Analysis
-
max time kernel
152s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2023 18:23
Behavioral task
behavioral1
Sample
d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe
Resource
win10v2004-20221111-en
General
-
Target
d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe
-
Size
1.3MB
-
MD5
04848d314c81fda7cb6eba12e34ba7cc
-
SHA1
586bc3f922ca72545f396e6a8758d1e83a9de5fc
-
SHA256
d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187
-
SHA512
fe3d195080d3b30443ad8f70f14072b395403e0d50925d403c1dbc62e3f62ee689adab1060112dc2948fccc06737a30669c1d37f2c8a0bceaf486f4b8a438503
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3716 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1244 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3544 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4196 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1044 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4428 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4280 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4660 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 4708 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4384 4708 schtasks.exe -
Processes:
resource yara_rule C:\providercommon\DllCommonsvc.exe dcrat C:\providercommon\DllCommonsvc.exe dcrat behavioral1/memory/2548-139-0x0000000000F30000-0x0000000001040000-memory.dmp dcrat C:\Users\Admin\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\sppsvc.exe dcrat -
Checks computer location settings 2 TTPs 13 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
DllCommonsvc.exesppsvc.exesppsvc.exed7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exeWScript.exesppsvc.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000\Control Panel\International\Geo\Nation sppsvc.exe -
Executes dropped EXE 12 IoCs
Processes:
DllCommonsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exepid process 2548 DllCommonsvc.exe 4940 sppsvc.exe 952 sppsvc.exe 1960 sppsvc.exe 3068 sppsvc.exe 5016 sppsvc.exe 4956 sppsvc.exe 3164 sppsvc.exe 4324 sppsvc.exe 1256 sppsvc.exe 4868 sppsvc.exe 3116 sppsvc.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Drops file in Program Files directory 7 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Program Files (x86)\Windows Sidebar\System.exe DllCommonsvc.exe File created C:\Program Files (x86)\Windows Sidebar\27d1bcfc3c54e0 DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\explorer.exe DllCommonsvc.exe File created C:\Program Files\Microsoft Office 15\ClientX64\7a0fd90576e088 DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\WmiPrvSE.exe DllCommonsvc.exe File opened for modification C:\Program Files\Windows Portable Devices\WmiPrvSE.exe DllCommonsvc.exe File created C:\Program Files\Windows Portable Devices\24dbde2999530e DllCommonsvc.exe -
Drops file in Windows directory 3 IoCs
Processes:
DllCommonsvc.exedescription ioc process File created C:\Windows\Vss\Writers\conhost.exe DllCommonsvc.exe File created C:\Windows\Vss\Writers\088424020bedd6 DllCommonsvc.exe File created C:\Windows\ServiceState\EventLog\Data\spoolsv.exe DllCommonsvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1992 schtasks.exe 432 schtasks.exe 3620 schtasks.exe 3564 schtasks.exe 4428 schtasks.exe 4152 schtasks.exe 4660 schtasks.exe 2236 schtasks.exe 1856 schtasks.exe 4588 schtasks.exe 916 schtasks.exe 2324 schtasks.exe 4968 schtasks.exe 3752 schtasks.exe 3716 schtasks.exe 1244 schtasks.exe 4436 schtasks.exe 2184 schtasks.exe 4196 schtasks.exe 852 schtasks.exe 2804 schtasks.exe 1628 schtasks.exe 2784 schtasks.exe 5088 schtasks.exe 3544 schtasks.exe 3404 schtasks.exe 1044 schtasks.exe 4384 schtasks.exe 4280 schtasks.exe 1660 schtasks.exe -
Modifies registry class 12 IoCs
Processes:
d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exeDllCommonsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings DllCommonsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe Key created \REGISTRY\USER\S-1-5-21-2971393436-602173351-1645505021-1000_Classes\Local Settings sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 53 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exepid process 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 2548 DllCommonsvc.exe 1440 powershell.exe 1440 powershell.exe 3500 powershell.exe 3500 powershell.exe 2156 powershell.exe 2156 powershell.exe 864 powershell.exe 864 powershell.exe 4948 powershell.exe 4948 powershell.exe 4408 powershell.exe 4408 powershell.exe 616 powershell.exe 616 powershell.exe 4144 powershell.exe 4144 powershell.exe 3148 powershell.exe 3148 powershell.exe 3572 powershell.exe 3572 powershell.exe 848 powershell.exe 848 powershell.exe 1440 powershell.exe 1440 powershell.exe 3500 powershell.exe 4144 powershell.exe 864 powershell.exe 2156 powershell.exe 4948 powershell.exe 4408 powershell.exe 3148 powershell.exe 616 powershell.exe 3572 powershell.exe 848 powershell.exe 4940 sppsvc.exe 952 sppsvc.exe 1960 sppsvc.exe 3068 sppsvc.exe 5016 sppsvc.exe 4956 sppsvc.exe 3164 sppsvc.exe 4324 sppsvc.exe 1256 sppsvc.exe 4868 sppsvc.exe 3116 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
Processes:
DllCommonsvc.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exesppsvc.exedescription pid process Token: SeDebugPrivilege 2548 DllCommonsvc.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 3500 powershell.exe Token: SeDebugPrivilege 2156 powershell.exe Token: SeDebugPrivilege 864 powershell.exe Token: SeDebugPrivilege 4948 powershell.exe Token: SeDebugPrivilege 4408 powershell.exe Token: SeDebugPrivilege 616 powershell.exe Token: SeDebugPrivilege 4144 powershell.exe Token: SeDebugPrivilege 3148 powershell.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 848 powershell.exe Token: SeDebugPrivilege 4940 sppsvc.exe Token: SeDebugPrivilege 952 sppsvc.exe Token: SeDebugPrivilege 1960 sppsvc.exe Token: SeDebugPrivilege 3068 sppsvc.exe Token: SeDebugPrivilege 5016 sppsvc.exe Token: SeDebugPrivilege 4956 sppsvc.exe Token: SeDebugPrivilege 3164 sppsvc.exe Token: SeDebugPrivilege 4324 sppsvc.exe Token: SeDebugPrivilege 1256 sppsvc.exe Token: SeDebugPrivilege 4868 sppsvc.exe Token: SeDebugPrivilege 3116 sppsvc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exeWScript.execmd.exeDllCommonsvc.execmd.exesppsvc.execmd.exesppsvc.execmd.exesppsvc.execmd.exesppsvc.execmd.exesppsvc.execmd.exedescription pid process target process PID 1120 wrote to memory of 1152 1120 d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe WScript.exe PID 1120 wrote to memory of 1152 1120 d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe WScript.exe PID 1120 wrote to memory of 1152 1120 d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe WScript.exe PID 1152 wrote to memory of 1704 1152 WScript.exe cmd.exe PID 1152 wrote to memory of 1704 1152 WScript.exe cmd.exe PID 1152 wrote to memory of 1704 1152 WScript.exe cmd.exe PID 1704 wrote to memory of 2548 1704 cmd.exe DllCommonsvc.exe PID 1704 wrote to memory of 2548 1704 cmd.exe DllCommonsvc.exe PID 2548 wrote to memory of 3500 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 3500 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 1440 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 1440 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 2156 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 2156 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4948 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4948 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4408 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4408 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 864 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 864 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 616 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 616 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4144 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 4144 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 3572 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 3572 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 3148 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 3148 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 848 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 848 2548 DllCommonsvc.exe powershell.exe PID 2548 wrote to memory of 996 2548 DllCommonsvc.exe cmd.exe PID 2548 wrote to memory of 996 2548 DllCommonsvc.exe cmd.exe PID 996 wrote to memory of 1200 996 cmd.exe w32tm.exe PID 996 wrote to memory of 1200 996 cmd.exe w32tm.exe PID 996 wrote to memory of 4940 996 cmd.exe sppsvc.exe PID 996 wrote to memory of 4940 996 cmd.exe sppsvc.exe PID 4940 wrote to memory of 1936 4940 sppsvc.exe cmd.exe PID 4940 wrote to memory of 1936 4940 sppsvc.exe cmd.exe PID 1936 wrote to memory of 3320 1936 cmd.exe w32tm.exe PID 1936 wrote to memory of 3320 1936 cmd.exe w32tm.exe PID 1936 wrote to memory of 952 1936 cmd.exe sppsvc.exe PID 1936 wrote to memory of 952 1936 cmd.exe sppsvc.exe PID 952 wrote to memory of 3016 952 sppsvc.exe cmd.exe PID 952 wrote to memory of 3016 952 sppsvc.exe cmd.exe PID 3016 wrote to memory of 1256 3016 cmd.exe w32tm.exe PID 3016 wrote to memory of 1256 3016 cmd.exe w32tm.exe PID 3016 wrote to memory of 1960 3016 cmd.exe sppsvc.exe PID 3016 wrote to memory of 1960 3016 cmd.exe sppsvc.exe PID 1960 wrote to memory of 4220 1960 sppsvc.exe cmd.exe PID 1960 wrote to memory of 4220 1960 sppsvc.exe cmd.exe PID 4220 wrote to memory of 4992 4220 cmd.exe w32tm.exe PID 4220 wrote to memory of 4992 4220 cmd.exe w32tm.exe PID 4220 wrote to memory of 3068 4220 cmd.exe sppsvc.exe PID 4220 wrote to memory of 3068 4220 cmd.exe sppsvc.exe PID 3068 wrote to memory of 2784 3068 sppsvc.exe cmd.exe PID 3068 wrote to memory of 2784 3068 sppsvc.exe cmd.exe PID 2784 wrote to memory of 4784 2784 cmd.exe w32tm.exe PID 2784 wrote to memory of 4784 2784 cmd.exe w32tm.exe PID 2784 wrote to memory of 5016 2784 cmd.exe sppsvc.exe PID 2784 wrote to memory of 5016 2784 cmd.exe sppsvc.exe PID 5016 wrote to memory of 2152 5016 sppsvc.exe cmd.exe PID 5016 wrote to memory of 2152 5016 sppsvc.exe cmd.exe PID 2152 wrote to memory of 1772 2152 cmd.exe w32tm.exe PID 2152 wrote to memory of 1772 2152 cmd.exe w32tm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe"C:\Users\Admin\AppData\Local\Temp\d7430ec6e145aa24e38f0f3f43fa3e93d5ece90a196f14bdaa53ee537a798187.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3500 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\System.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2156 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\cmd.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4948 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\winlogon.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\sihost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\conhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\sppsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GDotXNKv9Z.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:996 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1200
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pnRbx2xD7z.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:3320
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:1256
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VAhDAdBh8f.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:4992
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KOC6cu7vKW.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:4784
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PGGCz4Ehy5.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:2152 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:216⤵PID:1772
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"16⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATZuYpZxcK.bat"17⤵PID:1460
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:218⤵PID:4684
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"18⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3164 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BYj1kG62r9.bat"19⤵PID:1320
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:220⤵PID:2488
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"20⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HHf3c4kdaf.bat"21⤵PID:3556
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:222⤵PID:3936
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"22⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CPbxFudqw6.bat"23⤵PID:1756
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:224⤵PID:432
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"24⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ELd0wzhjGt.bat"25⤵PID:3444
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:226⤵PID:3080
-
C:\Users\Admin\Start Menu\sppsvc.exe"C:\Users\Admin\Start Menu\sppsvc.exe"26⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3116 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office 15\ClientX64\explorer.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Sidebar\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\providercommon\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\providercommon\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\providercommon\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\providercommon\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\odt\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\odt\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\odt\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\Writers\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\Writers\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Start Menu\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Start Menu\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\DllCommonsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4384
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
1KB
MD5baf55b95da4a601229647f25dad12878
SHA1abc16954ebfd213733c4493fc1910164d825cac8
SHA256ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924
SHA51224f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5ecceac16628651c18879d836acfcb062
SHA1420502b3e5220a01586c59504e94aa1ee11982c9
SHA25658238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9
SHA512be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
201B
MD5df21002c8b3ee6d5486af2e150306551
SHA1115106c8a6becc38e6d8668677ab731ee03ff608
SHA256fabb4c5126c8c01d2c9dbf294e2f5da0ca4115e8569205a6fbacc4a278e7b38e
SHA512eed38f2086606daac86bfe7be1b16429c456d7886ad6d82618703731616d33764dae9ea5f941879641bedd0bbb2db20163d6500c5b2f32582d0e6115afa930b8
-
Filesize
201B
MD59d90fa3f139feb3ddc91866a3f9b9b6b
SHA17035bd75bcc8d8bf462a5995b6d679dba0db93eb
SHA2565b21d2487f6b64c864f07c37b65df0d83dd9b59a4f00e4408fb71d3f71dd5730
SHA51297e9fec0c26d040651041800eb8d5c0124f2a1a5ef19b4007f5efa7b813d42ea6d75fccba58746262768abcedea96e30a9ca6e19e1cfc80aa7188d16f04514e9
-
Filesize
201B
MD56cba3c68a530c6b8ae349bd98d1cfcb4
SHA1a88e9d98376ab90c421d3a72d116f764f1910ebb
SHA256efbbf407cb4c01bcc25520030d68e5c78653edfd9b1e1ae44b57abb22290d993
SHA51231267aac732dae24678cd7bee9329b470b01b0c52bd74e95618a2ecf3a9d6088e9ffe6d32dcce4273e328a8368632e68312d7d0d08b8dfe81d48b688be923c43
-
Filesize
201B
MD5e537e53264df5abf13cc3a53f5cc889e
SHA1c94b2e3344cb29e7528efa1207ade19e155ae736
SHA256f721542e0fed241e7f04ba4d1260a6642a7ad96b5cfc6a69cba4db455867fa6c
SHA51253c1391a57bac0cff86fad277c4c5db697f5a3eca77e1c413c2925203394211da50bf8ad6fd8a7e8f76712bbafbc862097a88d3ba10219457b096e906ad2edde
-
Filesize
201B
MD5a0aae82cada5a0168401dd56eb1001d6
SHA133c4f4c56e49e4249ccb1e3b6168751e6c517d8b
SHA256a9c0be1b4b8d1ea11d0028e0767ade71ef41f9d3426179d7572abc90285c364e
SHA512d20ab57e63205dad511f8fc6faf0c3e133f50aae771893fcb1e1dbc7470a45bf0481ad44611c383033bb5c313bb7a9be3bfe6de563d683843d6c05d8a84ebffb
-
Filesize
201B
MD58d7e07254de322a1642fc7510bfed0a4
SHA154d33cc49a27bbc537229847695b420c176fe7b5
SHA256c9673d6256ff7901f074da292f4d3b8599f67a5948c30f08627c57176dc0dfb3
SHA512c3b7bb79d1cf2fe3b838136eb603ab34baca7e322567e3d69bbdb826ca91f94f23605d587d7c4c08c8422867d2190311dda63863e6a0e1064b180b59bbd5147c
-
Filesize
201B
MD5f4b5795cb0c6cd31a0539f7a6bd1ae27
SHA140cbcd1a7861f9711b9a2dcbac15c65cc714ac1c
SHA2565dd82e7ee2361d1f30ca67b8a467c769a69ea50c6fe91d3143e981441f43d116
SHA512d4148f28eded48886ddf8d114e477a74b9bf9a9c2f36a44003bd693c4eb5423d53004828fe39ff9734f13df0dddb3791ade7d46592ab9297cdd2a9c12aebdfae
-
Filesize
201B
MD5f4b5795cb0c6cd31a0539f7a6bd1ae27
SHA140cbcd1a7861f9711b9a2dcbac15c65cc714ac1c
SHA2565dd82e7ee2361d1f30ca67b8a467c769a69ea50c6fe91d3143e981441f43d116
SHA512d4148f28eded48886ddf8d114e477a74b9bf9a9c2f36a44003bd693c4eb5423d53004828fe39ff9734f13df0dddb3791ade7d46592ab9297cdd2a9c12aebdfae
-
Filesize
201B
MD596df4beeb7c768b7cfce225b8a4f4b16
SHA1db0849980076a814eda623a7fb0452bded8fc0ce
SHA2569fe785a5fbad21353e451b7254a7ed83abf4484ff30d53c434c21a0b241f2074
SHA5120021194179e494c2fda5a9c0fa402f12eba7f8884b0e39452183b37083ab9bfb6a7024d4869c5374ddaf3b0bb245ffe822a81e156ecb8eac491b2d1125f982ef
-
Filesize
201B
MD51ca368e5ec01ca4e25f7a47b5cdb65a4
SHA1c054b02da734344692bc8c181f5d14d321cd22e1
SHA256019ab937ada693b66005ec546010dca42f29b3ebf7728b5ebb3cf158729b8fc8
SHA5128772c928c5d401a5ef4a8db65d5f4e669b8312c3b711d136d838a5b0400771280fa7d87c77e6d56b6fdd96f47acad11b84dfe8f76abc4472510a5e6ee0a1f62c
-
Filesize
201B
MD506aac0e1e1ee008ca5b1b238fd5d3ba9
SHA1a3460e391135607f7f1faedea179e06755857383
SHA256992c4e34d1bbdf142f4413677740d701d8db8f1415a4ac6120c647c6c182cf23
SHA512db8e4919e796fed5d0cf3381d9bf248986aa8551bffbd1ea5ddbaebe804bfb8cc86263d2a826b61bd65aa4715945f7887c24b8493f84f29ba505fefa51348497
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478