCommonsvc.exe 86 PID 4220 wrote to memory of 4940 4220 DllCommonsvc.exe 86 PID 4220 wrote to memory of 4732 4220 DllCommonsvc.exe 88 PID 4220 wrote to memory of 4732 4220 DllCommonsvc.exe 88 PID 4220 wrote to memory of 4876 4220 DllCommonsvc.exe 90 PID 4220 wrote to memory of 4876 4220 DllCommonsvc.exe 90 PID 4220 wrote to memory of 4796 4220 DllCommonsvc.exe 98 PID 4220 wrote to memory of 4796 4220 DllCommonsvc.exe 98 PID 4220 wrote to memory of 4760 4220 DllCommonsvc.exe 96 PID 4220 wrote to memory of 4760 4220 DllCommonsvc.exe 96 PID 4220 wrote to memory of 4848 4220 DllCommonsvc.exe 95 PID 4220 wrote to memory of 4848 4220 DllCommonsvc.exe 95 PID 4220 wrote to memory of 1500 4220 DllCommonsvc.exe 97 PID 4220 wrote to memory of 1500 4220 DllCommonsvc.exe 97 PID 1500 wrote to memory of 3092 1500 DllCommonsvc.exe 118 PID 1500 wrote to memory of 3092 1500 DllCommonsvc.exe 118 PID 1500 wrote to memory of 3728 1500 DllCommonsvc.exe 119 PID 1500 wrote to memory of 3728 1500 DllCommonsvc.exe 119 PID 1500 wrote to memory of 3868 1500 DllCommonsvc.exe 123 PID 1500 wrote to memory of 3868 1500 DllCommonsvc.exe 123 PID 1500 wrote to memory of 3804 1500 DllCommonsvc.exe 122 PID 1500 wrote to memory of 3804 1500 DllCommonsvc.exe 122 PID 1500 wrote to memory of 2500 1500 DllCommonsvc.exe 131 PID 1500 wrote to memory of 2500 1500 DllCommonsvc.exe 131 PID 1500 wrote to memory of 2924 1500 DllCommonsvc.exe 130 PID 1500 wrote to memory of 2924 1500 DllCommonsvc.exe 130 PID 1500 wrote to memory of 4152 1500 DllCommonsvc.exe 127 PID 1500 wrote to memory of 4152 1500 DllCommonsvc.exe 127 PID 1500 wrote to memory of 3712 1500 DllCommonsvc.exe 132 PID 1500 wrote to memory of 3712 1500 DllCommonsvc.exe 132 PID 3712 wrote to memory of 1244 3712 cmd.exe 134 PID 3712 wrote to memory of 1244 3712 cmd.exe 134 PID 3712 wrote to memory of 2388 3712 cmd.exe 135 PID 3712 wrote to memory of 2388 3712 cmd.exe 135 PID 2388 wrote to memory of 2976 2388 smss.exe 136 PID 2388 wrote to memory of 2976 2388 smss.exe 136 PID 2976 wrote to memory of 760 2976 cmd.exe 138 PID 2976 wrote to memory of 760 2976 cmd.exe 138 PID 2976 wrote to memory of 3472 2976 cmd.exe 139 PID 2976 wrote to memory of 3472 2976 cmd.exe 139 PID 3472 wrote to memory of 1180 3472 smss.exe 140 PID 3472 wrote to memory of 1180 3472 smss.exe 140 PID 1180 wrote to memory of 3292 1180 cmd.exe 142 PID 1180 wrote to memory of 3292 1180 cmd.exe 142 PID 1180 wrote to memory of 3588 1180 cmd.exe 143 PID 1180 wrote to memory of 3588 1180 cmd.exe 143 PID 3588 wrote to memory of 4228 3588 smss.exe 144 PID 3588 wrote to memory of 4228 3588 smss.exe 144 PID 4228 wrote to memory of 2124 4228 cmd.exe 146 PID 4228 wrote to memory of 2124 4228 cmd.exe 146 PID 4228 wrote to memory of 4948 4228 cmd.exe 147 PID 4228 wrote to memory of 4948 4228 cmd.exe 147 PID 4948 wrote to memory of 2348 4948 smss.exe 148 PID 4948 wrote to memory of 2348 4948 smss.exe 148 PID 2348 wrote to memory of 3484 2348 cmd.exe 150 PID 2348 wrote to memory of 3484 2348 cmd.exe 150
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe"C:\Users\Admin\AppData\Local\Temp\cf1fdb7082f6e272015c02c6ff363d3395f8a6b9efa6b2aa7a00f7959bdc7ef0.exe"1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\explorer.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\it-IT\sppsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\AppPatch\dllhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4848
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\VideoLAN\VLC\hrtfs\fontdrvhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3092
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Sorting\winlogon.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\schtasks.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3804
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\Saved Pictures\conhost.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Defender\en-US\smss.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:4152
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\spoolsv.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2924
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\schtasks.exe'6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SbhmnxMODG.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3712 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1244
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"7⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h6oaLUsZTY.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:760
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"9⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ixwcMXCIg.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:211⤵PID:3292
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"11⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hlBWXN5z7R.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:2124
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"13⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ixwcMXCIg.bat"14⤵
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:215⤵PID:3484
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"15⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mxrgiezM67.bat"16⤵PID:3132
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:217⤵PID:2060
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"17⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7Xe7C8pmPD.bat"18⤵PID:4028
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:219⤵PID:4932
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"19⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4824 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8OW3hmLaVA.bat"20⤵PID:2684
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:221⤵PID:1472
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"21⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6SU00hIhBO.bat"22⤵PID:3940
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:223⤵PID:4256
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"23⤵
- Executes dropped EXE
- Modifies registry class
PID:3720 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\R8cJcUuQgj.bat"24⤵PID:1500
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:225⤵PID:3112
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"25⤵
- Executes dropped EXE
- Modifies registry class
PID:3664 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FIx4sKIZfl.bat"26⤵PID:2204
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:227⤵PID:2168
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"27⤵
- Executes dropped EXE
- Modifies registry class
PID:4236 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XBBOHPKclM.bat"28⤵PID:4072
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:229⤵PID:4880
-
-
C:\Program Files\Windows Defender\en-US\smss.exe"C:\Program Files\Windows Defender\en-US\smss.exe"29⤵
- Executes dropped EXE
PID:4632
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ServiceProfiles\NetworkService\RuntimeBroker.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\providercommon\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\providercommon\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\it-IT\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Windows\it-IT\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\ServiceProfiles\NetworkService\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Windows\ServiceProfiles\NetworkService\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\AppPatch\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\AppPatch\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Windows\AppPatch\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Windows\Globalization\Sorting\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Globalization\Sorting\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\Globalization\Sorting\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Pictures\Saved Pictures\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Saved Pictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\Saved Pictures\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\schtasks.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 10 /tr "'C:\odt\schtasks.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtasks" /sc ONLOGON /tr "'C:\odt\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "schtaskss" /sc MINUTE /mo 8 /tr "'C:\odt\schtasks.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\en-US\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\en-US\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3132
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5b4268d8ae66fdd920476b97a1776bf85
SHA1f920de54f7467f0970eccc053d3c6c8dd181d49a
SHA25661d17affcc8d91ecb1858e710c455186f9d0ccfc4d8ae17a1145d87bc7317879
SHA51203b6b90641837f9efb6065698602220d6c5ad263d51d7b7714747c2a3c3c618bd3d94add206b034d6fa2b8e43cbd1ac4a1741cfa1c2b1c1fc8589ae0b0c89516
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD5d63ff49d7c92016feb39812e4db10419
SHA12307d5e35ca9864ffefc93acf8573ea995ba189b
SHA256375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12
SHA51200f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a
-
Filesize
1KB
MD5fe61e3349c8d283c7d084ee847186e0a
SHA1ca9ff5bdea19ec0923b82d7e25f1708d3119135e
SHA256561eb12d62f3968432ba902983fd9de11e91d252fbc85ada2ca2ecfb93cf2a7b
SHA512b5e72d25e9966908c73a1c55706d851759dc95653f485f6675fc828f9f8dc784438f2f7874e190b6d0f76b0e40d46f70a37adc88df742e8734b209f697a0006d
-
Filesize
1KB
MD52cfdb0bdeba77e58427215a50aa9af47
SHA17d05288dad53b7e032e18d690d366c6c6f2accce
SHA2565709b23fd9d6f667b0300699aa8e5eb0602ad3d5c5ba87a143dccf9d30eea3aa
SHA512847e6232f3f3419fb6624601495a6c657f7b6724a8252a57fdcd2b7b7ac539b989f9be4649bdd4600993e38b4c44815f61fd99bf65f541e18a3721e1d059acfb
-
Filesize
1KB
MD52cfdb0bdeba77e58427215a50aa9af47
SHA17d05288dad53b7e032e18d690d366c6c6f2accce
SHA2565709b23fd9d6f667b0300699aa8e5eb0602ad3d5c5ba87a143dccf9d30eea3aa
SHA512847e6232f3f3419fb6624601495a6c657f7b6724a8252a57fdcd2b7b7ac539b989f9be4649bdd4600993e38b4c44815f61fd99bf65f541e18a3721e1d059acfb
-
Filesize
1KB
MD52cfdb0bdeba77e58427215a50aa9af47
SHA17d05288dad53b7e032e18d690d366c6c6f2accce
SHA2565709b23fd9d6f667b0300699aa8e5eb0602ad3d5c5ba87a143dccf9d30eea3aa
SHA512847e6232f3f3419fb6624601495a6c657f7b6724a8252a57fdcd2b7b7ac539b989f9be4649bdd4600993e38b4c44815f61fd99bf65f541e18a3721e1d059acfb
-
Filesize
1KB
MD5cce93a5893584be0f7daca54e077c457
SHA115b77963bbdafd6b806e53f5321f7e847c2ab8c9
SHA256933920f25480880939bf02b59823dc9c8cf9ff6b5bda41f915a947f9b3c13a34
SHA5121c11db1e89f3b287b3c3b91755e1aadd105bfcaad2c93678cd308598eabca92e307b38fc5bd2069f2750c28f114c1e9e474f19128234fa59915f86ad61dfac95
-
Filesize
1KB
MD5cce93a5893584be0f7daca54e077c457
SHA115b77963bbdafd6b806e53f5321f7e847c2ab8c9
SHA256933920f25480880939bf02b59823dc9c8cf9ff6b5bda41f915a947f9b3c13a34
SHA5121c11db1e89f3b287b3c3b91755e1aadd105bfcaad2c93678cd308598eabca92e307b38fc5bd2069f2750c28f114c1e9e474f19128234fa59915f86ad61dfac95
-
Filesize
1KB
MD5ea8eb4c93b171a1bd8f78c2f8d3c5f91
SHA1c974b8f55f8e9523e09efcca15e98bbc3fdaecf9
SHA256c28a2524ce1c2ae80134f7706c2635ebab867c3f72a765c379e52a39f6b33eaa
SHA512842566248d47165c75a0c8a0c68a5c4a86b53dcaa847bc87e68f009a806cd985845976ae2a0268e7951f580f1cb850398a73e3c18be18d142619b23987b73878
-
Filesize
1KB
MD53fdaad4c587b7ce2e556673f9ce8700c
SHA1e0ad6f8484a3eb6d3870b7c8fcd96ddfd4dfbe85
SHA256bd8c12fe3feca6f887bff8bac3f17dc99d05001c341195688c6f35a65b0b5998
SHA512e8a83d45341b75e732ad039912dc5b856592f10b62f918eced74eaef270d0d3f0f7d266993c1cfb220540655ad7ca8bc31fb6ab737deacd668a8e0e6f825d77a
-
Filesize
1KB
MD53fdaad4c587b7ce2e556673f9ce8700c
SHA1e0ad6f8484a3eb6d3870b7c8fcd96ddfd4dfbe85
SHA256bd8c12fe3feca6f887bff8bac3f17dc99d05001c341195688c6f35a65b0b5998
SHA512e8a83d45341b75e732ad039912dc5b856592f10b62f918eced74eaef270d0d3f0f7d266993c1cfb220540655ad7ca8bc31fb6ab737deacd668a8e0e6f825d77a
-
Filesize
1KB
MD5730e21edcd445302b788f0c3c21bcfe1
SHA1c50466acad6ee1aaf92f1b13cd932299de0b07b6
SHA2562f4b002756fee6069ac19e6307a457c68a75011b83341468b4b46e1d3eaedb41
SHA5124cd837f925d0b5f56bd3e418a8fc88ddb153fe27e0e41434fd00aca912af2e5026b9fc30811376b50f6def1f9fbe39efb8222e21d486f41451766a2d785a6c42
-
Filesize
1KB
MD54b65829bca6ef5530a8e5e7b7ec117ec
SHA1163266e6913f0c4356cb454811632db3b9af9339
SHA256d96b79e5320678ffed159b7ab42d392c0c8692a2341d8ab97077b8893dcfb86d
SHA5125a0de97b3f46436b88743b4bcb8335b328835956c614a5ad68d6356551b027353ef29db4aa14ca2274ac8da67d0d43dc27cc842f6c56c60031bcbcc808670aea
-
Filesize
1KB
MD54b65829bca6ef5530a8e5e7b7ec117ec
SHA1163266e6913f0c4356cb454811632db3b9af9339
SHA256d96b79e5320678ffed159b7ab42d392c0c8692a2341d8ab97077b8893dcfb86d
SHA5125a0de97b3f46436b88743b4bcb8335b328835956c614a5ad68d6356551b027353ef29db4aa14ca2274ac8da67d0d43dc27cc842f6c56c60031bcbcc808670aea
-
Filesize
213B
MD5c42b5e41f47be863317f80b8afe25ae3
SHA1d3b2bc2ea5f51ee0ba4a67020da56f6e2629bc59
SHA256be082ecd4e760eda1d7826433b82f668f62e95a10e4fc3885f94cdbe7679181a
SHA512c33754d51c3298203e9ad663438fe017a493e8c55974dfaa1fc7425f4ef1789e855c618cff1b825106ee4f96fa53118b5f947054b59cd3915dccaeb5383ffd47
-
Filesize
213B
MD5c42b5e41f47be863317f80b8afe25ae3
SHA1d3b2bc2ea5f51ee0ba4a67020da56f6e2629bc59
SHA256be082ecd4e760eda1d7826433b82f668f62e95a10e4fc3885f94cdbe7679181a
SHA512c33754d51c3298203e9ad663438fe017a493e8c55974dfaa1fc7425f4ef1789e855c618cff1b825106ee4f96fa53118b5f947054b59cd3915dccaeb5383ffd47
-
Filesize
213B
MD54c79111ee621d8ee7af9bac33ba09191
SHA18a2b36f493726d944e2e4557c2776dceda2b2736
SHA256ff4cb490ef77c7fd7cf5633679fdcbbadebfa68558f1f77feea77c75bbc74896
SHA5124255d5ab125b971872b871b51c6dd0728aeb03fd48fd72cf125199f2cb9113b41d2ea977f5756f4e3de9f5c99c660614cc9a7a404dfbd528ee24c6c4b016f525
-
Filesize
213B
MD5ec420447a9bccd0622b02f17f6806536
SHA191ba14db7836ce0f07dde101ec7d32d4732c6ae9
SHA256fa3fc46df22849c943b1530046d3b7b8c3d61a6d961ef1bd86c7357573ecaadb
SHA512af46effc4b0c334b6b25b5161b5f26ad853b3ddd7971dd6224d9647215652f909f274235eef273205bcc683f9bfb7f1dd297f798fcc91fba7b4559c926eca9d6
-
Filesize
213B
MD503696693507c090e2d0deb3606a71cca
SHA1d102304bb24955f05bc5edae39bc669acac7a7a1
SHA256bb31a2478d1b7a8ed69522c76237aab472372d0ad4fdc5d2dcd69e08005e686a
SHA512369e6f13b1a89c19258d9e21444fb62e6dbf52e96f3a62b6b2cda2eaf7303747d7451baa287e9929a670c6230110eb48a68dacc1e55a7f1f9b5e2901511a4a31
-
Filesize
213B
MD57798a14e1e9da790e136d47ddb869f0b
SHA1463385f50603c8d30945c8816083ed3cef16cfc1
SHA256653106a351013e6da1103a737e3c414d8e0ced480affa2dec7dfdfa836ab64b8
SHA5121b8ec683236d020ee1bd32e21bfb8c614c8d12ebf4147c7615a46e3dbe626dfa33eb8fe8c10cbaf5ce86dc86d36b16c6de724bd034a6fde96cb215647da7441e
-
Filesize
213B
MD510e1db4a129de6e7802b1e000172c820
SHA1ddfed62a7e8fa31345d65c909c5f1fe09790f531
SHA2565ad546c27d81f10689dc3655f5a08291e359f393055b2cea55f7545fdb36aced
SHA512855deba9397065a21e06f3f97c3e178c0f6d97182b07aafae673862bcf9cf127d84b8477a747d922500fc38ea1f56ab7284eaa2e9b30dbc115c44ae84235734d
-
Filesize
213B
MD54af870ec2437634047028ab6d33ac4f7
SHA1263608f9b9333287cc0ab3a5011631ba6f01ec81
SHA2564803feac3453c5228a40e2e522f4d3af2f8e471147f990981195cebb5b1b9d7d
SHA512a5bcbea62b2d9a5fbf90893ec1905418e959b980be3958f030d7d449b580242bc84bc1ed76ad3ff711a51c32888eb88fe96a9769ba01346511ad95fe5930503f
-
Filesize
213B
MD5e977329a05460ba621a46ca744b76196
SHA1d776bb8cad1c6e0fe73628270d3f3c8025e295b2
SHA256446ba98da1424aec4901828e54f5368f7bf36fbc1a6b188f64fa579876eb6ed1
SHA5124014c3544a7e6e0246939189b05fadd3131ca857132e1ed51971e8b2cc21ce59c5be57649af8c703c9ce4822c0e6b53984acb0823ab775319727557e2c87435c
-
Filesize
213B
MD5152674741b036bdd05d42689ea3d9290
SHA1ddce057c5d4bd83aea506fe85d5a4cb3066c8a9d
SHA256edbc4e518b1bc1e99874ad37d3dab853c1d3944ddb499ab6a60d154452beb626
SHA512037f289613e12958130ede8295cc8b9c5a7d45ec96949872cbb1b78f182bf16d2c8ee36db8b3ae06a92faeca9a285a0e52aa1392f72afaefa4136fbf95d976d0
-
Filesize
213B
MD5f1bf382d1310430cfa323146ce9ee9c8
SHA133a0973030f1f812017507041613c25fe7b37e01
SHA256737677f0324431b39f26790e89d15ba2f76a0be486c37c779942effbf516eb93
SHA5129cab5cd3ce0761e7ee410c8d7d6487ffa71b3c38c6af86e8b47844be9b7d171dfec26c77af4ae888e670ff0372eee1400844bdf6d45602a5d237a64b80120f6a
-
Filesize
213B
MD5c5bc63680473b39780938ba645377c6b
SHA159f779468c1a3861860db33230c45ceb39d00cd1
SHA256778fbad119fbdc6517fe71ce1bcb794ff2c0efa188de8f98c0d07b797676f293
SHA512ea1e65d88ddaa3295a333eaa4394ea2bc5f75032a56f4d705adf7b5ac41b478328a8c3b95dfdd17708f37c95d11dc7f9227440ea33090560b3fcae04e3cf7ebb
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478