Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
26/08/2023, 18:02
Static task
static1
Behavioral task
behavioral1
Sample
a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe
Resource
win7-20230712-en
General
-
Target
a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe
-
Size
1.6MB
-
MD5
c61cef3c24d43e753cd75db6753869a7
-
SHA1
2def24061b8855888484c886d9bd6aeb422dce55
-
SHA256
a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb
-
SHA512
93718b2c41d7658e9c590e8b10c8756298bf2e39f5c6a68ce994247be879e604c8d4ccb0113d9571b0f8ca8db26e300e2e57850616175bc06beff58a20ff6d99
-
SSDEEP
24576:B9mmqK5VEjObirx84BdEPAxU3AAmyeGF/fBsahPq5QQs49494:e85Wfl8XzSyDHs+Pq5Q949494
Malware Config
Signatures
-
Executes dropped EXE 40 IoCs
pid Process 464 Process not Found 2060 alg.exe 2936 aspnet_state.exe 1512 mscorsvw.exe 2808 mscorsvw.exe 2700 mscorsvw.exe 1308 mscorsvw.exe 3028 ehRecvr.exe 3012 ehsched.exe 388 elevation_service.exe 2080 IEEtwCollector.exe 2512 GROOVE.EXE 708 maintenanceservice.exe 1996 msdtc.exe 1884 mscorsvw.exe 2788 msiexec.exe 884 OSE.EXE 2988 mscorsvw.exe 1512 mscorsvw.exe 1880 mscorsvw.exe 2040 mscorsvw.exe 1664 mscorsvw.exe 2000 mscorsvw.exe 1756 OSPPSVC.EXE 1424 perfhost.exe 2780 locator.exe 1980 snmptrap.exe 2404 vds.exe 1060 mscorsvw.exe 2508 vssvc.exe 2744 wbengine.exe 1452 WmiApSrv.exe 2892 wmpnetwk.exe 472 SearchIndexer.exe 3068 mscorsvw.exe 1732 mscorsvw.exe 2864 mscorsvw.exe 2216 mscorsvw.exe 1948 mscorsvw.exe 992 mscorsvw.exe -
Loads dropped DLL 14 IoCs
pid Process 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 2788 msiexec.exe 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 464 Process not Found 756 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\system32\fxssvc.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\vssvc.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\fxssvc.exe aspnet_state.exe File opened for modification C:\Windows\System32\vds.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\System32\alg.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\ae58ff92b9cf8aac.bin aspnet_state.exe File opened for modification C:\Windows\system32\dllhost.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\msiexec.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\SysWow64\perfhost.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\locator.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\System32\snmptrap.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\SearchIndexer.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe aspnet_state.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\system32\wbengine.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\7-Zip\7z.exe aspnet_state.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe aspnet_state.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javap.exe aspnet_state.exe File opened for modification C:\Program Files\7-Zip\7zG.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe aspnet_state.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe aspnet_state.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe aspnet_state.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\xjc.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe aspnet_state.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe aspnet_state.exe -
Drops file in Windows directory 34 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{52A08EAC-6D5F-45E0-AE95-5EC2065F26C1}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{52A08EAC-6D5F-45E0-AE95-5EC2065F26C1}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\ehome\ehRecvr.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 52 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{80A4901F-B3B9-4136-9604-5D54A9873B96} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft wmpnetwk.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 268 ehRec.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe 2936 aspnet_state.exe 2936 aspnet_state.exe 2936 aspnet_state.exe 2936 aspnet_state.exe 2936 aspnet_state.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: 33 3052 EhTray.exe Token: SeIncBasePriorityPrivilege 3052 EhTray.exe Token: SeDebugPrivilege 268 ehRec.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 2700 mscorsvw.exe Token: SeRestorePrivilege 2788 msiexec.exe Token: SeTakeOwnershipPrivilege 2788 msiexec.exe Token: SeSecurityPrivilege 2788 msiexec.exe Token: 33 3052 EhTray.exe Token: SeIncBasePriorityPrivilege 3052 EhTray.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeBackupPrivilege 2508 vssvc.exe Token: SeRestorePrivilege 2508 vssvc.exe Token: SeAuditPrivilege 2508 vssvc.exe Token: SeBackupPrivilege 2744 wbengine.exe Token: SeRestorePrivilege 2744 wbengine.exe Token: SeSecurityPrivilege 2744 wbengine.exe Token: 33 2892 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2892 wmpnetwk.exe Token: SeManageVolumePrivilege 472 SearchIndexer.exe Token: 33 472 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 472 SearchIndexer.exe Token: SeDebugPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeDebugPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeDebugPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeDebugPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeDebugPrivilege 2472 a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeDebugPrivilege 2936 aspnet_state.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe Token: SeShutdownPrivilege 1308 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3052 EhTray.exe 3052 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3052 EhTray.exe 3052 EhTray.exe -
Suspicious use of SetWindowsHookEx 12 IoCs
pid Process 2888 SearchProtocolHost.exe 2888 SearchProtocolHost.exe 2888 SearchProtocolHost.exe 2888 SearchProtocolHost.exe 2888 SearchProtocolHost.exe 1832 SearchProtocolHost.exe 1832 SearchProtocolHost.exe 1832 SearchProtocolHost.exe 2888 SearchProtocolHost.exe 1832 SearchProtocolHost.exe 1832 SearchProtocolHost.exe 1832 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 63 IoCs
description pid Process procid_target PID 1308 wrote to memory of 1884 1308 mscorsvw.exe 44 PID 1308 wrote to memory of 1884 1308 mscorsvw.exe 44 PID 1308 wrote to memory of 1884 1308 mscorsvw.exe 44 PID 1308 wrote to memory of 2988 1308 mscorsvw.exe 49 PID 1308 wrote to memory of 2988 1308 mscorsvw.exe 49 PID 1308 wrote to memory of 2988 1308 mscorsvw.exe 49 PID 2700 wrote to memory of 1512 2700 mscorsvw.exe 50 PID 2700 wrote to memory of 1512 2700 mscorsvw.exe 50 PID 2700 wrote to memory of 1512 2700 mscorsvw.exe 50 PID 2700 wrote to memory of 1512 2700 mscorsvw.exe 50 PID 2700 wrote to memory of 1880 2700 mscorsvw.exe 51 PID 2700 wrote to memory of 1880 2700 mscorsvw.exe 51 PID 2700 wrote to memory of 1880 2700 mscorsvw.exe 51 PID 2700 wrote to memory of 1880 2700 mscorsvw.exe 51 PID 2700 wrote to memory of 2040 2700 mscorsvw.exe 52 PID 2700 wrote to memory of 2040 2700 mscorsvw.exe 52 PID 2700 wrote to memory of 2040 2700 mscorsvw.exe 52 PID 2700 wrote to memory of 2040 2700 mscorsvw.exe 52 PID 2700 wrote to memory of 1664 2700 mscorsvw.exe 53 PID 2700 wrote to memory of 1664 2700 mscorsvw.exe 53 PID 2700 wrote to memory of 1664 2700 mscorsvw.exe 53 PID 2700 wrote to memory of 1664 2700 mscorsvw.exe 53 PID 2700 wrote to memory of 2000 2700 mscorsvw.exe 54 PID 2700 wrote to memory of 2000 2700 mscorsvw.exe 54 PID 2700 wrote to memory of 2000 2700 mscorsvw.exe 54 PID 2700 wrote to memory of 2000 2700 mscorsvw.exe 54 PID 2700 wrote to memory of 1060 2700 mscorsvw.exe 60 PID 2700 wrote to memory of 1060 2700 mscorsvw.exe 60 PID 2700 wrote to memory of 1060 2700 mscorsvw.exe 60 PID 2700 wrote to memory of 1060 2700 mscorsvw.exe 60 PID 472 wrote to memory of 2888 472 SearchIndexer.exe 66 PID 472 wrote to memory of 2888 472 SearchIndexer.exe 66 PID 472 wrote to memory of 2888 472 SearchIndexer.exe 66 PID 2700 wrote to memory of 3068 2700 mscorsvw.exe 67 PID 2700 wrote to memory of 3068 2700 mscorsvw.exe 67 PID 2700 wrote to memory of 3068 2700 mscorsvw.exe 67 PID 2700 wrote to memory of 3068 2700 mscorsvw.exe 67 PID 472 wrote to memory of 1336 472 SearchIndexer.exe 69 PID 472 wrote to memory of 1336 472 SearchIndexer.exe 69 PID 472 wrote to memory of 1336 472 SearchIndexer.exe 69 PID 2700 wrote to memory of 1732 2700 mscorsvw.exe 70 PID 2700 wrote to memory of 1732 2700 mscorsvw.exe 70 PID 2700 wrote to memory of 1732 2700 mscorsvw.exe 70 PID 2700 wrote to memory of 1732 2700 mscorsvw.exe 70 PID 2700 wrote to memory of 2864 2700 mscorsvw.exe 71 PID 2700 wrote to memory of 2864 2700 mscorsvw.exe 71 PID 2700 wrote to memory of 2864 2700 mscorsvw.exe 71 PID 2700 wrote to memory of 2864 2700 mscorsvw.exe 71 PID 472 wrote to memory of 1832 472 SearchIndexer.exe 72 PID 472 wrote to memory of 1832 472 SearchIndexer.exe 72 PID 472 wrote to memory of 1832 472 SearchIndexer.exe 72 PID 2700 wrote to memory of 2216 2700 mscorsvw.exe 73 PID 2700 wrote to memory of 2216 2700 mscorsvw.exe 73 PID 2700 wrote to memory of 2216 2700 mscorsvw.exe 73 PID 2700 wrote to memory of 2216 2700 mscorsvw.exe 73 PID 2700 wrote to memory of 1948 2700 mscorsvw.exe 74 PID 2700 wrote to memory of 1948 2700 mscorsvw.exe 74 PID 2700 wrote to memory of 1948 2700 mscorsvw.exe 74 PID 2700 wrote to memory of 1948 2700 mscorsvw.exe 74 PID 2700 wrote to memory of 992 2700 mscorsvw.exe 75 PID 2700 wrote to memory of 992 2700 mscorsvw.exe 75 PID 2700 wrote to memory of 992 2700 mscorsvw.exe 75 PID 2700 wrote to memory of 992 2700 mscorsvw.exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe"C:\Users\Admin\AppData\Local\Temp\a4ebefdad343ecd23ef19451287939725b65158b7a2d5eeabb2586ef08ff4ccb.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2472
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2060
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2936
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1512
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2808
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1512
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1880
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d4 -InterruptEvent 1d8 -NGENProcess 250 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2040
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 254 -NGENProcess 260 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1664
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 240 -NGENProcess 250 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 268 -NGENProcess 1d8 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1ac -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 268 -NGENProcess 240 -Pipe 1ac -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1732
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 27c -NGENProcess 26c -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 28c -NGENProcess 250 -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 294 -NGENProcess 274 -Pipe 290 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 208 -NGENProcess 27c -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:992
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1884
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2988
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3028
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:3012
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3052
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:388
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:268
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2080
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2512
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:708
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1996
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2788
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:884
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1756
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1424
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2780
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1980
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2404
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1452
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2892
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-377084978-2088738870-2818360375-10001_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-377084978-2088738870-2818360375-10001 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:2888
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 588 592 600 65536 5962⤵PID:1336
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe2_ Global\UsGthrCtrlFltPipeMssGthrPipe2 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1832
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Drops file in Windows directory
PID:2008
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5b3f4d2d8ea7f99d617b642e8658ddafe
SHA1ce2258d879cac63cee9892d545c274abd900bff9
SHA256e11f9817e5c0e2d62796eaa51644c32e0d9cf1a5d8b8b98e17f0aba43175aacc
SHA512239938d92bb60566a2aac9ee5907352cc8c8ae5cf77c4b4bb07158dba2a70d358ef639e867b92be531a226ea985e194c2c1d96080e6c40634a001c0613093011
-
Filesize
1.4MB
MD58b43f06e73daea70b7fcd4739297953f
SHA178e6cd4772dd21ef75e27d9b8b85b88ca0ed173f
SHA256cc618829670b86962350afa3522df612a0919f4a4230d7498c7d1e557cacb75c
SHA51248ccf211284d3a9deafb390f94e2c02e9e80b9e02ef325fecb90ec35ca8c6f57abd7db8eb3781cd1b1ae446adb8e1a9150eeefa19ced2388593ffda256cf0985
-
Filesize
1.4MB
MD58b43f06e73daea70b7fcd4739297953f
SHA178e6cd4772dd21ef75e27d9b8b85b88ca0ed173f
SHA256cc618829670b86962350afa3522df612a0919f4a4230d7498c7d1e557cacb75c
SHA51248ccf211284d3a9deafb390f94e2c02e9e80b9e02ef325fecb90ec35ca8c6f57abd7db8eb3781cd1b1ae446adb8e1a9150eeefa19ced2388593ffda256cf0985
-
Filesize
30.1MB
MD5c42c891a1e45a1f4213952c0f6b1dba7
SHA1c4c6872082df59302fe9e140635731cb155419b7
SHA256b6e154bd4c6d3a6fed59ea3148d41e2ff8b4178a6f393d62fcf395ffb6af713b
SHA512afce2b8b46858a9a660eb11e273c96d7f3ed0df44b7f76ffdc7b0f4009f4bc7f73c4352fbf7d3a2d67dd3211fa6a298304eee28f594168c5a5538f3034252f0c
-
Filesize
1.4MB
MD5ddb88ec4b7d1bfa5e94626c20803044f
SHA16ba50bec523b22a7eac1db54ca5bcff9357730c0
SHA256af2f0b54df74a17c8d18038f64c2833f87931f52a3f963b7e29ca4959e88f492
SHA51245937f0a37ec698f3fd1f757ffabfa33e79c1be1ebb1c32cf5e0a5cc2f50ebc18425f19516d32cc48bb193815ee68a131a0cc7d0be51472d15e368b66808aea4
-
Filesize
1.4MB
MD5ddb88ec4b7d1bfa5e94626c20803044f
SHA16ba50bec523b22a7eac1db54ca5bcff9357730c0
SHA256af2f0b54df74a17c8d18038f64c2833f87931f52a3f963b7e29ca4959e88f492
SHA51245937f0a37ec698f3fd1f757ffabfa33e79c1be1ebb1c32cf5e0a5cc2f50ebc18425f19516d32cc48bb193815ee68a131a0cc7d0be51472d15e368b66808aea4
-
Filesize
5.2MB
MD59fd10bbf81ff9162b8e6d01a10e8ae60
SHA1b615e4fb43a09055cf1fd4aa38442933218f2261
SHA256e822b07bd25dc42671043c6db9a4372a77adceb9db1b73f47cd7f022bd1ebfa4
SHA512578cd1658e06dd022ceb2cafac7f3e572ff1fc13e5b1fbf7a5c540cc179300f4bde519eb9cdedd9e6c18b18f73efbc0a8b5f3fd3ff28dc2bd286ddbbc787ffd4
-
Filesize
2.1MB
MD51c9ea3788fd6d75b1c6e44443d9c2448
SHA18d9b74052ee1bcf398d7f489b4eb2a96d2c07195
SHA256badf1cdcedb238b8cc9e6776e89fc76e2a0ebbd477dad08ac6bd62800917316a
SHA512acf5fbd90357c82de794014356f553b41fdd6cef3d7dd4fe150ece0672285fb2a9dad0c2ba816d9fff7e184ca4da0a8bbfaf8d523ebdf1f9c0352300758dad42
-
Filesize
2.0MB
MD502c14b9dda002b772ec574e17acc44ea
SHA19b1b9cd28132a8824b5311cf889037cae8c6a166
SHA2567d6ece4cb76a2df1b225230f49b9af1e3566359d3ebddb033427d2225c72b831
SHA512f955b6ec9bb437307bce3ad731ea50e31bc2bfb6584dae069b9af02ab19ef9a6bbc9e696b679ab8178c6b305de1cfdc66d9aa0afda53adf9496b945f8eb370e0
-
Filesize
1024KB
MD5552b3cbe3dae918a8dd71916369f2050
SHA13e0fbda544a94a45c5f1cc9c85c6952781a49fd7
SHA2568b3b7bdf8cc5e432c660236e13aeb64de2be964a04478941ed18402193c44b9f
SHA5129dbb85ef082916ef4fa07a41db2f76984032e0fb85a0abf8bd496010281af59f005b325889e52efd25715becc008ef191ce50e859ecf400ca03a13e95aa03e61
-
Filesize
1.3MB
MD5a9537e2c93003739e54a089cd92c344f
SHA119b79400701a124101c8f3d37d1aa2db395b5de3
SHA256b311c36a7fc398e746ae2a008cb66e64115d2aba12ac9b96f82240eb138f695d
SHA51228c8a6a8d4d0bec580819febfd833694fbf66d2b93e7ddbfb94f4a644ed9d3226af4b4c1aaf559ad7cff5efdf2bfd9ee59c0de9b773223c9bc4cdad8c693dcac
-
Filesize
1.3MB
MD5a9537e2c93003739e54a089cd92c344f
SHA119b79400701a124101c8f3d37d1aa2db395b5de3
SHA256b311c36a7fc398e746ae2a008cb66e64115d2aba12ac9b96f82240eb138f695d
SHA51228c8a6a8d4d0bec580819febfd833694fbf66d2b93e7ddbfb94f4a644ed9d3226af4b4c1aaf559ad7cff5efdf2bfd9ee59c0de9b773223c9bc4cdad8c693dcac
-
Filesize
872KB
MD559f06cfd3d31993fdb02373c49c8dfb4
SHA12155951b9643ed115ac611524e4ffe3e3f968be5
SHA256f063a28b0253a284cdacd3ddac362bb27b8c3e503353a3bc45e5b092683dcad7
SHA512834952b91e46de2ad7c052d87f1bdb6aec0efe791d70a540a6a9283ceb7702a0b63706236cd1789cb17f843f814f3d5f82d1e6128aa32df9a8fc2aa323084aa0
-
Filesize
1.3MB
MD5d9dc0895f03a17776b76e3d1ce101a6f
SHA1227071274b55e7e73385e9c952b42fd85c0ecbbf
SHA256f556f60b8559c3478fde0f4ec6db717c1c624fb9e13e86c9bc7613478adce830
SHA51285732cd4ab9c77c85d12e468a05a1c7caa631a71e4f35fdeec003a1a4b23bf83d92145358255b7a6c2de6799c91c68b6fab5415cd9dc3ae9bb91c089307273b4
-
Filesize
1.3MB
MD57296ca43cdca1885ac1c1700770490dc
SHA15430bb36d31b142e6df9f7f23cdd406ee0c6107f
SHA25619f62d057cac46c0316b076f208b187398d35ef440a1eb4a3167e2b7bc1c0d0a
SHA5126475fdf82333a0cc6e8cc42d3ef825f00cff8e0f7bc120dbe1da091dc5a112c15e6c8f3d2a74cf8c87cfca1838b29651e7ed207abfc92fb474a07e376b062e6f
-
Filesize
1.3MB
MD57296ca43cdca1885ac1c1700770490dc
SHA15430bb36d31b142e6df9f7f23cdd406ee0c6107f
SHA25619f62d057cac46c0316b076f208b187398d35ef440a1eb4a3167e2b7bc1c0d0a
SHA5126475fdf82333a0cc6e8cc42d3ef825f00cff8e0f7bc120dbe1da091dc5a112c15e6c8f3d2a74cf8c87cfca1838b29651e7ed207abfc92fb474a07e376b062e6f
-
Filesize
1.3MB
MD57296ca43cdca1885ac1c1700770490dc
SHA15430bb36d31b142e6df9f7f23cdd406ee0c6107f
SHA25619f62d057cac46c0316b076f208b187398d35ef440a1eb4a3167e2b7bc1c0d0a
SHA5126475fdf82333a0cc6e8cc42d3ef825f00cff8e0f7bc120dbe1da091dc5a112c15e6c8f3d2a74cf8c87cfca1838b29651e7ed207abfc92fb474a07e376b062e6f
-
Filesize
1.3MB
MD57296ca43cdca1885ac1c1700770490dc
SHA15430bb36d31b142e6df9f7f23cdd406ee0c6107f
SHA25619f62d057cac46c0316b076f208b187398d35ef440a1eb4a3167e2b7bc1c0d0a
SHA5126475fdf82333a0cc6e8cc42d3ef825f00cff8e0f7bc120dbe1da091dc5a112c15e6c8f3d2a74cf8c87cfca1838b29651e7ed207abfc92fb474a07e376b062e6f
-
Filesize
1.3MB
MD5059ebe2bb1c941a24a8a71590f80e392
SHA1ba88e20c6fa3a278227c151e6671b06006be88f5
SHA256d7f3e6e86f59c42e252fa1e3c212f3805414215b8b31a8933c18f7a2dded7a23
SHA512d8ca7c32cc3b435f80a8ae15904f31bb9abca20bac7e2db00c4bf406e405a902f085859dcdb588ebe5be2bd3bd5f07f246322b227f01edc6b084d738df6f9bdd
-
Filesize
1.3MB
MD5059ebe2bb1c941a24a8a71590f80e392
SHA1ba88e20c6fa3a278227c151e6671b06006be88f5
SHA256d7f3e6e86f59c42e252fa1e3c212f3805414215b8b31a8933c18f7a2dded7a23
SHA512d8ca7c32cc3b435f80a8ae15904f31bb9abca20bac7e2db00c4bf406e405a902f085859dcdb588ebe5be2bd3bd5f07f246322b227f01edc6b084d738df6f9bdd
-
Filesize
1003KB
MD597ec28a8c3768d0ff55b32bc2cb8803e
SHA106cea34ce023dc7608ee7f56e6ba8ef9a57b4d0c
SHA2561a2de6c02ad4f1246cdf2bd42d09a0dd2431611a8feede63b4319ccd1f894f24
SHA512f9ea58a98a4c46cbf9418e24039e825bc4d799947a2bf3d2bc6f2b69de1cf39b6768095fef85561402bde0a4f442ad17d1972fe9eefda090d1b898acf7e9c363
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.3MB
MD52df573565a9b3742fadbdcb4d36c5e25
SHA1545d71ea8669864521203b2df8c58b6981ff61a0
SHA2562cee0dcb171de8cb3906d57d4768c6dd64c0b1271043178e38bfdece1558f465
SHA512c2198e678883d2da12f49616b12e2165de581ee3448b8c67fb2a2a03bee34f9ee97d93a584d66cc29d26d639697125d909935dc556b25a7d29a0ff6990fb90f2
-
Filesize
1.2MB
MD54b5d5178896246080cafcb18ae754d6e
SHA10e746d3ad50ca1708e4f94ef19ef2715d869305f
SHA256532608e5275b6e78cfa8cf8611df58e164449a753766a4a227154e42c34168e3
SHA51205dfbea38f73e5cc1b525da77a293be13ef193dbff077ff86e76ed2f6c37aa4f40867b6989e77b3c4ca26b37ca12c45debdeef5368c95030165187a888a2dd7d
-
Filesize
1.2MB
MD533d11ecf9ebd663364a022bc02e8848c
SHA1c8b9cccc56b6cc2e947d62a70edf3a522c4ae52d
SHA256433735f2ad72e08a871203a2c2013ff5f8edcb442354c0cebff1e1abd1d4264c
SHA51275518dde0abd0a35387aa63144c9f48f9c66153be2f4d99c9ffffc7c069e48252b458c95bb2537356020f2ea03a224fc6f440dc4e6b14ca8778e96969388de78
-
Filesize
1.1MB
MD5600ac9ef10319af5dea2766782b07200
SHA140cb774e89a1326505b3bbef02fec3b3cc3f72e9
SHA2561e850bf0a93bfdee143f6613fe00272c475a4148c2367d3352294c2120efad36
SHA512863748bed2c8356d8226613e8ca0681a464a1f66bf07ff32889fb1a8c5852b999520da7be34e295d85f923876776446a26640ed3df4f6f09b8f378b28f9eb399
-
Filesize
2.1MB
MD556a4fce70d03841d2aa1608faf684f25
SHA12fbd8a3a56ae6670de67cb29fb0876fe135a7301
SHA25635eff0a15c0066fe635856ee83ff49c5b44d6299beeb5b029d6791657bf5dc22
SHA5124ce01af2b307ceeb8e9acf9b861c23e6633cabbaedd2a93b0a9b41470e35ede66c814e07bbda7031b356b6e4b3cf0a71907e9ac43fce5d2f7a11ce962ec43adf
-
Filesize
1.3MB
MD56b1df82ddcb29e04de9091f5f8274b88
SHA1c7abaa6f007dc1bc3dee6fd0d4935ee9f31c137b
SHA2564355839a6af2782b7f23075b58ba93fbd8c819e005e95e36979f7a2a7d3a0e26
SHA51200c0c615b1d2de8c133f8974d144dbe4c1e4b53f59c6c300d03832c0b7c0189ce17f53883c9cde70ff80dd55de5cc2df66e29f4fd702faedcd3b17db1fbbe8d8
-
Filesize
1.3MB
MD579d7992827dd094d247dfb467ec3cb2b
SHA1c935c54c4b151989fa6f6dc4c36cc18ef9f97228
SHA256ec02e98afd419005206172fb13300db343acd642b190a4356ba2363645a96341
SHA5129f6aa99c3a071e97643b7f75d765c630460a6853d259b3cc721b4e43cc2b6f153c4070a2b8ed9623b73baaa361d2aee9cdf806fea0b75b7375c22d0c40492c61
-
Filesize
1.4MB
MD5f4b484f0d172ad3f568a96e7cd2fd1a6
SHA1fa210dd52d6742b3223615c72ce40e7ad59623f5
SHA2566d9a6d492305c7a0036d31ecc5d67fa615647c0f6a4d624c12ff3fd2b16de179
SHA512808fed2edb8d55ca91d28a377c983ee098b82999a0a9b6b3e04c2b11fc03ca2c83151830b83aa5c4e6f7a119c05f7c3d018e5030ff3d5afe8c04e5df329ea0a4
-
Filesize
1.3MB
MD563d5e7b4ab68423f70cde40ee71ab4e0
SHA1297f8742318fca73f06065dbd6d53aaa364df46a
SHA256ef017730500d60a7311c5cb30b3bea80b993ed3ffd359cb3c0d2ab66fa720929
SHA5121f88f9ede4e87118413b8411ee275dbe6c70bcd77165908117e2613776662eb7e12ceadb698a1406504fe704ddade0ebd25942e1a1aafb99c1f3e602beacf160
-
Filesize
1.2MB
MD55218b832041f044dd96c0aa8f3fd6fa3
SHA1ab5999e06ac9cf87b06c5c5dd9e205c2d04bba10
SHA25677944a4b0043d899dbaed82935159a5e754fb543b8dcac292c016c6b033aa08b
SHA5126c3da9987601038a88b5e68631cda54d1e72ddb74fe31c9af9fca004fa8ef148c880605b5350923d6f6647e5bfc26a1f302be6973ea40fe62fec684f71c1d208
-
Filesize
1.7MB
MD553d808a02d614a7807c67aad2f4c8e1f
SHA1e51e672fedf5e34838a9067d7afcdceaee3d5117
SHA256c1dc92b0be632004e987088f48c4546af9946f7791529a5aa10d38c03c84ebf4
SHA512f64ffa6cc16f4bf45d3c9d24fb699e0f54f03345a0e11eb29b0e02c66d54f423d9bdebc1beb763f49f4ab200dd06f13ff7ed070fdc9107057e295ff8c836c77b
-
Filesize
1.4MB
MD562ae70ad5a37fa8ff42ed55f4deedfb0
SHA1fe579b799383909fcfcedbdb9bb38e12a353f27a
SHA256a1c228628907ba381d9cd6ca1ca686d7b9a3ebe4d395f29333b21a2197284986
SHA512ada38ff30276801e6635857c0f5c51dbdcd0a5352a74547db717c096b34edb2804870420f16741d8ec59e69edf188f956a6cdeecc116df9c1d0ca40765b04ba7
-
Filesize
2.0MB
MD560fb1eaa74952718036111f179e25cdd
SHA1fb6efd780190437b257ab97432aa8712cd12ff2a
SHA256a7861b9838b0f58922014ff69132003b710da3a8d6d72790b2420b6fae12f168
SHA512cea4bb97986684cf730e820de92196972c7fa1f5d283851527ce365d34cb2679ea02b342462f8cbd2a3f3889dbfa967809f3a33f8dc512048bc6ff2829accad1
-
Filesize
1.2MB
MD5e7219ab2e9af2f7697b4bdf3de97ed49
SHA1e9d86c6c7c8e24171be452984050b1ed281cff8a
SHA256d09ee0d2d951df7187c26871c4a7d81616fc81995ba24b4ab665e2ec974b08fe
SHA512a290e09673ca1f5b9f0ebdd882bae19a839cdf4a89932e0a6a2d1c2362ba48781fe3d369b567fd8f8524b4060c513a79c5606cc775f934f4ef54599d034800f1
-
Filesize
1.2MB
MD5e7219ab2e9af2f7697b4bdf3de97ed49
SHA1e9d86c6c7c8e24171be452984050b1ed281cff8a
SHA256d09ee0d2d951df7187c26871c4a7d81616fc81995ba24b4ab665e2ec974b08fe
SHA512a290e09673ca1f5b9f0ebdd882bae19a839cdf4a89932e0a6a2d1c2362ba48781fe3d369b567fd8f8524b4060c513a79c5606cc775f934f4ef54599d034800f1
-
Filesize
1.3MB
MD5014a731f978c96f4972c0a4df17626cd
SHA1661433637e5dc22d2b727ff0702f50f12788948a
SHA256fbf4eb8ce5fe4ffbec1c82b56c5e858fefd366ee6fd6c20d16e5202c2e165a63
SHA5129f3ce3074ef9c90f8e6c8558ac00cdc24af5d7a94e2e29358ca81e533f38b1f7aae645aab94c8fe195c8245546bd62860ff6325453946ff92cc9e420f7da48a7
-
Filesize
1.3MB
MD5014a731f978c96f4972c0a4df17626cd
SHA1661433637e5dc22d2b727ff0702f50f12788948a
SHA256fbf4eb8ce5fe4ffbec1c82b56c5e858fefd366ee6fd6c20d16e5202c2e165a63
SHA5129f3ce3074ef9c90f8e6c8558ac00cdc24af5d7a94e2e29358ca81e533f38b1f7aae645aab94c8fe195c8245546bd62860ff6325453946ff92cc9e420f7da48a7
-
Filesize
1.3MB
MD579d7992827dd094d247dfb467ec3cb2b
SHA1c935c54c4b151989fa6f6dc4c36cc18ef9f97228
SHA256ec02e98afd419005206172fb13300db343acd642b190a4356ba2363645a96341
SHA5129f6aa99c3a071e97643b7f75d765c630460a6853d259b3cc721b4e43cc2b6f153c4070a2b8ed9623b73baaa361d2aee9cdf806fea0b75b7375c22d0c40492c61
-
Filesize
1.2MB
MD51063aed27641fe5919148b979968878b
SHA1da2812dbdbe138806463115f74968e0a30f0ae17
SHA256e48f02dfe092cf77bb1220655911ee6f79030e913f531b203e21e915eecea140
SHA512ca0729914142dd991d96a048dd64d6071b4d4d6bc3241092ac0fb161a0b2f177b47afa1f67aff00ef51a65d8e4580a2b7e65a0cff94ffc49666ec26611b35ac6
-
Filesize
1.3MB
MD563d5e7b4ab68423f70cde40ee71ab4e0
SHA1297f8742318fca73f06065dbd6d53aaa364df46a
SHA256ef017730500d60a7311c5cb30b3bea80b993ed3ffd359cb3c0d2ab66fa720929
SHA5121f88f9ede4e87118413b8411ee275dbe6c70bcd77165908117e2613776662eb7e12ceadb698a1406504fe704ddade0ebd25942e1a1aafb99c1f3e602beacf160
-
Filesize
2.0MB
MD502c14b9dda002b772ec574e17acc44ea
SHA19b1b9cd28132a8824b5311cf889037cae8c6a166
SHA2567d6ece4cb76a2df1b225230f49b9af1e3566359d3ebddb033427d2225c72b831
SHA512f955b6ec9bb437307bce3ad731ea50e31bc2bfb6584dae069b9af02ab19ef9a6bbc9e696b679ab8178c6b305de1cfdc66d9aa0afda53adf9496b945f8eb370e0
-
Filesize
2.0MB
MD502c14b9dda002b772ec574e17acc44ea
SHA19b1b9cd28132a8824b5311cf889037cae8c6a166
SHA2567d6ece4cb76a2df1b225230f49b9af1e3566359d3ebddb033427d2225c72b831
SHA512f955b6ec9bb437307bce3ad731ea50e31bc2bfb6584dae069b9af02ab19ef9a6bbc9e696b679ab8178c6b305de1cfdc66d9aa0afda53adf9496b945f8eb370e0
-
Filesize
1.3MB
MD5a9537e2c93003739e54a089cd92c344f
SHA119b79400701a124101c8f3d37d1aa2db395b5de3
SHA256b311c36a7fc398e746ae2a008cb66e64115d2aba12ac9b96f82240eb138f695d
SHA51228c8a6a8d4d0bec580819febfd833694fbf66d2b93e7ddbfb94f4a644ed9d3226af4b4c1aaf559ad7cff5efdf2bfd9ee59c0de9b773223c9bc4cdad8c693dcac
-
Filesize
1.3MB
MD5d9dc0895f03a17776b76e3d1ce101a6f
SHA1227071274b55e7e73385e9c952b42fd85c0ecbbf
SHA256f556f60b8559c3478fde0f4ec6db717c1c624fb9e13e86c9bc7613478adce830
SHA51285732cd4ab9c77c85d12e468a05a1c7caa631a71e4f35fdeec003a1a4b23bf83d92145358255b7a6c2de6799c91c68b6fab5415cd9dc3ae9bb91c089307273b4
-
Filesize
1.2MB
MD533d11ecf9ebd663364a022bc02e8848c
SHA1c8b9cccc56b6cc2e947d62a70edf3a522c4ae52d
SHA256433735f2ad72e08a871203a2c2013ff5f8edcb442354c0cebff1e1abd1d4264c
SHA51275518dde0abd0a35387aa63144c9f48f9c66153be2f4d99c9ffffc7c069e48252b458c95bb2537356020f2ea03a224fc6f440dc4e6b14ca8778e96969388de78
-
Filesize
1.3MB
MD56b1df82ddcb29e04de9091f5f8274b88
SHA1c7abaa6f007dc1bc3dee6fd0d4935ee9f31c137b
SHA2564355839a6af2782b7f23075b58ba93fbd8c819e005e95e36979f7a2a7d3a0e26
SHA51200c0c615b1d2de8c133f8974d144dbe4c1e4b53f59c6c300d03832c0b7c0189ce17f53883c9cde70ff80dd55de5cc2df66e29f4fd702faedcd3b17db1fbbe8d8
-
Filesize
1.3MB
MD579d7992827dd094d247dfb467ec3cb2b
SHA1c935c54c4b151989fa6f6dc4c36cc18ef9f97228
SHA256ec02e98afd419005206172fb13300db343acd642b190a4356ba2363645a96341
SHA5129f6aa99c3a071e97643b7f75d765c630460a6853d259b3cc721b4e43cc2b6f153c4070a2b8ed9623b73baaa361d2aee9cdf806fea0b75b7375c22d0c40492c61
-
Filesize
1.4MB
MD5f4b484f0d172ad3f568a96e7cd2fd1a6
SHA1fa210dd52d6742b3223615c72ce40e7ad59623f5
SHA2566d9a6d492305c7a0036d31ecc5d67fa615647c0f6a4d624c12ff3fd2b16de179
SHA512808fed2edb8d55ca91d28a377c983ee098b82999a0a9b6b3e04c2b11fc03ca2c83151830b83aa5c4e6f7a119c05f7c3d018e5030ff3d5afe8c04e5df329ea0a4
-
Filesize
1.3MB
MD563d5e7b4ab68423f70cde40ee71ab4e0
SHA1297f8742318fca73f06065dbd6d53aaa364df46a
SHA256ef017730500d60a7311c5cb30b3bea80b993ed3ffd359cb3c0d2ab66fa720929
SHA5121f88f9ede4e87118413b8411ee275dbe6c70bcd77165908117e2613776662eb7e12ceadb698a1406504fe704ddade0ebd25942e1a1aafb99c1f3e602beacf160
-
Filesize
1.3MB
MD563d5e7b4ab68423f70cde40ee71ab4e0
SHA1297f8742318fca73f06065dbd6d53aaa364df46a
SHA256ef017730500d60a7311c5cb30b3bea80b993ed3ffd359cb3c0d2ab66fa720929
SHA5121f88f9ede4e87118413b8411ee275dbe6c70bcd77165908117e2613776662eb7e12ceadb698a1406504fe704ddade0ebd25942e1a1aafb99c1f3e602beacf160
-
Filesize
1.2MB
MD55218b832041f044dd96c0aa8f3fd6fa3
SHA1ab5999e06ac9cf87b06c5c5dd9e205c2d04bba10
SHA25677944a4b0043d899dbaed82935159a5e754fb543b8dcac292c016c6b033aa08b
SHA5126c3da9987601038a88b5e68631cda54d1e72ddb74fe31c9af9fca004fa8ef148c880605b5350923d6f6647e5bfc26a1f302be6973ea40fe62fec684f71c1d208
-
Filesize
1.4MB
MD562ae70ad5a37fa8ff42ed55f4deedfb0
SHA1fe579b799383909fcfcedbdb9bb38e12a353f27a
SHA256a1c228628907ba381d9cd6ca1ca686d7b9a3ebe4d395f29333b21a2197284986
SHA512ada38ff30276801e6635857c0f5c51dbdcd0a5352a74547db717c096b34edb2804870420f16741d8ec59e69edf188f956a6cdeecc116df9c1d0ca40765b04ba7
-
Filesize
2.0MB
MD560fb1eaa74952718036111f179e25cdd
SHA1fb6efd780190437b257ab97432aa8712cd12ff2a
SHA256a7861b9838b0f58922014ff69132003b710da3a8d6d72790b2420b6fae12f168
SHA512cea4bb97986684cf730e820de92196972c7fa1f5d283851527ce365d34cb2679ea02b342462f8cbd2a3f3889dbfa967809f3a33f8dc512048bc6ff2829accad1
-
Filesize
1.2MB
MD5e7219ab2e9af2f7697b4bdf3de97ed49
SHA1e9d86c6c7c8e24171be452984050b1ed281cff8a
SHA256d09ee0d2d951df7187c26871c4a7d81616fc81995ba24b4ab665e2ec974b08fe
SHA512a290e09673ca1f5b9f0ebdd882bae19a839cdf4a89932e0a6a2d1c2362ba48781fe3d369b567fd8f8524b4060c513a79c5606cc775f934f4ef54599d034800f1
-
Filesize
1.3MB
MD5014a731f978c96f4972c0a4df17626cd
SHA1661433637e5dc22d2b727ff0702f50f12788948a
SHA256fbf4eb8ce5fe4ffbec1c82b56c5e858fefd366ee6fd6c20d16e5202c2e165a63
SHA5129f3ce3074ef9c90f8e6c8558ac00cdc24af5d7a94e2e29358ca81e533f38b1f7aae645aab94c8fe195c8245546bd62860ff6325453946ff92cc9e420f7da48a7