Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
10-05-2023 10:23
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 202319876.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Purchase Order 202319876.exe
Resource
win10v2004-20230220-en
General
-
Target
Purchase Order 202319876.exe
-
Size
1.7MB
-
MD5
09338b623f4473341a54191980901783
-
SHA1
40c8fca01c37d1f1592dacc06f48b918311e37e7
-
SHA256
f1de1c385fac0c850ee30233c971a76beee78824500899f5c64db03c70ac2e03
-
SHA512
03da01911a00993ce7ddcd58a3cb6e185389bc341f8b1bde6c287eeca220cf960c690f91d0442b48f812993750d37dc4da4ce86bf6dfc53d00aa9829a31f8fe0
-
SSDEEP
24576:+b3IBXM8LcvUtY+FGkacy9RjdMD84XKpJKbJ6byq0TyJN8Wo+uOZakN:WQXZcvUtYRcGLoHvJQb8WoIN
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 52 IoCs
pid Process 468 Process not Found 292 alg.exe 1044 aspnet_state.exe 240 mscorsvw.exe 592 mscorsvw.exe 1512 mscorsvw.exe 564 mscorsvw.exe 1276 dllhost.exe 1632 ehRecvr.exe 1780 ehsched.exe 464 elevation_service.exe 1804 IEEtwCollector.exe 1092 mscorsvw.exe 1796 mscorsvw.exe 2124 mscorsvw.exe 2260 mscorsvw.exe 2352 mscorsvw.exe 2452 mscorsvw.exe 2544 mscorsvw.exe 2640 mscorsvw.exe 2744 mscorsvw.exe 2844 mscorsvw.exe 2936 mscorsvw.exe 3036 mscorsvw.exe 2120 mscorsvw.exe 2228 GROOVE.EXE 2224 mscorsvw.exe 2328 mscorsvw.exe 2324 maintenanceservice.exe 2576 msdtc.exe 2536 mscorsvw.exe 1888 msiexec.exe 2840 mscorsvw.exe 2892 OSE.EXE 2900 mscorsvw.exe 3060 OSPPSVC.EXE 1980 mscorsvw.exe 2292 perfhost.exe 2200 mscorsvw.exe 2264 locator.exe 2660 mscorsvw.exe 1716 mscorsvw.exe 2880 snmptrap.exe 2712 mscorsvw.exe 2536 vds.exe 2184 mscorsvw.exe 3024 vssvc.exe 2112 mscorsvw.exe 2128 wbengine.exe 2136 WmiApSrv.exe 2688 wmpnetwk.exe 2632 SearchIndexer.exe -
Loads dropped DLL 16 IoCs
pid Process 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 1888 msiexec.exe 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 468 Process not Found 740 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 17 IoCs
description ioc Process File opened for modification C:\Windows\system32\msiexec.exe Purchase Order 202319876.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\wbengine.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\alg.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\fc823030a5fe7035.bin alg.exe File opened for modification C:\Windows\System32\msdtc.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\snmptrap.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\vds.exe Purchase Order 202319876.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\locator.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\vssvc.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\dllhost.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\fxssvc.exe Purchase Order 202319876.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1368 set thread context of 520 1368 Purchase Order 202319876.exe 28 PID 520 set thread context of 1912 520 Purchase Order 202319876.exe 31 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\mip.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\Adobe_Updater.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE Purchase Order 202319876.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE Purchase Order 202319876.exe -
Drops file in Windows directory 29 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe Purchase Order 202319876.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe Purchase Order 202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe Purchase Order 202319876.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe Purchase Order 202319876.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Purchase Order 202319876.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe Purchase Order 202319876.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{E2DB5EE0-12EE-43CA-AB2D-54064680EB6B}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe Purchase Order 202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe Purchase Order 202319876.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{E2DB5EE0-12EE-43CA-AB2D-54064680EB6B}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 55 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{D46F6FB7-4074-458D-A92D-02CDF6613088} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\windows journal\journal.exe,-62005 = "Tablet PC" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{D46F6FB7-4074-458D-A92D-02CDF6613088} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1596 ehRec.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe 520 Purchase Order 202319876.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 520 Purchase Order 202319876.exe Token: SeShutdownPrivilege 1512 mscorsvw.exe Token: SeShutdownPrivilege 564 mscorsvw.exe Token: SeShutdownPrivilege 1512 mscorsvw.exe Token: SeShutdownPrivilege 564 mscorsvw.exe Token: 33 2036 EhTray.exe Token: SeIncBasePriorityPrivilege 2036 EhTray.exe Token: SeShutdownPrivilege 1512 mscorsvw.exe Token: SeShutdownPrivilege 564 mscorsvw.exe Token: SeShutdownPrivilege 1512 mscorsvw.exe Token: SeShutdownPrivilege 564 mscorsvw.exe Token: SeDebugPrivilege 1596 ehRec.exe Token: SeShutdownPrivilege 564 mscorsvw.exe Token: 33 2036 EhTray.exe Token: SeIncBasePriorityPrivilege 2036 EhTray.exe Token: SeRestorePrivilege 1888 msiexec.exe Token: SeTakeOwnershipPrivilege 1888 msiexec.exe Token: SeSecurityPrivilege 1888 msiexec.exe Token: SeBackupPrivilege 3024 vssvc.exe Token: SeRestorePrivilege 3024 vssvc.exe Token: SeAuditPrivilege 3024 vssvc.exe Token: SeBackupPrivilege 2128 wbengine.exe Token: SeRestorePrivilege 2128 wbengine.exe Token: SeSecurityPrivilege 2128 wbengine.exe Token: SeShutdownPrivilege 1512 mscorsvw.exe Token: 33 2688 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2688 wmpnetwk.exe Token: SeManageVolumePrivilege 2632 SearchIndexer.exe Token: 33 2632 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2632 SearchIndexer.exe Token: SeDebugPrivilege 520 Purchase Order 202319876.exe Token: SeDebugPrivilege 520 Purchase Order 202319876.exe Token: SeDebugPrivilege 520 Purchase Order 202319876.exe Token: SeDebugPrivilege 520 Purchase Order 202319876.exe Token: SeDebugPrivilege 520 Purchase Order 202319876.exe Token: SeShutdownPrivilege 564 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2036 EhTray.exe 2036 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2036 EhTray.exe 2036 EhTray.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 520 Purchase Order 202319876.exe 1716 SearchProtocolHost.exe 1716 SearchProtocolHost.exe 1716 SearchProtocolHost.exe 1716 SearchProtocolHost.exe 1716 SearchProtocolHost.exe 2592 SearchProtocolHost.exe 2592 SearchProtocolHost.exe 2592 SearchProtocolHost.exe 2592 SearchProtocolHost.exe 2592 SearchProtocolHost.exe 2592 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 1368 wrote to memory of 520 1368 Purchase Order 202319876.exe 28 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 520 wrote to memory of 1912 520 Purchase Order 202319876.exe 31 PID 564 wrote to memory of 1092 564 mscorsvw.exe 43 PID 564 wrote to memory of 1092 564 mscorsvw.exe 43 PID 564 wrote to memory of 1092 564 mscorsvw.exe 43 PID 564 wrote to memory of 1796 564 mscorsvw.exe 44 PID 564 wrote to memory of 1796 564 mscorsvw.exe 44 PID 564 wrote to memory of 1796 564 mscorsvw.exe 44 PID 1512 wrote to memory of 2124 1512 mscorsvw.exe 45 PID 1512 wrote to memory of 2124 1512 mscorsvw.exe 45 PID 1512 wrote to memory of 2124 1512 mscorsvw.exe 45 PID 1512 wrote to memory of 2124 1512 mscorsvw.exe 45 PID 1512 wrote to memory of 2260 1512 mscorsvw.exe 46 PID 1512 wrote to memory of 2260 1512 mscorsvw.exe 46 PID 1512 wrote to memory of 2260 1512 mscorsvw.exe 46 PID 1512 wrote to memory of 2260 1512 mscorsvw.exe 46 PID 1512 wrote to memory of 2352 1512 mscorsvw.exe 47 PID 1512 wrote to memory of 2352 1512 mscorsvw.exe 47 PID 1512 wrote to memory of 2352 1512 mscorsvw.exe 47 PID 1512 wrote to memory of 2352 1512 mscorsvw.exe 47 PID 1512 wrote to memory of 2452 1512 mscorsvw.exe 48 PID 1512 wrote to memory of 2452 1512 mscorsvw.exe 48 PID 1512 wrote to memory of 2452 1512 mscorsvw.exe 48 PID 1512 wrote to memory of 2452 1512 mscorsvw.exe 48 PID 1512 wrote to memory of 2544 1512 mscorsvw.exe 49 PID 1512 wrote to memory of 2544 1512 mscorsvw.exe 49 PID 1512 wrote to memory of 2544 1512 mscorsvw.exe 49 PID 1512 wrote to memory of 2544 1512 mscorsvw.exe 49 PID 1512 wrote to memory of 2640 1512 mscorsvw.exe 50 PID 1512 wrote to memory of 2640 1512 mscorsvw.exe 50 PID 1512 wrote to memory of 2640 1512 mscorsvw.exe 50 PID 1512 wrote to memory of 2640 1512 mscorsvw.exe 50 PID 1512 wrote to memory of 2744 1512 mscorsvw.exe 51 PID 1512 wrote to memory of 2744 1512 mscorsvw.exe 51 PID 1512 wrote to memory of 2744 1512 mscorsvw.exe 51 PID 1512 wrote to memory of 2744 1512 mscorsvw.exe 51 PID 1512 wrote to memory of 2844 1512 mscorsvw.exe 52 PID 1512 wrote to memory of 2844 1512 mscorsvw.exe 52 PID 1512 wrote to memory of 2844 1512 mscorsvw.exe 52 PID 1512 wrote to memory of 2844 1512 mscorsvw.exe 52 PID 1512 wrote to memory of 2936 1512 mscorsvw.exe 53 PID 1512 wrote to memory of 2936 1512 mscorsvw.exe 53 PID 1512 wrote to memory of 2936 1512 mscorsvw.exe 53 PID 1512 wrote to memory of 2936 1512 mscorsvw.exe 53 PID 1512 wrote to memory of 3036 1512 mscorsvw.exe 54 PID 1512 wrote to memory of 3036 1512 mscorsvw.exe 54 PID 1512 wrote to memory of 3036 1512 mscorsvw.exe 54 PID 1512 wrote to memory of 3036 1512 mscorsvw.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3430344531-3702557399-3004411149-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1912
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:292
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:1044
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:240
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:592
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2124
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 244 -NGENProcess 1f0 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 25c -NGENProcess 1e8 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2452
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 260 -NGENProcess 24c -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2544
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 240 -NGENProcess 268 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2640
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 254 -NGENProcess 24c -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2744
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1d8 -NGENProcess 270 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 270 -NGENProcess 1e8 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 264 -NGENProcess 1f0 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 278 -NGENProcess 254 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2120
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 27c -NGENProcess 270 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2224
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 284 -NGENProcess 254 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 28c -NGENProcess 1f0 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 294 -NGENProcess 26c -Pipe 290 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2840
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 294 -NGENProcess 28c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2900
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 294 -NGENProcess 254 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 294 -NGENProcess 270 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2200
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 298 -NGENProcess 2a0 -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 1e8 -NGENProcess 270 -Pipe 284 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 2a4 -NGENProcess 294 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a4 -InterruptEvent 280 -NGENProcess 2a0 -Pipe 2ac -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 1e8 -NGENProcess 2b0 -Pipe 2a4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2112
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 170 -InterruptEvent 15c -NGENProcess 160 -Pipe 16c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1092
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 178 -InterruptEvent 1e0 -NGENProcess 1e8 -Pipe 168 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1796
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1276
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1632
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1780
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2036
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:464
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1804
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2228
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2324
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2576
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2892
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3060
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2292
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2264
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2880
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2536
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2136
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2632 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3430344531-3702557399-3004411149-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3430344531-3702557399-3004411149-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:1716
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:2184
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2592
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5d7f06e48afdb142e31732811d4dbd79c
SHA1a0f104f2cc6116e9dcbfd60e5d52178076cba0db
SHA2566726b47a80c9093affc2ea9ffdbb554eba60fa19e8947644112a85bd6494434d
SHA51256b953c7f9993e4784c63a7ec62d15bd5a8dd0a4a25f7b19f661f11db43b19eb14165b3cb4be4b438484358350e273334817214f56b5e7556b1abf0fdea720f0
-
Filesize
30.1MB
MD57d5871c0a3824cf9514bdcc4e47b261c
SHA15223ae9c786467c35acb6c9d8c06b7734ba46789
SHA256dddf25f1150ef54e8741e87d08efe4a6b616610d98dea200c4c2e6444e49e7e4
SHA512ba749b7a1ab4341b41f9b388b7c49cd983a697a5e7709f683d684cee6178748279e47808f352468b77cd76425e2971284019f678af2d1af68f18b384e5330f89
-
Filesize
1.4MB
MD520219baa5ce85e8e14b62804d56b55ab
SHA1ead87749653db949f1774b510fad67cc37625d3e
SHA2569f24adcf59f1bf257f28c47982b0cf8951fd9811dbdf2a919d17658d08c54151
SHA5125e8db6cb32832275eb987b8121ee26fe0e3ade7c497da0574da1b67edf7c10c57f393f8c04fc9a7268577100e31220f5f2889817cce7a667426b9e607ad81df6
-
Filesize
5.2MB
MD5e3c7cf93ba12aa66780163269c0b386e
SHA1fb216cb85f2557c5146ff0687fbc8907e53f443f
SHA25675a83e3fbe05d8bf41094600a6cc328280c16c39ead592f94cd189c8f51b94c6
SHA5129609c351513323da6efded74aa52f74f63defa9609c4c33dae361d7d15b7126586e78c7bef09da2e667536cd1ef98a7fb690567b0da0d58cec4fc5e4ec3b52f6
-
Filesize
2.1MB
MD58c3c1c3e136523d37887d4b231f32e56
SHA127cf76c39097e758b7cf4da6a2675586cb2e960f
SHA256649aa3d98b058e13819158d6fd2073d669f171ad524d866b5ebf88a30789e437
SHA5124b040c31bce700f9a13eb22c98519a38a79c10cab0902e32b451c1f5787d34347c7674a6e34cbfa9e430c0343ef41bf72df8b44b90d8d2cee875e2cd3a090910
-
Filesize
1024KB
MD580b878b71b411b285250f5d77e03ded8
SHA1793a99e4843cf613d5b176c34ad2d0e74b2d26ba
SHA256bf483d543349eacdfdf8988dfd6d08adf9ea017965f9e0d757e783c1bd868d1c
SHA51225f311fd427092639ecabc1b30da7b51c7fe9c60cfcfda01dda917c0aee48f0ac6cd6879dc8f9e8ec9422666c8c72681a1815961d651d2d272258a8b3c56c17e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
1.3MB
MD59b1b6a9ee982f95fbb7bf0f9dbbed709
SHA15fb9aaddda351965497942fa8246f2ddd5adb753
SHA2568367cd114965ec6f4f95901f5d2d38194eda6d6a5a72d8cc69a4352b9654f157
SHA5120a193e832944cdb184a4c2d7adc9626686e7f109ace7bf63b744ceb15f5dc079ad56256ed7c594c95a249200a941f5766c176dcf6b39a01ffcbdca78fc47bd5e
-
Filesize
1.3MB
MD59b1b6a9ee982f95fbb7bf0f9dbbed709
SHA15fb9aaddda351965497942fa8246f2ddd5adb753
SHA2568367cd114965ec6f4f95901f5d2d38194eda6d6a5a72d8cc69a4352b9654f157
SHA5120a193e832944cdb184a4c2d7adc9626686e7f109ace7bf63b744ceb15f5dc079ad56256ed7c594c95a249200a941f5766c176dcf6b39a01ffcbdca78fc47bd5e
-
Filesize
872KB
MD5aecc3f696c4b00070a45b37ebab634b5
SHA1791fd7e0ed150d4499675d1f77206a8953aba26e
SHA256159f75e2a03c0f62ab14540e5175a283632655a88a4442251e1cbfcedc85b1ac
SHA5120e70abace36f2899346d80ffa4e6f6ffe6354780284094e8be6c1767489a2b34476a1071f34df13b081f04fac35efa86c67fbc5686e35f5894e65822d4a4e711
-
Filesize
1.3MB
MD5e1b45c6bc28a56a1ff629111dcddb826
SHA1d67dad5409ec841be2cf92d4cdccfa606fb7ba98
SHA2565c63682eb77fa4ec1a384e0975743d1116d52bed2922ea5f21fe5b4bd543419f
SHA51289daa5642c687bc62ce09b4ec1456dd394b01b0d7423dafd00e59c107d9ee3867d2b4f8cf8d550233bdccaefa4dfc76442a8f10be3826852803f40d615265cbf
-
Filesize
1.3MB
MD50b51fe9180cfa49c2036a4ce06968705
SHA1420158619f4e39842fec32a26545710eece7b171
SHA256ab3d200ee2c8db70977fa239c75d70b5ce3b209e4aa3df0c96cea2994283768a
SHA512d63238d46092eb62d23c97606e7df8be3b4bfa4f7bc3f6137b0139f2ee6f02386a3a27210346cee79c198e2682829868f7bb5e9a9d83ec0753144eec129cfcfc
-
Filesize
1.3MB
MD50b51fe9180cfa49c2036a4ce06968705
SHA1420158619f4e39842fec32a26545710eece7b171
SHA256ab3d200ee2c8db70977fa239c75d70b5ce3b209e4aa3df0c96cea2994283768a
SHA512d63238d46092eb62d23c97606e7df8be3b4bfa4f7bc3f6137b0139f2ee6f02386a3a27210346cee79c198e2682829868f7bb5e9a9d83ec0753144eec129cfcfc
-
Filesize
1.3MB
MD50b51fe9180cfa49c2036a4ce06968705
SHA1420158619f4e39842fec32a26545710eece7b171
SHA256ab3d200ee2c8db70977fa239c75d70b5ce3b209e4aa3df0c96cea2994283768a
SHA512d63238d46092eb62d23c97606e7df8be3b4bfa4f7bc3f6137b0139f2ee6f02386a3a27210346cee79c198e2682829868f7bb5e9a9d83ec0753144eec129cfcfc
-
Filesize
1.3MB
MD50b51fe9180cfa49c2036a4ce06968705
SHA1420158619f4e39842fec32a26545710eece7b171
SHA256ab3d200ee2c8db70977fa239c75d70b5ce3b209e4aa3df0c96cea2994283768a
SHA512d63238d46092eb62d23c97606e7df8be3b4bfa4f7bc3f6137b0139f2ee6f02386a3a27210346cee79c198e2682829868f7bb5e9a9d83ec0753144eec129cfcfc
-
Filesize
1.3MB
MD5bfdbba3f92b19f104c696d93087b4db5
SHA150a49ccb245afbb7256cadd6e48a204f8a1ef328
SHA2569e671e171b09b2e6c241a4eb90f7283925562c169502d25f37553e7c4b0964a0
SHA512392b7a1ae0e56009b19ca1d04ff37f337d8ba1d06c98128f82063b15a6dcc2f20fc1fc10c766802816067407a8a0afcd876b56f59c1a77ccad261c847f660e49
-
Filesize
1.3MB
MD5bfdbba3f92b19f104c696d93087b4db5
SHA150a49ccb245afbb7256cadd6e48a204f8a1ef328
SHA2569e671e171b09b2e6c241a4eb90f7283925562c169502d25f37553e7c4b0964a0
SHA512392b7a1ae0e56009b19ca1d04ff37f337d8ba1d06c98128f82063b15a6dcc2f20fc1fc10c766802816067407a8a0afcd876b56f59c1a77ccad261c847f660e49
-
Filesize
1003KB
MD5d4ab386017b07036150bad9ec74e8b9b
SHA1b36596c30a969d94cf22a1aa93466248b538d73f
SHA256783a4b82dbe2f305d5454d2c2916de270df9eac63ce1fa5247bcd217251a1ff8
SHA5122086bacff3d2b0a3bdc884ecb5f33503f8a3817d2aecc0b4fb464c7a6d30bc03e8a517c377f948ed9fa7c1d2663a5a02cf69d177768a35da514594dca9e213b0
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.3MB
MD5e0d4f10a37bb01aa49be17ac3847fc79
SHA1c2f8c02862caed9f2ac58bbb7f9d6b6246013e64
SHA256afac12b4dc08aa048b20b7793bdd4c2bcc434b0a2d0d8312e900cead196dfbd3
SHA5127338c2c9a9af6aeaac6fe14514ea97c5514398b00f822b65f69122f80911af57984a96d1630007100bd3b42d6059ae2b39bd22be9c45603b669500cbcf8395b8
-
Filesize
1.2MB
MD5014d41642395ef97017b25a4388ccee2
SHA1067946c9171848a6d096e063d629391025107e1b
SHA2566a53fe8b95f5f36f12ea91d82a0f8d1674dd62f1b3e5b2c2e233dc0b717c496a
SHA5123ba0b00b29c88837b869052f1fb6d945521f3ac0d0696c146aa8a604647943990e4633ede5bc4401624fc06e71db86c2b0133f569688fbb177e67c6c9759948b
-
Filesize
1.2MB
MD5e53b31cceb6df2067c78a9d25070f70b
SHA188c297c1180ba0ff20bb59dec11b045fbaefe467
SHA256859397007df358eb7e5204ab9a64f4d1020a94c170380c28242149d9395177a2
SHA512072830b238cbc546fbba657fd37bd3b85b66df82a3aecb0ac7e6425079cd3c347e6ba9fbc8d043dffe770f043a8dae94c99001c7edfeaf6f43cf317fc555f4c6
-
Filesize
2.1MB
MD53cd67ecdf2c310316b020de1475f93fd
SHA175a67605527a23760f9e7d228b000e8c35857509
SHA256496bee8b24aeb1ec7e62737a33b535f192f2f578d228594c570330f8d0b188f0
SHA512dc0ea2de4c4c5423c31560aaeaef84be44e001f71b2dbca62740bd50a3708523cbe8a84d08e74c46dc49b2c1df9462000fa94ec8157c10ab1583338c3dbf0b36
-
Filesize
1.3MB
MD5dc57ed81a99a21266ec692fa99818ee6
SHA1f77dfecc08796e578e1df08891f1b6d580ab8b6b
SHA25690e41352293c83ed6663488c38240f8b194291901b67c29ec1f9171934fa70c5
SHA512256af88729a8fcedff81e9c8c404e9422d300b738d17aa5f81b81a1c6f62eafc61a0fae372a9c42b763f53f01ad204005a231219f4fe0ddd680b13397768c1b4
-
Filesize
1.2MB
MD59428c1d197a679d8120e899b5acc452a
SHA116726d732ae6b2f260225c03c2a4d1ac5a68c01f
SHA256ec45c55f6d55d3cba00ef68488ca45e364b38e373584a0129cfcefbfc970a735
SHA512ce437a28b6d34f88e90af8e60248d3b20b684e54ee8fd97d5e413cfe1daa7c84c26ffbf5445e6dda0172d3af9a72c70e3230db8d13c6a435ea2355674d545287
-
Filesize
1.3MB
MD5337855988ecc1a44e34477d5a4ee127a
SHA103ccbd9262e994ccf547bf9912c6cc7da6f6e5ce
SHA256e44e2698adcaa67275032c9a979553ae355bedb0b798fa342b7b56c40e663b54
SHA51238dcf35726e2d60cdf1e1616430e3e7aba64ce133bb3e1169e4632d9a4f7ec4c8b0f80013b82d44ae809f244f408b6e954e746a66b4adcf2efcccc293bba13b3
-
Filesize
1.4MB
MD5eb64ced172456bfbd2e791666acb07e8
SHA1ba82b18bc6f7b4a2796380ba73ac09296110e98c
SHA25639917ca25154c0fa2759428fb2551ee94c62fd4a8bbd6e8d638bea08a301d619
SHA51275f81f0a4488750cb23c50e996cebc03176d13e5376320e66ced4cfb8f4d6a897771793511c785e9854122073b84f94e27be60789a748fca651750464a7921ed
-
Filesize
1.3MB
MD5190c9208a165284186beb1d441b19150
SHA1bf1853723c46438cfa542be664ada944f9cb41d9
SHA25600d58714209cd68420148644981356ed9c413454d2998262e04a35aee8ea469c
SHA512b3431a02e60b73f2323c52e05b73a852f343efc628a830f9c87ec6e035dc1b048b601e8692056c035f380e9c1d8411a8139ecbf63e612a2c83aa2c042521b0d0
-
Filesize
1.2MB
MD58f602d654450fd6721cf9663a2d3235c
SHA1cedb15b600b9fbab511b7415ca3cbe6ac6f4ed58
SHA256c4713d09c3e88b73742ebfa46c7b99a6e3ce7db8f2df705a317eb801dcdc2b73
SHA51220c6fb3778cd6024285a134102408227778fe2e0d5981565d66400f013eb0a51920237139f7c3c10fcc016721ef96ea6ddb6097bf33fb53ec94eead53844097d
-
Filesize
1.7MB
MD56e3b64d9fb76e0c5543cf91c62248e2c
SHA19360a08aa04335c2f2df545938e0ada8411660dc
SHA25667aca7431d23b064e393e76b65f80530e6020de4cb25c56397b78a9485eb79cc
SHA512613c76c9db2a7d9c5d926f8ce4c7a295b06edd4855dcd620a85666a3027cefd50473ef920b00f66af0a317c5297f0e4bdfd58e22035c026437969499c76b8fe5
-
Filesize
1.2MB
MD569702531814a89d890ee55d3df71bd0e
SHA1726075303146dbde2aca9e9742788868fc37ccc9
SHA256a3e402b288ab9970f0ad307e66d7d5c53a59f1ccad4c91334f87ad03766e74c8
SHA512754b55e107c7f1ce96ca1303ec1514ed1bfa4ea320bc670868e4cbe8038bf0f7b7a22217bb2838a2ac6c5e9a04c91cebb74d9c21af273813f5fa1e6365d36227
-
Filesize
1.3MB
MD5c44d53c94bf3b35e027a9ca0b2c0cf2a
SHA11e99a64e0fe91a7834d7a9a4264a3e6d0e4cebca
SHA256f1b2b00f6880b3cc46d8a6b249cab3b63d5bf0bb54b14119bffe60523a9360f9
SHA5120ab42f7e393da74895373102b9c43d2be34142a3a605b819944b8af94c9da316868e9ff262a271605bd6270fde6f5580c686744e866b4e4797e492958c5b586c
-
Filesize
1.3MB
MD5190c9208a165284186beb1d441b19150
SHA1bf1853723c46438cfa542be664ada944f9cb41d9
SHA25600d58714209cd68420148644981356ed9c413454d2998262e04a35aee8ea469c
SHA512b3431a02e60b73f2323c52e05b73a852f343efc628a830f9c87ec6e035dc1b048b601e8692056c035f380e9c1d8411a8139ecbf63e612a2c83aa2c042521b0d0
-
Filesize
1.3MB
MD59b1b6a9ee982f95fbb7bf0f9dbbed709
SHA15fb9aaddda351965497942fa8246f2ddd5adb753
SHA2568367cd114965ec6f4f95901f5d2d38194eda6d6a5a72d8cc69a4352b9654f157
SHA5120a193e832944cdb184a4c2d7adc9626686e7f109ace7bf63b744ceb15f5dc079ad56256ed7c594c95a249200a941f5766c176dcf6b39a01ffcbdca78fc47bd5e
-
Filesize
1.3MB
MD5e1b45c6bc28a56a1ff629111dcddb826
SHA1d67dad5409ec841be2cf92d4cdccfa606fb7ba98
SHA2565c63682eb77fa4ec1a384e0975743d1116d52bed2922ea5f21fe5b4bd543419f
SHA51289daa5642c687bc62ce09b4ec1456dd394b01b0d7423dafd00e59c107d9ee3867d2b4f8cf8d550233bdccaefa4dfc76442a8f10be3826852803f40d615265cbf
-
Filesize
1.2MB
MD5e53b31cceb6df2067c78a9d25070f70b
SHA188c297c1180ba0ff20bb59dec11b045fbaefe467
SHA256859397007df358eb7e5204ab9a64f4d1020a94c170380c28242149d9395177a2
SHA512072830b238cbc546fbba657fd37bd3b85b66df82a3aecb0ac7e6425079cd3c347e6ba9fbc8d043dffe770f043a8dae94c99001c7edfeaf6f43cf317fc555f4c6
-
Filesize
1.3MB
MD5dc57ed81a99a21266ec692fa99818ee6
SHA1f77dfecc08796e578e1df08891f1b6d580ab8b6b
SHA25690e41352293c83ed6663488c38240f8b194291901b67c29ec1f9171934fa70c5
SHA512256af88729a8fcedff81e9c8c404e9422d300b738d17aa5f81b81a1c6f62eafc61a0fae372a9c42b763f53f01ad204005a231219f4fe0ddd680b13397768c1b4
-
Filesize
1.2MB
MD59428c1d197a679d8120e899b5acc452a
SHA116726d732ae6b2f260225c03c2a4d1ac5a68c01f
SHA256ec45c55f6d55d3cba00ef68488ca45e364b38e373584a0129cfcefbfc970a735
SHA512ce437a28b6d34f88e90af8e60248d3b20b684e54ee8fd97d5e413cfe1daa7c84c26ffbf5445e6dda0172d3af9a72c70e3230db8d13c6a435ea2355674d545287
-
Filesize
1.3MB
MD5337855988ecc1a44e34477d5a4ee127a
SHA103ccbd9262e994ccf547bf9912c6cc7da6f6e5ce
SHA256e44e2698adcaa67275032c9a979553ae355bedb0b798fa342b7b56c40e663b54
SHA51238dcf35726e2d60cdf1e1616430e3e7aba64ce133bb3e1169e4632d9a4f7ec4c8b0f80013b82d44ae809f244f408b6e954e746a66b4adcf2efcccc293bba13b3
-
Filesize
1.4MB
MD5eb64ced172456bfbd2e791666acb07e8
SHA1ba82b18bc6f7b4a2796380ba73ac09296110e98c
SHA25639917ca25154c0fa2759428fb2551ee94c62fd4a8bbd6e8d638bea08a301d619
SHA51275f81f0a4488750cb23c50e996cebc03176d13e5376320e66ced4cfb8f4d6a897771793511c785e9854122073b84f94e27be60789a748fca651750464a7921ed
-
Filesize
1.3MB
MD5190c9208a165284186beb1d441b19150
SHA1bf1853723c46438cfa542be664ada944f9cb41d9
SHA25600d58714209cd68420148644981356ed9c413454d2998262e04a35aee8ea469c
SHA512b3431a02e60b73f2323c52e05b73a852f343efc628a830f9c87ec6e035dc1b048b601e8692056c035f380e9c1d8411a8139ecbf63e612a2c83aa2c042521b0d0
-
Filesize
1.3MB
MD5190c9208a165284186beb1d441b19150
SHA1bf1853723c46438cfa542be664ada944f9cb41d9
SHA25600d58714209cd68420148644981356ed9c413454d2998262e04a35aee8ea469c
SHA512b3431a02e60b73f2323c52e05b73a852f343efc628a830f9c87ec6e035dc1b048b601e8692056c035f380e9c1d8411a8139ecbf63e612a2c83aa2c042521b0d0
-
Filesize
1.2MB
MD58f602d654450fd6721cf9663a2d3235c
SHA1cedb15b600b9fbab511b7415ca3cbe6ac6f4ed58
SHA256c4713d09c3e88b73742ebfa46c7b99a6e3ce7db8f2df705a317eb801dcdc2b73
SHA51220c6fb3778cd6024285a134102408227778fe2e0d5981565d66400f013eb0a51920237139f7c3c10fcc016721ef96ea6ddb6097bf33fb53ec94eead53844097d
-
Filesize
1.7MB
MD56e3b64d9fb76e0c5543cf91c62248e2c
SHA19360a08aa04335c2f2df545938e0ada8411660dc
SHA25667aca7431d23b064e393e76b65f80530e6020de4cb25c56397b78a9485eb79cc
SHA512613c76c9db2a7d9c5d926f8ce4c7a295b06edd4855dcd620a85666a3027cefd50473ef920b00f66af0a317c5297f0e4bdfd58e22035c026437969499c76b8fe5
-
Filesize
1.2MB
MD569702531814a89d890ee55d3df71bd0e
SHA1726075303146dbde2aca9e9742788868fc37ccc9
SHA256a3e402b288ab9970f0ad307e66d7d5c53a59f1ccad4c91334f87ad03766e74c8
SHA512754b55e107c7f1ce96ca1303ec1514ed1bfa4ea320bc670868e4cbe8038bf0f7b7a22217bb2838a2ac6c5e9a04c91cebb74d9c21af273813f5fa1e6365d36227
-
Filesize
1.3MB
MD5c44d53c94bf3b35e027a9ca0b2c0cf2a
SHA11e99a64e0fe91a7834d7a9a4264a3e6d0e4cebca
SHA256f1b2b00f6880b3cc46d8a6b249cab3b63d5bf0bb54b14119bffe60523a9360f9
SHA5120ab42f7e393da74895373102b9c43d2be34142a3a605b819944b8af94c9da316868e9ff262a271605bd6270fde6f5580c686744e866b4e4797e492958c5b586c