Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
13-02-2023 20:13
Static task
static1
Behavioral task
behavioral1
Sample
C/ProgramData/Sentinel/AFUCache/d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
C/ProgramData/Sentinel/AFUCache/d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe
Resource
win10v2004-20220812-en
General
-
Target
C/ProgramData/Sentinel/AFUCache/d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe
-
Size
9.3MB
-
MD5
59501f98b000a7bb713950310fabf73b
-
SHA1
0872ab73aa1edde06224a59b9e5f8e8db6418833
-
SHA256
d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff
-
SHA512
0ba73c470e3e6a859ca92444c9e4ff1dedfb39347385f8e28ca6a94fca304daa4dd1c49049af7748fea07e6fca755ac6fb75bfb408588e26e97c897a34f98b02
-
SSDEEP
196608:3yWDJp+GJ4FRT3qboM/PzujcKGJDKulb/hz8JQ8QnFDRfHVB7c:3yI2GJ4S/CjcXeyfnfVB7c
Malware Config
Signatures
-
Drops file in Drivers directory 2 IoCs
description ioc Process File created C:\Windows\system32\drivers\TMUSB64.sys Setup.exe File opened for modification C:\Windows\system32\drivers\TMUSB64.sys Setup.exe -
Registers new Print Monitor 2 TTPs 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port spoolsv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\EPSON TM Port Monitor\Driver = "EA6PM.dll" spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\EPSON TM Port Monitor spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\EPSON TM Port Monitor\Ports spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\EPSON TM-T Receipt6 LM spoolsv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\EPSON TM-T Receipt6 LM\Driver = "EA6LMTMT.DLL" spoolsv.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\TMUSB\ImagePath = "System32\\DRIVERS\\TMUSB64.SYS" Setup.exe -
Executes dropped EXE 60 IoCs
pid Process 460 Process not Found 856 alg.exe 1492 aspnet_state.exe 1548 mscorsvw.exe 748 mscorsvw.exe 1936 mscorsvw.exe 1140 mscorsvw.exe 1752 dllhost.exe 1796 Setup.exe 1736 ehRecvr.exe 1544 ehsched.exe 1532 elevation_service.exe 1612 IEEtwCollector.exe 1872 GROOVE.EXE 2092 mscorsvw.exe 2168 maintenanceservice.exe 2288 msdtc.exe 2372 mscorsvw.exe 2440 msiexec.exe 2536 mscorsvw.exe 2616 OSE.EXE 2732 OSPPSVC.EXE 2804 perfhost.exe 2872 locator.exe 2932 snmptrap.exe 3028 vds.exe 2128 vssvc.exe 2232 wbengine.exe 2308 WmiApSrv.exe 2548 wmpnetwk.exe 2660 SearchIndexer.exe 2760 APDLog.exe 2376 Setup.exe 2472 Setup.exe 2772 dpinst.exe 2716 mscorsvw.exe 1652 mscorsvw.exe 2472 mscorsvw.exe 2260 mscorsvw.exe 2852 mscorsvw.exe 748 mscorsvw.exe 2892 mscorsvw.exe 1392 mscorsvw.exe 1100 mscorsvw.exe 2196 mscorsvw.exe 2268 mscorsvw.exe 1828 mscorsvw.exe 2852 mscorsvw.exe 1712 mscorsvw.exe 1760 mscorsvw.exe 2460 mscorsvw.exe 1696 mscorsvw.exe 1392 mscorsvw.exe 2068 mscorsvw.exe 2196 mscorsvw.exe 1944 mscorsvw.exe 2716 mscorsvw.exe 2376 mscorsvw.exe 1332 DPInst.exe 1440 PrinterReg.exe -
Loads dropped DLL 64 IoCs
pid Process 460 Process not Found 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 460 Process not Found 460 Process not Found 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 2440 msiexec.exe 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00h.inf_amd64_neutral_96a8e38189e54d71\prnca00h.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnlx00w.inf_amd64_neutral_d4c93bb2fbf75723\prnlx00w.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\STDDTYPE.GDL spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\SET51C6.tmp spoolsv.exe File created C:\Windows\System32\DriverStore\FileRepository\tmusb64.inf_amd64_neutral_a833e1d543c9f76a\tmusb64.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1cbb3edc-620b-1151-5448-5a4e3fa2c308} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\amd64\SETB9BF.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp002.inf_amd64_neutral_04d05d1f6a90ea24\prnhp002.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\UNIDRV.DLL spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\tmusb64.inf_amd64_neutral_a833e1d543c9f76a\tmusb64.PNF DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\SETB9E9.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\ea6instmt.inf_amd64_neutral_6b4e491944c6fe28\ea6instmt.PNF DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc007.inf_amd64_neutral_2df575afa0f7d35f\prnrc007.PNF spoolsv.exe File created C:\Windows\SysWOW64\EAPApiData.dll Setup.exe File created C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\amd64\SETB9D2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnlx009.inf_amd64_neutral_d4b76afd08f308fb\prnlx009.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky008.inf_amd64_neutral_9f6abc54cbf095f2\prnky008.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky308.inf_amd64_ja-jp_d90af802b607044a\prnky308.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky309.inf_amd64_ja-jp_afbb421e3dc1cb6b\prnky309.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnep00g.inf_amd64_neutral_2926840e245f88f6\prnep00g.PNF spoolsv.exe File created C:\Windows\System32\DriverStore\Temp\{1cbb3edc-620b-1151-5448-5a4e3fa2c308}\SETAE2D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca003.inf_amd64_neutral_8e91d4aa9330d2f8\prnca003.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnge001.inf_amd64_neutral_cfffa4143b3c4592\prnge001.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnhp003.inf_amd64_neutral_4480210763997eb4\prnhp003.PNF spoolsv.exe File created C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\SET517E.tmp spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1cbb3edc-620b-1151-5448-5a4e3fa2c308}\SETAE2D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\SETB9E6.tmp DrvInst.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\EA6RESTMT.DLL spoolsv.exe File created C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\SETB9D4.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00g.inf_amd64_neutral_6f76b14b2912fa55\prnca00g.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnlx00e.inf_amd64_neutral_0a4797d9b127d3a7\prnlx00e.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnlx00v.inf_amd64_neutral_86ff307c66080d00\prnlx00v.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnsa002.inf_amd64_neutral_d9df1d04d8cbe336\prnsa002.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\SET51C8.tmp spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky006.inf_amd64_neutral_522043c34551b0c0\prnky006.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\EA6RDPTMT.dll spoolsv.exe File opened for modification C:\Windows\system32\SET5192.tmp spoolsv.exe File created C:\Windows\System32\DriverStore\INFCACHE.0 DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\infstrng.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnok002.inf_amd64_neutral_616c1e9b7df7d5a9\prnok002.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnfx002.inf_amd64_neutral_b6dd354531184f64\prnfx002.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\EA6MDLTMT180.GPD DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc005.inf_amd64_neutral_31e08a1c2f933124\prnrc005.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky002.inf_amd64_neutral_525d9740c77e325f\prnky002.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00z.inf_amd64_neutral_27f402ce616c3ebc\prnca00z.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\infstor.dat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00i.inf_amd64_neutral_09ff5ee0a0cf0233\prnca00i.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnca00y.inf_amd64_neutral_64560c72e81f6ad7\prnca00y.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\UNIDRVUI.DLL spoolsv.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\System32\alg.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\system32\wbengine.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\SETB9E9.tmp DrvInst.exe File created C:\Windows\system32\EAPApiData.dll Setup.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnbr004.inf_amd64_neutral_a78e168d6944619a\prnbr004.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnts002.inf_amd64_neutral_ad2aa922aa11af2c\prnts002.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky009.inf_amd64_neutral_8e54c9ff272b72f1\prnky009.PNF spoolsv.exe File created C:\Windows\system32\spool\DRIVERS\x64\3\New\EA6PIITMT.INI spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnky304.inf_amd64_ja-jp_1b1a158086a263a4\prnky304.PNF spoolsv.exe File opened for modification C:\Windows\system32\spool\DRIVERS\x64\{CDB9CB00-CA10-4921-9182-FA499EB50DBF}\SET51B5.tmp spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnod002.inf_amd64_neutral_a10c656b6c7c053c\prnod002.PNF spoolsv.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\prnrc003.inf_amd64_neutral_47e09b7cc0d9e993\prnrc003.PNF spoolsv.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\hu\EJPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\zh-tw\EJPlugin.xml Setup.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Setup\Resource\English\LA_EN.TXT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\040C.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\it\LayoutPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\pt\LogoSettingPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\zh-cn\BarcodePlugin.xml Setup.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.71\GoogleCrashHandler.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\ru\SendCommandPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\zh-hk\LayoutPlugin.xml Setup.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\no\LogoSettingPlugin.xml Setup.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\notification_helper.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\EAPLogSetup.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Driver\TM-T\EA6PIITMT.INI Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\pt\EJPlugin.xml Setup.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\ja\UserDefinedPaperPlugin.xml Setup.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\de\BarcodePlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\hu\LogoSettingPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\nl\FontReplacePlugin.xml Setup.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Driver\TM-T\amd64\EA6LMTM.DLL Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\de\2DSymbolPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\ko\2DSymbolPlugin.xml Setup.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\sl\FontReplacePlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Setup\Resource\Japanese\LA_JA.TXT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\040A.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\0411.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\0419.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\041F.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\nl\LogoSettingPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\nl\SendCommandPlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\vi\LayoutPlugin.xml Setup.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\tr\EJPlugin.xml Setup.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Setup\Resource\SimplifiedChinese\Resource.ini Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\Lang\040E.DAT Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\de\UserDefinedPaperPlugin.xml Setup.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\chrome_pwa_launcher.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaw.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe alg.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Driver\TM-T\ea6instmt.cat Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\tr\FontReplacePlugin.xml Setup.exe File created C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Utility\locale\zh-hk\FontReplacePlugin.xml Setup.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe alg.exe -
Drops file in Windows directory 49 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\INF\setupapi.app.log spoolsv.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\INF\setupapi.dev.log dpinst.exe File opened for modification C:\Windows\INF\oem2.inf DrvInst.exe File created C:\Windows\INF\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\oem3.inf DrvInst.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\INF\setupapi.dev.log rundll32.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\INF\oem2.inf DrvInst.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{85B7B5AB-5678-447F-BAD0-34CCBC65B718}.crmlog dllhost.exe File opened for modification C:\Windows\ehome\ehsched.exe d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\DPINST.LOG dpinst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{85B7B5AB-5678-447F-BAD0-34CCBC65B718}.crmlog dllhost.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DPInst.exe File opened for modification C:\Windows\ehome\ehsched.exe alg.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\DPINST.LOG DPInst.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople spoolsv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates spoolsv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs spoolsv.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft XPS Document Writer = "winspool,Ne00:,15,45" spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 1756 ehRec.exe 1796 Setup.exe 1796 Setup.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe Token: SeShutdownPrivilege 1936 mscorsvw.exe Token: SeShutdownPrivilege 1140 mscorsvw.exe Token: 33 1648 EhTray.exe Token: SeIncBasePriorityPrivilege 1648 EhTray.exe Token: SeShutdownPrivilege 1936 mscorsvw.exe Token: SeShutdownPrivilege 1140 mscorsvw.exe Token: SeShutdownPrivilege 1936 mscorsvw.exe Token: SeShutdownPrivilege 1936 mscorsvw.exe Token: SeShutdownPrivilege 1140 mscorsvw.exe Token: SeShutdownPrivilege 1140 mscorsvw.exe Token: SeDebugPrivilege 1756 ehRec.exe Token: 33 1648 EhTray.exe Token: SeIncBasePriorityPrivilege 1648 EhTray.exe Token: SeRestorePrivilege 2440 msiexec.exe Token: SeTakeOwnershipPrivilege 2440 msiexec.exe Token: SeSecurityPrivilege 2440 msiexec.exe Token: SeBackupPrivilege 2128 vssvc.exe Token: SeRestorePrivilege 2128 vssvc.exe Token: SeAuditPrivilege 2128 vssvc.exe Token: SeBackupPrivilege 2232 wbengine.exe Token: SeRestorePrivilege 2232 wbengine.exe Token: SeSecurityPrivilege 2232 wbengine.exe Token: 33 2548 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2548 wmpnetwk.exe Token: SeManageVolumePrivilege 2660 SearchIndexer.exe Token: 33 2660 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2660 SearchIndexer.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 428 spoolsv.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2772 dpinst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2896 DrvInst.exe Token: SeRestorePrivilege 2772 dpinst.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1648 EhTray.exe 1648 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1648 EhTray.exe 1648 EhTray.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 1796 Setup.exe 2164 SearchProtocolHost.exe 2164 SearchProtocolHost.exe 2164 SearchProtocolHost.exe 2164 SearchProtocolHost.exe 2164 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 2380 SearchProtocolHost.exe 1440 PrinterReg.exe 1440 PrinterReg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1224 wrote to memory of 1796 1224 d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe 35 PID 1796 wrote to memory of 668 1796 Setup.exe 37 PID 1796 wrote to memory of 668 1796 Setup.exe 37 PID 1796 wrote to memory of 668 1796 Setup.exe 37 PID 1796 wrote to memory of 668 1796 Setup.exe 37 PID 1936 wrote to memory of 2092 1936 mscorsvw.exe 44 PID 1936 wrote to memory of 2092 1936 mscorsvw.exe 44 PID 1936 wrote to memory of 2092 1936 mscorsvw.exe 44 PID 1936 wrote to memory of 2092 1936 mscorsvw.exe 44 PID 1936 wrote to memory of 2372 1936 mscorsvw.exe 47 PID 1936 wrote to memory of 2372 1936 mscorsvw.exe 47 PID 1936 wrote to memory of 2372 1936 mscorsvw.exe 47 PID 1936 wrote to memory of 2372 1936 mscorsvw.exe 47 PID 1936 wrote to memory of 2536 1936 mscorsvw.exe 49 PID 1936 wrote to memory of 2536 1936 mscorsvw.exe 49 PID 1936 wrote to memory of 2536 1936 mscorsvw.exe 49 PID 1936 wrote to memory of 2536 1936 mscorsvw.exe 49 PID 2660 wrote to memory of 2164 2660 SearchIndexer.exe 63 PID 2660 wrote to memory of 2164 2660 SearchIndexer.exe 63 PID 2660 wrote to memory of 2164 2660 SearchIndexer.exe 63 PID 2660 wrote to memory of 1656 2660 SearchIndexer.exe 64 PID 2660 wrote to memory of 1656 2660 SearchIndexer.exe 64 PID 2660 wrote to memory of 1656 2660 SearchIndexer.exe 64 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 1796 wrote to memory of 2376 1796 Setup.exe 66 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2376 wrote to memory of 2472 2376 Setup.exe 67 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 2472 wrote to memory of 2772 2472 Setup.exe 68 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 1796 wrote to memory of 1020 1796 Setup.exe 70 PID 2980 wrote to memory of 2068 2980 DrvInst.exe 72 PID 2980 wrote to memory of 2068 2980 DrvInst.exe 72 PID 2980 wrote to memory of 2068 2980 DrvInst.exe 72 PID 2660 wrote to memory of 2380 2660 SearchIndexer.exe 73 PID 2660 wrote to memory of 2380 2660 SearchIndexer.exe 73 PID 2660 wrote to memory of 2380 2660 SearchIndexer.exe 73 PID 1936 wrote to memory of 2716 1936 mscorsvw.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\C\ProgramData\Sentinel\AFUCache\d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe"C:\Users\Admin\AppData\Local\Temp\C\ProgramData\Sentinel\AFUCache\d0665e370b2871a328ec8bcf86ade816e696d411430ff6586cf8e3dad1be20ff.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Users\Admin\AppData\Local\Temp\APD6\Setup\Setup.exe"C:\Users\Admin\AppData\Local\Temp\APD6\Setup\Setup.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\SysWOW64\extrac32.exeC:\Windows\system32\extrac32.exe /L "C:\Users\Admin\AppData\Local\Temp\EPSON_Advanced_Printer_Driver_6_For_TM-T82X\" /E "C:\Users\Admin\AppData\Local\Temp\EPSON_Advanced_Printer_Driver_6_For_TM-T82X\TPDBase.cab"3⤵PID:668
-
-
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\Setup.exe"C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\Setup.exe" -s23⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\TMUSB710\Setup.exe"C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\TMUSB710\Setup.exe" -s24⤵
- Drops file in Drivers directory
- Sets service image path in registry
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\TMUSB710\TMUSB64\dpinst.exeTMUSB64\dpinst.exe /s /se /sw /sa /el5⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
-
-
C:\Windows\SysWOW64\rundll32.exerundll32 printui.dll,PrintUIEntry /ia /f "C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Driver\TM-T\EA6INSTMT.INF" /m "EPSON TM-T(203dpi) Receipt6"3⤵
- Drops file in Windows directory
PID:1020
-
-
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\TMUSB800\TMUSB64\DPInst.exe"C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\TMUSB\TMUSB800\TMUSB64\DPInst.exe" /PATH "C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\Driver\TM-T" /se /sw /sa /el3⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1332
-
-
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\PrinterReg\PrinterReg.exe"C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\PrinterReg\PrinterReg.exe" /install /dev=TM-T82X3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1440
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:856
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:1492
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1548
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 250 -NGENProcess 258 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2372
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 248 -NGENProcess 1f0 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 248 -NGENProcess 1f0 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 24c -NGENProcess 258 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1652
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 260 -NGENProcess 254 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2472
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 264 -NGENProcess 1f0 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 248 -NGENProcess 258 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 250 -NGENProcess 268 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 270 -NGENProcess 1f0 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2892
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 274 -NGENProcess 258 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 258 -NGENProcess 248 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 268 -NGENProcess 278 -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 264 -NGENProcess 260 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 264 -NGENProcess 268 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1828
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 1f0 -NGENProcess 260 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 28c -NGENProcess 284 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 270 -NGENProcess 260 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 260 -NGENProcess 258 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2460
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 278 -NGENProcess 294 -Pipe 290 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 270 -NGENProcess 2a0 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1392
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 268 -NGENProcess 294 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 2a4 -NGENProcess 29c -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 2a4 -NGENProcess 28c -Pipe 294 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1944
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1140 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2716
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1c4 -NGENProcess 1c8 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1752
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1736
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1544
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1648
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1532
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1612
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
PID:1872
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2168
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2288
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2440
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2616
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2732
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2804
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2872
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2932
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3028
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2232
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2308
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2548
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3406023954-474543476-3319432036-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3406023954-474543476-3319432036-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:2164
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:1656
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Suspicious use of SetWindowsHookEx
PID:2380
-
-
C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\PrinterReg\APDLog.exe"C:\Program Files (x86)\EPSON\EPSON Advanced Printer Driver 6\DriverPack\PrinterReg\APDLog.exe"1⤵
- Executes dropped EXE
PID:2760
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding1⤵PID:2852
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵
- Registers new Print Monitor
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:428
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "8" "C:\Users\Admin\AppData\Local\Temp\{3c364cd3-ef10-40ba-6314-0a0f3cb24b7e}\tmusb64.inf" "9" "6d91b5e93" "00000000000005A8" "WinSta0\Default" "00000000000003D8" "208" "c:\program files (x86)\epson\epson advanced printer driver 6\driverpack\tmusb\tmusb710\tmusb64"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{51a6a706-9f80-73e9-c1a2-9a09bdf7cf35}\ea6instmt.inf" "9" "690c6e86f" "00000000000003D8" "WinSta0\Default" "00000000000005AC" "208" "c:\program files (x86)\epson\epson advanced printer driver 6\driverpack\driver\tm-t"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 10 Global\{334a3f4c-38fd-5c99-e44d-a74859666406} Global\{0cf0cd81-ac91-3a88-e72e-036506e07b52} C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\ea6instmt.inf C:\Windows\System32\DriverStore\Temp\{7255c8bb-faf5-0d93-5761-07588fa58e72}\EA6INSTMT.cat2⤵PID:2068
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005C8" "00000000000005C4"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2252
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD557e3098a6b798f3c9f54b599de4cac54
SHA1811f2973fbcf8006aa52b413298c6775d909c535
SHA256548821f53bc8ce32cf3ed6ebaa33b8c172d5996df6828be8e9e87e75b4fe7b7c
SHA512db607a58e6a25b1ed3c6e6ce6baf5a92ceff82a6c8c13c68e8d6536cbdf13fec2bfdf856196540be6aa90f4fdd9a672341640691c21718e868620af9de10a94a
-
Filesize
30.1MB
MD5c5d1b0c75a04478892ff80f41db21c23
SHA17597d4a1bf367a37dc84edeab2c68783db9503a3
SHA2567ef4501aa7e6ea59d5813538f7e969f8be04eedd74f7938065e1d355a5f09105
SHA51293ccf1a50376ea412e3de5b7a386305bd534bc27d3be72bc847d5e36e23e45e814d58a76c9fb7e0d97c1c2e8caa9f6da959a012f66ef429c68b0f50086c8d9ef
-
Filesize
1.7MB
MD582873cab256774694a7cba4bf753e080
SHA1482fa36b60539c393b4c6f8711272b3f21e3a3e6
SHA2563fab57ee13f94ef79add245de46ffae1a99ab05296e5921728651c5f314a16cf
SHA5127ee9733f19453e5899d61c14ada3f7accf1f61752e134a9d2d8d79b00da90796a4d007b3aa8e6f683da753d07c380d96fbfda69ef427c70f63c056a6507143db
-
Filesize
5.2MB
MD5899e03ba5bf6588cc423cf784d4241eb
SHA1e70a03f165608f5c1143b771a620fa5c7e9311b3
SHA256a1ac5b69be13e162273d2075839002da6659bb4466640d676bf4df0cf7db72de
SHA51221b0f15dd9366362cbec277fc28aa7e435b63f56482350f5b0aa335b1d38d9346fb61eb79492c9d255e93365725117308838be739d223dce905dfce5fd729735
-
Filesize
2.0MB
MD551b3ad264a23b6f4d52a6d3c643baa2c
SHA1c766542d7d268eb2552994c247ec59017db70358
SHA25609529a18fc9bc88ffdc50d31e2949fa44306571b530a9dc102d0b1a12f337099
SHA512dc39735a798b39765937bd2509e4d457640c2b600dbbfafe6207f80f3da8835fc3f4aef1bf1ef44e2027f35b2230e5330c75e22b9bb50692315efb8b79aa438e
-
Filesize
21KB
MD52ae19a6615bc5139b3b13e4b2f24865d
SHA1a4840e483e8168a17f1ae939ef7be01576e705f7
SHA25696ac2f5a22f6ba2b24339941d4377355b5d7095e72fd7443e9c37599f3d9fb88
SHA5129ebcf21517dc0ac9b14b05484874fba0de71e0cd8b65290148bb5e42734861ca60e5ba26c98d9692390ce25bb59259aaa6c848a2e8bc945a4696c6e820ce202d
-
Filesize
270KB
MD54269b08f7a99bff6dbb6a547d04ca495
SHA16633c932fe5883e2f87d5afdaa9664324bfb93c3
SHA256475b7dfe59285e22a5cc9929fa18bb05357b25d6e95012e732cf32f9bc8af79e
SHA51209bc943f7c32202a44ed7fe54b6f4ff25bdca112710277d260d5495c324aedbcafabeb8c8a2dff414f451e95a1466a65c3dc236049bd0bc665cca6dfca15357a
-
Filesize
18KB
MD5588fc77dfbf5adabd56b90c653ac39a0
SHA127f0143fb57bc407ff438a808da1ced71161649c
SHA256e5aaea8c5c61752078145aeb474d6a9bbb0d0975c78e181e911d7dc8242a3f18
SHA5127fdf27e11919afaf2b26fb17813ed43f060e9f1f8b431a1922f65665defdaf842fe9561e8848c9f09cdca595afad504e8b0a69f1367303ea6e77cc352bf7c453
-
Filesize
305KB
MD522df1ba2a6a41a0bbf70515f45157f4b
SHA14ddcebda297dcd9748a74e2f0520132a7d5b6706
SHA2563dde7201c6eb91ad297ad750a3fae7a4f756fd4ee7751e396fb8afab818d7acb
SHA51221f7d31a9a1c828cc1ea4a629c815331b48c8a52c9ee14c89f9befd49e6230e1d6942eaf11f2d277693d49fd8df9197eacf063cfe172af0983329953c16e5c81
-
Filesize
1.4MB
MD5329e3321ab586ce3b8595bc7ad8acf7d
SHA151f6323e8f80e7bf9b458c6c327d0cd9144495c4
SHA25613d1855b0e5e337af94e052ad1857de7f8217f7dc9bf40acf64d48cb808bd6bd
SHA512a695fd540eb67a4a1b82c9c92391545a9149daa2484477e9345c5d80c04a8ca9452e798883fc764f1394ebec22b8e74c7a9faa6a3e74ed87b18c635f7a543bab
-
Filesize
1.2MB
MD571e56b73e4f690beea2eec1cce0434cf
SHA11796b7ae75d00d6e7b29ed12c8e35c530db1b39f
SHA25615636cfbe5ed07a3b7f0d75253152d44b073dab88aea17704d9334ff41211edf
SHA5128c2de1470f3a00377dca242111cd7c31828ff1ca7330af4936e6126be0a9b5c5d5a9010389724d699a5d4d70b23f8670451eb3bc2b3fe9604e93ea6254452772
-
Filesize
27KB
MD5bbc14751fd719557c776fc87c0deb000
SHA1111fbe6b40e1dd62373bbe705a8c4e6558c4f6b4
SHA256e0dacb3a803fb8dffa84ab383420ba1595d2435bd3461b27ade82680719277a0
SHA512073b66fb699e6b03484bbd0476c3e8dffb81b0ddf3deca014ac2609a0d87ff91b15c26997c549931444f1fb7ca26bc18b7dd7e5fb99f1953bd13b5cc8dcc30fe
-
Filesize
829KB
MD5fba8adddc1391ef3b27c160e62a38b7a
SHA12b361c917b3356e4831f31994b853b24a35d7f56
SHA25636c8a7a911da1148ffa3257ad6e9f82c59d5325325ab2545d9cc754d7bb43f31
SHA51299df725b645ffb63dfda063fb12d0a7c9109ef32d37e9c28eed24c6267d494daed47c9e8d0ef5e0f874c5e154f0f385b44ff7442018b018e3b6e13e2b1fa8fc3
-
Filesize
829KB
MD5fba8adddc1391ef3b27c160e62a38b7a
SHA12b361c917b3356e4831f31994b853b24a35d7f56
SHA25636c8a7a911da1148ffa3257ad6e9f82c59d5325325ab2545d9cc754d7bb43f31
SHA51299df725b645ffb63dfda063fb12d0a7c9109ef32d37e9c28eed24c6267d494daed47c9e8d0ef5e0f874c5e154f0f385b44ff7442018b018e3b6e13e2b1fa8fc3
-
Filesize
27KB
MD593863cc6ca09a8b348c648e57dd21847
SHA17e1bc827f18644751b38ead6f29d1b04014b645f
SHA256a16aa5def0ce264035432d8ac0d1e93f140003a2829426d839b162fa58622040
SHA5121fd4260a8ad6367adab8af7cd1cd86a88348bb9d0ecede1a032031426725170a8456f625ded38c2fc407aa57e86cb960f8ae2f0799b9dd382f43a942e6bf7f63
-
Filesize
83KB
MD5c6484342d8c3b5d215ead8e6801a2847
SHA187c51c1aa444212574f5ae850d60e2df4981b5bb
SHA25675fea81dac4f52312c84be77c0735194e632ffccdaee2ce8932ba120819add53
SHA512fc7d6e97e1876e8bb81af20c454d3934345daec1459a25154ecc7d4d2455b955d4e83bd266fe1cb7c11f52467e980114d0f0b402ee7997ccfcff255ee932f93b
-
C:\Users\Admin\AppData\Local\Temp\EPSON_Advanced_Printer_Driver_6_For_TM-T82X\Resource\English\LA_EN.TXT
Filesize61KB
MD58aad9997e86b2d19143ec9507566e89e
SHA175f6fc3662e83fc600f631b282ff49f9a6f58593
SHA25604429ad279e801436898f553afc9ea94b27312d69dec4c73d4584066b3cb8478
SHA512d0c5bc3cd353972017d4c2f9543b35c14c36e861e9106f7ff863ca6423fd6cc8670ae0b38eea701a63348254ffec139b8f73124be9f49804d3caf7983ce4e6aa
-
C:\Users\Admin\AppData\Local\Temp\EPSON_Advanced_Printer_Driver_6_For_TM-T82X\Resource\English\Resource.ini
Filesize11KB
MD5f8259354af1b2b4ad6472e2b4d150463
SHA18ac9f084c593a6e85d520c3906a708eae55be26d
SHA2564fa0a9ad75baca829fc1170c429e33e3696f054507ee99d72d997c467523a010
SHA512dae5c23d0377d34f2b23fb60d81100ce86deebb9e3e9a7f2f70e681af9f0dbe7fba16b1ee1d56ed17834f26c8bfd7f71f44410469e8c8ddbdf8ddaede82d186d
-
Filesize
83KB
MD5c6484342d8c3b5d215ead8e6801a2847
SHA187c51c1aa444212574f5ae850d60e2df4981b5bb
SHA25675fea81dac4f52312c84be77c0735194e632ffccdaee2ce8932ba120819add53
SHA512fc7d6e97e1876e8bb81af20c454d3934345daec1459a25154ecc7d4d2455b955d4e83bd266fe1cb7c11f52467e980114d0f0b402ee7997ccfcff255ee932f93b
-
Filesize
1.5MB
MD59832db2284527955961b54a16b331f4a
SHA1c2e6b10b1beb70d348bf9d3902cd11555b2284e7
SHA25616914bb7268449baba185c4dc0529e97a87801fb49eca998e86d26e3aff2fb41
SHA512d9c023b3daa65863129841d08125f1389231e99fed76453d67f1faada506821216f1f2f2ce84f503dbbc19cf2dc9e380beb789d03f6a141719dfe8ef438053c9
-
Filesize
1.5MB
MD59832db2284527955961b54a16b331f4a
SHA1c2e6b10b1beb70d348bf9d3902cd11555b2284e7
SHA25616914bb7268449baba185c4dc0529e97a87801fb49eca998e86d26e3aff2fb41
SHA512d9c023b3daa65863129841d08125f1389231e99fed76453d67f1faada506821216f1f2f2ce84f503dbbc19cf2dc9e380beb789d03f6a141719dfe8ef438053c9
-
Filesize
1.5MB
MD55b4cad3216e60d32066dc0b89f47afe0
SHA17e732ad53d1cbb186a6f8ce229f9957d17787526
SHA256ff26d74bd3a1f9fbcf5f63b928dbac5115e8ef254853c3bc46d81b20a54e1bcb
SHA5127f0a3a43d7a870be0dc6ed988263fc2dc126611d2456d2d31072956e21fdf7d8ec643ad37cb136669053b58b4b57f0af4414ba75a9003c2cc8dbe54bf1ce3b89
-
Filesize
1.5MB
MD57e1e9ada4a47830336851b2d44b2a45b
SHA17bc8fc15fafb26fd8bebe31e0921c2f9f4bf0927
SHA2560fad88bc4ec170ac8749e56d293ae62173bd5af2dfb187146b1db34587770bcd
SHA5127e131fdcc822f381b4139d9d0fbae1b57dd4007e3d5ecce14037e6be4b9468d1b010848738cb81f93ce29e92f4a47a1ae2ced8ffe1739b4a1fe86394407ab2f4
-
Filesize
1.5MB
MD57e1e9ada4a47830336851b2d44b2a45b
SHA17bc8fc15fafb26fd8bebe31e0921c2f9f4bf0927
SHA2560fad88bc4ec170ac8749e56d293ae62173bd5af2dfb187146b1db34587770bcd
SHA5127e131fdcc822f381b4139d9d0fbae1b57dd4007e3d5ecce14037e6be4b9468d1b010848738cb81f93ce29e92f4a47a1ae2ced8ffe1739b4a1fe86394407ab2f4
-
Filesize
1.5MB
MD5aca7bea9e5fc8bf4df3f05c3909a81d5
SHA18f30a1a5e8fdc31a51cd75d1f868c7971286d93e
SHA256f09176a003d94b9ec204fd740367b827103480944dbfc97ef8cf491f21e51e87
SHA512872d820ea341fca923b33145ee0f1aa0202d4f68a9dc5bf8d7a71edaf9d2a3adf17009ab97073e01053183ab92c863559d13b765b2eb242b3fc1600f95f2b386
-
Filesize
1.5MB
MD5aca7bea9e5fc8bf4df3f05c3909a81d5
SHA18f30a1a5e8fdc31a51cd75d1f868c7971286d93e
SHA256f09176a003d94b9ec204fd740367b827103480944dbfc97ef8cf491f21e51e87
SHA512872d820ea341fca923b33145ee0f1aa0202d4f68a9dc5bf8d7a71edaf9d2a3adf17009ab97073e01053183ab92c863559d13b765b2eb242b3fc1600f95f2b386
-
Filesize
1.5MB
MD5fe47b16778cb4f60261d6896d732a290
SHA1ebe9a5ace0fd37f7fa69c007dd7c47b9a4f1243e
SHA2567eb891b8c05c0b4fd7c02fb98d73c37b32999f00d0d61e62f217f190bcd36520
SHA512872906b10b8a8605e36efe0cbebbb5e0a6c1e51f05d55f396241657273aa5206106349e8a6cd606bae6a764f421d2ad14fda36c5b3fd782aa3398adfae51998a
-
Filesize
1.5MB
MD5fe47b16778cb4f60261d6896d732a290
SHA1ebe9a5ace0fd37f7fa69c007dd7c47b9a4f1243e
SHA2567eb891b8c05c0b4fd7c02fb98d73c37b32999f00d0d61e62f217f190bcd36520
SHA512872906b10b8a8605e36efe0cbebbb5e0a6c1e51f05d55f396241657273aa5206106349e8a6cd606bae6a764f421d2ad14fda36c5b3fd782aa3398adfae51998a
-
Filesize
1.5MB
MD5fe47b16778cb4f60261d6896d732a290
SHA1ebe9a5ace0fd37f7fa69c007dd7c47b9a4f1243e
SHA2567eb891b8c05c0b4fd7c02fb98d73c37b32999f00d0d61e62f217f190bcd36520
SHA512872906b10b8a8605e36efe0cbebbb5e0a6c1e51f05d55f396241657273aa5206106349e8a6cd606bae6a764f421d2ad14fda36c5b3fd782aa3398adfae51998a
-
Filesize
1.5MB
MD5fe47b16778cb4f60261d6896d732a290
SHA1ebe9a5ace0fd37f7fa69c007dd7c47b9a4f1243e
SHA2567eb891b8c05c0b4fd7c02fb98d73c37b32999f00d0d61e62f217f190bcd36520
SHA512872906b10b8a8605e36efe0cbebbb5e0a6c1e51f05d55f396241657273aa5206106349e8a6cd606bae6a764f421d2ad14fda36c5b3fd782aa3398adfae51998a
-
Filesize
1.5MB
MD5fe47b16778cb4f60261d6896d732a290
SHA1ebe9a5ace0fd37f7fa69c007dd7c47b9a4f1243e
SHA2567eb891b8c05c0b4fd7c02fb98d73c37b32999f00d0d61e62f217f190bcd36520
SHA512872906b10b8a8605e36efe0cbebbb5e0a6c1e51f05d55f396241657273aa5206106349e8a6cd606bae6a764f421d2ad14fda36c5b3fd782aa3398adfae51998a
-
Filesize
1.5MB
MD52334eece2d5d9cbd4650fe8fb8ac55cc
SHA10ec7cffd536ff1a9f058a51e4a1e43f9c52dd7fe
SHA256ad169896efe0fa706ad7c6e51712e5f0fc3236788ee08bd7389bab21f13b0397
SHA51253c91cfdc163ec81167dc57919d44d748a8a44a33ecfa1c9cce2680e91ba0b8b22d721bf71a361a13daca9195b925f64e2e662c05f907ffdb3ea0eb342ca9431
-
Filesize
1.4MB
MD50543a266642a904e6da0c126ac622e45
SHA1b402b4a1054308d0be83aa43ceb3e8d88924e596
SHA256fbf5afdf9ebc738df5ecd0391774c8b036e0b52cc3162da9982fe93099d1bbae
SHA512b79656a3cd34ca914475f13e20134f4c42d661fdf9a80f8615f744b2d96ecaa3ef0e173cbd99451886ee86ea5a524367947eb2b1e24a25aff1ea6da5e395d1e0
-
Filesize
2.1MB
MD564b3dd008f80f2bbc0a8df4a0aaf114d
SHA1694c0ed28e973a39e63360a441c900f6f2f2d084
SHA256afaddffe06c18b5dac163138b3ebbdc358c624f4890d2d1c66100a7d667eab6e
SHA5120b414d6b9ebcbe4e70870bc6125afe27faf2d0af73583001f3fe24bdb7275e421fb81f80dfa41cf70c3b674236ddaf8c9d05d5f5764324666fa1b2e0efd1dd0e
-
Filesize
1.5MB
MD5539c2d586f2514b456eecff87b8f01f8
SHA178ff157cf5d4248d6aa390430f4e1683c1a40048
SHA2560450e52e1a3cdb0e8dccf76e38521c207c3965537bb2fdacb09294b0d5582ef3
SHA5120e85f13cccb0c0c26da7f3a7848e98ec016749ad73cb82b46f83106c23cf9afc337568273802e86e583337a6fb6f51f6c2a364dc0b4ea2019161816b50a9c09a
-
Filesize
1.4MB
MD596d884e174afac96d8a612204249c3c5
SHA15b048f02f58c41284de0b45167bd18c6affdb20b
SHA256b9ffab95f95158a7a2b8ca7db367f61c995c4a66d28a5f8f0057ac36c95c00ef
SHA512a5d46650ef137cec7fdaca6ac4fb5eee59da1d788648683f33013c9a9631968db62055da4cbebef110aa87129e885bd882a4e8abfa642b0cf8b3268d94f729d6
-
Filesize
1.5MB
MD5ed91677c4d405a82e5339568a635045c
SHA1bd2a184bfa6b58aed39638aec2427bb8f80bf35b
SHA2565bdb3c2fe801101e8f20404dd92d83bec295995c743bbead52c0b890349ef54f
SHA512a3daaf9a815578453a0065355d566beacae752cf9e15805f4beeeb093a7c674fd9938c845cab6a7ee7fc044bb5bc1062db190c913a68cd00e1ec5fb1d659b4ba
-
Filesize
1.6MB
MD5b34493d2529f5bc6c1f85b168e0cae8a
SHA13f1ff6383a57ba0c695c9097c7412ade7a124fea
SHA256660cd0df8ee6df710a2e330cc7d9d806c1c61082f7e40e2801c0b9471491afb7
SHA5120881b3f0f86c345175c3ac88cbcb454e9039b6f04ec0ccddd4c31ba620e0373d0c86df9f33374379938fbf41e5d507039c88e5015e87ff177a060007a3ad2939
-
Filesize
1.6MB
MD5c03c9b7c241581862357e78c7fb06d35
SHA1335eb2a38f7af6fef8e16ecf397a287e149651db
SHA256027c2387956fe280bccde8801bf5b22e7f7a4c08d5d0931273120c66c7c58390
SHA5123baec15d39970609e93cdda9e7dd27886546f1358a25a10f46a37739a42fb9fdb9a0afb460965b1e3ef6c56b8ab56ba4badd8f626f3b0da72d6ec8941c32c356
-
Filesize
1.4MB
MD55a9057c2989ebbc2552726ced61b50b5
SHA108c8b2e6c17973f546803bac17cbc035f5d4257e
SHA256fca33d9ab129e995387d5781362047d157c823ca180645ee48771d1d9ac853a2
SHA51221f0638506009bf7acdea4eeba76f087db663b3d14e40166bf7b23db824e3577df9538ddc3946d66ee105f9fc629ad85b40415186d348ae0c47cd10bc7f9d846
-
Filesize
1.9MB
MD51cb6853df05b519281218faa86fbfd75
SHA153d864fb42c5c421179034837543e874a7ea4cba
SHA256ac215ccb6605149d3875b73c2bc0722a7be9c657239138ab09d9c60ab0f12c40
SHA512a104b62784707eb21e3306213deff604d357bac4a436714d1a4a2a9f1095fbaf35f62bb1a16f3b443a1dcf155e77cd1f64ce850785fd843d50d0f2a4014b3c25
-
Filesize
1.6MB
MD58767eaf4789d3ca2625e8d978703227e
SHA1eeb6cdbdb00641c8618711edd76e579c4ce5d0a9
SHA25615526723224d8273c7b99e211de6ba5eeb51892e40f37164c24ee0e21aea416f
SHA512e06a7e780a17738c6489ba16a987b5f7113c7f422a86a4754c72bd1458b108ec0b5ae6786a1e854ad0ce85d7aba1bad5888723b2eec13ac2ae1f819b262fef86
-
Filesize
2.0MB
MD59fc5eadccb7f44e639c41ba1747be1ec
SHA1caa2e640e46d9f6f934ef6ee12ad0d4f5c130771
SHA2565c40a9f0e6cbed706b6fe976ffb66f9ed3f76e5af69b8e1f24a30dc841b9ba11
SHA5121751486669a49f91ab1157bcdfb69fcfe763d8be7cf9f74b095084bc0100ad0f697235c0d24660dc7a624bc54a19ecbb62c76d2d5ae2a717190636a083ac0ea9
-
Filesize
1.2MB
MD5549fc7e64a8b24064d580e31c2f23d04
SHA1cf858a9db4c1c0ded38e1590f6d4b14819c20c39
SHA2569a97c7b332d06f977d4172c3f3603a0ebfa7ab918e88153614eeff45f08c730e
SHA5126532485f2d0f6b6df9ca27810ea61ea33ac12e8d49ddc87c5f1feeb4bed1014040819d865b7765c937cd9af8412a703f41d7d05b9c1d698d692125f681a4490f
-
Filesize
1.6MB
MD58a8a322d9188ed09f8011ab076d1de47
SHA1a72c97ad62a769f959e4debc334a6e20155eca95
SHA256064e0318b5e0e1b6464854546c7bdc61c5370e9eeed73fe66f99fd455af9704f
SHA51230e42b7f36ba275f111dbee6d7be8022cecc47ce33c8272fc5250141a1cdd152859c176c715a1bc2ebd99245f9663ee8d87b83d0f0509d98fb82be58b5821833
-
Filesize
1.6MB
MD5c03c9b7c241581862357e78c7fb06d35
SHA1335eb2a38f7af6fef8e16ecf397a287e149651db
SHA256027c2387956fe280bccde8801bf5b22e7f7a4c08d5d0931273120c66c7c58390
SHA5123baec15d39970609e93cdda9e7dd27886546f1358a25a10f46a37739a42fb9fdb9a0afb460965b1e3ef6c56b8ab56ba4badd8f626f3b0da72d6ec8941c32c356
-
Filesize
2.0MB
MD551b3ad264a23b6f4d52a6d3c643baa2c
SHA1c766542d7d268eb2552994c247ec59017db70358
SHA25609529a18fc9bc88ffdc50d31e2949fa44306571b530a9dc102d0b1a12f337099
SHA512dc39735a798b39765937bd2509e4d457640c2b600dbbfafe6207f80f3da8835fc3f4aef1bf1ef44e2027f35b2230e5330c75e22b9bb50692315efb8b79aa438e
-
Filesize
829KB
MD5fba8adddc1391ef3b27c160e62a38b7a
SHA12b361c917b3356e4831f31994b853b24a35d7f56
SHA25636c8a7a911da1148ffa3257ad6e9f82c59d5325325ab2545d9cc754d7bb43f31
SHA51299df725b645ffb63dfda063fb12d0a7c9109ef32d37e9c28eed24c6267d494daed47c9e8d0ef5e0f874c5e154f0f385b44ff7442018b018e3b6e13e2b1fa8fc3
-
Filesize
116KB
MD55513818fcb92467c79c407c4752334f8
SHA115972c6f5d88ec55a8850fa3b5148c48b7624786
SHA2564c0846d86c37f7aff9708a6235e8a06f96acb0ed5b8203b4c91ee86dbb71ad14
SHA512fad8bea8dbb9cacb7ecfd55f4c65b4c3a0f40f68575a78d35cb47bfa176a69f48e225f70f08c625b3af27109e2b66f8d44a6881e8509d9dd05ce769b8d5dfd97
-
Filesize
1.5MB
MD59832db2284527955961b54a16b331f4a
SHA1c2e6b10b1beb70d348bf9d3902cd11555b2284e7
SHA25616914bb7268449baba185c4dc0529e97a87801fb49eca998e86d26e3aff2fb41
SHA512d9c023b3daa65863129841d08125f1389231e99fed76453d67f1faada506821216f1f2f2ce84f503dbbc19cf2dc9e380beb789d03f6a141719dfe8ef438053c9
-
Filesize
1.5MB
MD55b4cad3216e60d32066dc0b89f47afe0
SHA17e732ad53d1cbb186a6f8ce229f9957d17787526
SHA256ff26d74bd3a1f9fbcf5f63b928dbac5115e8ef254853c3bc46d81b20a54e1bcb
SHA5127f0a3a43d7a870be0dc6ed988263fc2dc126611d2456d2d31072956e21fdf7d8ec643ad37cb136669053b58b4b57f0af4414ba75a9003c2cc8dbe54bf1ce3b89
-
Filesize
1.4MB
MD50543a266642a904e6da0c126ac622e45
SHA1b402b4a1054308d0be83aa43ceb3e8d88924e596
SHA256fbf5afdf9ebc738df5ecd0391774c8b036e0b52cc3162da9982fe93099d1bbae
SHA512b79656a3cd34ca914475f13e20134f4c42d661fdf9a80f8615f744b2d96ecaa3ef0e173cbd99451886ee86ea5a524367947eb2b1e24a25aff1ea6da5e395d1e0
-
Filesize
1.5MB
MD5539c2d586f2514b456eecff87b8f01f8
SHA178ff157cf5d4248d6aa390430f4e1683c1a40048
SHA2560450e52e1a3cdb0e8dccf76e38521c207c3965537bb2fdacb09294b0d5582ef3
SHA5120e85f13cccb0c0c26da7f3a7848e98ec016749ad73cb82b46f83106c23cf9afc337568273802e86e583337a6fb6f51f6c2a364dc0b4ea2019161816b50a9c09a
-
Filesize
1.4MB
MD596d884e174afac96d8a612204249c3c5
SHA15b048f02f58c41284de0b45167bd18c6affdb20b
SHA256b9ffab95f95158a7a2b8ca7db367f61c995c4a66d28a5f8f0057ac36c95c00ef
SHA512a5d46650ef137cec7fdaca6ac4fb5eee59da1d788648683f33013c9a9631968db62055da4cbebef110aa87129e885bd882a4e8abfa642b0cf8b3268d94f729d6
-
Filesize
1.5MB
MD5ed91677c4d405a82e5339568a635045c
SHA1bd2a184bfa6b58aed39638aec2427bb8f80bf35b
SHA2565bdb3c2fe801101e8f20404dd92d83bec295995c743bbead52c0b890349ef54f
SHA512a3daaf9a815578453a0065355d566beacae752cf9e15805f4beeeb093a7c674fd9938c845cab6a7ee7fc044bb5bc1062db190c913a68cd00e1ec5fb1d659b4ba
-
Filesize
1.6MB
MD5b34493d2529f5bc6c1f85b168e0cae8a
SHA13f1ff6383a57ba0c695c9097c7412ade7a124fea
SHA256660cd0df8ee6df710a2e330cc7d9d806c1c61082f7e40e2801c0b9471491afb7
SHA5120881b3f0f86c345175c3ac88cbcb454e9039b6f04ec0ccddd4c31ba620e0373d0c86df9f33374379938fbf41e5d507039c88e5015e87ff177a060007a3ad2939
-
Filesize
1.6MB
MD5c03c9b7c241581862357e78c7fb06d35
SHA1335eb2a38f7af6fef8e16ecf397a287e149651db
SHA256027c2387956fe280bccde8801bf5b22e7f7a4c08d5d0931273120c66c7c58390
SHA5123baec15d39970609e93cdda9e7dd27886546f1358a25a10f46a37739a42fb9fdb9a0afb460965b1e3ef6c56b8ab56ba4badd8f626f3b0da72d6ec8941c32c356
-
Filesize
1.6MB
MD5c03c9b7c241581862357e78c7fb06d35
SHA1335eb2a38f7af6fef8e16ecf397a287e149651db
SHA256027c2387956fe280bccde8801bf5b22e7f7a4c08d5d0931273120c66c7c58390
SHA5123baec15d39970609e93cdda9e7dd27886546f1358a25a10f46a37739a42fb9fdb9a0afb460965b1e3ef6c56b8ab56ba4badd8f626f3b0da72d6ec8941c32c356
-
Filesize
1.4MB
MD55a9057c2989ebbc2552726ced61b50b5
SHA108c8b2e6c17973f546803bac17cbc035f5d4257e
SHA256fca33d9ab129e995387d5781362047d157c823ca180645ee48771d1d9ac853a2
SHA51221f0638506009bf7acdea4eeba76f087db663b3d14e40166bf7b23db824e3577df9538ddc3946d66ee105f9fc629ad85b40415186d348ae0c47cd10bc7f9d846
-
Filesize
1.9MB
MD51cb6853df05b519281218faa86fbfd75
SHA153d864fb42c5c421179034837543e874a7ea4cba
SHA256ac215ccb6605149d3875b73c2bc0722a7be9c657239138ab09d9c60ab0f12c40
SHA512a104b62784707eb21e3306213deff604d357bac4a436714d1a4a2a9f1095fbaf35f62bb1a16f3b443a1dcf155e77cd1f64ce850785fd843d50d0f2a4014b3c25
-
Filesize
1.6MB
MD58767eaf4789d3ca2625e8d978703227e
SHA1eeb6cdbdb00641c8618711edd76e579c4ce5d0a9
SHA25615526723224d8273c7b99e211de6ba5eeb51892e40f37164c24ee0e21aea416f
SHA512e06a7e780a17738c6489ba16a987b5f7113c7f422a86a4754c72bd1458b108ec0b5ae6786a1e854ad0ce85d7aba1bad5888723b2eec13ac2ae1f819b262fef86
-
Filesize
2.0MB
MD59fc5eadccb7f44e639c41ba1747be1ec
SHA1caa2e640e46d9f6f934ef6ee12ad0d4f5c130771
SHA2565c40a9f0e6cbed706b6fe976ffb66f9ed3f76e5af69b8e1f24a30dc841b9ba11
SHA5121751486669a49f91ab1157bcdfb69fcfe763d8be7cf9f74b095084bc0100ad0f697235c0d24660dc7a624bc54a19ecbb62c76d2d5ae2a717190636a083ac0ea9
-
Filesize
1.2MB
MD5549fc7e64a8b24064d580e31c2f23d04
SHA1cf858a9db4c1c0ded38e1590f6d4b14819c20c39
SHA2569a97c7b332d06f977d4172c3f3603a0ebfa7ab918e88153614eeff45f08c730e
SHA5126532485f2d0f6b6df9ca27810ea61ea33ac12e8d49ddc87c5f1feeb4bed1014040819d865b7765c937cd9af8412a703f41d7d05b9c1d698d692125f681a4490f
-
Filesize
1.6MB
MD58a8a322d9188ed09f8011ab076d1de47
SHA1a72c97ad62a769f959e4debc334a6e20155eca95
SHA256064e0318b5e0e1b6464854546c7bdc61c5370e9eeed73fe66f99fd455af9704f
SHA51230e42b7f36ba275f111dbee6d7be8022cecc47ce33c8272fc5250141a1cdd152859c176c715a1bc2ebd99245f9663ee8d87b83d0f0509d98fb82be58b5821833