Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
26-04-2023 10:01
Static task
static1
Behavioral task
behavioral1
Sample
RFQ 21032023.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
RFQ 21032023.exe
Resource
win10v2004-20230220-en
General
-
Target
RFQ 21032023.exe
-
Size
1.5MB
-
MD5
26d46c2c07d584f1a04280f47182e909
-
SHA1
381ec91ba5c4206be19a10a1cb0d2328a9385d71
-
SHA256
295ebe6ba820bb813c6e9dd5526bf194a8da0268085ba0fc805f19c1ae3c6186
-
SHA512
3cd2e063ed27a84cfa2513e76a77f6ed8a7987ff42f1e5e9ab9400491b1cfc0b407945ca09ab1a839807ac850a44a0521aa5fa2f9a90c9bd2df1ee0eefc3c8c0
-
SSDEEP
24576:D1fkORzjCc1R7CIPVQ/NcnBZuSAszPeo28pW4NiocXtWLezho6OrHRYfDz:Dabc7nyNgqSHzPj3zDYt8EhuWf
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 53 IoCs
pid Process 464 Process not Found 688 alg.exe 552 aspnet_state.exe 1960 mscorsvw.exe 1296 mscorsvw.exe 944 mscorsvw.exe 1204 mscorsvw.exe 1872 dllhost.exe 700 ehRecvr.exe 1748 ehsched.exe 576 elevation_service.exe 1724 IEEtwCollector.exe 1612 GROOVE.EXE 2092 maintenanceservice.exe 2192 mscorsvw.exe 2244 msdtc.exe 2412 msiexec.exe 2488 mscorsvw.exe 2596 OSE.EXE 2664 mscorsvw.exe 2700 OSPPSVC.EXE 2884 mscorsvw.exe 2908 perfhost.exe 3008 mscorsvw.exe 2128 locator.exe 2240 snmptrap.exe 2096 vds.exe 2224 mscorsvw.exe 2604 mscorsvw.exe 2756 vssvc.exe 2648 mscorsvw.exe 2960 mscorsvw.exe 3016 wbengine.exe 2168 mscorsvw.exe 844 WmiApSrv.exe 2424 wmpnetwk.exe 2676 mscorsvw.exe 2236 mscorsvw.exe 2832 SearchIndexer.exe 2840 mscorsvw.exe 2540 mscorsvw.exe 2604 mscorsvw.exe 1464 mscorsvw.exe 1688 mscorsvw.exe 1560 mscorsvw.exe 2696 mscorsvw.exe 2668 mscorsvw.exe 2616 mscorsvw.exe 2496 mscorsvw.exe 2552 mscorsvw.exe 2160 mscorsvw.exe 2108 mscorsvw.exe 1884 mscorsvw.exe -
Loads dropped DLL 16 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 2412 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 764 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\SysWow64\perfhost.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\locator.exe RFQ 21032023.exe File opened for modification C:\Windows\System32\alg.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\msiexec.exe RFQ 21032023.exe File opened for modification C:\Windows\System32\vds.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\fxssvc.exe RFQ 21032023.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\snmptrap.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\vssvc.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\SearchIndexer.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\dllhost.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe RFQ 21032023.exe File opened for modification C:\Windows\System32\msdtc.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\wbengine.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe RFQ 21032023.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\fb292096decfa14c.bin alg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1932 set thread context of 584 1932 RFQ 21032023.exe 28 PID 584 set thread context of 1196 584 RFQ 21032023.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe RFQ 21032023.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe RFQ 21032023.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE RFQ 21032023.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe RFQ 21032023.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE RFQ 21032023.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\policytool.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe RFQ 21032023.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe RFQ 21032023.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe RFQ 21032023.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Smart Tag\SmartTagInstall.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe RFQ 21032023.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe RFQ 21032023.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe RFQ 21032023.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe RFQ 21032023.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe RFQ 21032023.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe RFQ 21032023.exe -
Drops file in Windows directory 29 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{A9E39C3A-7444-443C-87DB-BA699A7FD93E}.crmlog dllhost.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe RFQ 21032023.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{A9E39C3A-7444-443C-87DB-BA699A7FD93E}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe RFQ 21032023.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe RFQ 21032023.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe RFQ 21032023.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe RFQ 21032023.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe RFQ 21032023.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe RFQ 21032023.exe File opened for modification C:\Windows\ehome\ehsched.exe RFQ 21032023.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 54 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{49DAE755-12CA-4DA9-BA07-C1818B7F3D3F} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{49DAE755-12CA-4DA9-BA07-C1818B7F3D3F} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1108 ehRec.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe 584 RFQ 21032023.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 584 RFQ 21032023.exe Token: SeShutdownPrivilege 944 mscorsvw.exe Token: SeShutdownPrivilege 1204 mscorsvw.exe Token: 33 1416 EhTray.exe Token: SeIncBasePriorityPrivilege 1416 EhTray.exe Token: SeDebugPrivilege 1108 ehRec.exe Token: SeShutdownPrivilege 944 mscorsvw.exe Token: SeShutdownPrivilege 1204 mscorsvw.exe Token: SeShutdownPrivilege 944 mscorsvw.exe Token: SeShutdownPrivilege 944 mscorsvw.exe Token: SeShutdownPrivilege 1204 mscorsvw.exe Token: SeShutdownPrivilege 1204 mscorsvw.exe Token: 33 1416 EhTray.exe Token: SeIncBasePriorityPrivilege 1416 EhTray.exe Token: SeRestorePrivilege 2412 msiexec.exe Token: SeTakeOwnershipPrivilege 2412 msiexec.exe Token: SeSecurityPrivilege 2412 msiexec.exe Token: SeBackupPrivilege 2756 vssvc.exe Token: SeRestorePrivilege 2756 vssvc.exe Token: SeAuditPrivilege 2756 vssvc.exe Token: SeBackupPrivilege 3016 wbengine.exe Token: SeRestorePrivilege 3016 wbengine.exe Token: SeSecurityPrivilege 3016 wbengine.exe Token: 33 2424 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2424 wmpnetwk.exe Token: SeManageVolumePrivilege 2832 SearchIndexer.exe Token: 33 2832 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2832 SearchIndexer.exe Token: SeDebugPrivilege 584 RFQ 21032023.exe Token: SeDebugPrivilege 584 RFQ 21032023.exe Token: SeDebugPrivilege 584 RFQ 21032023.exe Token: SeDebugPrivilege 584 RFQ 21032023.exe Token: SeDebugPrivilege 584 RFQ 21032023.exe Token: SeShutdownPrivilege 944 mscorsvw.exe Token: SeShutdownPrivilege 1204 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1416 EhTray.exe 1416 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1416 EhTray.exe 1416 EhTray.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 584 RFQ 21032023.exe 2012 SearchProtocolHost.exe 2012 SearchProtocolHost.exe 2012 SearchProtocolHost.exe 2012 SearchProtocolHost.exe 2012 SearchProtocolHost.exe 2972 SearchProtocolHost.exe 2972 SearchProtocolHost.exe 2972 SearchProtocolHost.exe 2972 SearchProtocolHost.exe 2972 SearchProtocolHost.exe 2972 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 1932 wrote to memory of 584 1932 RFQ 21032023.exe 28 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 584 wrote to memory of 1196 584 RFQ 21032023.exe 31 PID 944 wrote to memory of 2192 944 mscorsvw.exe 45 PID 944 wrote to memory of 2192 944 mscorsvw.exe 45 PID 944 wrote to memory of 2192 944 mscorsvw.exe 45 PID 944 wrote to memory of 2192 944 mscorsvw.exe 45 PID 944 wrote to memory of 2488 944 mscorsvw.exe 48 PID 944 wrote to memory of 2488 944 mscorsvw.exe 48 PID 944 wrote to memory of 2488 944 mscorsvw.exe 48 PID 944 wrote to memory of 2488 944 mscorsvw.exe 48 PID 944 wrote to memory of 2664 944 mscorsvw.exe 50 PID 944 wrote to memory of 2664 944 mscorsvw.exe 50 PID 944 wrote to memory of 2664 944 mscorsvw.exe 50 PID 944 wrote to memory of 2664 944 mscorsvw.exe 50 PID 944 wrote to memory of 2884 944 mscorsvw.exe 52 PID 944 wrote to memory of 2884 944 mscorsvw.exe 52 PID 944 wrote to memory of 2884 944 mscorsvw.exe 52 PID 944 wrote to memory of 2884 944 mscorsvw.exe 52 PID 944 wrote to memory of 3008 944 mscorsvw.exe 54 PID 944 wrote to memory of 3008 944 mscorsvw.exe 54 PID 944 wrote to memory of 3008 944 mscorsvw.exe 54 PID 944 wrote to memory of 3008 944 mscorsvw.exe 54 PID 944 wrote to memory of 2224 944 mscorsvw.exe 58 PID 944 wrote to memory of 2224 944 mscorsvw.exe 58 PID 944 wrote to memory of 2224 944 mscorsvw.exe 58 PID 944 wrote to memory of 2224 944 mscorsvw.exe 58 PID 944 wrote to memory of 2604 944 mscorsvw.exe 59 PID 944 wrote to memory of 2604 944 mscorsvw.exe 59 PID 944 wrote to memory of 2604 944 mscorsvw.exe 59 PID 944 wrote to memory of 2604 944 mscorsvw.exe 59 PID 944 wrote to memory of 2648 944 mscorsvw.exe 61 PID 944 wrote to memory of 2648 944 mscorsvw.exe 61 PID 944 wrote to memory of 2648 944 mscorsvw.exe 61 PID 944 wrote to memory of 2648 944 mscorsvw.exe 61 PID 944 wrote to memory of 2960 944 mscorsvw.exe 62 PID 944 wrote to memory of 2960 944 mscorsvw.exe 62 PID 944 wrote to memory of 2960 944 mscorsvw.exe 62 PID 944 wrote to memory of 2960 944 mscorsvw.exe 62 PID 944 wrote to memory of 2168 944 mscorsvw.exe 64 PID 944 wrote to memory of 2168 944 mscorsvw.exe 64 PID 944 wrote to memory of 2168 944 mscorsvw.exe 64 PID 944 wrote to memory of 2168 944 mscorsvw.exe 64 PID 944 wrote to memory of 2676 944 mscorsvw.exe 67 PID 944 wrote to memory of 2676 944 mscorsvw.exe 67 PID 944 wrote to memory of 2676 944 mscorsvw.exe 67 PID 944 wrote to memory of 2676 944 mscorsvw.exe 67 PID 944 wrote to memory of 2236 944 mscorsvw.exe 68 PID 944 wrote to memory of 2236 944 mscorsvw.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2647223082-2067913677-935928954-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ 21032023.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 21032023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\RFQ 21032023.exe"C:\Users\Admin\AppData\Local\Temp\RFQ 21032023.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1196
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:688
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:552
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1960
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1296
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2488
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 258 -NGENProcess 248 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 254 -NGENProcess 25c -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2884
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 260 -NGENProcess 248 -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 240 -NGENProcess 264 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 240 -NGENProcess 23c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 26c -NGENProcess 264 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2648
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 274 -NGENProcess 260 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2960
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 27c -NGENProcess 24c -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2168
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 25c -NGENProcess 250 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2676
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 23c -NGENProcess 274 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 23c -NGENProcess 274 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 240 -NGENProcess 24c -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2540
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 258 -NGENProcess 284 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 25c -NGENProcess 24c -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1464
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 268 -NGENProcess 250 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 28c -NGENProcess 284 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 290 -NGENProcess 25c -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 240 -NGENProcess 284 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 238 -NGENProcess 180 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 238 -NGENProcess 240 -Pipe 1a8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2496
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 29c -NGENProcess 180 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 2a4 -NGENProcess 268 -Pipe 2a0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2160
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1204 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 170 -InterruptEvent 158 -NGENProcess 160 -Pipe 16c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2108
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 168 -InterruptEvent 158 -NGENProcess 1e0 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1884
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1872
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:700
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1748
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1416
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:576
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1108
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1724
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1612
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2092
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2244
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2596
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2700
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2908
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2128
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2240
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2096
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3016
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:844
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2832 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-2647223082-2067913677-935928954-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-2647223082-2067913677-935928954-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:1128
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2972
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD50a8d9251f9273cace3bbaea300d0fe1a
SHA1e43d3119db970f41102157bb7fc67aaeb2c40179
SHA25682b58746ea5e8e036422819cedbf0939734fd02b4271f7c81d4cd587ae33aece
SHA512621da37e405a95eabbfc03a4ef7d4df30ce678fa90153e75fb39f335a0b08edd20383c5a47a07a190e072e6a79fde4817a7f74e74edfb10e65ca532c62d34c15
-
Filesize
30.1MB
MD506e6f8de1f8d20c94c7a6786d073628f
SHA1046c9b1b4c712c1bfb2a5a769bd0e7332f4dfa84
SHA25639cebc8707794d9b71023be66eb5451c9a56c8fad37a16ea95be4d9dfdd6ec44
SHA512ccc7e4ed5b8925937d8bdcf25e7e8a0cc39a2aa303463d9d4bfaa7ab1d14e5176834fc95a58f0833a6c7fe0f55a7748b00a92b7f6902636c3384ae65524d2d68
-
Filesize
1.4MB
MD5389a8b29ca013cc1dc1d12870922586c
SHA15121cc3ce2c8a86acaeb5d683cc620bcc3ae1e3e
SHA256a0d1ac222ded9f2eaa5f0cd6c76e80c42e0c9ef9dd19470413b5123c437e6e60
SHA5126d6a27bad57aed3193f74d4f6ccc0b9ab2279ca72e17752f15f7cb920bc2530f34ae255ba7b380a69b545029d83c8f429f56cb307b8a99d2a0fb3299c4c0c1c3
-
Filesize
5.2MB
MD5ce9c9557cab74040d2739e40baed6564
SHA1176901f7b4429c7be75062c382f8dca7e4625dc8
SHA2565b0b64a8a4861eecf58718b86619ab01dd53ef61f908426aa34e747544e90d2f
SHA512a34f77be23ea5a56a0bc50e0c5f8fa774ce3dc363713f01ec8ec0bb72c1352b3d363785cd90348074bb9a83829a06d4b492d06e517ec8ae470e242c3dd39a06f
-
Filesize
2.1MB
MD5aa013ec815b08b272de6c7c646a6f3f6
SHA103b413b2fac24bcc6733a24dc52140752629df87
SHA256d03b18d06aa340d17fbb1d56385da566aa3f573f2197e7f5eaf222712a076e2a
SHA512d4895aaec9fe50c7d210328e56d53f8b674973a3305427bc4e0b985866ccd706936f2adc00476af0fd8b96658d1fc9ef363524a2a342672e4434aa11fd022ce7
-
Filesize
2.0MB
MD5666d4e3432865d307b411fd09e1ca365
SHA15c79fa40a5b92bc27345c999623bdf82d65d0075
SHA2560d8c6c11320df419b96dc24c1d7f178899b59c01f910b74c4872a58a499472b6
SHA5120886e2f4552ffc0bb12e900faf7a4720b026aa10e0adabec4a693e34d699e64637a1ab2e89c578318c2f7e7c91716cdfb0fa9b2802ffc8867e5b2815790524ff
-
Filesize
1024KB
MD5c194b25c6f7750aefec4cafb5bd17959
SHA1b10f795fd39e871a7bdf2234c8906a7143483cb9
SHA2568849e045cc953e359023f082406b1eb5e840111cd067910387e8d33fabecd723
SHA51242c90c533641c6df67d7a8dbe60bd0612463f583708fdd0bed10fd482f5f91ee2b1417bd1f11d96f88128b547cd47c1ef3042ca957f36342c0662d7b427d8d0b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.3MB
MD58cba969299f7d9744f38f0969ddf607a
SHA1427ff4433415f4953209910dfe5a66a7b4057096
SHA2566e47fedf1d2bc39c845185df1611145f7fb14b944a29f7d4fcb461ee74d6ddc0
SHA512202b5b716b84da466b85953aef693305dfcbf3f7726ea9d730fbf913a1c625f6eafd25a307d7599679c98027388b2c4f1a9029be7565f98f7785be528981facf
-
Filesize
1.3MB
MD58cba969299f7d9744f38f0969ddf607a
SHA1427ff4433415f4953209910dfe5a66a7b4057096
SHA2566e47fedf1d2bc39c845185df1611145f7fb14b944a29f7d4fcb461ee74d6ddc0
SHA512202b5b716b84da466b85953aef693305dfcbf3f7726ea9d730fbf913a1c625f6eafd25a307d7599679c98027388b2c4f1a9029be7565f98f7785be528981facf
-
Filesize
872KB
MD5ba765aa215532b33ca22acd20827ae8d
SHA1283b7746102b2a82eeaf7172cf789c88ba8cc4ee
SHA2569056509a6a3d47584c3af8606b465fb2930eb40a624b0b0ec81f0caf03fd14a0
SHA512ee6128f663deafdfee948779c13238896297d7503aff079f1228fa50a1a24d94035ace920b7d7c54c8f8bd067afdc4b37f93216f195c00bdf49dc5ba8490de7c
-
Filesize
1.3MB
MD5ea58bf7eeb393ffd38e034ef98783f02
SHA1d8eb5efd0c9179740318204045edaf48e6b6033e
SHA2563e90d65b75678d3e9a4c5641351dd44c9672a648acd7ec094948c5944b4aa0d6
SHA512417866e6ecf1b79e0ace98a1a218ce9d9fcfd94460a3e000d96430f58380e0b5169de04f3acedceea5052f3dbcb85b95bf87ce11b43d938cc9dc6a3dc3bf3a2e
-
Filesize
1.3MB
MD5ffd2da7d6175a96858fa1772754dcd9a
SHA1c1123736fad264f2c556d19847ef31ee4839b3f6
SHA2562a9165d9e272da5595780dfbdfb990c702c62e624798e569d5031df68deaea46
SHA512662afd1b39cc4611c712c5d8a8df812747dd6c50add4aec9a5cfbd1f07dd44832f2f89440461d057244fcf6e95dd0016c23d800f8f1de969d1a7a88bbb5bb608
-
Filesize
1.3MB
MD5ffd2da7d6175a96858fa1772754dcd9a
SHA1c1123736fad264f2c556d19847ef31ee4839b3f6
SHA2562a9165d9e272da5595780dfbdfb990c702c62e624798e569d5031df68deaea46
SHA512662afd1b39cc4611c712c5d8a8df812747dd6c50add4aec9a5cfbd1f07dd44832f2f89440461d057244fcf6e95dd0016c23d800f8f1de969d1a7a88bbb5bb608
-
Filesize
1.3MB
MD552ec3a435d7d46646c3f028c7b21a4c2
SHA17a96f78593e2915b4e544f05b04488eb4d64fca7
SHA25687d3c1a5062758793ac6233b4d79f825fc82de202ce1b58d7839e25515fd469c
SHA512b12be859ab4a2f6465560adffe6ae6869a43f7d3713d8fce6313bd510e813e0263d6280edc73cbc432a00293234aec0e6bc2d08e2237d65b5a7ab0fd3697710a
-
Filesize
1.3MB
MD552ec3a435d7d46646c3f028c7b21a4c2
SHA17a96f78593e2915b4e544f05b04488eb4d64fca7
SHA25687d3c1a5062758793ac6233b4d79f825fc82de202ce1b58d7839e25515fd469c
SHA512b12be859ab4a2f6465560adffe6ae6869a43f7d3713d8fce6313bd510e813e0263d6280edc73cbc432a00293234aec0e6bc2d08e2237d65b5a7ab0fd3697710a
-
Filesize
1003KB
MD57acc9b4a4114341a958b6e9ef03516e4
SHA145ff5f6504626dde6b8cd442a9c55d3d1ebf5d95
SHA256ddd4dc8b2361b4a42153b7c6e455739fb7be33f71ac91110473eb21cb1b60d0c
SHA512fedc076ff066da70891101ea4dbf50cdd6cedfff5cf4b7fcf4d0031459359d823597a99987325be8f516196d74f16052ce8fa246d9b2358db595362f97c0b392
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.3MB
MD5b491ee9a510550ca1b483dc0dca0b40b
SHA16e974d88343f157b5c77f65fdf75ff4bdc5b6d0e
SHA25655da52bf6eee715d5e9d1bf10a71cf354f640f4e9837b92ae7bf125806d85cd5
SHA512fce27bb9311d60506ada4fc4804224044802cdbdba43c0d8b8f99f1d23cf5e372cbedb695fbd4cbb0fe76e722f0cec79fecf71b84edad86e1bc96dd24b1731ac
-
Filesize
1.2MB
MD5512afc353e46c5a07ede60838d70ba59
SHA185b9a4225ba9658eba77cede5013e1bf7f82e5e8
SHA25674e971b8c12b3d20c6dea6546cd6d33b7682b6af706ba6d218817cb088edd3ad
SHA5126d4c99d03ebc15642ee15408cc9970749ef24fd7964fed9f736cf1710c8bc7fc18738d14b899cdd6577811fc8129fce2d2064ead0352bb1c54cd14bbce108412
-
Filesize
1.2MB
MD59605c18ae064b269f3f5ad120a8921ca
SHA1aff599e047c69a021b849aa1e9d27111ecb3a646
SHA256c076ce6593ad9a1c87a81c5722df8a92b92b2b4344649e5ee45fce335c815437
SHA5122e80bf0c53d85f9d3d1165355ab74b16920633e913cb8d134a2fc33ceb9ee16a19d9c7689f8928ad27543a6bbb4a8e7494414b2c7827b526be3091f3796a3184
-
Filesize
1.1MB
MD5e147e36c4500e75cd3c1804d0aefdc31
SHA13cafcb566a5bd3bd837b21bb75dad1a33ec6fc4d
SHA256252807117260ef5cbc85836b729d149b805e8e5be51886c9a4e6cf0c20d24077
SHA512b77d165491337c8ba3672be77399e8c780f74f7bd24da3dd368f04cb17a10af97b0dd1780338467a25a3e18e70bdac96ecb8f8925610f9fc6cc237dfa743c198
-
Filesize
2.1MB
MD538502a57db377b1d9f70918668216ad7
SHA1951a0579a2615d0c373429964ce7e7c90a8016ec
SHA256664c4aae18eb2ef250917fee60fdb894637895bf097002a856e6d74795739808
SHA512612eec40526b54b51c8d916d86940a8616ae56c422e6cd3202b14ed8003a202f7e7851c6597e7da2d1e745be51eef8f966e2b8bd394ab46a94c46582983858d4
-
Filesize
1.3MB
MD53c7e030f6ccd32167f8287e71d186db3
SHA18a0418319af476904ff71d9e7017acad12a8305b
SHA25645779d4b782f1d056068f447b71db4a55a8c7c5fcfa7687e0d99979d44f2b988
SHA5126e7c9da5dddb1c167d2f23721509f9ed6c1a8a18095d856d2a48ef7b0b8d27584e4c480fb36a32a529a3db69ec3c7619a86320fc643c75b2dcbbd83f8c69c424
-
Filesize
1.2MB
MD5aa19b2c4254cf28413843674829c424e
SHA1a5e5c89a4bc3c68f2baa6c090a06c122bc61dbae
SHA256c6f5ea6e76f4736a72294506de5e6f86f4d29da3070625f8fdbcdf2939e0fb1a
SHA5120d6c3042a2b8b4dab543a8a8440d1d988702131cb4e96337758bc3c738fb2ed20a1abbd67d52c6bbcc580461f9e99c6d5d28be14816ecb4650d72c996b49f977
-
Filesize
1.3MB
MD5222242eb7214c329db778b058fc260bd
SHA172857f84dfd143f634eda0da8eecde65a174015b
SHA256a1f6be00b4872e95b2322068469464407faa407315160873e205ade782d8c572
SHA5124b2b052953d9b8d8744f79b4d1ff6bac9038e5044225cb4d49f9555dbd7c99c0ba26c2e6339d1f297fef702732e414a834a9bdefb691574557cb9d1698726282
-
Filesize
1.4MB
MD5d25b773eded8f2d7a411c018936b2bd4
SHA1fb32d71a8609603dfd979de9cd55c0cd298b6b78
SHA2566e757238f564fb1f7cdea00321b7674713c935786d9be0a0cd3d6ae76e6aee48
SHA5125d13bb275a991efb9ca919e4fc2f1efb5d3320eea7dcf81a2868cd9ff1770d0d5e566ea3b277a78e4269186a223f7d1dda532626b8b475e914def0e7ce077835
-
Filesize
1.3MB
MD5c7c76ac715849d0e42d0514789af9df3
SHA11debac10863469a6ea6ee959aaa33bcd26ea1e30
SHA2569fabfe6aeb80e030169264ef64db1447cb9b30be8b9595b08c227e3081507472
SHA512f5d53391c5c4f567a2531cd4349d86c9c9978fd4447a86df29c32c491a04e9fb404897c5fe6a4dbb9e456710be9e0352efb25067d6225432362ffb8bad5dc541
-
Filesize
1.2MB
MD5fc8dd93ab4d72f29ef5415caa44b3964
SHA1b0607afefcc99077007a6b4e4c4f4f7d583c0a25
SHA256c9e66661cdcbf4654a6b6a801a26a7d79f5a681d86652f5156144404b0ce9888
SHA51270048510589bbe3692ec3ce9caada95151523459e807be0207713af059e0745b7edfa38a93fd33af71c7284b14233c67f3041cedf4cff86babcdcb61a391e80d
-
Filesize
1.7MB
MD5c7ac4ca35e534bed4e0335c0a852b403
SHA1c2552b6d6affc6ce85ef8e17a81e6221c685d394
SHA2564ea9a91823593874e62aae70285c2b1013f854207057335dc4ab246b502956b4
SHA512c187b5ae0229bd3b7384d1061ea54bb8ed511e89edf5fd331b6d4ecbe28616d918a8908289dc1137a6141b6130181c72df1ab356d656b05ede0c828ba0c6a93d
-
Filesize
1.4MB
MD5a82b466cb53f45f3a96715ceefb31ffe
SHA1c2bb317e9816d5481f18a7c5af83ecc7661f63ba
SHA25648ad052a83ab80f5760932abad506a0c2f260e2437a8c8e01f2faba5cee47989
SHA512e4f2322cb408bb70dec99a4477099db780d8d32d996cb31255f2a3d15d2fe8d9c5ef09a64550a0341f352213af81f56e1607b3442c150e608343253fafc60456
-
Filesize
2.0MB
MD5026b9b26f800a58eca49058a172b73ce
SHA19eb4d5cee12c62397ac30215976fd5cafde893f2
SHA256fd688d36fea04884ce7fd57b31ac45caddfda2c3387bbf2462cdcbabbb55abfd
SHA512c9c5137592d33c77d6136a7411c3b301330fd5a8654ff642da4fbca0c0494cf31483ab31816327fbd70ad7800f883e3c12c82e0c51fb7a528b178f723d60094b
-
Filesize
1.2MB
MD54bdad37bc1d65dc8fa36358489e442c9
SHA1c9ec24aacef15aca03eeda8eddd0e1fdb75c8715
SHA25689d2e36e0ad0b5cd0f050e4ac5ae57b5b82ee258192c507d26bf5b938346a15e
SHA51240d78972fbab0ec3c3c099ad69dfb2971a6847b9bf3ebc794e3b466b322b20a61e0007dd7a37cffebe96b99814013c69283e94e3d0775ca426e7e1a9b218f1e5
-
Filesize
1.3MB
MD576febeba47c027ace54d1bd13f415b4e
SHA1bbf79fe42eb662769db596c7af951d656c8535e8
SHA25624200cb43fe988df6c8f8a860656141eeae2c3337c917ed2d9df90c79d69b4a4
SHA5123a3ee3b345a903ecd0af708d0752d7f60e04ea1589663eb9d277726cc0fe71697db83458fde7aebfda44a2cdec3a866d23f84fa11a69ef21b07760b36b80290c
-
Filesize
1.3MB
MD5c7c76ac715849d0e42d0514789af9df3
SHA11debac10863469a6ea6ee959aaa33bcd26ea1e30
SHA2569fabfe6aeb80e030169264ef64db1447cb9b30be8b9595b08c227e3081507472
SHA512f5d53391c5c4f567a2531cd4349d86c9c9978fd4447a86df29c32c491a04e9fb404897c5fe6a4dbb9e456710be9e0352efb25067d6225432362ffb8bad5dc541
-
Filesize
2.0MB
MD5666d4e3432865d307b411fd09e1ca365
SHA15c79fa40a5b92bc27345c999623bdf82d65d0075
SHA2560d8c6c11320df419b96dc24c1d7f178899b59c01f910b74c4872a58a499472b6
SHA5120886e2f4552ffc0bb12e900faf7a4720b026aa10e0adabec4a693e34d699e64637a1ab2e89c578318c2f7e7c91716cdfb0fa9b2802ffc8867e5b2815790524ff
-
Filesize
2.0MB
MD5666d4e3432865d307b411fd09e1ca365
SHA15c79fa40a5b92bc27345c999623bdf82d65d0075
SHA2560d8c6c11320df419b96dc24c1d7f178899b59c01f910b74c4872a58a499472b6
SHA5120886e2f4552ffc0bb12e900faf7a4720b026aa10e0adabec4a693e34d699e64637a1ab2e89c578318c2f7e7c91716cdfb0fa9b2802ffc8867e5b2815790524ff
-
Filesize
1.3MB
MD58cba969299f7d9744f38f0969ddf607a
SHA1427ff4433415f4953209910dfe5a66a7b4057096
SHA2566e47fedf1d2bc39c845185df1611145f7fb14b944a29f7d4fcb461ee74d6ddc0
SHA512202b5b716b84da466b85953aef693305dfcbf3f7726ea9d730fbf913a1c625f6eafd25a307d7599679c98027388b2c4f1a9029be7565f98f7785be528981facf
-
Filesize
1.3MB
MD5ea58bf7eeb393ffd38e034ef98783f02
SHA1d8eb5efd0c9179740318204045edaf48e6b6033e
SHA2563e90d65b75678d3e9a4c5641351dd44c9672a648acd7ec094948c5944b4aa0d6
SHA512417866e6ecf1b79e0ace98a1a218ce9d9fcfd94460a3e000d96430f58380e0b5169de04f3acedceea5052f3dbcb85b95bf87ce11b43d938cc9dc6a3dc3bf3a2e
-
Filesize
1.2MB
MD59605c18ae064b269f3f5ad120a8921ca
SHA1aff599e047c69a021b849aa1e9d27111ecb3a646
SHA256c076ce6593ad9a1c87a81c5722df8a92b92b2b4344649e5ee45fce335c815437
SHA5122e80bf0c53d85f9d3d1165355ab74b16920633e913cb8d134a2fc33ceb9ee16a19d9c7689f8928ad27543a6bbb4a8e7494414b2c7827b526be3091f3796a3184
-
Filesize
1.3MB
MD53c7e030f6ccd32167f8287e71d186db3
SHA18a0418319af476904ff71d9e7017acad12a8305b
SHA25645779d4b782f1d056068f447b71db4a55a8c7c5fcfa7687e0d99979d44f2b988
SHA5126e7c9da5dddb1c167d2f23721509f9ed6c1a8a18095d856d2a48ef7b0b8d27584e4c480fb36a32a529a3db69ec3c7619a86320fc643c75b2dcbbd83f8c69c424
-
Filesize
1.2MB
MD5aa19b2c4254cf28413843674829c424e
SHA1a5e5c89a4bc3c68f2baa6c090a06c122bc61dbae
SHA256c6f5ea6e76f4736a72294506de5e6f86f4d29da3070625f8fdbcdf2939e0fb1a
SHA5120d6c3042a2b8b4dab543a8a8440d1d988702131cb4e96337758bc3c738fb2ed20a1abbd67d52c6bbcc580461f9e99c6d5d28be14816ecb4650d72c996b49f977
-
Filesize
1.3MB
MD5222242eb7214c329db778b058fc260bd
SHA172857f84dfd143f634eda0da8eecde65a174015b
SHA256a1f6be00b4872e95b2322068469464407faa407315160873e205ade782d8c572
SHA5124b2b052953d9b8d8744f79b4d1ff6bac9038e5044225cb4d49f9555dbd7c99c0ba26c2e6339d1f297fef702732e414a834a9bdefb691574557cb9d1698726282
-
Filesize
1.4MB
MD5d25b773eded8f2d7a411c018936b2bd4
SHA1fb32d71a8609603dfd979de9cd55c0cd298b6b78
SHA2566e757238f564fb1f7cdea00321b7674713c935786d9be0a0cd3d6ae76e6aee48
SHA5125d13bb275a991efb9ca919e4fc2f1efb5d3320eea7dcf81a2868cd9ff1770d0d5e566ea3b277a78e4269186a223f7d1dda532626b8b475e914def0e7ce077835
-
Filesize
1.3MB
MD5c7c76ac715849d0e42d0514789af9df3
SHA11debac10863469a6ea6ee959aaa33bcd26ea1e30
SHA2569fabfe6aeb80e030169264ef64db1447cb9b30be8b9595b08c227e3081507472
SHA512f5d53391c5c4f567a2531cd4349d86c9c9978fd4447a86df29c32c491a04e9fb404897c5fe6a4dbb9e456710be9e0352efb25067d6225432362ffb8bad5dc541
-
Filesize
1.3MB
MD5c7c76ac715849d0e42d0514789af9df3
SHA11debac10863469a6ea6ee959aaa33bcd26ea1e30
SHA2569fabfe6aeb80e030169264ef64db1447cb9b30be8b9595b08c227e3081507472
SHA512f5d53391c5c4f567a2531cd4349d86c9c9978fd4447a86df29c32c491a04e9fb404897c5fe6a4dbb9e456710be9e0352efb25067d6225432362ffb8bad5dc541
-
Filesize
1.2MB
MD5fc8dd93ab4d72f29ef5415caa44b3964
SHA1b0607afefcc99077007a6b4e4c4f4f7d583c0a25
SHA256c9e66661cdcbf4654a6b6a801a26a7d79f5a681d86652f5156144404b0ce9888
SHA51270048510589bbe3692ec3ce9caada95151523459e807be0207713af059e0745b7edfa38a93fd33af71c7284b14233c67f3041cedf4cff86babcdcb61a391e80d
-
Filesize
1.7MB
MD5c7ac4ca35e534bed4e0335c0a852b403
SHA1c2552b6d6affc6ce85ef8e17a81e6221c685d394
SHA2564ea9a91823593874e62aae70285c2b1013f854207057335dc4ab246b502956b4
SHA512c187b5ae0229bd3b7384d1061ea54bb8ed511e89edf5fd331b6d4ecbe28616d918a8908289dc1137a6141b6130181c72df1ab356d656b05ede0c828ba0c6a93d
-
Filesize
1.4MB
MD5a82b466cb53f45f3a96715ceefb31ffe
SHA1c2bb317e9816d5481f18a7c5af83ecc7661f63ba
SHA25648ad052a83ab80f5760932abad506a0c2f260e2437a8c8e01f2faba5cee47989
SHA512e4f2322cb408bb70dec99a4477099db780d8d32d996cb31255f2a3d15d2fe8d9c5ef09a64550a0341f352213af81f56e1607b3442c150e608343253fafc60456
-
Filesize
2.0MB
MD5026b9b26f800a58eca49058a172b73ce
SHA19eb4d5cee12c62397ac30215976fd5cafde893f2
SHA256fd688d36fea04884ce7fd57b31ac45caddfda2c3387bbf2462cdcbabbb55abfd
SHA512c9c5137592d33c77d6136a7411c3b301330fd5a8654ff642da4fbca0c0494cf31483ab31816327fbd70ad7800f883e3c12c82e0c51fb7a528b178f723d60094b
-
Filesize
1.2MB
MD54bdad37bc1d65dc8fa36358489e442c9
SHA1c9ec24aacef15aca03eeda8eddd0e1fdb75c8715
SHA25689d2e36e0ad0b5cd0f050e4ac5ae57b5b82ee258192c507d26bf5b938346a15e
SHA51240d78972fbab0ec3c3c099ad69dfb2971a6847b9bf3ebc794e3b466b322b20a61e0007dd7a37cffebe96b99814013c69283e94e3d0775ca426e7e1a9b218f1e5
-
Filesize
1.3MB
MD576febeba47c027ace54d1bd13f415b4e
SHA1bbf79fe42eb662769db596c7af951d656c8535e8
SHA25624200cb43fe988df6c8f8a860656141eeae2c3337c917ed2d9df90c79d69b4a4
SHA5123a3ee3b345a903ecd0af708d0752d7f60e04ea1589663eb9d277726cc0fe71697db83458fde7aebfda44a2cdec3a866d23f84fa11a69ef21b07760b36b80290c