Analysis
-
max time kernel
97s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
24-04-2023 07:59
Behavioral task
behavioral1
Sample
35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe
Resource
win10v2004-20230220-en
General
-
Target
35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe
-
Size
996KB
-
MD5
6b5440ea657619e7301f3e923654cb3c
-
SHA1
1fbafb550989c2c944d3941545b68bd553175704
-
SHA256
35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097
-
SHA512
a652226f01fdbe1efe10ca765a029fa72a972f04a79b579153e61c3c02fed20bf265293f722a386da3985a152124b2334f140b8620d82862fe2401103f8a2c74
-
SSDEEP
24576:wxgsRftD0C2nKGe0Djsf9nz4mloFQnpXUMPQDR6q79dA:waSftDnGpDYf5zaCpXxPuR6E9dA
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 40 IoCs
pid Process 464 Process not Found 1488 alg.exe 1528 aspnet_state.exe 1316 mscorsvw.exe 748 mscorsvw.exe 1412 mscorsvw.exe 1624 mscorsvw.exe 1732 dllhost.exe 1296 ehRecvr.exe 1632 ehsched.exe 856 elevation_service.exe 1592 IEEtwCollector.exe 1448 GROOVE.EXE 1112 mscorsvw.exe 332 maintenanceservice.exe 2132 msdtc.exe 2212 mscorsvw.exe 2332 msiexec.exe 2536 mscorsvw.exe 2608 OSE.EXE 2684 OSPPSVC.EXE 2804 perfhost.exe 2784 mscorsvw.exe 2884 locator.exe 2980 mscorsvw.exe 3044 snmptrap.exe 2156 mscorsvw.exe 2124 mscorsvw.exe 2088 mscorsvw.exe 2620 mscorsvw.exe 2716 vds.exe 2848 vssvc.exe 3008 mscorsvw.exe 2916 wbengine.exe 2064 mscorsvw.exe 2308 WmiApSrv.exe 2576 mscorsvw.exe 984 wmpnetwk.exe 2776 SearchIndexer.exe 1948 mscorsvw.exe -
Loads dropped DLL 16 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 2332 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 764 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\SysWow64\perfhost.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\System32\alg.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\msiexec.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\vds.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\wbengine.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\fxssvc.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\System32\snmptrap.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\vssvc.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\b46c72826a969e.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\System32\msdtc.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\locator.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 924 set thread context of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe -
Drops file in Windows directory 28 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{617F050A-CA51-45C7-A30C-62A35BF1B385}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{617F050A-CA51-45C7-A30C-62A35BF1B385}.crmlog dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 40 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{EDE37A51-30D5-4E61-A943-82082BA0004A} wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{EDE37A51-30D5-4E61-A943-82082BA0004A} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 472 ehRec.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe Token: SeShutdownPrivilege 1412 mscorsvw.exe Token: SeShutdownPrivilege 1624 mscorsvw.exe Token: SeShutdownPrivilege 1412 mscorsvw.exe Token: SeShutdownPrivilege 1624 mscorsvw.exe Token: 33 1604 EhTray.exe Token: SeIncBasePriorityPrivilege 1604 EhTray.exe Token: SeDebugPrivilege 472 ehRec.exe Token: SeShutdownPrivilege 1412 mscorsvw.exe Token: SeShutdownPrivilege 1624 mscorsvw.exe Token: SeShutdownPrivilege 1412 mscorsvw.exe Token: SeShutdownPrivilege 1624 mscorsvw.exe Token: 33 1604 EhTray.exe Token: SeIncBasePriorityPrivilege 1604 EhTray.exe Token: SeRestorePrivilege 2332 msiexec.exe Token: SeTakeOwnershipPrivilege 2332 msiexec.exe Token: SeSecurityPrivilege 2332 msiexec.exe Token: SeBackupPrivilege 2848 vssvc.exe Token: SeRestorePrivilege 2848 vssvc.exe Token: SeAuditPrivilege 2848 vssvc.exe Token: SeBackupPrivilege 2916 wbengine.exe Token: SeRestorePrivilege 2916 wbengine.exe Token: SeSecurityPrivilege 2916 wbengine.exe Token: 33 984 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 984 wmpnetwk.exe Token: SeManageVolumePrivilege 2776 SearchIndexer.exe Token: 33 2776 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2776 SearchIndexer.exe Token: SeDebugPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe Token: SeDebugPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe Token: SeDebugPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe Token: SeDebugPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe Token: SeDebugPrivilege 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1604 EhTray.exe 1604 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1604 EhTray.exe 1604 EhTray.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 2344 SearchProtocolHost.exe 2344 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 924 wrote to memory of 948 924 35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe 30 PID 1412 wrote to memory of 1112 1412 mscorsvw.exe 42 PID 1412 wrote to memory of 1112 1412 mscorsvw.exe 42 PID 1412 wrote to memory of 1112 1412 mscorsvw.exe 42 PID 1412 wrote to memory of 1112 1412 mscorsvw.exe 42 PID 1412 wrote to memory of 2212 1412 mscorsvw.exe 45 PID 1412 wrote to memory of 2212 1412 mscorsvw.exe 45 PID 1412 wrote to memory of 2212 1412 mscorsvw.exe 45 PID 1412 wrote to memory of 2212 1412 mscorsvw.exe 45 PID 1412 wrote to memory of 2536 1412 mscorsvw.exe 47 PID 1412 wrote to memory of 2536 1412 mscorsvw.exe 47 PID 1412 wrote to memory of 2536 1412 mscorsvw.exe 47 PID 1412 wrote to memory of 2536 1412 mscorsvw.exe 47 PID 1412 wrote to memory of 2784 1412 mscorsvw.exe 50 PID 1412 wrote to memory of 2784 1412 mscorsvw.exe 50 PID 1412 wrote to memory of 2784 1412 mscorsvw.exe 50 PID 1412 wrote to memory of 2784 1412 mscorsvw.exe 50 PID 1412 wrote to memory of 2980 1412 mscorsvw.exe 53 PID 1412 wrote to memory of 2980 1412 mscorsvw.exe 53 PID 1412 wrote to memory of 2980 1412 mscorsvw.exe 53 PID 1412 wrote to memory of 2980 1412 mscorsvw.exe 53 PID 1412 wrote to memory of 2156 1412 mscorsvw.exe 55 PID 1412 wrote to memory of 2156 1412 mscorsvw.exe 55 PID 1412 wrote to memory of 2156 1412 mscorsvw.exe 55 PID 1412 wrote to memory of 2156 1412 mscorsvw.exe 55 PID 1412 wrote to memory of 2124 1412 mscorsvw.exe 56 PID 1412 wrote to memory of 2124 1412 mscorsvw.exe 56 PID 1412 wrote to memory of 2124 1412 mscorsvw.exe 56 PID 1412 wrote to memory of 2124 1412 mscorsvw.exe 56 PID 1412 wrote to memory of 2088 1412 mscorsvw.exe 57 PID 1412 wrote to memory of 2088 1412 mscorsvw.exe 57 PID 1412 wrote to memory of 2088 1412 mscorsvw.exe 57 PID 1412 wrote to memory of 2088 1412 mscorsvw.exe 57 PID 1412 wrote to memory of 2620 1412 mscorsvw.exe 58 PID 1412 wrote to memory of 2620 1412 mscorsvw.exe 58 PID 1412 wrote to memory of 2620 1412 mscorsvw.exe 58 PID 1412 wrote to memory of 2620 1412 mscorsvw.exe 58 PID 1412 wrote to memory of 3008 1412 mscorsvw.exe 61 PID 1412 wrote to memory of 3008 1412 mscorsvw.exe 61 PID 1412 wrote to memory of 3008 1412 mscorsvw.exe 61 PID 1412 wrote to memory of 3008 1412 mscorsvw.exe 61 PID 1412 wrote to memory of 2064 1412 mscorsvw.exe 63 PID 1412 wrote to memory of 2064 1412 mscorsvw.exe 63 PID 1412 wrote to memory of 2064 1412 mscorsvw.exe 63 PID 1412 wrote to memory of 2064 1412 mscorsvw.exe 63 PID 1412 wrote to memory of 2576 1412 mscorsvw.exe 65 PID 1412 wrote to memory of 2576 1412 mscorsvw.exe 65 PID 1412 wrote to memory of 2576 1412 mscorsvw.exe 65 PID 1412 wrote to memory of 2576 1412 mscorsvw.exe 65 PID 2776 wrote to memory of 2344 2776 SearchIndexer.exe 68 PID 2776 wrote to memory of 2344 2776 SearchIndexer.exe 68 PID 2776 wrote to memory of 2344 2776 SearchIndexer.exe 68 PID 2776 wrote to memory of 2216 2776 SearchIndexer.exe 69 PID 2776 wrote to memory of 2216 2776 SearchIndexer.exe 69 PID 2776 wrote to memory of 2216 2776 SearchIndexer.exe 69 PID 1412 wrote to memory of 1948 1412 mscorsvw.exe 70 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe"C:\Users\Admin\AppData\Local\Temp\35ab280f808e981d3c77d1c4c38a8b84ac102cb6b08f11b6a632d11ccf7be097.exe"1⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:924 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe2⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:948
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1488
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:1528
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1316
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:748
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1112
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 250 -NGENProcess 24c -Pipe 1dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 254 -NGENProcess 258 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1d4 -NGENProcess 25c -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 23c -NGENProcess 258 -Pipe 238 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 240 -NGENProcess 264 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1ec -NGENProcess 258 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 26c -NGENProcess 23c -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 274 -NGENProcess 25c -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 250 -NGENProcess 24c -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 26c -NGENProcess 27c -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 264 -NGENProcess 24c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 264 -NGENProcess 24c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1948
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1624
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1732
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1296
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1632
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1604
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:856
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:472
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1592
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1448
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:332
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2132
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2332
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2608
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2684
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2804
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2884
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3044
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2716
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2848
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2308
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:984
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-1283023626-844874658-3193756055-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-1283023626-844874658-3193756055-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:2344
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:2216
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵PID:3036
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD58f10b286707a7c03a96ec9a98912a7d2
SHA1e015cf25b94748b5a0a41d3e8ab1ed264040d48b
SHA25653a03a3ffd6f7e657894486c301d7322760192b0e68d7fd5303e48114b0d7589
SHA5120ea1a7f1bdfa183999c834899590f509b52d1694339e03625ae965aca2c94e362c15bd97d28d65d8b013d2c83ef4f8fa42b5f966b4ad5e1420304c8ccec3f905
-
Filesize
30.1MB
MD51ae73a0d3226eb780e7272aa62e74d0b
SHA11dd9b7b364a1aeba4f91595560f9d0bc28250b31
SHA25682a3a569b6b691333b83255049f204af044ca1ce9cebcfed11856f6ee5229649
SHA5126fe40f2f550119c77a47f1907748c3433215c6dca6d9eba50a64e986ba854d48cfbd858aaa65e83d98649493b3b53f7c90f7b6df2e43a751cd6f2ca27d7aa594
-
Filesize
1.4MB
MD5b6a0ff8e32eb894b35fcbe6443fca89d
SHA1c0978deea164c80839d97eb4724b00fb88c6f1d8
SHA256af5f737eeae496dc527b1724536725a9dd00011d72748674716a3f6b06627955
SHA512140eb158a6e4f0e3b6c5ba89cd9691c645ed14bce2dfb2e49d3d7358e4960fe18dc23861a4e8370ff996cd2118259fb6dfeca6c451d1b164c17f2f139339391a
-
Filesize
5.2MB
MD5db3cd1c8a67aefdb9f06a52ba7365def
SHA1574c2c80c4de3fcd84b4667ff817b7523c7b0319
SHA2563e436e92253c4713d13c1eab83f45548bf2dc812048cf2ce8a313811e9061614
SHA512629214cae8588659f9a3f678d9a14fdcf241078a24ce44789f6e366db1ee9c9df3eccf634482d853355c826c6a5a7b1643b4ec42042dd34ec18c8c709f22d832
-
Filesize
2.1MB
MD577d0c117e8739d83710dd27f84a4d676
SHA1c5f3dbf86fae3b6ed674cdb2ed654b12b991531f
SHA256f9d822e0972a721c3a8ff1ae4f7968906e02733a069197b08f5d02541be6fde2
SHA512b7ed98f98cb0134ffbd5e31c28dbab5abdb15725984cca88b1875a200131fa1aa86aa2d3da68c4680b1c2c8cc2a0ef8347563aea402bf4e1a5308e7d74caf044
-
Filesize
2.0MB
MD5a1461a497f487223f5f0399c6f66b7f0
SHA1e7ee5a7d4014623ef9292dd6591b81a5d69e42f3
SHA256ef2d0b312a6d9d29c50ff5d0f140dd3c2635ea63debc6208501bd619396132ec
SHA512db6ec53ad69f891c1bf1d4e77b21de309dd3d0e98748d917959a18b4ab7f5625501167c88bd7dad0b60dc323f179c1f56d0433fcf72cacc3b05f66b86eeee7f6
-
Filesize
1024KB
MD5799d113a8c86b6cbace6bcf31b44ae92
SHA13b65338cc2472593acd647d19a010ce29d08f31d
SHA256fceef6857cf96621c3bde221105dc8693f33282826248d0af03be72cf4fb7624
SHA5121aa44b19466184ee8ded91698da2bdf99d9b55b217a7b56f63e48af96e0aa932bdeaf90ec686151b312bc8def771015820d533e2bfd18a9b45d4dea4d8e6e3b9
-
Filesize
1.3MB
MD5f4b66431758def3f2611da994a36e3af
SHA138344f7a596f6ef6da6c401d03273c8dea1296b2
SHA256d1b5ffc1563b119e22e7152b7745fbdf813ebdb91323e52c612aeefd4b0bec36
SHA512a25c865059dfb2a511c0ac2f3e7b0021addf55de2ed6d5db3d85a81fd4183bb717202df8f03f997da05891009cbefe49418fdb94e6f53537bb293484951ae798
-
Filesize
1.3MB
MD5f4b66431758def3f2611da994a36e3af
SHA138344f7a596f6ef6da6c401d03273c8dea1296b2
SHA256d1b5ffc1563b119e22e7152b7745fbdf813ebdb91323e52c612aeefd4b0bec36
SHA512a25c865059dfb2a511c0ac2f3e7b0021addf55de2ed6d5db3d85a81fd4183bb717202df8f03f997da05891009cbefe49418fdb94e6f53537bb293484951ae798
-
Filesize
872KB
MD5feb3b96d2a33f7644161dbcf8f54603b
SHA1b6170f0e23f0b0ebcc6bbeeb5d9dabac5a4293ef
SHA25610e8a5b806dfb59e7627962a17dd5380ed70abcc960b82d803731ca94cb74151
SHA512fb6ca7d429b5ccfdbde64bb97a160a00c9838eff9f39a3d104bf7ce610cf3690af24b858b9b2dadfb5a8d2c6d973635416bcdd4096b9021701f5a9061a97c400
-
Filesize
1.3MB
MD5b954ba29bbaeddcd8d5e3390bafb1178
SHA1b20850848c86dfcf851e531ea5d045689c8c5ccb
SHA25641187b4c1f8d0530b9f1bb510c08eaa04eaef0d05d4c38d946a664bff79afb4d
SHA5129a7b7810a6d1b21d4384817b570b1f8aa5300de302683ee5922318ae207a1612e75d73508fa48e5aacd27f8c8370a85198dd5f7862c219f43f957bc9331da8b5
-
Filesize
1.3MB
MD52ea71f471bb91c904f29a6b6e051ec78
SHA1084bf58d7ea254185a157539f772092e4e9965af
SHA25652e4c44fdbc1752c73e6e25a2558fc294415f89d52645c1ac3acd2da9bbc6dc9
SHA512dd371a488f0ed28a5e656fd208e176fd5b764b1271684940d8e82539f81664393d90783c499dc4f6c098b0c808f9e1c7d7f044fad2cd35146412f0502066de02
-
Filesize
1.3MB
MD52ea71f471bb91c904f29a6b6e051ec78
SHA1084bf58d7ea254185a157539f772092e4e9965af
SHA25652e4c44fdbc1752c73e6e25a2558fc294415f89d52645c1ac3acd2da9bbc6dc9
SHA512dd371a488f0ed28a5e656fd208e176fd5b764b1271684940d8e82539f81664393d90783c499dc4f6c098b0c808f9e1c7d7f044fad2cd35146412f0502066de02
-
Filesize
1.3MB
MD50dd7fc7d7a4e42a1a3f1379c72dec91b
SHA128b634aec8f9df351c41e4c80b135bcde4c3d84c
SHA2562aa6a0a7c8679174d4aa13efb1a90ec45615314cf1d723a1fb680668d8feaa37
SHA51273fcc7e6d1a1b292bc3609385281380f599460d8dca8c5642933e981b455d3d1cb66043a979db400a2b5f7813a1b1b7915265dceb32fae590547a8ae0a062927
-
Filesize
1.3MB
MD50dd7fc7d7a4e42a1a3f1379c72dec91b
SHA128b634aec8f9df351c41e4c80b135bcde4c3d84c
SHA2562aa6a0a7c8679174d4aa13efb1a90ec45615314cf1d723a1fb680668d8feaa37
SHA51273fcc7e6d1a1b292bc3609385281380f599460d8dca8c5642933e981b455d3d1cb66043a979db400a2b5f7813a1b1b7915265dceb32fae590547a8ae0a062927
-
Filesize
1003KB
MD57fe4d9d0e7a5e5d8dddf009ee4e5c71d
SHA144aa5530830614b6a208baf2eee8f7ad9ca29570
SHA256f41dbf369940ff747c532b281b89b1b7b84f046d37687a4371bab36507eb476a
SHA512b1ef05b2e8b791ddb559528fd3dc99e931d48ca23390e89fb56d6e85e689f92ff9b8c56553257221b0dae887a07487c668487b7e59babe78d7deffada303bcd6
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.3MB
MD51575453f2fa2b326a378540d9c7042fd
SHA16d480fe8ba71e2ec0eb8f46a2fbca119f29efbfa
SHA256d1695f222840e313cca2267b1de58997d47d4ce28cb316c4164d712fab1a88e6
SHA51234c1e88e623042df27e1814157ae19374472d892d62e916f5052057caa5b77b6891f8e9d4a2f517b52f4b7045338e516bec4476d7d7990b78b1b9f0a60d36557
-
Filesize
1.2MB
MD548a2f6e4d626ec3c9fe88bb107132d26
SHA132f74369ba5979c9df6c6b1e53386eace4a7b306
SHA25661b8fc6a1851b9da217242417646eba7bfd72162e4978e1d8b39233d994a880a
SHA512a4cb85f15767f11b5b3db439457801d6bc7572900dcb6a8f626a0d4ac3b50f8b54ac32573d5702d81c64d4fd962069d8e905c57b8b5a6583d91ccf417a01af40
-
Filesize
1.2MB
MD57acdaa02b7e343a7365c2aa9b272ffb4
SHA16d3176caa4cbf4003acd77a282af49cb161e46ad
SHA256a822b3b3e9ebd2e69668c1689d2c400dce7def1a01a7dce810f2ffd6d3ce5970
SHA512901e6dc4fef541b1798eff3c4a2921b26de8b36ed7e35d00c96303fabb64473d2ceeabe125fe708c8a2ec7beffd7b6a3c6706b2754e6c64fdca658faca92578a
-
Filesize
1.1MB
MD5cb80a699941fb6c01f0d4de6d22b564f
SHA1bd79e923d5d8897cb5959f1ab2fccdf60d8ccedb
SHA256114a0ba87b98e04436d399cbba30d5893a1be55a01b5de6ce05147d37407d872
SHA512ab32b5194f7b12417f1d6d10d6e50c5bd9815a6094d2a18f71f570d37491acd3f6c97f921fd7c25e82a18e8ee975fb79136e895471008361b4607179d36a8230
-
Filesize
2.1MB
MD59cf4c6b9fc7df0559e860dd4a8284a21
SHA1e95f83907742bc85942818bc1096c3326c372213
SHA25685748995ece414294f00ff66af65b7a96dd52093fbdf746c6d7436684c0da332
SHA512a7cbce0b92d47800560704a06ca167496b905735ffbfb4843b347f6ce5a6e8637981fb7de114fe4d53e7c28d2630e7846f71527f2f69921438fa18d1dafc5f02
-
Filesize
1.3MB
MD5e829a798b794fa9d08fa7a4ba2b5ae87
SHA11cf5328a7987d46bb6fda9883dcf47dc77130cab
SHA256cc1feeba17ac47f9abbf9917105fc0f397d82d4f4f4a0406c5b1940169505f52
SHA5124dd7d397743ed4d79296b23b807395cb6096e5827f7c391cbfc286063c37960396ead477462d8c58cd9d55c7adbab3a3c02f24491615132d01ec1445d214ce2a
-
Filesize
1.2MB
MD528942fb38b2927bd161933b612fd1472
SHA1f83003c3d8cb8988068ec03c2227798e6f6532c4
SHA25695fdbe86be1474006f710b50f4a93c83dcb15f577536deb0d797c287e9affeee
SHA51272b34a8d1bbce32c9721a6dc12be58d07e7099e6db8e08f5333821a77a38fb256673154bd062be2f6bfd8e0cf304c59b189d23d23a76fa4cb8630a9dc7ee1ddf
-
Filesize
1.3MB
MD5b4ed5235df0c03454c243563fbf0ee4b
SHA1f03e61e24b24dbefcf5dff482aab81180974192e
SHA256f1e224f221e8cca4eb4afc948562a87fbed9d3e7f038fbcb1edf6b74fcf77b2d
SHA512b0dd3752303414c979d75e6744c6726aa02ddaa7362e34f866dcf85449ad6e6282567297d31e01298cd1decdd79c55787e759d01f3e57695ffdef1a661c6307a
-
Filesize
1.4MB
MD544cf5e8177dce2709359ba8b584695dd
SHA124323f32f8d0b2296fdeba9204a7d46ad3648ee7
SHA25681d6995d87e221387aac512d93ddeb0c6510fed16c2590c44fa8ae0293b50785
SHA51291508c6fb3b140c02a7a609a8a98be5bc32bebb52d4dc9e45ec4442f1b7b57a17ed709d3d7ff4ce228aaf83bc30894e4fbd871161b7f3c198cf6d5eacd9ba033
-
Filesize
1.3MB
MD59e9a86f413702de436efe31e39e3aa23
SHA1f38e7a3e094513187b33c5e49a9e46ebc969d14e
SHA2564477bda594a11b450073bbdde8920d5d73c0754a1e91cee78fa56466fbaa9c31
SHA512d6c27e0cb9e834439278778d306235010d12c4185494561846df1ee213cd9db54dc9ba1aac120ce9c3e9d8acfce865efc172998dd7bab6998e62efcfd4d4cfd7
-
Filesize
1.2MB
MD553386b5c750ac4d3aa76fb4f8c9ad9ba
SHA15ade33477569680f61b807d781e16f9508450988
SHA2562c3f66a2fc3f90031fd93285b6ae0bad124225e3a39b4e35d6621f995fa9aa83
SHA51231d36bd547fb783feba3deffc4c0ec7e29fe5779fc7688dc0f53f4ff3baf3e75a9d6dfa11a6955586fff1f50a4c078124cf148fc0cecc38843fb0f1ea69ac018
-
Filesize
1.7MB
MD5f74dc63f9aee5e3b747e8113326f3714
SHA1ad3774ff22aff34461a9c8a372a6495deea9842c
SHA256171367427c02048b692e9dae45c3e3b233a7a8eb29ecb5426d61b8d6ff80cf44
SHA51262232c00d1185803f18aa6681e3091ba7ff0f0879d7c9692787ca7d29d75c1269ee5145170b129f6ac51f5f7b4a8c8e564c21ab3a95e9e32495c108e1b2ec60e
-
Filesize
1.4MB
MD5507b403a21fe9a2a2dd2297ca965b66b
SHA16133fc47af2524053181239e59ec076bbbd084fe
SHA25670a810d585cbdfaa2930e0161348bbb91a434bac4ebacd71b3a89607fa509520
SHA5125d51c77a8efea399cc37c3a4ab25be3a5f02ebb5dc5d3a20354a5e8da1172c93bba36e06dd339445f956ba1f88a995d437221e5e098efaa384dcf25a77cc5a78
-
Filesize
2.0MB
MD5d5e1eed4012312f142c7f6e3eb0710f8
SHA1d4398183f9adfa5a8ae3f2f7268458d86d9d701c
SHA256cb53ab3eae78087d168fbbf368cf7884091cb1ca615d77853e821402c1ae5c34
SHA512767488f9b5bb1b18e1ece343c40dbde8d659af1f47ff15b72a8fecc0142bdebaf72347aecd13f52526f05eb90243e27a972846f0462ff2905ace942288a7ffdc
-
Filesize
1.2MB
MD53aca6b19edf63d09926d7d1fb542acf6
SHA15943a895b0021c4dcf34b025426241fe123abde5
SHA256e6da2b6e6d51a1e5fcba7f9bf9aeaf64df8fa69e549c7e51b0edf0fdaa567c3d
SHA5126986d3d78ced0020878d15677e2e4fd688b7480a462fe92b67be0162ffc3fda79e76e46f8258763146599ca1451479e4d6194b3c13c617ba2b45466d9f320a87
-
Filesize
1.2MB
MD53aca6b19edf63d09926d7d1fb542acf6
SHA15943a895b0021c4dcf34b025426241fe123abde5
SHA256e6da2b6e6d51a1e5fcba7f9bf9aeaf64df8fa69e549c7e51b0edf0fdaa567c3d
SHA5126986d3d78ced0020878d15677e2e4fd688b7480a462fe92b67be0162ffc3fda79e76e46f8258763146599ca1451479e4d6194b3c13c617ba2b45466d9f320a87
-
Filesize
1.3MB
MD5297fc37dbe2b2963915f1119f3c931db
SHA1c9cc2a613ba131a2b68387a0f2907f9e66c30fc8
SHA256333692da46786e66069c6a6112bfc23cb4c0b8b3e4f126b7c2b3daa982820f9c
SHA51257ed0d7177a02f1c550d649d2bcecdc09f52292335916a0babba316fa46a5ea9b73ea3ebc5b909f999150fd8256c57cd3a0d06ae7a1de43a3d4b439be9e3ce91
-
Filesize
1.3MB
MD5297fc37dbe2b2963915f1119f3c931db
SHA1c9cc2a613ba131a2b68387a0f2907f9e66c30fc8
SHA256333692da46786e66069c6a6112bfc23cb4c0b8b3e4f126b7c2b3daa982820f9c
SHA51257ed0d7177a02f1c550d649d2bcecdc09f52292335916a0babba316fa46a5ea9b73ea3ebc5b909f999150fd8256c57cd3a0d06ae7a1de43a3d4b439be9e3ce91
-
Filesize
1.2MB
MD55e3ba1a514e99d98f7e8afa6bf9e1e93
SHA123d24952a1eb3595661593fca4fb211660cbe4c2
SHA25647536cfb675163aa0e03c53e7fc65de81f0b42942e72e552b417c3a99926b025
SHA512c442adf479036962a4a0755018f9ac1fae5d16dd83026f8ddbe729c6b756d093ccfae0a7288f2a64dc7a7cee5176aaff6a5e9e382414eb5db736bbc9bd9f3700
-
Filesize
1.3MB
MD59e9a86f413702de436efe31e39e3aa23
SHA1f38e7a3e094513187b33c5e49a9e46ebc969d14e
SHA2564477bda594a11b450073bbdde8920d5d73c0754a1e91cee78fa56466fbaa9c31
SHA512d6c27e0cb9e834439278778d306235010d12c4185494561846df1ee213cd9db54dc9ba1aac120ce9c3e9d8acfce865efc172998dd7bab6998e62efcfd4d4cfd7
-
Filesize
2.0MB
MD5a1461a497f487223f5f0399c6f66b7f0
SHA1e7ee5a7d4014623ef9292dd6591b81a5d69e42f3
SHA256ef2d0b312a6d9d29c50ff5d0f140dd3c2635ea63debc6208501bd619396132ec
SHA512db6ec53ad69f891c1bf1d4e77b21de309dd3d0e98748d917959a18b4ab7f5625501167c88bd7dad0b60dc323f179c1f56d0433fcf72cacc3b05f66b86eeee7f6
-
Filesize
2.0MB
MD5a1461a497f487223f5f0399c6f66b7f0
SHA1e7ee5a7d4014623ef9292dd6591b81a5d69e42f3
SHA256ef2d0b312a6d9d29c50ff5d0f140dd3c2635ea63debc6208501bd619396132ec
SHA512db6ec53ad69f891c1bf1d4e77b21de309dd3d0e98748d917959a18b4ab7f5625501167c88bd7dad0b60dc323f179c1f56d0433fcf72cacc3b05f66b86eeee7f6
-
Filesize
1.3MB
MD5f4b66431758def3f2611da994a36e3af
SHA138344f7a596f6ef6da6c401d03273c8dea1296b2
SHA256d1b5ffc1563b119e22e7152b7745fbdf813ebdb91323e52c612aeefd4b0bec36
SHA512a25c865059dfb2a511c0ac2f3e7b0021addf55de2ed6d5db3d85a81fd4183bb717202df8f03f997da05891009cbefe49418fdb94e6f53537bb293484951ae798
-
Filesize
1.3MB
MD5b954ba29bbaeddcd8d5e3390bafb1178
SHA1b20850848c86dfcf851e531ea5d045689c8c5ccb
SHA25641187b4c1f8d0530b9f1bb510c08eaa04eaef0d05d4c38d946a664bff79afb4d
SHA5129a7b7810a6d1b21d4384817b570b1f8aa5300de302683ee5922318ae207a1612e75d73508fa48e5aacd27f8c8370a85198dd5f7862c219f43f957bc9331da8b5
-
Filesize
1.2MB
MD57acdaa02b7e343a7365c2aa9b272ffb4
SHA16d3176caa4cbf4003acd77a282af49cb161e46ad
SHA256a822b3b3e9ebd2e69668c1689d2c400dce7def1a01a7dce810f2ffd6d3ce5970
SHA512901e6dc4fef541b1798eff3c4a2921b26de8b36ed7e35d00c96303fabb64473d2ceeabe125fe708c8a2ec7beffd7b6a3c6706b2754e6c64fdca658faca92578a
-
Filesize
1.3MB
MD5e829a798b794fa9d08fa7a4ba2b5ae87
SHA11cf5328a7987d46bb6fda9883dcf47dc77130cab
SHA256cc1feeba17ac47f9abbf9917105fc0f397d82d4f4f4a0406c5b1940169505f52
SHA5124dd7d397743ed4d79296b23b807395cb6096e5827f7c391cbfc286063c37960396ead477462d8c58cd9d55c7adbab3a3c02f24491615132d01ec1445d214ce2a
-
Filesize
1.2MB
MD528942fb38b2927bd161933b612fd1472
SHA1f83003c3d8cb8988068ec03c2227798e6f6532c4
SHA25695fdbe86be1474006f710b50f4a93c83dcb15f577536deb0d797c287e9affeee
SHA51272b34a8d1bbce32c9721a6dc12be58d07e7099e6db8e08f5333821a77a38fb256673154bd062be2f6bfd8e0cf304c59b189d23d23a76fa4cb8630a9dc7ee1ddf
-
Filesize
1.3MB
MD5b4ed5235df0c03454c243563fbf0ee4b
SHA1f03e61e24b24dbefcf5dff482aab81180974192e
SHA256f1e224f221e8cca4eb4afc948562a87fbed9d3e7f038fbcb1edf6b74fcf77b2d
SHA512b0dd3752303414c979d75e6744c6726aa02ddaa7362e34f866dcf85449ad6e6282567297d31e01298cd1decdd79c55787e759d01f3e57695ffdef1a661c6307a
-
Filesize
1.4MB
MD544cf5e8177dce2709359ba8b584695dd
SHA124323f32f8d0b2296fdeba9204a7d46ad3648ee7
SHA25681d6995d87e221387aac512d93ddeb0c6510fed16c2590c44fa8ae0293b50785
SHA51291508c6fb3b140c02a7a609a8a98be5bc32bebb52d4dc9e45ec4442f1b7b57a17ed709d3d7ff4ce228aaf83bc30894e4fbd871161b7f3c198cf6d5eacd9ba033
-
Filesize
1.3MB
MD59e9a86f413702de436efe31e39e3aa23
SHA1f38e7a3e094513187b33c5e49a9e46ebc969d14e
SHA2564477bda594a11b450073bbdde8920d5d73c0754a1e91cee78fa56466fbaa9c31
SHA512d6c27e0cb9e834439278778d306235010d12c4185494561846df1ee213cd9db54dc9ba1aac120ce9c3e9d8acfce865efc172998dd7bab6998e62efcfd4d4cfd7
-
Filesize
1.3MB
MD59e9a86f413702de436efe31e39e3aa23
SHA1f38e7a3e094513187b33c5e49a9e46ebc969d14e
SHA2564477bda594a11b450073bbdde8920d5d73c0754a1e91cee78fa56466fbaa9c31
SHA512d6c27e0cb9e834439278778d306235010d12c4185494561846df1ee213cd9db54dc9ba1aac120ce9c3e9d8acfce865efc172998dd7bab6998e62efcfd4d4cfd7
-
Filesize
1.2MB
MD553386b5c750ac4d3aa76fb4f8c9ad9ba
SHA15ade33477569680f61b807d781e16f9508450988
SHA2562c3f66a2fc3f90031fd93285b6ae0bad124225e3a39b4e35d6621f995fa9aa83
SHA51231d36bd547fb783feba3deffc4c0ec7e29fe5779fc7688dc0f53f4ff3baf3e75a9d6dfa11a6955586fff1f50a4c078124cf148fc0cecc38843fb0f1ea69ac018
-
Filesize
1.7MB
MD5f74dc63f9aee5e3b747e8113326f3714
SHA1ad3774ff22aff34461a9c8a372a6495deea9842c
SHA256171367427c02048b692e9dae45c3e3b233a7a8eb29ecb5426d61b8d6ff80cf44
SHA51262232c00d1185803f18aa6681e3091ba7ff0f0879d7c9692787ca7d29d75c1269ee5145170b129f6ac51f5f7b4a8c8e564c21ab3a95e9e32495c108e1b2ec60e
-
Filesize
1.4MB
MD5507b403a21fe9a2a2dd2297ca965b66b
SHA16133fc47af2524053181239e59ec076bbbd084fe
SHA25670a810d585cbdfaa2930e0161348bbb91a434bac4ebacd71b3a89607fa509520
SHA5125d51c77a8efea399cc37c3a4ab25be3a5f02ebb5dc5d3a20354a5e8da1172c93bba36e06dd339445f956ba1f88a995d437221e5e098efaa384dcf25a77cc5a78
-
Filesize
2.0MB
MD5d5e1eed4012312f142c7f6e3eb0710f8
SHA1d4398183f9adfa5a8ae3f2f7268458d86d9d701c
SHA256cb53ab3eae78087d168fbbf368cf7884091cb1ca615d77853e821402c1ae5c34
SHA512767488f9b5bb1b18e1ece343c40dbde8d659af1f47ff15b72a8fecc0142bdebaf72347aecd13f52526f05eb90243e27a972846f0462ff2905ace942288a7ffdc
-
Filesize
1.2MB
MD53aca6b19edf63d09926d7d1fb542acf6
SHA15943a895b0021c4dcf34b025426241fe123abde5
SHA256e6da2b6e6d51a1e5fcba7f9bf9aeaf64df8fa69e549c7e51b0edf0fdaa567c3d
SHA5126986d3d78ced0020878d15677e2e4fd688b7480a462fe92b67be0162ffc3fda79e76e46f8258763146599ca1451479e4d6194b3c13c617ba2b45466d9f320a87
-
Filesize
1.3MB
MD5297fc37dbe2b2963915f1119f3c931db
SHA1c9cc2a613ba131a2b68387a0f2907f9e66c30fc8
SHA256333692da46786e66069c6a6112bfc23cb4c0b8b3e4f126b7c2b3daa982820f9c
SHA51257ed0d7177a02f1c550d649d2bcecdc09f52292335916a0babba316fa46a5ea9b73ea3ebc5b909f999150fd8256c57cd3a0d06ae7a1de43a3d4b439be9e3ce91