Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
02-05-2023 19:57
Static task
static1
Behavioral task
behavioral1
Sample
Quote 1345 rev.3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Quote 1345 rev.3.exe
Resource
win10v2004-20230220-en
General
-
Target
Quote 1345 rev.3.exe
-
Size
1.4MB
-
MD5
34aa0ca40863c30653a0b6ba10d3daa2
-
SHA1
c5dbbc9a3f6d537ab49aeb89223810cd67c256f7
-
SHA256
427279a267a65691961da1112b7c562ba7c707709b681c71a7194aa136066eb9
-
SHA512
34e46909f3ea586033baa5f73ecbf1f5072f2d05cfaf77f6ab2535ee0798f01427b1e62719fc4026f4b38af03e445a33ff2deb22ef9817ab42e506cfb5cb10d2
-
SSDEEP
24576:O94Lauo2BLrZ6dj7Wd50QKQIsBJXkQsUc/i/Egj87qLom0Y5m6Uy:O/uHrZ6WPKQ5X0QsUN/EgQ7qEmv
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 52 IoCs
pid Process 468 Process not Found 540 alg.exe 876 aspnet_state.exe 1624 mscorsvw.exe 944 mscorsvw.exe 916 mscorsvw.exe 1984 mscorsvw.exe 1344 dllhost.exe 872 ehRecvr.exe 1052 ehsched.exe 1836 elevation_service.exe 2040 mscorsvw.exe 1400 IEEtwCollector.exe 1656 mscorsvw.exe 2092 GROOVE.EXE 2228 mscorsvw.exe 2268 maintenanceservice.exe 2408 msdtc.exe 2536 msiexec.exe 2680 OSE.EXE 2708 mscorsvw.exe 2828 OSPPSVC.EXE 2948 mscorsvw.exe 3064 perfhost.exe 2088 locator.exe 2248 mscorsvw.exe 2468 snmptrap.exe 2548 vds.exe 1364 mscorsvw.exe 2724 vssvc.exe 2872 mscorsvw.exe 2984 wbengine.exe 2852 mscorsvw.exe 1932 WmiApSrv.exe 2384 mscorsvw.exe 2572 wmpnetwk.exe 2748 SearchIndexer.exe 2368 mscorsvw.exe 2136 mscorsvw.exe 2848 mscorsvw.exe 2836 mscorsvw.exe 2084 mscorsvw.exe 2216 mscorsvw.exe 2424 mscorsvw.exe 2756 mscorsvw.exe 1904 mscorsvw.exe 396 mscorsvw.exe 2964 mscorsvw.exe 2292 mscorsvw.exe 2328 mscorsvw.exe 2628 mscorsvw.exe 1044 mscorsvw.exe -
Loads dropped DLL 16 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 2536 msiexec.exe 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 736 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\alg.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\fxssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\snmptrap.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\msiexec.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\vds.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\aaeb3c63826a969e.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\vssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\wbengine.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\msdtc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\locator.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Quote 1345 rev.3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2040 set thread context of 464 2040 Quote 1345 rev.3.exe 28 PID 464 set thread context of 1496 464 Quote 1345 rev.3.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files\7-Zip\7z.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\ssvagent.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{3D284F75-F974-4275-BBE6-3BCEECEAAD90}\chrome_installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe Quote 1345 rev.3.exe -
Drops file in Windows directory 29 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe Quote 1345 rev.3.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe Quote 1345 rev.3.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{BE01F97C-8BC0-49F3-B35C-D0BA0F082D4C}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe Quote 1345 rev.3.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{BE01F97C-8BC0-49F3-B35C-D0BA0F082D4C}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe Quote 1345 rev.3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 55 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{B2E5EA7D-963E-4D15-9888-68CC0E1E4A7D} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{B2E5EA7D-963E-4D15-9888-68CC0E1E4A7D} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\windows journal\journal.exe,-62005 = "Tablet PC" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1300 ehRec.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe 464 Quote 1345 rev.3.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 464 Quote 1345 rev.3.exe Token: SeShutdownPrivilege 1984 mscorsvw.exe Token: SeShutdownPrivilege 916 mscorsvw.exe Token: SeShutdownPrivilege 916 mscorsvw.exe Token: SeShutdownPrivilege 916 mscorsvw.exe Token: SeShutdownPrivilege 916 mscorsvw.exe Token: SeShutdownPrivilege 1984 mscorsvw.exe Token: 33 884 EhTray.exe Token: SeIncBasePriorityPrivilege 884 EhTray.exe Token: SeShutdownPrivilege 1984 mscorsvw.exe Token: SeShutdownPrivilege 1984 mscorsvw.exe Token: SeDebugPrivilege 1300 ehRec.exe Token: 33 884 EhTray.exe Token: SeIncBasePriorityPrivilege 884 EhTray.exe Token: SeRestorePrivilege 2536 msiexec.exe Token: SeTakeOwnershipPrivilege 2536 msiexec.exe Token: SeSecurityPrivilege 2536 msiexec.exe Token: SeBackupPrivilege 2724 vssvc.exe Token: SeRestorePrivilege 2724 vssvc.exe Token: SeAuditPrivilege 2724 vssvc.exe Token: SeBackupPrivilege 2984 wbengine.exe Token: SeRestorePrivilege 2984 wbengine.exe Token: SeSecurityPrivilege 2984 wbengine.exe Token: SeManageVolumePrivilege 2748 SearchIndexer.exe Token: 33 2748 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2748 SearchIndexer.exe Token: 33 2572 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2572 wmpnetwk.exe Token: SeShutdownPrivilege 916 mscorsvw.exe Token: SeShutdownPrivilege 1984 mscorsvw.exe Token: SeDebugPrivilege 464 Quote 1345 rev.3.exe Token: SeDebugPrivilege 464 Quote 1345 rev.3.exe Token: SeDebugPrivilege 464 Quote 1345 rev.3.exe Token: SeDebugPrivilege 464 Quote 1345 rev.3.exe Token: SeDebugPrivilege 464 Quote 1345 rev.3.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 884 EhTray.exe 884 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 884 EhTray.exe 884 EhTray.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 464 Quote 1345 rev.3.exe 2644 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 2644 SearchProtocolHost.exe 2992 SearchProtocolHost.exe 2992 SearchProtocolHost.exe 2992 SearchProtocolHost.exe 2992 SearchProtocolHost.exe 2992 SearchProtocolHost.exe 2992 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 2040 wrote to memory of 464 2040 Quote 1345 rev.3.exe 28 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 464 wrote to memory of 1496 464 Quote 1345 rev.3.exe 31 PID 916 wrote to memory of 2040 916 mscorsvw.exe 41 PID 916 wrote to memory of 2040 916 mscorsvw.exe 41 PID 916 wrote to memory of 2040 916 mscorsvw.exe 41 PID 916 wrote to memory of 2040 916 mscorsvw.exe 41 PID 916 wrote to memory of 1656 916 mscorsvw.exe 44 PID 916 wrote to memory of 1656 916 mscorsvw.exe 44 PID 916 wrote to memory of 1656 916 mscorsvw.exe 44 PID 916 wrote to memory of 1656 916 mscorsvw.exe 44 PID 916 wrote to memory of 2228 916 mscorsvw.exe 46 PID 916 wrote to memory of 2228 916 mscorsvw.exe 46 PID 916 wrote to memory of 2228 916 mscorsvw.exe 46 PID 916 wrote to memory of 2228 916 mscorsvw.exe 46 PID 916 wrote to memory of 2708 916 mscorsvw.exe 51 PID 916 wrote to memory of 2708 916 mscorsvw.exe 51 PID 916 wrote to memory of 2708 916 mscorsvw.exe 51 PID 916 wrote to memory of 2708 916 mscorsvw.exe 51 PID 916 wrote to memory of 2948 916 mscorsvw.exe 53 PID 916 wrote to memory of 2948 916 mscorsvw.exe 53 PID 916 wrote to memory of 2948 916 mscorsvw.exe 53 PID 916 wrote to memory of 2948 916 mscorsvw.exe 53 PID 916 wrote to memory of 2248 916 mscorsvw.exe 56 PID 916 wrote to memory of 2248 916 mscorsvw.exe 56 PID 916 wrote to memory of 2248 916 mscorsvw.exe 56 PID 916 wrote to memory of 2248 916 mscorsvw.exe 56 PID 916 wrote to memory of 1364 916 mscorsvw.exe 59 PID 916 wrote to memory of 1364 916 mscorsvw.exe 59 PID 916 wrote to memory of 1364 916 mscorsvw.exe 59 PID 916 wrote to memory of 1364 916 mscorsvw.exe 59 PID 916 wrote to memory of 2872 916 mscorsvw.exe 61 PID 916 wrote to memory of 2872 916 mscorsvw.exe 61 PID 916 wrote to memory of 2872 916 mscorsvw.exe 61 PID 916 wrote to memory of 2872 916 mscorsvw.exe 61 PID 916 wrote to memory of 2852 916 mscorsvw.exe 63 PID 916 wrote to memory of 2852 916 mscorsvw.exe 63 PID 916 wrote to memory of 2852 916 mscorsvw.exe 63 PID 916 wrote to memory of 2852 916 mscorsvw.exe 63 PID 916 wrote to memory of 2384 916 mscorsvw.exe 65 PID 916 wrote to memory of 2384 916 mscorsvw.exe 65 PID 916 wrote to memory of 2384 916 mscorsvw.exe 65 PID 916 wrote to memory of 2384 916 mscorsvw.exe 65 PID 916 wrote to memory of 2368 916 mscorsvw.exe 68 PID 916 wrote to memory of 2368 916 mscorsvw.exe 68 PID 916 wrote to memory of 2368 916 mscorsvw.exe 68 PID 916 wrote to memory of 2368 916 mscorsvw.exe 68 PID 916 wrote to memory of 2136 916 mscorsvw.exe 69 PID 916 wrote to memory of 2136 916 mscorsvw.exe 69 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1283023626-844874658-3193756055-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1496
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:540
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:876
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1624
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:944
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 25c -NGENProcess 24c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2228
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 250 -NGENProcess 258 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 244 -NGENProcess 25c -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1d8 -NGENProcess 240 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2248
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 268 -NGENProcess 254 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1364
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 26c -NGENProcess 25c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2872
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 1d8 -NGENProcess 274 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 240 -NGENProcess 278 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2384
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 250 -NGENProcess 25c -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2368
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 258 -NGENProcess 278 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 240 -NGENProcess 284 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 288 -NGENProcess 278 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 28c -NGENProcess 25c -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 28c -NGENProcess 288 -Pipe 284 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 28c -NGENProcess 290 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 294 -NGENProcess 29c -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2756
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 1d8 -NGENProcess 290 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1904
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 1d8 -NGENProcess 294 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:396
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 240 -NGENProcess 290 -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2964
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 240 -NGENProcess 1d8 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 280 -NGENProcess 290 -Pipe 2a4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1984 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 178 -InterruptEvent 164 -NGENProcess 168 -Pipe 174 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2628
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 180 -InterruptEvent 1d8 -NGENProcess 1e0 -Pipe 178 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1044
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1344
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:872
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1052
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:884
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1836
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1400
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2092
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2268
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2536
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2680
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2828
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:3064
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2088
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2468
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2548
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1932
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2748 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-1283023626-844874658-3193756055-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-1283023626-844874658-3193756055-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:2644
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 592 596 604 65536 6002⤵PID:2372
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2992
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD56fa2066c1a7f6d9ceb4ac0002249a75a
SHA1c96291a53a004259cee20f8b366a10dfd1a9d221
SHA256bdc18d1a5b94ad2f7b4a369d977e09b94d932218b145a9aff362f9d3784099ae
SHA5122d63dd8c9e3029499fce62c51832350a5831aa3407a82ae8f80617f91783900d251024e07fde029ed629f16ebea303efbaeea8c067f44b4ebe77627a8284f824
-
Filesize
30.1MB
MD54bc6cb2334a96af864ac49ce70e9e655
SHA13d1885b5021121381df34d6a443d2419a12d68b8
SHA2568fc20128f7d6cfbbd20864ac262e9ab4c0041f8929b3338610fddfc8c08cb521
SHA512235b1198f7da59bd7ce1293f78f405bbb207d766431a9bd4d973c12dc91ca0cb750319f6a6144fc526a168f622b053846f23f10e66efcdb56cec18c17de61506
-
Filesize
1.4MB
MD5ac1d51f2af5165a88a0f6bae0322b6d2
SHA1bf5728365b4a2ae00cf1d3bddc09c8fd5b18dda8
SHA2565b0ef51bd4b1077201e291dff34feff3befac656de2f6408d83542bdcc9b02b4
SHA51211ac722562b844dc0dd1827257f487dfd487400e5ac0347c8b253f13366a820417a4cb967152bc2dfeace9dabd370eb680e300d18cd3e9c98a138fd37c012138
-
Filesize
5.2MB
MD5442bb4c7fc8bf70f68422cec65c9dcc9
SHA1258c7857db9626809cf0899445655702a9f2fd03
SHA256af7b90483eac86a76d788ae7c3faecac3c03c803b03020edd7095e253de13d72
SHA51239914386e33eaf3af96e4a0a942f6ce604b385ef82d5960ff63b3857f8b9b809548d6ee9a6d4bf91558fc17ebeb93619d8b7786a6eb5c8e625ecd507f14acb5f
-
Filesize
2.1MB
MD52bfa2c6cc676a65d5e1907bcc5eb34cf
SHA19a8cc19fa1050de97e3d107db6623a43956bbf5f
SHA256d635827fc4e6743036b8150711465d2496cf863ae3bb36cc8fe3bda53f5e3611
SHA5125801f61ffc5ad2fbb8b36281301b341d656a1fbea8bf078e4af6de88930e4c14908727c5bf214eff444c72e6d21947b6d6916de6e6742a3ca7459460f3dc1430
-
Filesize
2.0MB
MD5f63951474460ae51d0ebcc67312e4c62
SHA13479159ebdc4ff7725f245cca488b3752196e562
SHA256901037c36bc6ed18a32768e897f96211234a9ee6d3def0b514952f3ab247e5f1
SHA51258764c49baa0ebac75e945c1b81d6920cd6a87eb11e678eba5ce116543f0e624e02dd25fc6abf984a3deeb0f3df369c1d1bbb326fce8097fe1c6754d2d1e635b
-
Filesize
1024KB
MD5799d113a8c86b6cbace6bcf31b44ae92
SHA13b65338cc2472593acd647d19a010ce29d08f31d
SHA256fceef6857cf96621c3bde221105dc8693f33282826248d0af03be72cf4fb7624
SHA5121aa44b19466184ee8ded91698da2bdf99d9b55b217a7b56f63e48af96e0aa932bdeaf90ec686151b312bc8def771015820d533e2bfd18a9b45d4dea4d8e6e3b9
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.3MB
MD5ef48c70469b5342909e667266b8dc819
SHA1de4b165a6bab35b172bfebcaa3e7a987834e2304
SHA2566d1a398ce2d7043576a7a0e71e5232e392d2f8d50fb54e077bf1cb5cb48b2072
SHA5123eab38bbecd685b47552eaadf64fd53709375a9fb1f9b391d9846b34da63f7c90e03154622af3230dd3ca8397c0286d8a46f2d9064fbca18b7d0ff5051a6730f
-
Filesize
1.3MB
MD5ef48c70469b5342909e667266b8dc819
SHA1de4b165a6bab35b172bfebcaa3e7a987834e2304
SHA2566d1a398ce2d7043576a7a0e71e5232e392d2f8d50fb54e077bf1cb5cb48b2072
SHA5123eab38bbecd685b47552eaadf64fd53709375a9fb1f9b391d9846b34da63f7c90e03154622af3230dd3ca8397c0286d8a46f2d9064fbca18b7d0ff5051a6730f
-
Filesize
872KB
MD534f4effe5f95a2b1746ab5866ed4defc
SHA144c92949f1a63618a5560c4bc375299adfcdb4cd
SHA25622ed62567b290be9efd140b2568d638de5d40fdf6774a4a03ee4dd6fbbe418f1
SHA51285b47b1a6c92a4149613a18744fb630985eebb3a689cfaf7564a3c39aec04a17b232ea2e288daef571bdb97e131d9dbf7b3a3e6033883cd77e06e560fd60da5e
-
Filesize
1.3MB
MD523b514d0db6c322c25969e9d72d65d22
SHA10605781102253d8763271168a17ef10574212c4f
SHA2569e47785e89910a9aa1fe689959b72c761f99c717cef549d1a81c5edd816aa3f6
SHA512507ed73e46ce713bcf1ee3713111fe571be1a9f6a08f48927717e37e61985a10e72a5de91333ab0561e0de395e386617b90822ab6ad52b96cb937cb3ac9da9eb
-
Filesize
1.3MB
MD56405f00487a2c5a47e364555751b9fa3
SHA13528e5c03a375fb03f5605a072e6320e94cfc11a
SHA256c252ef8b1246a391b160287f3aa1d2e7b843ed63d71f4552a48a4dea8359e610
SHA5124febc9df3ed3f942957cbe9e23f752b9293aa97a81e004e01be08bec052e8bea4fed3a0fc45a0ed749de268194bf5f60fe9b7014694181b8b8cabaa99edfb89d
-
Filesize
1.3MB
MD56405f00487a2c5a47e364555751b9fa3
SHA13528e5c03a375fb03f5605a072e6320e94cfc11a
SHA256c252ef8b1246a391b160287f3aa1d2e7b843ed63d71f4552a48a4dea8359e610
SHA5124febc9df3ed3f942957cbe9e23f752b9293aa97a81e004e01be08bec052e8bea4fed3a0fc45a0ed749de268194bf5f60fe9b7014694181b8b8cabaa99edfb89d
-
Filesize
1.3MB
MD5e5606ee7fcc588d17487409bc82887ac
SHA111cc0af1249dbd2d5bf687cb2b8050d9eedb7ff5
SHA256c9a623142559d6719116a1735dc244c68f555f40580aa04162231fcc23315a21
SHA51200bdd35c916301041ad9f006ceddae739d5f34bed7f2982d2333b537eb4c077bedc52754a6684fe49fbd95139659450e209e4b1e2d5b142c55c6b0a772b7c0cf
-
Filesize
1.3MB
MD5e5606ee7fcc588d17487409bc82887ac
SHA111cc0af1249dbd2d5bf687cb2b8050d9eedb7ff5
SHA256c9a623142559d6719116a1735dc244c68f555f40580aa04162231fcc23315a21
SHA51200bdd35c916301041ad9f006ceddae739d5f34bed7f2982d2333b537eb4c077bedc52754a6684fe49fbd95139659450e209e4b1e2d5b142c55c6b0a772b7c0cf
-
Filesize
1003KB
MD5589e788670dfd5b852a0dbb89f5a0737
SHA15b33c86396849c3416ad38de51d353e2d4ecd494
SHA256199633007d9e18141e9b4c691e01e7225114928b89e9a5ed05e54338901a2e0a
SHA512403c216221086c0f718bebe5dc4bf4c8f115f9110e634fd4b85d7ebf6e761c0d6f16acdd82d3777099e553ecf7d8f37e32dc510897ba8f23fe7d873daf8b10d5
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.3MB
MD5a07f846158e907bbe94c90719e53feb8
SHA1657199bd4c84e93b5aa4dec6557c0b4f129bd96b
SHA256ff946bb05c542b7e190e67631c9b527454f7f507a5afa1853c00e9325bb1de39
SHA512f83c8f086cf4941786196b46c9dfdada0b06acf4ba1b161ab963e6444ea56a3b9780938e356897151afccaff018f788f89844eff55938e723a6e632bcf5b8dd6
-
Filesize
1.2MB
MD5e8998deb81f580b811fb03e9c40dbf84
SHA19c6fd5f6e5a6d73e78a017d4519e9c147a6b0fe1
SHA256d09f6ba65e9a0fdb772ffde78351f4d0e367f417610d633ba4c0befeaf53d765
SHA5123d0a1acfb69f15a5a995d0b41f5959780404a2136ac10f7224f8f25c110c3fc44e5e620a7172d5a510fbe40706e92b462fabf961e527f10e7de21776635286f2
-
Filesize
1.2MB
MD56d509e41cd910fbdb8f101929ed7102a
SHA169e6bf3add2da606c9cbadf20f689a544de44865
SHA256ef675cdb1a1559735d1a542edd7571561a789b7ad0eb75b2614ef736e6c623ec
SHA51234d1b77e450ae4e1f5fecfa31212abf620611943123c3c1967ef9b04cc121f5c089f0047d5a736f1e245721206606a7ebf1263e75c8abb686df9a4d94b5b9c4b
-
Filesize
1.1MB
MD5b6740379539eed99b35d9d5469dfdf2d
SHA142876990986ef9faec7d9c6b9a8091a403a2145f
SHA256b223af40d8d53420987b3629400932a8452cda9ce0952d55a5d57e008a9d4ed8
SHA512c6a0f020d376ffac51be5f0b61b61ef0d692ff48aed028ab3177359e3c6fe6af35fea0c51f3bb706e845f22cda0ec3acb8a591a20af915f97c1f75f3dc9edeac
-
Filesize
2.1MB
MD5dddbbe823e8cd4da0175acdf879ba672
SHA1b1ce2d1f061d1b6df3a323f65259ceb2f18e6314
SHA256cba66378a4ad74ff02b64fcb643b6a014171518899c106c69963a06f9c04293b
SHA51267b2e2c1e768261de65f7874e187d0c9229d27172fec89e1dffe6df13430e736a449f62bc7509eb2c552fd14c5766692e2d103a9341acd6846c4cbc65df65f9e
-
Filesize
1.3MB
MD5d61e7dcf6b25b0373643514b31c33193
SHA11d8e5100161902d44ef1a4e13bc5e458da17126f
SHA256a7a8998d4c124bd2274a734c5d447a1ce4e2b7a504fd78e61708d5826f3c0410
SHA51291f63a992eb5bf2cdd92e10bb51c6531ed466a4911f693752b43cdcb6a027437da2fd851bb0051072c655b65281658c62bb4e85f30b82157b714104ab3102679
-
Filesize
1.2MB
MD5108a1fc6c5e61235a703f49342f5e953
SHA11e7ac2d25221a2071a9d5a81bacfb0f49d6d18b5
SHA256719a052d22bfc3ecf42442488d2ce9d0bb1c63daf866bd23eb193ee99395c754
SHA51232a4135d1737d72ddd4863edb4dcbdc378e85eb12257f51d9e2947d70bb0dcd61b318fd659fd0b487d458d896baa3b239c9bd58f3e02043f023abe9ea774b10a
-
Filesize
1.3MB
MD50f9c82f6e886156c24562f781eb853a2
SHA11d788e155c0818626b5b93488a80356692352d9a
SHA2561a8a7f75cb6ca6682e621e85902674e9f94d417d512283f9bb313c06fce19142
SHA512ec5eedaf4cce61ff2f4b8def673efd42f54b7f8e7a48c9a286f487e1b4b157e94e9f7c7da0b00d0dd456a5a2e9ace3cfd94e47516c032df5327edfc3c52226bd
-
Filesize
1.4MB
MD514fdf2989428e39093862e4e84dc89b7
SHA1f491c0f87b93d3cb8e31d3cbecb7f3a2e944c89e
SHA2569866d2d254773d06cfe809691758f9fd67d002447b5475805920a3da6c4f4c9d
SHA5128cd8cfabcebee42bae1adaf773e7bd9714d4e68947b9976e01043dbfa659d01f4946012a3a0d83713209531615e98fb43ef37348af2db88b4bfa3d7ff40dd821
-
Filesize
1.3MB
MD59f5386ae5d4b707fde15a2deec22a285
SHA15fbda59966bead42dac1d54ab3d0cc9644f76ac2
SHA256e084d79df9d57e2c390bf5e1a57e3675fddfb3b0a176d83cc2e85b770a1cfd4d
SHA512e87fe0fd4ce03f37ae5c05ccc72901da903aec003e429d3c88f0616147a3c05ec6e5a209514e1a1ac83386003a6b36b85d3ab2ff5064dc71b39cfc5ce5016a4e
-
Filesize
1.2MB
MD58db61e63f281541744980506e31b7af5
SHA12252c3064cd4e2d8a37e8f58ac03002198c0cd04
SHA256dcca0e7eab137b22c93f97d972297e4129797f05e0cc43bbcee5a198a208deb8
SHA512da3ded0b3303980bf3a19e3924bca72e3549835d80674538c3d2d645354cdc0fd302fd6d3637bfe08acc88076392d5600841c24adbcec956b1d5fac51f8a9c53
-
Filesize
1.7MB
MD56541c1c7a98d50b38b87da12ad1a32ba
SHA1e8de0fe6e0d0fc0e33331311a70d2d66ea6cf175
SHA256cc0d2a0654dcf703864e510793bc13393c68a207c6f1564ce81425550094adec
SHA5122d6e0c0f4557c19c0ea4272747a21a7233369cf67219607a1bc3a3e212002f8b41987b60e2b08d1f19b96b424a2fdac7260b324e4adf5d10e2c2ea0993e45272
-
Filesize
1.4MB
MD54cfc0eb5a30b3041aa1d487eafd4a498
SHA11aaf1de954ff30d57fff23f077a9dcff7607ef72
SHA256c494cbe2ee6c3700ac90aea0f5d8267c07eac6a70fb82c57d57627e4169e96be
SHA5123a0d77216d09049af50ca9b7c954e51cbe0e95a09813e64b33bf676c33c1a5d23c83ad2a728be8501639fc509506d09e8b69777539aadaf94c009f0ae64b177b
-
Filesize
2.0MB
MD5484debee960ae3b7344498fcabe0c97a
SHA1027fe6075a3178868e283d319b7ba9eb463b2938
SHA256a9bffc3cbf886a519eac3924532e7cf83fab6aaf1e10c25a4d3ee1e58efa9cf8
SHA512fbea6157bd51c664294ec7251d7c057ead845ed671c1ffcdf3a58e20758bc96c7c86d0d8afed3424f638f370666b2d9b70260e5cff6cd5ec5b612bdd3e4057a7
-
Filesize
1.2MB
MD5f16f837a77a3a5aaa333ff0d6c9ca2c8
SHA15b01fac8d34c35bffa7a2b869154c4ef80ac5243
SHA256f864f63ba8a2166dcd9dbe5cc35ab1ea9e84b84214d92f8b51e775776b6a176a
SHA5126b14f65fd8a09b4c476800432643c88d41c3b4ad0bf1ca02d00c8046dda170926abff090ec77665292fb71903ea07506bf9e6777f13495e4d2be924d04a13d73
-
Filesize
1.3MB
MD539efd483ecc5cef870d250e7629287cb
SHA168984f1c237789a4cfd4bfb2a2c54d3801280307
SHA2569cf23e128d07b72309ca8cf28c06fbd58fab6cc116e90fea7c905c1a171abd81
SHA512d46dcfdc7d128e06807a868fe71dc188278eb4fe98cb37c66fd26a4cca72e8934a24e2f35a00ea380abcc7202273c17e18ccd6608c8f53a3cdaa3a65e5e1a748
-
Filesize
1.3MB
MD59f5386ae5d4b707fde15a2deec22a285
SHA15fbda59966bead42dac1d54ab3d0cc9644f76ac2
SHA256e084d79df9d57e2c390bf5e1a57e3675fddfb3b0a176d83cc2e85b770a1cfd4d
SHA512e87fe0fd4ce03f37ae5c05ccc72901da903aec003e429d3c88f0616147a3c05ec6e5a209514e1a1ac83386003a6b36b85d3ab2ff5064dc71b39cfc5ce5016a4e
-
Filesize
2.0MB
MD5f63951474460ae51d0ebcc67312e4c62
SHA13479159ebdc4ff7725f245cca488b3752196e562
SHA256901037c36bc6ed18a32768e897f96211234a9ee6d3def0b514952f3ab247e5f1
SHA51258764c49baa0ebac75e945c1b81d6920cd6a87eb11e678eba5ce116543f0e624e02dd25fc6abf984a3deeb0f3df369c1d1bbb326fce8097fe1c6754d2d1e635b
-
Filesize
2.0MB
MD5f63951474460ae51d0ebcc67312e4c62
SHA13479159ebdc4ff7725f245cca488b3752196e562
SHA256901037c36bc6ed18a32768e897f96211234a9ee6d3def0b514952f3ab247e5f1
SHA51258764c49baa0ebac75e945c1b81d6920cd6a87eb11e678eba5ce116543f0e624e02dd25fc6abf984a3deeb0f3df369c1d1bbb326fce8097fe1c6754d2d1e635b
-
Filesize
1.3MB
MD5ef48c70469b5342909e667266b8dc819
SHA1de4b165a6bab35b172bfebcaa3e7a987834e2304
SHA2566d1a398ce2d7043576a7a0e71e5232e392d2f8d50fb54e077bf1cb5cb48b2072
SHA5123eab38bbecd685b47552eaadf64fd53709375a9fb1f9b391d9846b34da63f7c90e03154622af3230dd3ca8397c0286d8a46f2d9064fbca18b7d0ff5051a6730f
-
Filesize
1.3MB
MD523b514d0db6c322c25969e9d72d65d22
SHA10605781102253d8763271168a17ef10574212c4f
SHA2569e47785e89910a9aa1fe689959b72c761f99c717cef549d1a81c5edd816aa3f6
SHA512507ed73e46ce713bcf1ee3713111fe571be1a9f6a08f48927717e37e61985a10e72a5de91333ab0561e0de395e386617b90822ab6ad52b96cb937cb3ac9da9eb
-
Filesize
1.2MB
MD56d509e41cd910fbdb8f101929ed7102a
SHA169e6bf3add2da606c9cbadf20f689a544de44865
SHA256ef675cdb1a1559735d1a542edd7571561a789b7ad0eb75b2614ef736e6c623ec
SHA51234d1b77e450ae4e1f5fecfa31212abf620611943123c3c1967ef9b04cc121f5c089f0047d5a736f1e245721206606a7ebf1263e75c8abb686df9a4d94b5b9c4b
-
Filesize
1.3MB
MD5d61e7dcf6b25b0373643514b31c33193
SHA11d8e5100161902d44ef1a4e13bc5e458da17126f
SHA256a7a8998d4c124bd2274a734c5d447a1ce4e2b7a504fd78e61708d5826f3c0410
SHA51291f63a992eb5bf2cdd92e10bb51c6531ed466a4911f693752b43cdcb6a027437da2fd851bb0051072c655b65281658c62bb4e85f30b82157b714104ab3102679
-
Filesize
1.2MB
MD5108a1fc6c5e61235a703f49342f5e953
SHA11e7ac2d25221a2071a9d5a81bacfb0f49d6d18b5
SHA256719a052d22bfc3ecf42442488d2ce9d0bb1c63daf866bd23eb193ee99395c754
SHA51232a4135d1737d72ddd4863edb4dcbdc378e85eb12257f51d9e2947d70bb0dcd61b318fd659fd0b487d458d896baa3b239c9bd58f3e02043f023abe9ea774b10a
-
Filesize
1.3MB
MD50f9c82f6e886156c24562f781eb853a2
SHA11d788e155c0818626b5b93488a80356692352d9a
SHA2561a8a7f75cb6ca6682e621e85902674e9f94d417d512283f9bb313c06fce19142
SHA512ec5eedaf4cce61ff2f4b8def673efd42f54b7f8e7a48c9a286f487e1b4b157e94e9f7c7da0b00d0dd456a5a2e9ace3cfd94e47516c032df5327edfc3c52226bd
-
Filesize
1.4MB
MD514fdf2989428e39093862e4e84dc89b7
SHA1f491c0f87b93d3cb8e31d3cbecb7f3a2e944c89e
SHA2569866d2d254773d06cfe809691758f9fd67d002447b5475805920a3da6c4f4c9d
SHA5128cd8cfabcebee42bae1adaf773e7bd9714d4e68947b9976e01043dbfa659d01f4946012a3a0d83713209531615e98fb43ef37348af2db88b4bfa3d7ff40dd821
-
Filesize
1.3MB
MD59f5386ae5d4b707fde15a2deec22a285
SHA15fbda59966bead42dac1d54ab3d0cc9644f76ac2
SHA256e084d79df9d57e2c390bf5e1a57e3675fddfb3b0a176d83cc2e85b770a1cfd4d
SHA512e87fe0fd4ce03f37ae5c05ccc72901da903aec003e429d3c88f0616147a3c05ec6e5a209514e1a1ac83386003a6b36b85d3ab2ff5064dc71b39cfc5ce5016a4e
-
Filesize
1.3MB
MD59f5386ae5d4b707fde15a2deec22a285
SHA15fbda59966bead42dac1d54ab3d0cc9644f76ac2
SHA256e084d79df9d57e2c390bf5e1a57e3675fddfb3b0a176d83cc2e85b770a1cfd4d
SHA512e87fe0fd4ce03f37ae5c05ccc72901da903aec003e429d3c88f0616147a3c05ec6e5a209514e1a1ac83386003a6b36b85d3ab2ff5064dc71b39cfc5ce5016a4e
-
Filesize
1.2MB
MD58db61e63f281541744980506e31b7af5
SHA12252c3064cd4e2d8a37e8f58ac03002198c0cd04
SHA256dcca0e7eab137b22c93f97d972297e4129797f05e0cc43bbcee5a198a208deb8
SHA512da3ded0b3303980bf3a19e3924bca72e3549835d80674538c3d2d645354cdc0fd302fd6d3637bfe08acc88076392d5600841c24adbcec956b1d5fac51f8a9c53
-
Filesize
1.7MB
MD56541c1c7a98d50b38b87da12ad1a32ba
SHA1e8de0fe6e0d0fc0e33331311a70d2d66ea6cf175
SHA256cc0d2a0654dcf703864e510793bc13393c68a207c6f1564ce81425550094adec
SHA5122d6e0c0f4557c19c0ea4272747a21a7233369cf67219607a1bc3a3e212002f8b41987b60e2b08d1f19b96b424a2fdac7260b324e4adf5d10e2c2ea0993e45272
-
Filesize
1.4MB
MD54cfc0eb5a30b3041aa1d487eafd4a498
SHA11aaf1de954ff30d57fff23f077a9dcff7607ef72
SHA256c494cbe2ee6c3700ac90aea0f5d8267c07eac6a70fb82c57d57627e4169e96be
SHA5123a0d77216d09049af50ca9b7c954e51cbe0e95a09813e64b33bf676c33c1a5d23c83ad2a728be8501639fc509506d09e8b69777539aadaf94c009f0ae64b177b
-
Filesize
2.0MB
MD5484debee960ae3b7344498fcabe0c97a
SHA1027fe6075a3178868e283d319b7ba9eb463b2938
SHA256a9bffc3cbf886a519eac3924532e7cf83fab6aaf1e10c25a4d3ee1e58efa9cf8
SHA512fbea6157bd51c664294ec7251d7c057ead845ed671c1ffcdf3a58e20758bc96c7c86d0d8afed3424f638f370666b2d9b70260e5cff6cd5ec5b612bdd3e4057a7
-
Filesize
1.2MB
MD5f16f837a77a3a5aaa333ff0d6c9ca2c8
SHA15b01fac8d34c35bffa7a2b869154c4ef80ac5243
SHA256f864f63ba8a2166dcd9dbe5cc35ab1ea9e84b84214d92f8b51e775776b6a176a
SHA5126b14f65fd8a09b4c476800432643c88d41c3b4ad0bf1ca02d00c8046dda170926abff090ec77665292fb71903ea07506bf9e6777f13495e4d2be924d04a13d73
-
Filesize
1.3MB
MD539efd483ecc5cef870d250e7629287cb
SHA168984f1c237789a4cfd4bfb2a2c54d3801280307
SHA2569cf23e128d07b72309ca8cf28c06fbd58fab6cc116e90fea7c905c1a171abd81
SHA512d46dcfdc7d128e06807a868fe71dc188278eb4fe98cb37c66fd26a4cca72e8934a24e2f35a00ea380abcc7202273c17e18ccd6608c8f53a3cdaa3a65e5e1a748