Resubmissions
14-09-2022 03:42
220914-d9hbqadabk 1014-09-2022 03:35
220914-d5qsashbh2 714-09-2022 03:06
220914-dlxrhahbe5 4Analysis
-
max time kernel
935s -
max time network
933s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
14-09-2022 03:42
Static task
static1
General
-
Target
Shipping Documents&Inv.xlsx
-
Size
100KB
-
MD5
1da456f925ab2886a211a11c5aa7bf7e
-
SHA1
f501d932f368fe6c481775303411526d15ded79d
-
SHA256
87a097b21885bcece19b57b7110065316acd4082a3bbaa0930e4b74d9546ef5d
-
SHA512
e177225a27c04c6736159ef050efbe62bf51163b2e3318cb632472d2393e71190277cd5cae8681fc0a34d63bd66f981d665e0abb385b04c99547a59d66434816
-
SSDEEP
1536:eN2BfocsYqKZ5onDxU9k3Gfh0SZTaJF1U3UsYJrdMBGfXk0nrY2sd8VH8N34S31r:ecBfocszKKMdiKa2E/rFfXNsd8VdSlr
Malware Config
Extracted
formbook
4.1
cy35
anfomakina.com
samruddhabhartfoundation.info
luxgems.store
tencstudios.com
prosperitycpr.life
fauxroofingproducts.com
adjoinsquirm.sbs
zjdingfeng.net
ellaboratorio.xyz
cobalt.church
dqjintuo.com
radiocontinu.com
sdelajtort.store
wypr.xyz
invisiblegoliath.com
keywordbranding.com
blackopsconcrete.online
17wow.life
fontaneriajccaballero.com
huseyinyarici.xyz
flashworld.media
hollywood-collection.net
longterm034rooms5w6d6d7n5c3.top
panoramicadecoracoes.site
themixedwrestlinggroup.com
tiantian725.top
crossroadscctn.com
vacas.top
pondsbybee.site
80645.uk
fotomodelrambut.com
acorszx.com
bnbshop.co.uk
5559win.com
qokkdrtyjkltg5331.xyz
alwayskissablelips.com
dyshusongji.com
alphatangogifts.co.uk
gearonix.com
dogesmartchain.com
sentinel-direct.com
atomicstudios.co.uk
africalovespells.com
lineade4.com
oceanarita.quest
barrowbuddies.com
263235.sbs
wicksbuys.xyz
iopangydesign.xyz
tecsmix.com
hasctraining.com
huihuajx.com
jamgrow.online
amethystfaire.com
ontopsmp.co.uk
keysforvets.com
leadershipstagelaw.com
funsex.online
sportnft.online
hhhtcrlw.com
prestador.pro
sisustuspuu.info
absacxss.com
chanluuwrapbracelet.com
bamboosanibel.com
Signatures
-
Formbook payload 5 IoCs
resource yara_rule behavioral1/memory/1680-78-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1680-79-0x000000000041F110-mapping.dmp formbook behavioral1/memory/1680-82-0x0000000000400000-0x000000000042F000-memory.dmp formbook behavioral1/memory/1608-90-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook behavioral1/memory/1608-92-0x00000000000C0000-0x00000000000EF000-memory.dmp formbook -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 1900 EQNEDT32.EXE -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 1756 regasm_svch.exe 1680 regasm_svch.exe 964 regasm_svch.exe -
Loads dropped DLL 64 IoCs
pid Process 1900 EQNEDT32.EXE 1900 EQNEDT32.EXE 1900 EQNEDT32.EXE 1900 EQNEDT32.EXE 1900 EQNEDT32.EXE 1752 Setup.exe 1952 Setup.exe 1948 MsiExec.exe 1948 MsiExec.exe 1948 MsiExec.exe 1948 MsiExec.exe 1948 MsiExec.exe 1948 MsiExec.exe 1472 MsiExec.exe 1948 MsiExec.exe 1636 MsiExec.exe 1636 MsiExec.exe 1884 MsiExec.exe 1948 MsiExec.exe 1948 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 940 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe 1676 MsiExec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 1756 set thread context of 1680 1756 regasm_svch.exe 32 PID 1680 set thread context of 1276 1680 regasm_svch.exe 15 PID 1608 set thread context of 1276 1608 help.exe 15 -
Drops file in Program Files directory 2 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\PipelineSegments.store addinutil.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\AddIns.store addinutil.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI303B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI307D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDEAD.tmp msiexec.exe File opened for modification C:\Windows\Installer\76de13.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI28FF.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00004109110000000000000000F01FEC\14.0.4763\GABRIOLA.TTF msiexec.exe File opened for modification C:\Windows\Installer\MSI1813.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2266.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2A5B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2802.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE0F0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2B5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI18A0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI18B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00004109110000000000000000F01FEC\14.0.4763\InkDiv.dll.8F02A4B3_A7D7_4F8C_87BE_FAF06999D9A2 msiexec.exe File opened for modification C:\Windows\Installer\MSI2FEA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE043.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI266.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI21AA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI23A0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE382.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE897.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFE11.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI247E.tmp msiexec.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00004109110000000000000000F01FEC\CacheSize.txt msiexec.exe File opened for modification C:\Windows\Installer\MSI3E46.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI759.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIBFE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2645.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI26D5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIED8B.tmp msiexec.exe File opened for modification C:\Windows\Installer\76de16.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI1757.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2F0F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI18D1.tmp msiexec.exe File created C:\Windows\Installer\76de18.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI2881.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI292F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIECED.tmp msiexec.exe File created C:\Windows\Installer\76de16.mst msiexec.exe File opened for modification C:\Windows\Installer\MSI66D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB32.tmp msiexec.exe File opened for modification C:\Windows\Installer\76de18.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI30AC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE8E6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE944.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1073.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI24EC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI27B3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2A9B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI306B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE43F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI208F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI26A5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI26B5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI26F6.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2716.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\00004109110000000000000000F01FEC\CacheSize.txt msiexec.exe File opened for modification C:\Windows\Installer\MSI295F.tmp msiexec.exe File created C:\Windows\Installer\76de13.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE342.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF125.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI240E.tmp msiexec.exe -
Office loads VBA resources, possible macro or embedded object present
-
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\FloatingPointProcessor EXCEL.EXE -
Launches Equation Editor 1 TTPs 2 IoCs
Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.
pid Process 1900 EQNEDT32.EXE 932 EQNEDT32.EXE -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\Toolbar EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor EXCEL.EXE -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2F msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\30 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2F msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\30 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\31 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 4c003100000000002e55622d10204c6f63616c00380008000400efbe0c55cb702e55622d2a000000000200000000020000000000000000000000000000004c006f00630061006c00000014000000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "4" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_Classes\Local Settings EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14\ = "C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command EXCEL.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\Mode = "6" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\ = "[open(\"%1\")]" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\DefaultIcon EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\0\NodeSlot = "2" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\FFlags = "1" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\IconSize = "48" Explorer.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ = "&Open" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\NodeSlot = "1" EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\IconSize = "16" EXCEL.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\ComDlg\{FBB3477E-C9E4-4B3B-A2BA-D3F5D3CD46F9}\{82BA0782-5B7A-4569-B5D7-EC83085F08CC}\Sort = 000000000000000000000000000000000200000030f125b7ef471a10a5f102608c9eebac0a0000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00004109110000000000000000F01FEC msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\ = "&Open" EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" EXCEL.EXE Key created \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 EXCEL.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2292972927-2705560509-2768824231-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{C4D98F09-6124-4FE0-9942-826416082DA9}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version\14 EXCEL.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" EXCEL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word EXCEL.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 EXCEL.EXE -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 1092 EXCEL.EXE 944 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1680 regasm_svch.exe 1680 regasm_svch.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe 1608 help.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 1276 Explorer.EXE 1092 EXCEL.EXE -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1680 regasm_svch.exe 1680 regasm_svch.exe 1680 regasm_svch.exe 1608 help.exe 1608 help.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1680 regasm_svch.exe Token: SeDebugPrivilege 1608 help.exe Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1092 EXCEL.EXE Token: SeShutdownPrivilege 1276 Explorer.EXE Token: SeShutdownPrivilege 1952 Setup.exe Token: SeIncreaseQuotaPrivilege 1952 Setup.exe Token: SeRestorePrivilege 988 msiexec.exe Token: SeTakeOwnershipPrivilege 988 msiexec.exe Token: SeSecurityPrivilege 988 msiexec.exe Token: SeCreateTokenPrivilege 1952 Setup.exe Token: SeAssignPrimaryTokenPrivilege 1952 Setup.exe Token: SeLockMemoryPrivilege 1952 Setup.exe Token: SeIncreaseQuotaPrivilege 1952 Setup.exe Token: SeMachineAccountPrivilege 1952 Setup.exe Token: SeTcbPrivilege 1952 Setup.exe Token: SeSecurityPrivilege 1952 Setup.exe Token: SeTakeOwnershipPrivilege 1952 Setup.exe Token: SeLoadDriverPrivilege 1952 Setup.exe Token: SeSystemProfilePrivilege 1952 Setup.exe Token: SeSystemtimePrivilege 1952 Setup.exe Token: SeProfSingleProcessPrivilege 1952 Setup.exe Token: SeIncBasePriorityPrivilege 1952 Setup.exe Token: SeCreatePagefilePrivilege 1952 Setup.exe Token: SeCreatePermanentPrivilege 1952 Setup.exe Token: SeBackupPrivilege 1952 Setup.exe Token: SeRestorePrivilege 1952 Setup.exe Token: SeShutdownPrivilege 1952 Setup.exe Token: SeDebugPrivilege 1952 Setup.exe Token: SeAuditPrivilege 1952 Setup.exe Token: SeSystemEnvironmentPrivilege 1952 Setup.exe Token: SeChangeNotifyPrivilege 1952 Setup.exe Token: SeRemoteShutdownPrivilege 1952 Setup.exe Token: SeUndockPrivilege 1952 Setup.exe Token: SeSyncAgentPrivilege 1952 Setup.exe Token: SeEnableDelegationPrivilege 1952 Setup.exe Token: SeManageVolumePrivilege 1952 Setup.exe Token: SeImpersonatePrivilege 1952 Setup.exe Token: SeCreateGlobalPrivilege 1952 Setup.exe Token: SeRestorePrivilege 988 msiexec.exe Token: SeTakeOwnershipPrivilege 988 msiexec.exe Token: SeRestorePrivilege 988 msiexec.exe Token: SeTakeOwnershipPrivilege 988 msiexec.exe Token: SeRestorePrivilege 988 msiexec.exe Token: SeTakeOwnershipPrivilege 988 msiexec.exe Token: SeRestorePrivilege 988 msiexec.exe Token: SeTakeOwnershipPrivilege 988 msiexec.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1092 EXCEL.EXE 1092 EXCEL.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of SetWindowsHookEx 27 IoCs
pid Process 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1276 Explorer.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1276 Explorer.EXE 1092 EXCEL.EXE 1092 EXCEL.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 944 EXCEL.EXE 944 EXCEL.EXE 944 EXCEL.EXE 1276 Explorer.EXE -
Suspicious use of UnmapMainImage 8 IoCs
pid Process 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE 1276 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1900 wrote to memory of 1756 1900 EQNEDT32.EXE 30 PID 1900 wrote to memory of 1756 1900 EQNEDT32.EXE 30 PID 1900 wrote to memory of 1756 1900 EQNEDT32.EXE 30 PID 1900 wrote to memory of 1756 1900 EQNEDT32.EXE 30 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1756 wrote to memory of 1680 1756 regasm_svch.exe 32 PID 1276 wrote to memory of 1608 1276 Explorer.EXE 33 PID 1276 wrote to memory of 1608 1276 Explorer.EXE 33 PID 1276 wrote to memory of 1608 1276 Explorer.EXE 33 PID 1276 wrote to memory of 1608 1276 Explorer.EXE 33 PID 1608 wrote to memory of 1580 1608 help.exe 34 PID 1608 wrote to memory of 1580 1608 help.exe 34 PID 1608 wrote to memory of 1580 1608 help.exe 34 PID 1608 wrote to memory of 1580 1608 help.exe 34 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1948 988 msiexec.exe 39 PID 988 wrote to memory of 1472 988 msiexec.exe 40 PID 988 wrote to memory of 1472 988 msiexec.exe 40 PID 988 wrote to memory of 1472 988 msiexec.exe 40 PID 988 wrote to memory of 1472 988 msiexec.exe 40 PID 988 wrote to memory of 1472 988 msiexec.exe 40 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1636 988 msiexec.exe 41 PID 988 wrote to memory of 1884 988 msiexec.exe 42 PID 988 wrote to memory of 1884 988 msiexec.exe 42 PID 988 wrote to memory of 1884 988 msiexec.exe 42 PID 988 wrote to memory of 1884 988 msiexec.exe 42 PID 988 wrote to memory of 1884 988 msiexec.exe 42 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 988 wrote to memory of 940 988 msiexec.exe 43 PID 940 wrote to memory of 1500 940 MsiExec.exe 44 PID 940 wrote to memory of 1500 940 MsiExec.exe 44 PID 940 wrote to memory of 1500 940 MsiExec.exe 44 PID 940 wrote to memory of 1500 940 MsiExec.exe 44 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 988 wrote to memory of 1676 988 msiexec.exe 45 PID 1676 wrote to memory of 1944 1676 MsiExec.exe 46 PID 1676 wrote to memory of 1944 1676 MsiExec.exe 46 PID 1676 wrote to memory of 1944 1676 MsiExec.exe 46
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\Shipping Documents&Inv.xlsx2⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1092
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\SysWOW64\help.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Public\regasm_svch.exe"3⤵PID:1580
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:936
-
-
C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE"C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde2⤵
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:944
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Launches Equation Editor
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Public\regasm_svch.exe"C:\Users\Public\regasm_svch.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Users\Public\regasm_svch.exe"C:\Users\Public\regasm_svch.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -Embedding1⤵
- Loads dropped DLL
PID:1752
-
C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe"C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\Office Setup Controller\Setup.exe" -Embedding1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 27241505DC857DADA00F9EA751A7B2C72⤵
- Loads dropped DLL
PID:1948
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding 32814685DC20D0DCB65729E1DBE9DE542⤵
- Loads dropped DLL
PID:1472
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A8A4DF15D05F47F04D12BA03E12E74F4 M Global\MSI00002⤵
- Loads dropped DLL
PID:1636
-
-
C:\Windows\system32\MsiExec.exeC:\Windows\system32\MsiExec.exe -Embedding F17122FC9F895C07D85EAA96B8DBF524 M Global\MSI00002⤵
- Loads dropped DLL
PID:1884
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EEB76E31B9F33AD0C029144E0D1C6DAD2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Program Files (x86)\Microsoft Office\Office14\bcssync.exe"C:\Program Files (x86)\Microsoft Office\Office14\bcssync.exe" /shutdown3⤵PID:1500
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding F1E78CB658958356E9A138C18E1BDD9C M Global\MSI00002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1676 -
C:\Windows\Microsoft.NET\Framework\v3.5\addinutil.exe"C:\Windows\Microsoft.NET\Framework\v3.5\addinutil.exe" -PipelineRoot:"C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\Pipeline.v10.0\." -Rebuild3⤵
- Drops file in Program Files directory
PID:1944
-
-
C:\Windows\Microsoft.NET\Framework\v3.5\addinutil.exe"C:\Windows\Microsoft.NET\Framework\v3.5\addinutil.exe" -AddInRoot:"C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\AppInfoDocument\." -Rebuild3⤵
- Drops file in Program Files directory
PID:1908
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1340
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0xc41⤵PID:1948
-
C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding1⤵
- Launches Equation Editor
PID:932 -
C:\Users\Public\regasm_svch.exe"C:\Users\Public\regasm_svch.exe"2⤵
- Executes dropped EXE
PID:964
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize340B
MD564d61557036a192dc71dab7619754bf3
SHA1401edbaab40be83acea298f93942e81200d39a7f
SHA2565a1c50f773784b7955b11e275ea63cc47c1b851950b30d04f4aa18bc200ddda0
SHA512486a7cee3f3bc82b5494fcd268b011c18b0fdaf0177fe3326c7fc546bd04f4d5f14c7d59a76ed46c3716ae9604e2b1266fb3f0cd951bc198c5c9835a55fe1c13
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
32KB
MD58d4c7e2792f92d8e7cba3098a54c8e66
SHA1d21b486f78aef95b7041d7e6966568ac3c550e3a
SHA256aaf3e53a1a1aeadac1339b20e256eabc29502a9a583a7c18b29d6bba2adb1ab0
SHA512b81598b2c47ebe78fb9851254b576885e7ba68b637337378c9e8e7928c72ffc89734c9a729dcb947aa64f8a89f07ef9c1751f64526e60cd72931b92662d2b91a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
350KB
MD59caf5e1999a4bd6ab8c4d4ea07818a7d
SHA1fb1fe1d18fb670fbbf7461f449a473778b711717
SHA256813ebc09bb3144d76f6f3a1550877c21590e0776f893915ca1178672e84ca1e7
SHA512d40a70f7718adc63a21758ce43bd0c3f71abf4a4b7dd0639be3decf326a1b3281ac1043c519fd3f5cbae5ed6b3e59e3bd8d583c2ae253529fdd6d5225f41ab74
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
19KB
MD59cadbfa797783ff9e7fc60301de9e1ff
SHA183bde6d6b75dfc88d3418ec1a2e935872b8864bb
SHA256c1eda5c42be64cfc08408a276340c9082f424ec1a4e96e78f85e9f80d0634141
SHA512095963d9e01d46dae7908e3de6f115d7a0eebb114a5ec6e4e9312dbc22ba5baa268f5acece328066c9456172e90a95e097a35b9ed61589ce9684762e38f1385b
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
85KB
MD55577a98daef4ba33e900a3e3108d6cc1
SHA15af817186ab0376a0433686be470ea2b48c74f5f
SHA256148199b4f3b6b2030e2aeb63a66e8e333e692d38691bcbe39139cf02bb61b31d
SHA512d37d511975b5331a5b1cdda736890c7d4f2dcba4abac2b9399c977bdb7e09c964327e3f771cd592e2632b0e776545c490f29fd391ec13c7948557957cd805dd5
-
Filesize
85KB
MD55577a98daef4ba33e900a3e3108d6cc1
SHA15af817186ab0376a0433686be470ea2b48c74f5f
SHA256148199b4f3b6b2030e2aeb63a66e8e333e692d38691bcbe39139cf02bb61b31d
SHA512d37d511975b5331a5b1cdda736890c7d4f2dcba4abac2b9399c977bdb7e09c964327e3f771cd592e2632b0e776545c490f29fd391ec13c7948557957cd805dd5
-
Filesize
571KB
MD55a1e6b155435693938596d58eaca74bb
SHA127fb323ccc215136ef350469072b6ad559d39c3d
SHA256f2d5eb947b85f763f72de7f800118844a5207c9e3dd456f13186c2aaf0c485ac
SHA5124fee8576ef5541d4923aacb514b09e1e4dc8d6cbb1dcaada67c65240358147b971c2a1d034faf50c594ae7edb4a3c68dd4ffbbb69893413ffb52e71a86c65388
-
Filesize
32KB
MD58d4c7e2792f92d8e7cba3098a54c8e66
SHA1d21b486f78aef95b7041d7e6966568ac3c550e3a
SHA256aaf3e53a1a1aeadac1339b20e256eabc29502a9a583a7c18b29d6bba2adb1ab0
SHA512b81598b2c47ebe78fb9851254b576885e7ba68b637337378c9e8e7928c72ffc89734c9a729dcb947aa64f8a89f07ef9c1751f64526e60cd72931b92662d2b91a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
148KB
MD533908aa43ac0aaabc06a58d51b1c2cca
SHA10a0d1ce3435abe2eed635481bac69e1999031291
SHA2564447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783
SHA512d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
86KB
MD5ff58cd07bf4913ef899efd2dfb112553
SHA1f14c1681de808543071602f17a6299f8b4ba2ae8
SHA2561afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391
SHA51223e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
64KB
MD52af7ac092d41bae372787c21a4c81242
SHA129f4a6fcc0545682aecda7ed27c0c9580851c3d1
SHA256174278900dbad135e87318e07c8fbf16b819320bb68ac5d8e9e97f745f9360a6
SHA512f1390fcd9e08eb30b407e160395a6c6b890a2ce8afafe5c25109af6dd220994efe1b3dc1317db9ec109340e822569661665bbe345f51e7bfba65abaebcaea793
-
Filesize
64KB
MD52af7ac092d41bae372787c21a4c81242
SHA129f4a6fcc0545682aecda7ed27c0c9580851c3d1
SHA256174278900dbad135e87318e07c8fbf16b819320bb68ac5d8e9e97f745f9360a6
SHA512f1390fcd9e08eb30b407e160395a6c6b890a2ce8afafe5c25109af6dd220994efe1b3dc1317db9ec109340e822569661665bbe345f51e7bfba65abaebcaea793
-
Filesize
68KB
MD5954c7720c5e88fa690fd1d38dec47347
SHA12f5b87593066dac3f5a58272358b1e8e27a9dfe8
SHA256532343ebbf4572f69673a0adc5d5737fee88aa73c1acb3b15554338c3033cc0f
SHA5120425dc825eb9389309e73bd545a5904ff9aca9b29605ac70294859bf38abc0f1366fd119d84458f766b81cf7c9fc212d64a2c8faa1d3a84993902d6196f5d51f
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
5.5MB
MD5fcc38158c5d62a39e1ba79a29d532240
SHA1eca2d1e91c634bc8a4381239eb05f30803636c24
SHA256e51a5292a06674cdbbcea240084b65186aa1dd2bc3316f61ff433d9d9f542a74
SHA5120d224474a9358863e4bb8dacc48b219376d9cc89cea13f8d0c6f7b093dd420ceb185eb4d649e5bd5246758419d0531922b4f351df8ad580b3baa0fab88d89ec7
-
Filesize
5.5MB
MD5fcc38158c5d62a39e1ba79a29d532240
SHA1eca2d1e91c634bc8a4381239eb05f30803636c24
SHA256e51a5292a06674cdbbcea240084b65186aa1dd2bc3316f61ff433d9d9f542a74
SHA5120d224474a9358863e4bb8dacc48b219376d9cc89cea13f8d0c6f7b093dd420ceb185eb4d649e5bd5246758419d0531922b4f351df8ad580b3baa0fab88d89ec7
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
926KB
MD5375015cb2310086def71b3571c04fef7
SHA1424cd50b295b1fdb7446af2d20e5ef6a990356a2
SHA256a476ba449653ab554fa2702115e10bb9ff57c49b4bbae4c897b7d15156df5a2e
SHA512220b756399c2e9cd426fae8a1085be6b14d8de4393a3b2fbb029037afe247349909aa5d4179e868b66b00d0d768a536a38a910910a3c4f61d2dd1ae896df4813
-
Filesize
32KB
MD58d4c7e2792f92d8e7cba3098a54c8e66
SHA1d21b486f78aef95b7041d7e6966568ac3c550e3a
SHA256aaf3e53a1a1aeadac1339b20e256eabc29502a9a583a7c18b29d6bba2adb1ab0
SHA512b81598b2c47ebe78fb9851254b576885e7ba68b637337378c9e8e7928c72ffc89734c9a729dcb947aa64f8a89f07ef9c1751f64526e60cd72931b92662d2b91a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
350KB
MD59caf5e1999a4bd6ab8c4d4ea07818a7d
SHA1fb1fe1d18fb670fbbf7461f449a473778b711717
SHA256813ebc09bb3144d76f6f3a1550877c21590e0776f893915ca1178672e84ca1e7
SHA512d40a70f7718adc63a21758ce43bd0c3f71abf4a4b7dd0639be3decf326a1b3281ac1043c519fd3f5cbae5ed6b3e59e3bd8d583c2ae253529fdd6d5225f41ab74
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
19KB
MD59cadbfa797783ff9e7fc60301de9e1ff
SHA183bde6d6b75dfc88d3418ec1a2e935872b8864bb
SHA256c1eda5c42be64cfc08408a276340c9082f424ec1a4e96e78f85e9f80d0634141
SHA512095963d9e01d46dae7908e3de6f115d7a0eebb114a5ec6e4e9312dbc22ba5baa268f5acece328066c9456172e90a95e097a35b9ed61589ce9684762e38f1385b
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
85KB
MD55577a98daef4ba33e900a3e3108d6cc1
SHA15af817186ab0376a0433686be470ea2b48c74f5f
SHA256148199b4f3b6b2030e2aeb63a66e8e333e692d38691bcbe39139cf02bb61b31d
SHA512d37d511975b5331a5b1cdda736890c7d4f2dcba4abac2b9399c977bdb7e09c964327e3f771cd592e2632b0e776545c490f29fd391ec13c7948557957cd805dd5
-
Filesize
85KB
MD55577a98daef4ba33e900a3e3108d6cc1
SHA15af817186ab0376a0433686be470ea2b48c74f5f
SHA256148199b4f3b6b2030e2aeb63a66e8e333e692d38691bcbe39139cf02bb61b31d
SHA512d37d511975b5331a5b1cdda736890c7d4f2dcba4abac2b9399c977bdb7e09c964327e3f771cd592e2632b0e776545c490f29fd391ec13c7948557957cd805dd5
-
Filesize
571KB
MD55a1e6b155435693938596d58eaca74bb
SHA127fb323ccc215136ef350469072b6ad559d39c3d
SHA256f2d5eb947b85f763f72de7f800118844a5207c9e3dd456f13186c2aaf0c485ac
SHA5124fee8576ef5541d4923aacb514b09e1e4dc8d6cbb1dcaada67c65240358147b971c2a1d034faf50c594ae7edb4a3c68dd4ffbbb69893413ffb52e71a86c65388
-
Filesize
32KB
MD58d4c7e2792f92d8e7cba3098a54c8e66
SHA1d21b486f78aef95b7041d7e6966568ac3c550e3a
SHA256aaf3e53a1a1aeadac1339b20e256eabc29502a9a583a7c18b29d6bba2adb1ab0
SHA512b81598b2c47ebe78fb9851254b576885e7ba68b637337378c9e8e7928c72ffc89734c9a729dcb947aa64f8a89f07ef9c1751f64526e60cd72931b92662d2b91a
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
148KB
MD533908aa43ac0aaabc06a58d51b1c2cca
SHA10a0d1ce3435abe2eed635481bac69e1999031291
SHA2564447faacefaba8f040822101e2a4103031660de9139e70ecff9aa3a89455a783
SHA512d5216a53df9cfbe1a78629c103286eb17042f639149c46b6a1cd76498531ae82afd265462fbe0ba9baaff275fc95c66504804f107c449f3fc5833b1ed9c3da46
-
Filesize
363KB
MD54a843a97ae51c310b573a02ffd2a0e8e
SHA1063fa914ccb07249123c0d5f4595935487635b20
SHA256727ecf287fb6f4953ee7748913dd559b4f8d3a022fa2ca55bc51cf5886c52086
SHA512905c081552d95b523ecf1155b6c7e157652e5ff00cda30c1c21124d266eb7d305c3398d6832316f403dc45d1b639f1a5a67aea29922cd1a032f52e5247ec55d2
-
Filesize
86KB
MD5ff58cd07bf4913ef899efd2dfb112553
SHA1f14c1681de808543071602f17a6299f8b4ba2ae8
SHA2561afafe9157ff5670bbec8ce622f45d1ce51b3ee77b7348d3a237e232f06c5391
SHA51223e27444b6cdc17fe56f3a80d6325c2be61ae84213bc7cdaad7bb96daa7e8d2d3defc1b96c3cee4a3f32dc464b0e05720bcf1c0e99626bf83de1b6d5aac000a3
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
64KB
MD52af7ac092d41bae372787c21a4c81242
SHA129f4a6fcc0545682aecda7ed27c0c9580851c3d1
SHA256174278900dbad135e87318e07c8fbf16b819320bb68ac5d8e9e97f745f9360a6
SHA512f1390fcd9e08eb30b407e160395a6c6b890a2ce8afafe5c25109af6dd220994efe1b3dc1317db9ec109340e822569661665bbe345f51e7bfba65abaebcaea793
-
Filesize
64KB
MD52af7ac092d41bae372787c21a4c81242
SHA129f4a6fcc0545682aecda7ed27c0c9580851c3d1
SHA256174278900dbad135e87318e07c8fbf16b819320bb68ac5d8e9e97f745f9360a6
SHA512f1390fcd9e08eb30b407e160395a6c6b890a2ce8afafe5c25109af6dd220994efe1b3dc1317db9ec109340e822569661665bbe345f51e7bfba65abaebcaea793
-
Filesize
68KB
MD5954c7720c5e88fa690fd1d38dec47347
SHA12f5b87593066dac3f5a58272358b1e8e27a9dfe8
SHA256532343ebbf4572f69673a0adc5d5737fee88aa73c1acb3b15554338c3033cc0f
SHA5120425dc825eb9389309e73bd545a5904ff9aca9b29605ac70294859bf38abc0f1366fd119d84458f766b81cf7c9fc212d64a2c8faa1d3a84993902d6196f5d51f
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
257KB
MD5d1f5ce6b23351677e54a245f46a9f8d2
SHA10d5c6749401248284767f16df92b726e727718ca
SHA25657cb8f01cf553c3886760180d1a74839f2f676640115504485aca9692f577acc
SHA512960e90894e7bedcc89894e77e57e8ee0c99dd2c530d02665e8bbd3a1793eccc1e295c5923d1f37c757fa1158097fbaae70898c16052882d3d210c29ea801b3ba