Analysis
-
max time kernel
134s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
08-05-2023 14:55
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Request for Quotation.exe
Resource
win10v2004-20230220-en
General
-
Target
Request for Quotation.exe
-
Size
1.4MB
-
MD5
6194f48fb37a6bb1ba0908abc6b1a537
-
SHA1
0e80a10e34ca8b23e568f871bdc0eef8f1fe63f2
-
SHA256
5f323f12b134d9f8718282eeb8d8423c9a6f123545cb8fb4ca3a38b6f8092af1
-
SHA512
7723660cb65c449ffd73ce457d3c7ce93a4d7703452c7d2f68608e4245420e26fc390a435f4cf3538931d6938568266043e3600e3fe943f531ad696990f7ef25
-
SSDEEP
24576:m9WFfD+P2kVORHUvU/C88Cx+DDs9hmt9EwONE+D3APRgbUTfNugzT:+U4C4Cx+DQU9EwqTAPRgbfYT
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 42 IoCs
pid Process 460 Process not Found 1732 alg.exe 940 aspnet_state.exe 612 mscorsvw.exe 840 mscorsvw.exe 2036 mscorsvw.exe 764 mscorsvw.exe 1252 dllhost.exe 800 ehRecvr.exe 2040 ehsched.exe 1448 mscorsvw.exe 948 elevation_service.exe 1548 mscorsvw.exe 924 IEEtwCollector.exe 896 mscorsvw.exe 2172 mscorsvw.exe 2268 mscorsvw.exe 2428 mscorsvw.exe 2528 mscorsvw.exe 2632 mscorsvw.exe 2728 mscorsvw.exe 2824 mscorsvw.exe 2916 mscorsvw.exe 3012 mscorsvw.exe 2092 mscorsvw.exe 2184 GROOVE.EXE 2288 maintenanceservice.exe 2408 msdtc.exe 2360 msiexec.exe 2672 OSE.EXE 2596 OSPPSVC.EXE 2776 perfhost.exe 2716 locator.exe 2800 snmptrap.exe 2988 vds.exe 2060 mscorsvw.exe 2376 vssvc.exe 2200 wbengine.exe 2256 WmiApSrv.exe 2468 wmpnetwk.exe 2480 SearchIndexer.exe 428 mscorsvw.exe -
Loads dropped DLL 16 IoCs
pid Process 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 2360 msiexec.exe 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 460 Process not Found 756 Process not Found -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\IEEtwCollector.exe Request for Quotation.exe File opened for modification C:\Windows\system32\locator.exe Request for Quotation.exe File opened for modification C:\Windows\System32\snmptrap.exe Request for Quotation.exe File opened for modification C:\Windows\System32\alg.exe Request for Quotation.exe File opened for modification C:\Windows\system32\dllhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\msiexec.exe Request for Quotation.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\vssvc.exe Request for Quotation.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\bff70dc9831f2d02.bin alg.exe File opened for modification C:\Windows\System32\vds.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbengine.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Request for Quotation.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Request for Quotation.exe File opened for modification C:\Windows\system32\fxssvc.exe Request for Quotation.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe Request for Quotation.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 920 set thread context of 520 920 Request for Quotation.exe 28 PID 520 set thread context of 836 520 Request for Quotation.exe 32 -
Drops file in Program Files directory 12 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Request for Quotation.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE Request for Quotation.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE Request for Quotation.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7z.exe Request for Quotation.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe Request for Quotation.exe -
Drops file in Windows directory 28 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{2D7527A4-133F-430A-9613-DED7359536C7}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{2D7527A4-133F-430A-9613-DED7359536C7}.crmlog dllhost.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe Request for Quotation.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe Request for Quotation.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 35 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{C4F9D677-0702-40C6-8DEB-E76E9C85EFCA} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{C4F9D677-0702-40C6-8DEB-E76E9C85EFCA} wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1772 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 520 Request for Quotation.exe Token: SeShutdownPrivilege 2036 mscorsvw.exe Token: SeShutdownPrivilege 764 mscorsvw.exe Token: SeShutdownPrivilege 2036 mscorsvw.exe Token: SeShutdownPrivilege 764 mscorsvw.exe Token: SeShutdownPrivilege 2036 mscorsvw.exe Token: SeShutdownPrivilege 2036 mscorsvw.exe Token: 33 1328 EhTray.exe Token: SeIncBasePriorityPrivilege 1328 EhTray.exe Token: SeShutdownPrivilege 764 mscorsvw.exe Token: SeShutdownPrivilege 764 mscorsvw.exe Token: SeDebugPrivilege 1772 ehRec.exe Token: 33 1328 EhTray.exe Token: SeIncBasePriorityPrivilege 1328 EhTray.exe Token: SeRestorePrivilege 2360 msiexec.exe Token: SeTakeOwnershipPrivilege 2360 msiexec.exe Token: SeSecurityPrivilege 2360 msiexec.exe Token: SeBackupPrivilege 2376 vssvc.exe Token: SeRestorePrivilege 2376 vssvc.exe Token: SeAuditPrivilege 2376 vssvc.exe Token: SeBackupPrivilege 2200 wbengine.exe Token: SeRestorePrivilege 2200 wbengine.exe Token: SeSecurityPrivilege 2200 wbengine.exe Token: SeManageVolumePrivilege 2480 SearchIndexer.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1328 EhTray.exe 1328 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1328 EhTray.exe 1328 EhTray.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 520 Request for Quotation.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 920 wrote to memory of 520 920 Request for Quotation.exe 28 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 520 wrote to memory of 836 520 Request for Quotation.exe 32 PID 2036 wrote to memory of 1448 2036 mscorsvw.exe 39 PID 2036 wrote to memory of 1448 2036 mscorsvw.exe 39 PID 2036 wrote to memory of 1448 2036 mscorsvw.exe 39 PID 2036 wrote to memory of 1448 2036 mscorsvw.exe 39 PID 2036 wrote to memory of 1548 2036 mscorsvw.exe 42 PID 2036 wrote to memory of 1548 2036 mscorsvw.exe 42 PID 2036 wrote to memory of 1548 2036 mscorsvw.exe 42 PID 2036 wrote to memory of 1548 2036 mscorsvw.exe 42 PID 2036 wrote to memory of 896 2036 mscorsvw.exe 45 PID 2036 wrote to memory of 896 2036 mscorsvw.exe 45 PID 2036 wrote to memory of 896 2036 mscorsvw.exe 45 PID 2036 wrote to memory of 896 2036 mscorsvw.exe 45 PID 2036 wrote to memory of 2172 2036 mscorsvw.exe 46 PID 2036 wrote to memory of 2172 2036 mscorsvw.exe 46 PID 2036 wrote to memory of 2172 2036 mscorsvw.exe 46 PID 2036 wrote to memory of 2172 2036 mscorsvw.exe 46 PID 2036 wrote to memory of 2268 2036 mscorsvw.exe 47 PID 2036 wrote to memory of 2268 2036 mscorsvw.exe 47 PID 2036 wrote to memory of 2268 2036 mscorsvw.exe 47 PID 2036 wrote to memory of 2268 2036 mscorsvw.exe 47 PID 2036 wrote to memory of 2428 2036 mscorsvw.exe 48 PID 2036 wrote to memory of 2428 2036 mscorsvw.exe 48 PID 2036 wrote to memory of 2428 2036 mscorsvw.exe 48 PID 2036 wrote to memory of 2428 2036 mscorsvw.exe 48 PID 2036 wrote to memory of 2528 2036 mscorsvw.exe 49 PID 2036 wrote to memory of 2528 2036 mscorsvw.exe 49 PID 2036 wrote to memory of 2528 2036 mscorsvw.exe 49 PID 2036 wrote to memory of 2528 2036 mscorsvw.exe 49 PID 2036 wrote to memory of 2632 2036 mscorsvw.exe 50 PID 2036 wrote to memory of 2632 2036 mscorsvw.exe 50 PID 2036 wrote to memory of 2632 2036 mscorsvw.exe 50 PID 2036 wrote to memory of 2632 2036 mscorsvw.exe 50 PID 2036 wrote to memory of 2728 2036 mscorsvw.exe 51 PID 2036 wrote to memory of 2728 2036 mscorsvw.exe 51 PID 2036 wrote to memory of 2728 2036 mscorsvw.exe 51 PID 2036 wrote to memory of 2728 2036 mscorsvw.exe 51 PID 2036 wrote to memory of 2824 2036 mscorsvw.exe 52 PID 2036 wrote to memory of 2824 2036 mscorsvw.exe 52 PID 2036 wrote to memory of 2824 2036 mscorsvw.exe 52 PID 2036 wrote to memory of 2824 2036 mscorsvw.exe 52 PID 2036 wrote to memory of 2916 2036 mscorsvw.exe 53 PID 2036 wrote to memory of 2916 2036 mscorsvw.exe 53 PID 2036 wrote to memory of 2916 2036 mscorsvw.exe 53 PID 2036 wrote to memory of 2916 2036 mscorsvw.exe 53 PID 2036 wrote to memory of 3012 2036 mscorsvw.exe 54 PID 2036 wrote to memory of 3012 2036 mscorsvw.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2961826002-3968192592-354541192-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:836
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1732
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:940
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:612
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:840
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1448
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 248 -NGENProcess 250 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 244 -NGENProcess 1ec -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:896
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1dc -NGENProcess 25c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2172
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 260 -NGENProcess 1ec -Pipe 238 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2268
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 260 -NGENProcess 1dc -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2428
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 23c -NGENProcess 268 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2528
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 26c -NGENProcess 1dc -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 274 -NGENProcess 26c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 260 -NGENProcess 244 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2824
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 260 -NGENProcess 274 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 278 -NGENProcess 27c -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3012
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 280 -NGENProcess 274 -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2092
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 1a8 -NGENProcess 1dc -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 288 -NGENProcess 1d0 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:428
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:764
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1252
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:800
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2040
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1328
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:948
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:924
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2184
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2288
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2360
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2672
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2596
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2776
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2716
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2800
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2988
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2376
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2256
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2468
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b19b14a372e6b0f969a66a43d4cd0408
SHA1f5131b2ea71d32a34f405ece9b55e0b8ff1cd1fe
SHA256fa1c2fc236e7f0e9393a45d76ec4a91d630e5e013df3ce3cdb10a2e61916cc24
SHA51212186fe411fd800c6be60a50e9ae972626fe5eb967da8d1950ccde444c4dd15e08333b812035546e553bcdd3813bd793cb154a4efab119e0e858c0a58ee86790
-
Filesize
30.1MB
MD5c8b9aeac1d3e38130ef237b5fee858a0
SHA1608b1fb57098999161ad4fda46d314d13496a405
SHA256f06157591903034ee15af83ac4c4e13c2883fec90701a3bde9f2247794a036ba
SHA512cc7f69fe0afe3e0a38b81ad5f3b12edbd1c5fdf24e0198e14ceaa3d0d8394dfda84351d98721838f34b5b9e2825d431cf2e52cf450b0bfd9b895ce225ccd4af0
-
Filesize
1.4MB
MD58712776fecb2b2c4c8d58075abf6ad6d
SHA1cdf19ddc0c455c3bda97119d640af68dc4d24a73
SHA256311c5eb0367ac8d13a73213f7b966ada9bacf7c39f82eb74c9be1c5e04991209
SHA5123a9657417cb3a8e72a23e64b351d76312731056f90ea122f83f1e6c702d903729da7a8cb1affe7177d4862c3b608ba32665e109a983939c2ab1fa98133404fec
-
Filesize
5.2MB
MD518aa9ee4a028853fc4a3427720dd9671
SHA1a38ca1e2e633d8930f980a9cd27358cbec4246a0
SHA2565ff379c5cae619d69734dfe1c9dbd5b37a567e7c52460bf24fd2b22a688b3d92
SHA51224471a083196be77f7a6d2fb9c370fc138ad6be39e0f73158810640e3347dbd74b473410d0ec900869644f9184c7883b8ff38476555fca33f61da39a94bf46a2
-
Filesize
2.1MB
MD5c792dffb9be898c18c65e8135222ef56
SHA164b2ca0c18e95e7ea5aabe23983214944e6d2dd6
SHA256799b47f7db2c1915b5c8e75673f7fdea2cd0ce3edfda3fb016a9b4fefcbb3261
SHA5123542f1a9e57de679430fd1ff2f365fd2f71cd13606ebad9b5734bd0a92d8c091eb646647bec616dbdfce40c4451b5ed1f6aecffd8928e4be02079943fa39be52
-
Filesize
2.0MB
MD5d2cc0e3a0391530c9623b70a349105a2
SHA137e8dd648f2832f93d58c9a151304386cc0c70ce
SHA2569ccaaf9f0e2101312ee3afbd35e3707e0b4d4532d35e6fa80e968ffb0f585215
SHA5127eb7c94d3e5701bb309d108b7ffe54140d5a3be38db184f0fa718bfa8a97b2e53790874dec8acfb1d67033c1646d93fe5c13edbce9ce066619dea80a971a7645
-
Filesize
1024KB
MD56a9f0a3c37057ac66f14d4864a9e1eca
SHA15505ac51b9f5137daf17bc80a01b6e830386f6c4
SHA256643fafe9b62afaf2838ea400c0ed91dcd70f1b5a90c7bbfa4bc83c9ae1652042
SHA51298839fdfbdc3323cc1fc0b886f012418f043b771857f63831bdcda97efd5c4b2cceb70553ab934a1d6e31c1f281ded31e8997ad826ff8fb99115ba7da69c6c8e
-
Filesize
1.3MB
MD5491345fa0bfc1d2c6aa73c0de30b9d77
SHA109e17ad57f1d5b89ceb132a7d39ea4627a5b396a
SHA256192908a49de3749045e4eee4342fe272ec733f0b4d9bb3880e384d93eef166ef
SHA512f61822f43df9f8a580f717c020c494ad13fe34f1bf01a1d267074bfeafae69539b3136d19a2aaac39ae31a8362639cb28402bafd229b1c5ccba199d55324c36e
-
Filesize
1.3MB
MD5491345fa0bfc1d2c6aa73c0de30b9d77
SHA109e17ad57f1d5b89ceb132a7d39ea4627a5b396a
SHA256192908a49de3749045e4eee4342fe272ec733f0b4d9bb3880e384d93eef166ef
SHA512f61822f43df9f8a580f717c020c494ad13fe34f1bf01a1d267074bfeafae69539b3136d19a2aaac39ae31a8362639cb28402bafd229b1c5ccba199d55324c36e
-
Filesize
872KB
MD5b1e1bd5f30aae407a7fa77548f904f97
SHA108d54f28a4149b78634849cba6ed6a306f83c66e
SHA256acd3b405cc705dcba2e0ff91da178b2a231c691e15f9137f37b33c7d46b0211b
SHA512f6cc321102e39869cccda130330e711d1a5c1d11fe3da761aefb44fd395ee20ebf3086e1f3d4587ca4c4f03f7dc510be0e6f02c52d4a03572ba6103fc8345a7c
-
Filesize
1.3MB
MD54f9c9443143327483860bdebe068a061
SHA16450183f668a8dbc76dd1c119c9ab6f9106e1924
SHA256d64a28c3e302203b48eb5e716c615a1fc4284cd319e2047df52b0f1c6188dfe3
SHA512114c01d57022a02a7ae3a980d2795690e3c2fd4044f4a5f7757ef59b740cb7763f00d9bdb2bee1c3137e110ab61a8f7580fd4349f308a4c26d76444caf64ab7b
-
Filesize
1.3MB
MD5dfad66086f4e92c429be07abf49de936
SHA1e8ec1eefaba5a187d0bcfc3d1fc54a9380bf7569
SHA256c58cadffa27f1bceda61f2b3c9ea5a41046f9900a2188f08a29e534a6eecc070
SHA5125f1f9af824fd69b3aab6faf9105c940f66c0049eb0f90eb27b2ed408edd67a9a16b6227bc597e9ba0099068473406dda2bad61eae411ec6cafb1dde421cd4ef9
-
Filesize
1.3MB
MD5dfad66086f4e92c429be07abf49de936
SHA1e8ec1eefaba5a187d0bcfc3d1fc54a9380bf7569
SHA256c58cadffa27f1bceda61f2b3c9ea5a41046f9900a2188f08a29e534a6eecc070
SHA5125f1f9af824fd69b3aab6faf9105c940f66c0049eb0f90eb27b2ed408edd67a9a16b6227bc597e9ba0099068473406dda2bad61eae411ec6cafb1dde421cd4ef9
-
Filesize
1.3MB
MD57b5286c6080df8e6fd14989075a4e0e6
SHA16f090211bd5d6b9319a7888d2554be7f48c46ab7
SHA256417a7c2fc80f98fa8c0f43de5bf7ad046f3ec212c043640903871029b833f604
SHA51237e20dfbb3c12236efed9a1bc9d1d1275c2cbf5b4312b0be754eda3385a7e9b4fad9632fdc8c88ca967c0175bd29aa937442d006093dada0ce93268e4edcff6e
-
Filesize
1.3MB
MD57b5286c6080df8e6fd14989075a4e0e6
SHA16f090211bd5d6b9319a7888d2554be7f48c46ab7
SHA256417a7c2fc80f98fa8c0f43de5bf7ad046f3ec212c043640903871029b833f604
SHA51237e20dfbb3c12236efed9a1bc9d1d1275c2cbf5b4312b0be754eda3385a7e9b4fad9632fdc8c88ca967c0175bd29aa937442d006093dada0ce93268e4edcff6e
-
Filesize
1003KB
MD5b4ccf29d16bd42815a99b7b779195ef5
SHA10bdcc726e8014a5d68915c5a95f93e4f848d0460
SHA2565cef6d22899b980bd8eb9cc18a96056e495109aeb6f9b696ff2bca01d5fd897d
SHA51227b0ef8553a6f884f3b1de5df65ed51201bd1158b42223f6b91df4d2b9c0b7e037f6a6418cab05da4e75d16c24938763a9302108b39a09f804ada2ca35abe832
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.3MB
MD5cef08a6a19fc70921316bab614f218ff
SHA14932bd812f4b26d6bf44afaac0541f22565d6a50
SHA256cc9634c3264340ca52d5a70c05be1d3b81136a9af537b64c076cde14a0ddd8ef
SHA51294616fe45876f496fb9c34bff63c29b8ece58c77d6acf763ee4eeabee09f328307fb877559c983a18de9036324b69075a870619979945220958afc14d9997ff1
-
Filesize
1.2MB
MD53564eb2d822471b873346cdf47e66785
SHA10731f9992681b3d28d4fb1cc4b712a4e353c672a
SHA256016de3e72a890d84f4a08ed9811bd7c8f7efcf35d61a34c6c28c24623db8ee1d
SHA512d6ccbdcfbe58bf3b224f0e6a1c1f5184aaca215cf2dab00da79ccbc69c21a244665cf58934d0544c4c4ff29785b80dc90bc078d6dfc0d6188326d4ea5817381f
-
Filesize
1.2MB
MD5c22d75a8eeffc45f1812535a724aab96
SHA1a40a0dd4f25a4b4e717f00417e3f832155ddcb83
SHA256aec8d9944239c75fc712f381bd35d7c33f0599955bfbc965171183297ef5fd32
SHA512fb04e17107cbe72f7c9b318ff489807fa08419102d6a82ed8d6b20771c61ccabf0470df5a0e8d8bb397ccbf2fd788f60fe212a529779ed565f33cef99a6d4ca6
-
Filesize
1.1MB
MD5a4dd15d098073777ac10470b93bff1ad
SHA1920e78d4d8764e001c48f0476758fc9f3f5454cd
SHA2564e149d5e64a13d30c5aeece3f1cc4f96c92687474b7d51de3a90373725660e93
SHA5122039f93aa7e26efc0ceb9714d9907f21bcfb5dcc522450fb00697959bce00a2faa0a42ad293682e508bf468c271a979234140d1fd6bc94cd42a5ee9ffb1a5d9e
-
Filesize
2.1MB
MD53422f0408515b1b826079c40b1fd0618
SHA1d66eb4c5f6f544873129492cdfb101b59f7ff986
SHA25615c66b6f577474df6a67a844d87aac83332e2e5ad03b4461f52af6d2d7acb1bb
SHA5129d76043ae484a73691f1409dbc9589ee45423027493ad5e246a091905b3839f663859d4f4236e0e5d647718bfef17373b26d5ce9c3449ab5113e1a63650fdd4c
-
Filesize
1.3MB
MD58cd921dcf7206fccda8cd3a5516c20a8
SHA1f9a14cfb454f5ce5b6d59f8fed884bd5e8638c6c
SHA256d37ea7e91a39aa86387af1f7d58a9b2115e871a556f1ebee6e5cd8795c5e6263
SHA5120c0d9a7a443676e21fe37d7e42e3372b88d0a0095180a7cb12d8ce86d2deb5f0c7cfeef77da603fd0614ee411cedaead3cc74c6363f1670d3901f2e1207153b5
-
Filesize
1.2MB
MD5f286d8063065ba3d74f06472f5dbb9d7
SHA1f6eb699e26771285b7c15263213f486640396c67
SHA25671f5d88360d171225d7d0a99f2b31355832bef8068420a0cbc4e47ea5524cf06
SHA5123047bb4ba9c7d3a291720e0ef81ee36bb29e941c70e4da98faada476ac4a79dfa4ae52d650e75699dc0b89d39d1c20c92ddf74eb3c85fb2c21d0a581331edf43
-
Filesize
1.3MB
MD5f4cdee4aeff15c778eec518f1859b14f
SHA1aa7261b9074043a040e12dd33b752a7ee49dfa18
SHA25603aafcaf0e9d8a3d6ef98ad942170741b4c9c689feb97b88054bcc6640da14d4
SHA5120bae4c607c6a811079e57a3bd8d5eeca6956a9693d959df2c7ead4c638c9cd2dc3321d5a31baef26b35549c7dd28026b59771e892b2984e225caa4dffecd6191
-
Filesize
1.4MB
MD5d0215704e004e92685b258e1ad6c73b9
SHA1344e9d764e982b81f92806b140e76663954bf8d9
SHA256a351c2a7c370f593fcf9c9af45652d593980418bed58ae67bcb77df91d09e0ff
SHA512c91a17a7ee203d27b718a537e3f9fdf17fef6b4ce668c1b7d8fef6b9a5fb2d7944d7c4f00291e8c5985918bab8ba53a31dc4dd0e10c06be261eab22514e7dc24
-
Filesize
1.3MB
MD5f8f154f8314d4c7e06f47d53de66d48b
SHA1984013da7215a66a1b3991ceaaad4c680e2cf674
SHA2568bf8d3efb5d2f57873410d3ad2ed9a53f66a17e5fd4b44cd44f77a00429ac39e
SHA5127d170662511ad45351d3870aff510e66c6b9e7ea2e8026b393817ae0d47da8a0d0d9dfa3f569fbe0cd92b9967aa2deb9ddafa1e39230d9fdefb857fc64c9d8bc
-
Filesize
1.2MB
MD55c916144f5330f55921251e9e9ece323
SHA18beadd6dc651b50a9e1260f42ee40886f3bae47f
SHA256056af092d6072a2622b36e5c5ed92fb855238a65d10f808632eb72f679d3318d
SHA512183efe319ff7bc9f00ec99b9fd4f74b3337bb35817451d09d51c876ec993e06fb2a3735ad65bb91be210b356c370afe10aba4e682bd956d2089f24165a306009
-
Filesize
1.7MB
MD544a336fc41bd7f0caa038520b33cf687
SHA17d06e4cc1544fd34fb00c82b603ec429d815dffa
SHA256cd9fbf85219bf9d7cbe7c5422eb4939488d5b65ff5c4c7a6985982fa0c4c161e
SHA512a58e7bd5449bd50e4ff46a76ad8423dae4de22f86189cb57eef2e89298892e51a4e324d2101a5661ccb088268437887c91cf8e3d4b3333df01da9b9d1876e6d1
-
Filesize
1.4MB
MD555e4a090112bf6b85b2d10d204354792
SHA150f170c23c3accf27d2c232d1ea744084fb45abc
SHA25634d62562d80f8be29353d314a9fb272892053b603e49237062432e36394f539f
SHA512b78597a502c8bd7511721c988b6e81dcf1106c26d914831432a80a3156c235860df9aa26320ae87eef3ccc6c48e18ef42f97c59ef3a48ac3151689d02e51aa20
-
Filesize
2.0MB
MD56db976202da81ef67ac52ecd69d39d8b
SHA1651a5a5185731d6fcf94d4565426786052c375da
SHA256427f3df102ad332119bacbca0fa70e9fbd46dc1865eea6ffe301d639fcfbc523
SHA512713d152a7435cd122b908e896d3dd2b6f7c994229a0ccdf14749391c1d218ad2cbe56ca4ec42e58f6d2a914157a0f9517998f444f2faad45de5a9cae1e32fb71
-
Filesize
1.2MB
MD51c1832f1bc3d6c2df065d9c2269601b4
SHA11d11cb6a1fbc6c8a378ad1966cb5ae2940694408
SHA2567b1a34cc9e200c96847a0c592f12f2331ad3eff9fd5a1b69e2ec47520bcdfa70
SHA5127afb032b412eefd8524a3ef072fd3bc86a2120721f614ce7744861d652818b19a919cf06b019955c018ca74f946dcec7b5a284783f8db89d16a6fdd7235ffa08
-
Filesize
1.3MB
MD53f8ef0d75c321c44084d9b651766020b
SHA1c1c5c7c3c688f8acdf342df3adbf56d26b8fbd66
SHA25687515ddf9670560d90e7b8f0f6505425ebea43dcbc138e5f36cc808e54bbdb1f
SHA51280df2c0b2e37035f01e2f36c19efc0f94bda39a74ae40f18c61d3a7b04997382378dfe5034b71f358d517db131522f303af2954b976815a1e4082b8de81d52fd
-
Filesize
1.3MB
MD5f8f154f8314d4c7e06f47d53de66d48b
SHA1984013da7215a66a1b3991ceaaad4c680e2cf674
SHA2568bf8d3efb5d2f57873410d3ad2ed9a53f66a17e5fd4b44cd44f77a00429ac39e
SHA5127d170662511ad45351d3870aff510e66c6b9e7ea2e8026b393817ae0d47da8a0d0d9dfa3f569fbe0cd92b9967aa2deb9ddafa1e39230d9fdefb857fc64c9d8bc
-
Filesize
2.0MB
MD5d2cc0e3a0391530c9623b70a349105a2
SHA137e8dd648f2832f93d58c9a151304386cc0c70ce
SHA2569ccaaf9f0e2101312ee3afbd35e3707e0b4d4532d35e6fa80e968ffb0f585215
SHA5127eb7c94d3e5701bb309d108b7ffe54140d5a3be38db184f0fa718bfa8a97b2e53790874dec8acfb1d67033c1646d93fe5c13edbce9ce066619dea80a971a7645
-
Filesize
2.0MB
MD5d2cc0e3a0391530c9623b70a349105a2
SHA137e8dd648f2832f93d58c9a151304386cc0c70ce
SHA2569ccaaf9f0e2101312ee3afbd35e3707e0b4d4532d35e6fa80e968ffb0f585215
SHA5127eb7c94d3e5701bb309d108b7ffe54140d5a3be38db184f0fa718bfa8a97b2e53790874dec8acfb1d67033c1646d93fe5c13edbce9ce066619dea80a971a7645
-
Filesize
1.3MB
MD5491345fa0bfc1d2c6aa73c0de30b9d77
SHA109e17ad57f1d5b89ceb132a7d39ea4627a5b396a
SHA256192908a49de3749045e4eee4342fe272ec733f0b4d9bb3880e384d93eef166ef
SHA512f61822f43df9f8a580f717c020c494ad13fe34f1bf01a1d267074bfeafae69539b3136d19a2aaac39ae31a8362639cb28402bafd229b1c5ccba199d55324c36e
-
Filesize
1.3MB
MD54f9c9443143327483860bdebe068a061
SHA16450183f668a8dbc76dd1c119c9ab6f9106e1924
SHA256d64a28c3e302203b48eb5e716c615a1fc4284cd319e2047df52b0f1c6188dfe3
SHA512114c01d57022a02a7ae3a980d2795690e3c2fd4044f4a5f7757ef59b740cb7763f00d9bdb2bee1c3137e110ab61a8f7580fd4349f308a4c26d76444caf64ab7b
-
Filesize
1.2MB
MD5c22d75a8eeffc45f1812535a724aab96
SHA1a40a0dd4f25a4b4e717f00417e3f832155ddcb83
SHA256aec8d9944239c75fc712f381bd35d7c33f0599955bfbc965171183297ef5fd32
SHA512fb04e17107cbe72f7c9b318ff489807fa08419102d6a82ed8d6b20771c61ccabf0470df5a0e8d8bb397ccbf2fd788f60fe212a529779ed565f33cef99a6d4ca6
-
Filesize
1.3MB
MD58cd921dcf7206fccda8cd3a5516c20a8
SHA1f9a14cfb454f5ce5b6d59f8fed884bd5e8638c6c
SHA256d37ea7e91a39aa86387af1f7d58a9b2115e871a556f1ebee6e5cd8795c5e6263
SHA5120c0d9a7a443676e21fe37d7e42e3372b88d0a0095180a7cb12d8ce86d2deb5f0c7cfeef77da603fd0614ee411cedaead3cc74c6363f1670d3901f2e1207153b5
-
Filesize
1.2MB
MD5f286d8063065ba3d74f06472f5dbb9d7
SHA1f6eb699e26771285b7c15263213f486640396c67
SHA25671f5d88360d171225d7d0a99f2b31355832bef8068420a0cbc4e47ea5524cf06
SHA5123047bb4ba9c7d3a291720e0ef81ee36bb29e941c70e4da98faada476ac4a79dfa4ae52d650e75699dc0b89d39d1c20c92ddf74eb3c85fb2c21d0a581331edf43
-
Filesize
1.3MB
MD5f4cdee4aeff15c778eec518f1859b14f
SHA1aa7261b9074043a040e12dd33b752a7ee49dfa18
SHA25603aafcaf0e9d8a3d6ef98ad942170741b4c9c689feb97b88054bcc6640da14d4
SHA5120bae4c607c6a811079e57a3bd8d5eeca6956a9693d959df2c7ead4c638c9cd2dc3321d5a31baef26b35549c7dd28026b59771e892b2984e225caa4dffecd6191
-
Filesize
1.4MB
MD5d0215704e004e92685b258e1ad6c73b9
SHA1344e9d764e982b81f92806b140e76663954bf8d9
SHA256a351c2a7c370f593fcf9c9af45652d593980418bed58ae67bcb77df91d09e0ff
SHA512c91a17a7ee203d27b718a537e3f9fdf17fef6b4ce668c1b7d8fef6b9a5fb2d7944d7c4f00291e8c5985918bab8ba53a31dc4dd0e10c06be261eab22514e7dc24
-
Filesize
1.3MB
MD5f8f154f8314d4c7e06f47d53de66d48b
SHA1984013da7215a66a1b3991ceaaad4c680e2cf674
SHA2568bf8d3efb5d2f57873410d3ad2ed9a53f66a17e5fd4b44cd44f77a00429ac39e
SHA5127d170662511ad45351d3870aff510e66c6b9e7ea2e8026b393817ae0d47da8a0d0d9dfa3f569fbe0cd92b9967aa2deb9ddafa1e39230d9fdefb857fc64c9d8bc
-
Filesize
1.3MB
MD5f8f154f8314d4c7e06f47d53de66d48b
SHA1984013da7215a66a1b3991ceaaad4c680e2cf674
SHA2568bf8d3efb5d2f57873410d3ad2ed9a53f66a17e5fd4b44cd44f77a00429ac39e
SHA5127d170662511ad45351d3870aff510e66c6b9e7ea2e8026b393817ae0d47da8a0d0d9dfa3f569fbe0cd92b9967aa2deb9ddafa1e39230d9fdefb857fc64c9d8bc
-
Filesize
1.2MB
MD55c916144f5330f55921251e9e9ece323
SHA18beadd6dc651b50a9e1260f42ee40886f3bae47f
SHA256056af092d6072a2622b36e5c5ed92fb855238a65d10f808632eb72f679d3318d
SHA512183efe319ff7bc9f00ec99b9fd4f74b3337bb35817451d09d51c876ec993e06fb2a3735ad65bb91be210b356c370afe10aba4e682bd956d2089f24165a306009
-
Filesize
1.7MB
MD544a336fc41bd7f0caa038520b33cf687
SHA17d06e4cc1544fd34fb00c82b603ec429d815dffa
SHA256cd9fbf85219bf9d7cbe7c5422eb4939488d5b65ff5c4c7a6985982fa0c4c161e
SHA512a58e7bd5449bd50e4ff46a76ad8423dae4de22f86189cb57eef2e89298892e51a4e324d2101a5661ccb088268437887c91cf8e3d4b3333df01da9b9d1876e6d1
-
Filesize
1.4MB
MD555e4a090112bf6b85b2d10d204354792
SHA150f170c23c3accf27d2c232d1ea744084fb45abc
SHA25634d62562d80f8be29353d314a9fb272892053b603e49237062432e36394f539f
SHA512b78597a502c8bd7511721c988b6e81dcf1106c26d914831432a80a3156c235860df9aa26320ae87eef3ccc6c48e18ef42f97c59ef3a48ac3151689d02e51aa20
-
Filesize
2.0MB
MD56db976202da81ef67ac52ecd69d39d8b
SHA1651a5a5185731d6fcf94d4565426786052c375da
SHA256427f3df102ad332119bacbca0fa70e9fbd46dc1865eea6ffe301d639fcfbc523
SHA512713d152a7435cd122b908e896d3dd2b6f7c994229a0ccdf14749391c1d218ad2cbe56ca4ec42e58f6d2a914157a0f9517998f444f2faad45de5a9cae1e32fb71
-
Filesize
1.2MB
MD51c1832f1bc3d6c2df065d9c2269601b4
SHA11d11cb6a1fbc6c8a378ad1966cb5ae2940694408
SHA2567b1a34cc9e200c96847a0c592f12f2331ad3eff9fd5a1b69e2ec47520bcdfa70
SHA5127afb032b412eefd8524a3ef072fd3bc86a2120721f614ce7744861d652818b19a919cf06b019955c018ca74f946dcec7b5a284783f8db89d16a6fdd7235ffa08
-
Filesize
1.3MB
MD53f8ef0d75c321c44084d9b651766020b
SHA1c1c5c7c3c688f8acdf342df3adbf56d26b8fbd66
SHA25687515ddf9670560d90e7b8f0f6505425ebea43dcbc138e5f36cc808e54bbdb1f
SHA51280df2c0b2e37035f01e2f36c19efc0f94bda39a74ae40f18c61d3a7b04997382378dfe5034b71f358d517db131522f303af2954b976815a1e4082b8de81d52fd