Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2022 05:00
Behavioral task
behavioral1
Sample
2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe
Resource
win10v2004-20220812-en
General
-
Target
2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe
-
Size
1.3MB
-
MD5
81b26ee5abcca61b51320fda976d8ca1
-
SHA1
883da2683040d50a2f0070fa2e1b75738f8df4cb
-
SHA256
2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad
-
SHA512
d7bf5c8cbb90a91deb58dc9c0e4124a6992dba8d113afb900724d92c2515e514c896826897706108ebff24e0dffc52546b6d50bdbde4390d043e669d79a48529
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 748 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4904 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4576 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3336 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1120 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3400 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2524 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4028 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 332 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 176 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 4808 schtasks.exe 17 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 4808 schtasks.exe 17 -
resource yara_rule behavioral1/files/0x0006000000022e5a-137.dat dcrat behavioral1/files/0x0006000000022e5a-138.dat dcrat behavioral1/memory/4504-139-0x0000000000210000-0x0000000000320000-memory.dmp dcrat behavioral1/files/0x0006000000022e6b-196.dat dcrat behavioral1/files/0x0006000000022e6b-195.dat dcrat behavioral1/files/0x0006000000022e6b-203.dat dcrat behavioral1/files/0x0006000000022e6b-211.dat dcrat behavioral1/files/0x0006000000022e6b-218.dat dcrat behavioral1/files/0x0006000000022e6b-225.dat dcrat behavioral1/files/0x0006000000022e6b-232.dat dcrat behavioral1/files/0x0006000000022e6b-239.dat dcrat behavioral1/files/0x0006000000022e6b-246.dat dcrat behavioral1/files/0x0006000000022e6b-253.dat dcrat behavioral1/files/0x0006000000022e6b-260.dat dcrat behavioral1/files/0x0006000000022e6b-267.dat dcrat -
Executes dropped EXE 12 IoCs
pid Process 4504 DllCommonsvc.exe 3172 RuntimeBroker.exe 3156 RuntimeBroker.exe 2324 RuntimeBroker.exe 3404 RuntimeBroker.exe 4812 RuntimeBroker.exe 4584 RuntimeBroker.exe 3540 RuntimeBroker.exe 4784 RuntimeBroker.exe 3436 RuntimeBroker.exe 32 RuntimeBroker.exe 2104 RuntimeBroker.exe -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation 2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\sppsvc.exe DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\0a1fd5f707cd16 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe DllCommonsvc.exe File created C:\Program Files\Common Files\e6c9b481da804f DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\Idle.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\6ccacd8608530f DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe DllCommonsvc.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\5940a34987c991 DllCommonsvc.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\9e8d7a4ca61bd9 DllCommonsvc.exe File created C:\Program Files\Common Files\OfficeClickToRun.exe DllCommonsvc.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Tasks\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\Tasks\a76d7bf15d8370 DllCommonsvc.exe File created C:\Windows\Containers\serviced\csrss.exe DllCommonsvc.exe File created C:\Windows\Containers\serviced\886983d96e3d3e DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4576 schtasks.exe 4316 schtasks.exe 1996 schtasks.exe 1644 schtasks.exe 2212 schtasks.exe 1744 schtasks.exe 1648 schtasks.exe 1232 schtasks.exe 332 schtasks.exe 748 schtasks.exe 1620 schtasks.exe 1188 schtasks.exe 4844 schtasks.exe 2716 schtasks.exe 924 schtasks.exe 1916 schtasks.exe 3400 schtasks.exe 2524 schtasks.exe 4904 schtasks.exe 2324 schtasks.exe 1796 schtasks.exe 3336 schtasks.exe 2380 schtasks.exe 224 schtasks.exe 176 schtasks.exe 4968 schtasks.exe 4828 schtasks.exe 4708 schtasks.exe 4336 schtasks.exe 1120 schtasks.exe 3252 schtasks.exe 4028 schtasks.exe 3936 schtasks.exe -
Modifies registry class 13 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings 2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4504 DllCommonsvc.exe 4460 powershell.exe 3752 powershell.exe 3508 powershell.exe 2664 powershell.exe 2664 powershell.exe 4680 powershell.exe 4680 powershell.exe 420 powershell.exe 420 powershell.exe 3160 powershell.exe 3160 powershell.exe 3540 powershell.exe 3540 powershell.exe 5100 powershell.exe 5100 powershell.exe 4632 powershell.exe 4632 powershell.exe 2348 powershell.exe 2348 powershell.exe 3744 powershell.exe 3744 powershell.exe 3752 powershell.exe 3752 powershell.exe 3508 powershell.exe 3508 powershell.exe 2664 powershell.exe 3540 powershell.exe 4460 powershell.exe 4460 powershell.exe 4680 powershell.exe 420 powershell.exe 3160 powershell.exe 2348 powershell.exe 5100 powershell.exe 4632 powershell.exe 3744 powershell.exe 3172 RuntimeBroker.exe 3156 RuntimeBroker.exe 2324 RuntimeBroker.exe 3404 RuntimeBroker.exe 4812 RuntimeBroker.exe 4584 RuntimeBroker.exe 3540 RuntimeBroker.exe 4784 RuntimeBroker.exe 3436 RuntimeBroker.exe 32 RuntimeBroker.exe 2104 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 4504 DllCommonsvc.exe Token: SeDebugPrivilege 3752 powershell.exe Token: SeDebugPrivilege 4460 powershell.exe Token: SeDebugPrivilege 3508 powershell.exe Token: SeDebugPrivilege 2664 powershell.exe Token: SeDebugPrivilege 4680 powershell.exe Token: SeDebugPrivilege 420 powershell.exe Token: SeDebugPrivilege 3160 powershell.exe Token: SeDebugPrivilege 3540 powershell.exe Token: SeDebugPrivilege 5100 powershell.exe Token: SeDebugPrivilege 4632 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 3744 powershell.exe Token: SeDebugPrivilege 3172 RuntimeBroker.exe Token: SeDebugPrivilege 3156 RuntimeBroker.exe Token: SeDebugPrivilege 2324 RuntimeBroker.exe Token: SeDebugPrivilege 3404 RuntimeBroker.exe Token: SeDebugPrivilege 4812 RuntimeBroker.exe Token: SeDebugPrivilege 4584 RuntimeBroker.exe Token: SeDebugPrivilege 3540 RuntimeBroker.exe Token: SeDebugPrivilege 4784 RuntimeBroker.exe Token: SeDebugPrivilege 3436 RuntimeBroker.exe Token: SeDebugPrivilege 32 RuntimeBroker.exe Token: SeDebugPrivilege 2104 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4332 wrote to memory of 4200 4332 2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe 79 PID 4332 wrote to memory of 4200 4332 2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe 79 PID 4332 wrote to memory of 4200 4332 2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe 79 PID 4200 wrote to memory of 1896 4200 WScript.exe 80 PID 4200 wrote to memory of 1896 4200 WScript.exe 80 PID 4200 wrote to memory of 1896 4200 WScript.exe 80 PID 1896 wrote to memory of 4504 1896 cmd.exe 82 PID 1896 wrote to memory of 4504 1896 cmd.exe 82 PID 4504 wrote to memory of 420 4504 DllCommonsvc.exe 116 PID 4504 wrote to memory of 420 4504 DllCommonsvc.exe 116 PID 4504 wrote to memory of 4460 4504 DllCommonsvc.exe 117 PID 4504 wrote to memory of 4460 4504 DllCommonsvc.exe 117 PID 4504 wrote to memory of 3752 4504 DllCommonsvc.exe 120 PID 4504 wrote to memory of 3752 4504 DllCommonsvc.exe 120 PID 4504 wrote to memory of 4680 4504 DllCommonsvc.exe 119 PID 4504 wrote to memory of 4680 4504 DllCommonsvc.exe 119 PID 4504 wrote to memory of 3508 4504 DllCommonsvc.exe 121 PID 4504 wrote to memory of 3508 4504 DllCommonsvc.exe 121 PID 4504 wrote to memory of 3160 4504 DllCommonsvc.exe 123 PID 4504 wrote to memory of 3160 4504 DllCommonsvc.exe 123 PID 4504 wrote to memory of 3540 4504 DllCommonsvc.exe 125 PID 4504 wrote to memory of 3540 4504 DllCommonsvc.exe 125 PID 4504 wrote to memory of 2664 4504 DllCommonsvc.exe 134 PID 4504 wrote to memory of 2664 4504 DllCommonsvc.exe 134 PID 4504 wrote to memory of 5100 4504 DllCommonsvc.exe 133 PID 4504 wrote to memory of 5100 4504 DllCommonsvc.exe 133 PID 4504 wrote to memory of 2348 4504 DllCommonsvc.exe 129 PID 4504 wrote to memory of 2348 4504 DllCommonsvc.exe 129 PID 4504 wrote to memory of 4632 4504 DllCommonsvc.exe 131 PID 4504 wrote to memory of 4632 4504 DllCommonsvc.exe 131 PID 4504 wrote to memory of 3744 4504 DllCommonsvc.exe 136 PID 4504 wrote to memory of 3744 4504 DllCommonsvc.exe 136 PID 4504 wrote to memory of 976 4504 DllCommonsvc.exe 140 PID 4504 wrote to memory of 976 4504 DllCommonsvc.exe 140 PID 976 wrote to memory of 2668 976 cmd.exe 142 PID 976 wrote to memory of 2668 976 cmd.exe 142 PID 976 wrote to memory of 3172 976 cmd.exe 143 PID 976 wrote to memory of 3172 976 cmd.exe 143 PID 3172 wrote to memory of 5092 3172 RuntimeBroker.exe 147 PID 3172 wrote to memory of 5092 3172 RuntimeBroker.exe 147 PID 5092 wrote to memory of 652 5092 cmd.exe 149 PID 5092 wrote to memory of 652 5092 cmd.exe 149 PID 5092 wrote to memory of 3156 5092 cmd.exe 154 PID 5092 wrote to memory of 3156 5092 cmd.exe 154 PID 3156 wrote to memory of 4400 3156 RuntimeBroker.exe 155 PID 3156 wrote to memory of 4400 3156 RuntimeBroker.exe 155 PID 4400 wrote to memory of 4636 4400 cmd.exe 157 PID 4400 wrote to memory of 4636 4400 cmd.exe 157 PID 4400 wrote to memory of 2324 4400 cmd.exe 158 PID 4400 wrote to memory of 2324 4400 cmd.exe 158 PID 2324 wrote to memory of 4464 2324 RuntimeBroker.exe 159 PID 2324 wrote to memory of 4464 2324 RuntimeBroker.exe 159 PID 4464 wrote to memory of 2200 4464 cmd.exe 161 PID 4464 wrote to memory of 2200 4464 cmd.exe 161 PID 4464 wrote to memory of 3404 4464 cmd.exe 162 PID 4464 wrote to memory of 3404 4464 cmd.exe 162 PID 3404 wrote to memory of 4392 3404 RuntimeBroker.exe 163 PID 3404 wrote to memory of 4392 3404 RuntimeBroker.exe 163 PID 4392 wrote to memory of 1764 4392 cmd.exe 165 PID 4392 wrote to memory of 1764 4392 cmd.exe 165 PID 4392 wrote to memory of 4812 4392 cmd.exe 166 PID 4392 wrote to memory of 4812 4392 cmd.exe 166 PID 4812 wrote to memory of 2432 4812 RuntimeBroker.exe 167 PID 4812 wrote to memory of 2432 4812 RuntimeBroker.exe 167
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe"C:\Users\Admin\AppData\Local\Temp\2e551d21c660eef64ca8925833e6e5dd9ebf49a5dd2368d208cfc4b7d144c5ad.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Links\lsass.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\sppsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3752
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\OfficeClickToRun.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\taskhostw.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\Idle.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SppExtComObj.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DbAEQf3HkT.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2668
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3172 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oYNvu0ZNBR.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:652
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"8⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4636
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"10⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4464 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:2200
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"12⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:1764
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"14⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iVopF68B7o.bat"15⤵PID:2432
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:4496
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"16⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\G2aNa3Lme8.bat"17⤵PID:2592
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:5096
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"18⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\L59TFxmxil.bat"19⤵PID:3488
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:4328
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"20⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4784 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yvohz7Nokj.bat"21⤵PID:3400
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1632
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"22⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DFgOOKl5EO.bat"23⤵PID:4976
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:2292
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"24⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:32 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rZY5mW9Lj2.bat"25⤵PID:1644
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:1860
-
-
C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe"26⤵
- Executes dropped EXE
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kRqsvBC5Qb.bat"27⤵PID:884
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:980
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Links\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Windows\Tasks\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\Tasks\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Common Files\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\Containers\serviced\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\providercommon\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1644
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
246B
MD5894ffab6fb1e5039c2a978086baf3d56
SHA1efe64781af3ce68120dd70f7a8a9eb0a916e19d3
SHA256e1949f106e3752557216890d42b0bc9f532e347529e69a42c936175702d3d514
SHA512865e4637bcf52e5e12a7f55bb9346611929dfbc67a6ac56c7672f8f6fb37757c60886df301633562cd9e31d88133b157ad8c46e439e8b43701ce92bc2d33e6a9
-
Filesize
246B
MD5894ffab6fb1e5039c2a978086baf3d56
SHA1efe64781af3ce68120dd70f7a8a9eb0a916e19d3
SHA256e1949f106e3752557216890d42b0bc9f532e347529e69a42c936175702d3d514
SHA512865e4637bcf52e5e12a7f55bb9346611929dfbc67a6ac56c7672f8f6fb37757c60886df301633562cd9e31d88133b157ad8c46e439e8b43701ce92bc2d33e6a9
-
Filesize
246B
MD5be33bc6a977cfbe9ea54184b3ae0955e
SHA1aefc9e6ed5a8ccb733019286020d4fbc3a0229cc
SHA256c27830f67c0373b0ea241e626e8670730358727ccf39593c9aa5e1b11426535c
SHA5122c7b7ebe15d5c1104600fa65363ee9ff32f025ec23850876216d991130b4b5d2a1461c1ba7b051f23b5aa7f9b39d3418e62357378c9397ae157499f23aec776d
-
Filesize
246B
MD519305f6f20031deefa46e1a35450a3c6
SHA1e3915acdc890e136a46728e0c9b0da8fccbb4cf5
SHA2565855d3c76bfe95c4e623364e305260603ee237793fb54fc80f4b23f69082525b
SHA512f21485147160324848a5928ebc91c08ee6053fe50d859fce418c79516b08fabedfea42327a78c3ad459d6248424c0f8a091b119864f6d8c94e472b5060916caa
-
Filesize
246B
MD587245d24a2ab2d47b5b0c7f57caedc14
SHA169f967ebf35ae02b7b921cee0c5f225fc8842de2
SHA2562c5d931f74bf8d4be6033e9784ba7640bb065ec44d875d07413ebc0148edd10f
SHA5124c6f35569e23b4a7eb88c49e2d2431908e3f133a48039f2ca5e62e8788a2e48e0a2756612acffb6e302695734e1cb83296224b52b7b80c4344623934c00afe6a
-
Filesize
246B
MD510d72908ea589326a52923eaba44d3d9
SHA1240072436144ac99862f1a64ad75535e9a62e29a
SHA2568bf93e20500e42364beb0a11946deb199c2f046a690d7319bbd1632f0e45d21a
SHA5120f9e1c7f9d1cac31d6b276acdad0c02ddc6e9c0c84e48c5fb795aea1d5da42b5c477e745a9429cd0ee43d1f9f6d733b3b57f5af0887f81e7e55eadd9b92a31dc
-
Filesize
246B
MD5ec3d4e186d72843e53f75591b56c0c13
SHA12950966116273f71c96bd16d58f9cb4c562e69fb
SHA256faf10bfc4c342c7f054d406265c29ce756b3c21a7c60c2a978bfecd46a320024
SHA5121c95d18550ef22e15953c2eaf2d319a289eeed9976c4ea101dabf0108ba4649930f499cc74b5c3052434475ca5fb8f752e73973002c5082598c3e8f775b34b98
-
Filesize
246B
MD5ec3d4e186d72843e53f75591b56c0c13
SHA12950966116273f71c96bd16d58f9cb4c562e69fb
SHA256faf10bfc4c342c7f054d406265c29ce756b3c21a7c60c2a978bfecd46a320024
SHA5121c95d18550ef22e15953c2eaf2d319a289eeed9976c4ea101dabf0108ba4649930f499cc74b5c3052434475ca5fb8f752e73973002c5082598c3e8f775b34b98
-
Filesize
246B
MD582db793e9d1bbd1d39278df7af822bc8
SHA147b250a52d9d6f55e7056009f59d108b34b65e27
SHA25677ced291b5d212bd3a62073ad43812ebb938c631f57cd637f72e88a38624587c
SHA512d353c43bfae4d5a09df081b7dd03caf97cac60a39d9f106b217d80e12a6b67ee3a7efe6110239cf5ee6797e1103a2469bc6ace3b9bb35354292f875f5dc912dd
-
Filesize
246B
MD5e956be9a39bed9d1f1a41be839b3c0db
SHA125868ce72efbea4703de892cd7a795d8a48dcf68
SHA2561908cfc795f5e9fa691eb9d8487071e02beaa2b63e47ca9bd8e516b5738c853c
SHA512e89a8eff6800fe79d020b7bc2bfcc7ff39bef957921dfdaec78afa96249271db836ff56a635decbbfb14830b6b35a7c3bfa2ffd9fb3896ea36e747d79b98afba
-
Filesize
246B
MD541a17180b7609485c9e4ef20ebfc3820
SHA1a4d5c093285ebf9e466f46355e6d2a2af7ec34e8
SHA256fe015665725dca14155685f236e244b9b80c306b4bd247af61f997042a609427
SHA512915e4890da7555deaccee17baf5e28cfb09620fd15143a352e31692d9b3bbc1cc9fc34cc55aa7a1e8ea8bff0dcf4fcb5578aad65f7b2abea884067a2eae55876
-
Filesize
246B
MD5d7cf55dcf96d56e5c7e2b80517774b0b
SHA122fa5a0d8d4c6cd25799bd3e545882d453145269
SHA256ed8fa45382d55b45aad9eac28ec01fafce187248faa0af85d5ef5ba1282cdb41
SHA51222221a06cc73948166ba5d0d6e3c726620bd635aa3319547117ddd447d664a71454048166eaca585ec6ef72cb5e4e3beb0f90a24946307e29ba2f258a9e685bb
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478