Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 16:58
Behavioral task
behavioral1
Sample
9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe
Resource
win10v2004-20221111-en
General
-
Target
9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe
-
Size
1.3MB
-
MD5
84aee4f133d547f9b5f5d82a75dcf059
-
SHA1
7e35bbc3d105235c6b5db4aae909f0a68c76bcee
-
SHA256
9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9
-
SHA512
819068abf3bf00e94d3d9d4f4ee53787593939514cdcff22293655f8816d1eb755bb8e9dfc55038cfa950a776543f7d0245b5a46dae7dad43170c392cb5f48ef
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 488 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1052 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1788 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3668 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3468 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3788 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 3180 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3180 schtasks.exe -
Processes:
resource yara_rule C:\providercommon\DllCommonsvc.exe dcrat C:\providercommon\DllCommonsvc.exe dcrat behavioral1/memory/1720-139-0x0000000000400000-0x0000000000510000-memory.dmp dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat C:\providercommon\Registry.exe dcrat -
Checks computer location settings 2 TTPs 14 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Registry.exeRegistry.exeRegistry.exe9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeWScript.exeRegistry.exeRegistry.exeRegistry.exeDllCommonsvc.exeRegistry.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation 9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation Registry.exe -
Executes dropped EXE 12 IoCs
Processes:
DllCommonsvc.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exepid process 1720 DllCommonsvc.exe 3200 Registry.exe 4848 Registry.exe 1436 Registry.exe 4072 Registry.exe 3228 Registry.exe 3668 Registry.exe 4436 Registry.exe 3472 Registry.exe 3540 Registry.exe 1212 Registry.exe 1920 Registry.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 7 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Program Files\Windows Multimedia Platform\WaaSMedicAgent.exe DllCommonsvc.exe File created C:\Program Files\Windows Multimedia Platform\c82b8037eab33d DllCommonsvc.exe File created C:\Program Files\Uninstall Information\wininit.exe DllCommonsvc.exe File created C:\Program Files\Uninstall Information\56085415360792 DllCommonsvc.exe File created C:\Program Files\ModifiableWindowsApps\WaaSMedicAgent.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe DllCommonsvc.exe File created C:\Program Files\WindowsPowerShell\Configuration\Schema\886983d96e3d3e DllCommonsvc.exe -
Drops file in Windows directory 2 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Windows\ModemLogs\DllCommonsvc.exe DllCommonsvc.exe File created C:\Windows\ModemLogs\a76d7bf15d8370 DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1088 schtasks.exe 3856 schtasks.exe 2416 schtasks.exe 2848 schtasks.exe 1788 schtasks.exe 3468 schtasks.exe 1304 schtasks.exe 1052 schtasks.exe 4336 schtasks.exe 3640 schtasks.exe 3776 schtasks.exe 3620 schtasks.exe 4924 schtasks.exe 4800 schtasks.exe 2324 schtasks.exe 488 schtasks.exe 3504 schtasks.exe 1536 schtasks.exe 1772 schtasks.exe 3788 schtasks.exe 3060 schtasks.exe 1316 schtasks.exe 2520 schtasks.exe 2144 schtasks.exe 220 schtasks.exe 3668 schtasks.exe 4180 schtasks.exe -
Modifies registry class 13 IoCs
Processes:
Registry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exe9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exeDllCommonsvc.exeRegistry.exeRegistry.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings 9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings Registry.exe -
Suspicious behavior: EnumeratesProcesses 44 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exepid process 1720 DllCommonsvc.exe 1720 DllCommonsvc.exe 1720 DllCommonsvc.exe 4984 powershell.exe 4984 powershell.exe 3228 powershell.exe 3228 powershell.exe 4832 powershell.exe 4832 powershell.exe 3684 powershell.exe 3684 powershell.exe 3892 powershell.exe 3892 powershell.exe 3232 powershell.exe 3232 powershell.exe 2200 powershell.exe 2200 powershell.exe 4716 powershell.exe 4716 powershell.exe 884 powershell.exe 884 powershell.exe 3168 powershell.exe 3168 powershell.exe 4832 powershell.exe 2200 powershell.exe 3228 powershell.exe 3684 powershell.exe 3232 powershell.exe 4716 powershell.exe 4984 powershell.exe 3892 powershell.exe 3168 powershell.exe 884 powershell.exe 3200 Registry.exe 4848 Registry.exe 1436 Registry.exe 4072 Registry.exe 3228 Registry.exe 3668 Registry.exe 4436 Registry.exe 3472 Registry.exe 3540 Registry.exe 1212 Registry.exe 1920 Registry.exe -
Suspicious use of AdjustPrivilegeToken 22 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exeRegistry.exedescription pid process Token: SeDebugPrivilege 1720 DllCommonsvc.exe Token: SeDebugPrivilege 4984 powershell.exe Token: SeDebugPrivilege 3228 powershell.exe Token: SeDebugPrivilege 4832 powershell.exe Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 3892 powershell.exe Token: SeDebugPrivilege 3232 powershell.exe Token: SeDebugPrivilege 2200 powershell.exe Token: SeDebugPrivilege 4716 powershell.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 3200 Registry.exe Token: SeDebugPrivilege 4848 Registry.exe Token: SeDebugPrivilege 1436 Registry.exe Token: SeDebugPrivilege 4072 Registry.exe Token: SeDebugPrivilege 3228 Registry.exe Token: SeDebugPrivilege 3668 Registry.exe Token: SeDebugPrivilege 4436 Registry.exe Token: SeDebugPrivilege 3472 Registry.exe Token: SeDebugPrivilege 3540 Registry.exe Token: SeDebugPrivilege 1212 Registry.exe Token: SeDebugPrivilege 1920 Registry.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exeWScript.execmd.exeDllCommonsvc.execmd.exeRegistry.execmd.exeRegistry.execmd.exeRegistry.execmd.exeRegistry.execmd.exeRegistry.execmd.exedescription pid process target process PID 4880 wrote to memory of 908 4880 9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe WScript.exe PID 4880 wrote to memory of 908 4880 9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe WScript.exe PID 4880 wrote to memory of 908 4880 9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe WScript.exe PID 908 wrote to memory of 836 908 WScript.exe cmd.exe PID 908 wrote to memory of 836 908 WScript.exe cmd.exe PID 908 wrote to memory of 836 908 WScript.exe cmd.exe PID 836 wrote to memory of 1720 836 cmd.exe DllCommonsvc.exe PID 836 wrote to memory of 1720 836 cmd.exe DllCommonsvc.exe PID 1720 wrote to memory of 4984 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 4984 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 4832 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 4832 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3684 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3684 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3228 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3228 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3892 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3892 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 2200 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 2200 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3232 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3232 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 4716 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 4716 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 884 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 884 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3168 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 3168 1720 DllCommonsvc.exe powershell.exe PID 1720 wrote to memory of 1088 1720 DllCommonsvc.exe cmd.exe PID 1720 wrote to memory of 1088 1720 DllCommonsvc.exe cmd.exe PID 1088 wrote to memory of 5084 1088 cmd.exe w32tm.exe PID 1088 wrote to memory of 5084 1088 cmd.exe w32tm.exe PID 1088 wrote to memory of 3200 1088 cmd.exe Registry.exe PID 1088 wrote to memory of 3200 1088 cmd.exe Registry.exe PID 3200 wrote to memory of 1828 3200 Registry.exe cmd.exe PID 3200 wrote to memory of 1828 3200 Registry.exe cmd.exe PID 1828 wrote to memory of 3836 1828 cmd.exe w32tm.exe PID 1828 wrote to memory of 3836 1828 cmd.exe w32tm.exe PID 1828 wrote to memory of 4848 1828 cmd.exe Registry.exe PID 1828 wrote to memory of 4848 1828 cmd.exe Registry.exe PID 4848 wrote to memory of 3080 4848 Registry.exe cmd.exe PID 4848 wrote to memory of 3080 4848 Registry.exe cmd.exe PID 3080 wrote to memory of 1120 3080 cmd.exe w32tm.exe PID 3080 wrote to memory of 1120 3080 cmd.exe w32tm.exe PID 3080 wrote to memory of 1436 3080 cmd.exe Registry.exe PID 3080 wrote to memory of 1436 3080 cmd.exe Registry.exe PID 1436 wrote to memory of 4716 1436 Registry.exe cmd.exe PID 1436 wrote to memory of 4716 1436 Registry.exe cmd.exe PID 4716 wrote to memory of 3116 4716 cmd.exe w32tm.exe PID 4716 wrote to memory of 3116 4716 cmd.exe w32tm.exe PID 4716 wrote to memory of 4072 4716 cmd.exe Registry.exe PID 4716 wrote to memory of 4072 4716 cmd.exe Registry.exe PID 4072 wrote to memory of 860 4072 Registry.exe cmd.exe PID 4072 wrote to memory of 860 4072 Registry.exe cmd.exe PID 860 wrote to memory of 3040 860 cmd.exe w32tm.exe PID 860 wrote to memory of 3040 860 cmd.exe w32tm.exe PID 860 wrote to memory of 3228 860 cmd.exe Registry.exe PID 860 wrote to memory of 3228 860 cmd.exe Registry.exe PID 3228 wrote to memory of 5016 3228 Registry.exe cmd.exe PID 3228 wrote to memory of 5016 3228 Registry.exe cmd.exe PID 5016 wrote to memory of 3832 5016 cmd.exe w32tm.exe PID 5016 wrote to memory of 3832 5016 cmd.exe w32tm.exe PID 5016 wrote to memory of 3668 5016 cmd.exe Registry.exe PID 5016 wrote to memory of 3668 5016 cmd.exe Registry.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe"C:\Users\Admin\AppData\Local\Temp\9cc267cf8df0c2cbf0c6f8908b1db252826897a1ac0c8d26d622d5d85c6d06d9.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4832 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\taskhostw.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3228 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3892 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\WaaSMedicAgent.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4716 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Uninstall Information\wininit.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\WaaSMedicAgent.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2OM6vZgrdE.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:5084
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3836
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1120
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\d8IMWcflW5.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3116
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ounU5LkXKE.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:3040
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OMb46N11BK.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:3832
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9j3rBUpSkc.bat"17⤵PID:544
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:428
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4436 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5cWoBfSAzl.bat"19⤵PID:1004
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:3136
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3472 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"21⤵PID:1316
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:1324
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3540 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"23⤵PID:4852
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:3404
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MQa1PIx8rY.bat"25⤵PID:4952
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:4760
-
C:\providercommon\Registry.exe"C:\providercommon\Registry.exe"26⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nc51i3GWIc.bat"27⤵PID:4972
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:228⤵PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Music\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Public\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Music\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 11 /tr "'C:\providercommon\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 10 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Windows\ModemLogs\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\ModemLogs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\WindowsPowerShell\Configuration\Schema\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 5 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\providercommon\WaaSMedicAgent.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2848
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
195B
MD5c74927581b3f2c931d89444750e68ba0
SHA1212095e7c82b9e65a18aff6a0b711d2b52b947d3
SHA2561150ce0c76924ad92898dcb08775b6825e8637efbd5fbd000fd91812762efe10
SHA512567a4ffea59fff75d200acde0f9d7e4314c7f593c369efef3798ea4396385e179367626abbbdfce2c6406615ec353b64f14bc74f2517ec600f4ed6541f9a6973
-
Filesize
195B
MD53461f93139bbdeecbd085390525f45e9
SHA1a99df3224fe28cd7ee9d22ba1cb9c21e40d63d2d
SHA25677fb114cd2cd89e33b5ced2d753f7117ab34607f5d15bceeacefcc967000d301
SHA512b53a8b7ec66e950ba2cdedbee4a630d691cca255cbcbc0289eb5127273ee180337683220417deb3d8a7f594ffe477d67fb82b31320fca099c8f205c25bc92f19
-
Filesize
195B
MD53461f93139bbdeecbd085390525f45e9
SHA1a99df3224fe28cd7ee9d22ba1cb9c21e40d63d2d
SHA25677fb114cd2cd89e33b5ced2d753f7117ab34607f5d15bceeacefcc967000d301
SHA512b53a8b7ec66e950ba2cdedbee4a630d691cca255cbcbc0289eb5127273ee180337683220417deb3d8a7f594ffe477d67fb82b31320fca099c8f205c25bc92f19
-
Filesize
195B
MD57b98d6e5b1f9ebdc75bf3faef3b5d547
SHA16a0c9a5c0abc35dc3510603778bf0926bfb07497
SHA256ce0285e7c5071ebf375cc5f8549a6e01b62fea9ef132e47e38e3a663297d8956
SHA512c207c934534229f151d76e94903e1ec9aa397a4bd471471ad9259d0c0e1eedc751b6b5e9ad8bec29cc87fd21cd02109a9551e861b7b0523488f9a4ee4a124bbd
-
Filesize
195B
MD53712c9b41428591de53602a971988297
SHA15abc1419410619c7b4d4ef00cd6302137b198820
SHA2565cda33c8a50fc7a0ad4c4ac42d0774280dd65d5f0e66eeaea98f1cb2eb59da23
SHA512f7cc42f95b72f2325907f495708fe9b36ecb7275e0ec6ae4d816bce0a7641eeb470bd288642b254950a03ffcf3a3026c5fe1f71b8900ee5b33d6c73da347a4d6
-
Filesize
195B
MD590cddf755f0acd6731aad853d2e014f1
SHA10c02431bf9845eecfb50ac93f81ae83d94edb406
SHA2560426e425469e2b9dd3995c416043488e745934bf09fc9cfa3354761bb68c471a
SHA51214a77b4e845980fd9470338bde3b020b1474f47a85a2b8b73f819d006f4fb448397c96ff18614cf8de41c247e77fa1522a46d6ab5b26b33972bf1f4916f5df9e
-
Filesize
195B
MD590cddf755f0acd6731aad853d2e014f1
SHA10c02431bf9845eecfb50ac93f81ae83d94edb406
SHA2560426e425469e2b9dd3995c416043488e745934bf09fc9cfa3354761bb68c471a
SHA51214a77b4e845980fd9470338bde3b020b1474f47a85a2b8b73f819d006f4fb448397c96ff18614cf8de41c247e77fa1522a46d6ab5b26b33972bf1f4916f5df9e
-
Filesize
195B
MD590cddf755f0acd6731aad853d2e014f1
SHA10c02431bf9845eecfb50ac93f81ae83d94edb406
SHA2560426e425469e2b9dd3995c416043488e745934bf09fc9cfa3354761bb68c471a
SHA51214a77b4e845980fd9470338bde3b020b1474f47a85a2b8b73f819d006f4fb448397c96ff18614cf8de41c247e77fa1522a46d6ab5b26b33972bf1f4916f5df9e
-
Filesize
195B
MD5e5e6171f1be9e1c7b8f6e856ce425bfb
SHA17ed7d9ddb5cf5982bf40b908c44b6f3655bec2b5
SHA256bf7c7a89e4486bf43537808312771eb9dcfd3e0a8d60e30c463c41587f9b5d0b
SHA51297cdf54fe43dca5f1efd7630e40aae259e7b46bae0cdf8cb7ea9c58cbbe53ae2015aeac4ddb1027cf519097ea68edeab3932f68016507200a97c1cf66da36ffe
-
Filesize
195B
MD5bd14f29b06fd1077301b11fe44f93cf1
SHA166cc3a1d9cdc6987a55c187c55a975e09bdb708f
SHA25651ed1554f27edf67243cf5c3f485cd7feef91da59e2758d3dbd5e7a8e6eedb4b
SHA512da6414dca5c21de91bcfc33f5251f851cb214b988eaa8911fc995a85041df93a4cf852812ca3641bfb215e10d267a47f4eb074efcda5703ea480194fe54244d3
-
Filesize
195B
MD503b090b12156241a7a57f91c3756e1b4
SHA124697cacbcd9cbacd3d50346662f489831228d87
SHA25647be3a9174564d71e92cb766d4227cb3deae73fbc69a021220808408594119bd
SHA5127bc59a9c426b0c39641274efb7a0af1f896e73bc1b041227d820b519a78404b8c04c76b68819ffbcd897ec70bb49ca4904a7ad81cd942c3d89b931f1dc85b5b3
-
Filesize
195B
MD5f349b06e7bebf4f9fa2840b3ea3e3f0a
SHA1ed36cfe9641a749abe317e0c4e2fbd2d143b9f45
SHA2566001f453760dea5df0bd7c2b99a9d49a7d61889ae4b694ee8de371ed5c1e70f5
SHA512f5e8f836f4daa69a7ec39378dec3bcb90479944383624dbdc32780c28b6262d8f7a2d208b6448b95b2713cfe4fa5b6b751777df59d50bdcc5f49ff79b4b411bd
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478