Analysis
-
max time kernel
150s -
max time network
160s -
platform
windows7_x64 -
resource
win7-20230831-en -
resource tags
arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system -
submitted
13/10/2023, 02:59
Static task
static1
Behavioral task
behavioral1
Sample
a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe
Resource
win7-20230831-en
General
-
Target
a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe
-
Size
1.8MB
-
MD5
56343d4b7671c49382b1439b69a68e3f
-
SHA1
75a148fe69926b6e1af43f26afd61034b64b696e
-
SHA256
a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d
-
SHA512
8c8bac9ccad893eaa56c48868a108ec0b3ce2098c25a4944ff4f24d1594c1c9e47ea82d847eb7ee01c94e90747631fb61b91756a11e4e4badd024b50649d956c
-
SSDEEP
49152:Vx5SUW/cxUitIGLsF0nb+tJVYleAMz77+WAh3/dk0fztKlcjI:VvbjVkjjCAzJcGUztKlcjI
Malware Config
Signatures
-
Executes dropped EXE 37 IoCs
pid Process 472 Process not Found 2656 alg.exe 2700 aspnet_state.exe 2824 mscorsvw.exe 2552 mscorsvw.exe 2728 mscorsvw.exe 1572 mscorsvw.exe 2156 elevation_service.exe 348 GROOVE.EXE 2968 maintenanceservice.exe 3064 OSE.EXE 1924 OSPPSVC.EXE 1596 mscorsvw.exe 2776 mscorsvw.exe 300 mscorsvw.exe 2760 mscorsvw.exe 1256 mscorsvw.exe 2136 mscorsvw.exe 1672 mscorsvw.exe 2936 mscorsvw.exe 3068 mscorsvw.exe 2636 mscorsvw.exe 2260 mscorsvw.exe 2876 mscorsvw.exe 2408 mscorsvw.exe 2344 mscorsvw.exe 1100 mscorsvw.exe 748 mscorsvw.exe 1696 mscorsvw.exe 1948 mscorsvw.exe 2312 mscorsvw.exe 1928 mscorsvw.exe 1716 mscorsvw.exe 2404 mscorsvw.exe 1876 mscorsvw.exe 1980 mscorsvw.exe 3016 mscorsvw.exe -
Loads dropped DLL 2 IoCs
pid Process 472 Process not Found 472 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\dc793392bda5b981.bin alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_pl.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_sl.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\serialver.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\A3DUtility.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe mscorsvw.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_ko.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Updater.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_fr.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_ru.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_id.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_te.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\keytool.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_gu.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\goopdateres_ur.dll a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AdobeCollabSync.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM4D07.tmp\GoogleUpdateComRegisterShell64.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{FE707B72-2DAE-4A20-A115-8E06293BEA98}\chrome_installer.exe alg.exe -
Drops file in Windows directory 26 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1964 a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe Token: SeShutdownPrivilege 2728 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeShutdownPrivilege 2728 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeShutdownPrivilege 2728 mscorsvw.exe Token: SeShutdownPrivilege 2728 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeDebugPrivilege 2656 alg.exe Token: SeShutdownPrivilege 2728 mscorsvw.exe Token: SeShutdownPrivilege 1572 mscorsvw.exe Token: SeDebugPrivilege 2728 mscorsvw.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 1596 2728 mscorsvw.exe 39 PID 2728 wrote to memory of 1596 2728 mscorsvw.exe 39 PID 2728 wrote to memory of 1596 2728 mscorsvw.exe 39 PID 2728 wrote to memory of 1596 2728 mscorsvw.exe 39 PID 2728 wrote to memory of 2776 2728 mscorsvw.exe 41 PID 2728 wrote to memory of 2776 2728 mscorsvw.exe 41 PID 2728 wrote to memory of 2776 2728 mscorsvw.exe 41 PID 2728 wrote to memory of 2776 2728 mscorsvw.exe 41 PID 2728 wrote to memory of 300 2728 mscorsvw.exe 43 PID 2728 wrote to memory of 300 2728 mscorsvw.exe 43 PID 2728 wrote to memory of 300 2728 mscorsvw.exe 43 PID 2728 wrote to memory of 300 2728 mscorsvw.exe 43 PID 2728 wrote to memory of 2760 2728 mscorsvw.exe 44 PID 2728 wrote to memory of 2760 2728 mscorsvw.exe 44 PID 2728 wrote to memory of 2760 2728 mscorsvw.exe 44 PID 2728 wrote to memory of 2760 2728 mscorsvw.exe 44 PID 2728 wrote to memory of 1256 2728 mscorsvw.exe 45 PID 2728 wrote to memory of 1256 2728 mscorsvw.exe 45 PID 2728 wrote to memory of 1256 2728 mscorsvw.exe 45 PID 2728 wrote to memory of 1256 2728 mscorsvw.exe 45 PID 2728 wrote to memory of 2136 2728 mscorsvw.exe 46 PID 2728 wrote to memory of 2136 2728 mscorsvw.exe 46 PID 2728 wrote to memory of 2136 2728 mscorsvw.exe 46 PID 2728 wrote to memory of 2136 2728 mscorsvw.exe 46 PID 2728 wrote to memory of 1672 2728 mscorsvw.exe 47 PID 2728 wrote to memory of 1672 2728 mscorsvw.exe 47 PID 2728 wrote to memory of 1672 2728 mscorsvw.exe 47 PID 2728 wrote to memory of 1672 2728 mscorsvw.exe 47 PID 2728 wrote to memory of 2936 2728 mscorsvw.exe 48 PID 2728 wrote to memory of 2936 2728 mscorsvw.exe 48 PID 2728 wrote to memory of 2936 2728 mscorsvw.exe 48 PID 2728 wrote to memory of 2936 2728 mscorsvw.exe 48 PID 2728 wrote to memory of 3068 2728 mscorsvw.exe 49 PID 2728 wrote to memory of 3068 2728 mscorsvw.exe 49 PID 2728 wrote to memory of 3068 2728 mscorsvw.exe 49 PID 2728 wrote to memory of 3068 2728 mscorsvw.exe 49 PID 2728 wrote to memory of 2636 2728 mscorsvw.exe 50 PID 2728 wrote to memory of 2636 2728 mscorsvw.exe 50 PID 2728 wrote to memory of 2636 2728 mscorsvw.exe 50 PID 2728 wrote to memory of 2636 2728 mscorsvw.exe 50 PID 2728 wrote to memory of 2260 2728 mscorsvw.exe 51 PID 2728 wrote to memory of 2260 2728 mscorsvw.exe 51 PID 2728 wrote to memory of 2260 2728 mscorsvw.exe 51 PID 2728 wrote to memory of 2260 2728 mscorsvw.exe 51 PID 2728 wrote to memory of 2876 2728 mscorsvw.exe 52 PID 2728 wrote to memory of 2876 2728 mscorsvw.exe 52 PID 2728 wrote to memory of 2876 2728 mscorsvw.exe 52 PID 2728 wrote to memory of 2876 2728 mscorsvw.exe 52 PID 2728 wrote to memory of 2408 2728 mscorsvw.exe 53 PID 2728 wrote to memory of 2408 2728 mscorsvw.exe 53 PID 2728 wrote to memory of 2408 2728 mscorsvw.exe 53 PID 2728 wrote to memory of 2408 2728 mscorsvw.exe 53 PID 2728 wrote to memory of 2344 2728 mscorsvw.exe 54 PID 2728 wrote to memory of 2344 2728 mscorsvw.exe 54 PID 2728 wrote to memory of 2344 2728 mscorsvw.exe 54 PID 2728 wrote to memory of 2344 2728 mscorsvw.exe 54 PID 2728 wrote to memory of 1100 2728 mscorsvw.exe 55 PID 2728 wrote to memory of 1100 2728 mscorsvw.exe 55 PID 2728 wrote to memory of 1100 2728 mscorsvw.exe 55 PID 2728 wrote to memory of 1100 2728 mscorsvw.exe 55 PID 2728 wrote to memory of 748 2728 mscorsvw.exe 56 PID 2728 wrote to memory of 748 2728 mscorsvw.exe 56 PID 2728 wrote to memory of 748 2728 mscorsvw.exe 56 PID 2728 wrote to memory of 748 2728 mscorsvw.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe"C:\Users\Admin\AppData\Local\Temp\a58cdef078051e1638fed400b12ff96e770becc39789128e44162e6e4dd2e72d.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2700
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2824
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2552
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2776
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 244 -NGENProcess 1ec -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 25c -NGENProcess 1e4 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 24c -NGENProcess 264 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1256
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 260 -NGENProcess 250 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2136
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 1d0 -NGENProcess 268 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1672
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 26c -NGENProcess 240 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2936
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 26c -NGENProcess 260 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3068
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 26c -NGENProcess 274 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 260 -NGENProcess 250 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2260
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 280 -InterruptEvent 260 -NGENProcess 274 -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 288 -NGENProcess 250 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2408
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 28c -NGENProcess 1ec -Pipe 1dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2344
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 290 -NGENProcess 274 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 298 -NGENProcess 250 -Pipe 294 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 298 -NGENProcess 290 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 2a4 -NGENProcess 250 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 2a4 -NGENProcess 298 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2312
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 2a4 -NGENProcess 2a8 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 2a4 -NGENProcess 1ec -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1716
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a8 -InterruptEvent 2b8 -NGENProcess 2a4 -Pipe 2b4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2404
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 29c -InterruptEvent 2b8 -NGENProcess 2a8 -Pipe 2b0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1876
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1572 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 16c -InterruptEvent 154 -NGENProcess 15c -Pipe 168 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1980
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 154 -NGENProcess 15c -Pipe 16c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2156
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:348
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2968
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3064
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1924
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD581f4c0fdd9198f3d63872ef92e5c956b
SHA14e8ca77c9205d5722d940a210968bad278097c4d
SHA2562bae78eeec470f20a92dae87a9d962ebe18636a219009441c7c3c34f4e46a664
SHA5126f769270f39a8a62365629646f5babcc4255afaf3bc89c8bdf3cc50bcf8757486a6b1135753f6b6f680da32d2e0164903c0a67d648b9e1e9a3c77c7e95494153
-
Filesize
1.6MB
MD5cf9a43c6c002dc6d707bf82a3135cc04
SHA1900c71e4b5256a223fe304c0397726a6748ab44b
SHA2561c841f02a25dfc4f885ccbcf4f1828f759f165bcba8efec223ee1506c643a47e
SHA5121ab68e3b9ede9927ecd30096197d4c1a40b419c38cf57742ffa73180f3495d8ff354cd23e3de15f25a740e1a6b95f654b9283dd2a766cfd1ba96342f72acf054
-
Filesize
1.3MB
MD57c013d9857d6ad5bbc6c1695b57988af
SHA11b25a1accb21dddcd3714e66929b6c36a4b20e0c
SHA256c5e92588c0e2f2cb0832c317230171ab227d63b3446680b382b81640224472a2
SHA51265b7865fe17ef49ce1ae8f5e141f4712559b214a81567a9edf5a638aa5009c0c8d439be214ce9585312a49742036bce8019b9528e87fc432ee2ea4f055731c43
-
Filesize
1.0MB
MD525b0855c43809d0b6d3ac810f7befc38
SHA13e5357170ad8cde7f7956d0e388e4777023407ac
SHA25678eb73d741baee090f0d8cfa5af4962c72e8700cb972d99e822ce6f7f887eff5
SHA512cc1cc4c7d660b2ad4fe00e4afedc424d18838837e87e34855029d2a03a7393722ac1e87c612ae5e903acc9633222d0e0d864e92d820c9fc6e479d5b6deea8fc9
-
Filesize
706KB
MD5d6b57d5ee04839f8ef5e2bf41264bcc8
SHA157860fa3dd60f1c050c7abbcd2358b3085bf61f7
SHA256ab3075d01e67b4284070f956437e43ecd93a1100b3cc0a6eba2ee86765f25d56
SHA5122d0114c749bd01f1d0aca5fc9238f22c7a72edb4c3b0f469f62eca1d070dd8ec5d9c6011ec628a6f92a3f40567316452cb097fb95c4f3d94c875196a842a0933
-
Filesize
30.1MB
MD52618cefd2c3729aed9dccf0ab56f3c2e
SHA19d4df7a4a6bad5d31a94aea297199e521a46fcce
SHA256f422e030cdf847f5df0b59bfc5766e447e16923b4bac0796ce954052f538a730
SHA512c6db2902cf2f7a45b4a073fa45aaa28b941398e4b1b7e604baf1aaf114ba58e4c5a2e7367a7fb219851954697817790d4172431a6349c0ce4100f35cb07726da
-
Filesize
781KB
MD531f09f2d40fb38fae76ba258ee071fd9
SHA11bfbfe886679a0a7f05a2f69c9044493848a7626
SHA256cd0dc1023b8d4d6e6726151954c31da5a0f523deaf68b788312669e7b62fc9c1
SHA5127ffbeb2c9cd3fce3424d73b685a26b2faa845d455a4c74c7d5b4349d03c1313c4c791aa6ea90aa2865042f5f566f8d0b49e72150ba33cd28ab6555bddefd453f
-
Filesize
781KB
MD531f09f2d40fb38fae76ba258ee071fd9
SHA11bfbfe886679a0a7f05a2f69c9044493848a7626
SHA256cd0dc1023b8d4d6e6726151954c31da5a0f523deaf68b788312669e7b62fc9c1
SHA5127ffbeb2c9cd3fce3424d73b685a26b2faa845d455a4c74c7d5b4349d03c1313c4c791aa6ea90aa2865042f5f566f8d0b49e72150ba33cd28ab6555bddefd453f
-
Filesize
1.0MB
MD5c98497cb3a1b493f8ea78f94f16c1654
SHA1cee5f0d50d333a661abe61ed7f48e304ed44694a
SHA256eba2e9a3cb8d8dde0148c954720fae76fc8f2c922c78ddbf6b44eb0cf4d6df8b
SHA512327fe0fa80d011d97a950782c73c52f348e9011e6bb72601c54817cc52447717fcceb2d093325985326b394c41777fbca0e2baf74c332e959fbc44069abcbbd9
-
Filesize
1.4MB
MD54c3c8b1cfbda08e572d96925343ee28f
SHA106204812b16b171102055e0f83acac8dcc62dbbd
SHA2564f97c2698d83fa14d09f0433c84ab576f83562f458881c4512418c7b45e5980c
SHA512f620889593a940ee2ab036e30c244a70cd961abd9dee8378e59c4bd69a64e89538edfe24bf684667051381e155753b30ab4b2504e7d0f24ab9d1ba8147c703b9
-
Filesize
1.1MB
MD51ee77bdb335e11aaaaa2b64234e9ca1c
SHA15fbf3a5f354626f7b184d2ed415c3488c99ae5e7
SHA256ee1e1b943f48336dc065722afdf402e902522a4c956a7afafa7fc6ca03745eff
SHA512a0f8e376cb04a301e055bc5ce08dd194c70b3b230fdfa75bc372e216124c2d1cf5be8d75add8f0c985af045de04a759148f6cf89282b2b9a8bd15154aa1cd738
-
Filesize
583KB
MD531fe71d62bc8d04b2111ba3b2d3a9a47
SHA1c805b7de457271cf12b63cf0dcd96e97dcc4d795
SHA256e24a1e6176327607faea33c7082ebd2ae91b25aa6ef16974abe618d205e810c3
SHA5124721d3fd3541fa2422579c9d65b774ff244a59cb4eac52028efe98bb8d005ced1cf3e18af3382902c73d8bf13eade25a469b9b904027dc4b1784d3558d73aeb1
-
Filesize
5.2MB
MD5211dd76687e9320ed8119a3ea570b8ea
SHA198641e2f799929d41d22b55ab8e03b24fe6db091
SHA256a955e52c1ee662bee66e86b1dd82fff020bdbc955c52ae71f763893ccf605578
SHA512fc6bce4bf80b88516103a4268684e3cfb174137955171855df93300c02ad734e10f8e2723bf5a6b85348a56781b19bccfe237719ae2791641b51d55e93234368
-
Filesize
4.8MB
MD527793e71b8757d9e5198776ccd7b59d6
SHA19685e472f52f5750a33a86addbbfad45307638ad
SHA2560f4ff879943a8afa29531520eeb6d147d67366489b1502e2be558c957b54b91b
SHA51212951c10339049f88a4caa29232ebd65b95efa41231fb3ba0775f1e24b94d391f7cf20c97595683041b264b950b6849f7f0fa1af911807199667e497d9a0d21d
-
Filesize
4.8MB
MD541497136f041836d5b02e1da4be906e8
SHA1fcbfdaf2e956a5c9bdde0cccc82b48584d239959
SHA2566e240f0c2bb901563a93cc959e2f73233396bc60fbba6e7fcc008bd8e3c924e7
SHA5121bd396e930a8d6113db5d419941a9611da1602ae9fe5ccfa89d1ecac003effa5c5e30769ee1516b65b66e4a9f3228bbc7b65339ff0849dcba31bcbe2f5752b7c
-
Filesize
2.2MB
MD572b9124c77b42607c4203ef08d0b6015
SHA1b2b5162f8610abbc75d1080a783adffca6c60870
SHA2564ac1d3895cecc7ede2fdc3f703cb0beb492076982e7199703b325e26d17b6348
SHA512e11e73d2e7f74bf05f5384ac023973a940ababb0f7dbea10d51b28138e4ea6f16918a48274ce695a083f94416c5561e159caf64c2cd664990110e111b0b8d3b4
-
Filesize
2.1MB
MD50ac83919fed65ae0540d39ddb241934b
SHA1ecc953cf63fe935cd4ff8ba2f05413c4c1842720
SHA256bc4c2401dc056d4389013791b69256415812adf35b845a6d2cadbc477906ad51
SHA5127fe1fabc6c7ca634c250c0e646177f69c7e42fdbc9b818c6a42446b0aa3341d42166d94aa997d2fb92bf78dc61f1bf891cd0b3bc4fb3c71661ee4a1505fbfdc2
-
Filesize
1.8MB
MD58408453fcc16c0ee3ac6c13b1deb4691
SHA108e296a9a04f2d4e9a1ef279209c8fe07289610f
SHA256263831027c84821f218e3c9d3d542e2a684a12b618bb678ea8eb8e59078aa8fc
SHA512f5f13cfa9d2b20b5ab13de04b789b914aca44eddac170a39d4a79466d52a39bcd68fc69449ecc5c0832c81d17a912267aa5fee4cf99db6ef40db59a8112933f4
-
Filesize
1.5MB
MD516e02b5a73ae174f813708428a632b01
SHA129ff3b9c6d843aaed847c05ba43e2681dfa6e078
SHA25641bad9fbc4fe7f0109a4ef4c1efbf14ae3fa8939d6ec597594f518b9b9ef8816
SHA512dd55b7f21f937c59b504773be3f1453379b058b56121864984dbc747afbaef7a71dbb1891a7e3650f0cae0a5120b8727e7d0c80fd9430f931b0cb5e207d90c4c
-
Filesize
577KB
MD5c696f952b226842ff195ff38a2234c06
SHA1353433bc868805b1c26d4966c4c8d95352ea3e94
SHA256b868ce66dbc4342089927d3959b30c6031c7885641fd53165ab051158323e4c2
SHA51262188cbbc299314e60e8a50a490e26cf83f7a76a5baac457baf0f5d5c2ed41fe8a8fc68a1a38a2562c9fd0627c2b4ee7860e033eec795346c170751bfbe29248
-
Filesize
577KB
MD57a9ac6ec85e62956abf285390277461f
SHA17e837c0372d22213e7b1c83c8935b99f8d6d7533
SHA25697f92c31c3e00bc5580b8d5072a792f76c45adfeacea885136f885aee9e314bd
SHA512ec1069f9a8c5b73e9f15d6785e4e5d5d0c137bf4e3d9fb961658a062b91f8156bdae2d79821b0e4e8cc622fbfc6bdaf106b4b2d52624d2222a6671c6ed5510ec
-
Filesize
577KB
MD54f90f9978d82bb1dd83a35d15106a01b
SHA1fdff1d39cde924943a09a0b818c83ebd70759957
SHA2564b99eecaabfd88484c97f80a9c4d67334149b4a9c006e82b32bb34d9517aa2d5
SHA512c2c22a342718044037a56c3866b6f27de00f5ab736f3ae8bb23c0d18f623be837f6967e17b1f006bc93ec4ae184912799112a930b043ded910acc6f377c8b2d2
-
Filesize
577KB
MD54ee9236fbf90217ab4d278d57ef48e56
SHA1dbeb896d27d366efb85f49ad6506c7fb7aa6824d
SHA2567dd04b8ed55b352e9bbf3bfe59647844ad4eb8cc64845cf1355a1cfb1aa215b4
SHA512348e87553b7a392debcff77e508043b470a9087e32dab0fd7de0feed27c7c31d54a71cda9a672022828976ef02a2281ec02444593a54ee486db6ee1ae1983c67
-
Filesize
615KB
MD5f3c256e215df70ea4a87fd76e67c2d2e
SHA16358be2b385481c99bde2ad43baccbe1ab19d628
SHA256f8e778d236a4670731660ade3b0a11e34cfc40401aed63ed3c58919af5815196
SHA51224705cfecf0c51a06c34c46f39e94f7cfb0d650d4537aac9e107eea0397ed2e627318567bf8945d5a9b0a5f27eb4a78509971b1748cd140200d5e7e97b801568
-
Filesize
577KB
MD57be285dcfe53cc246487bab17c746b11
SHA18f6ef28c8d7319abd0d08cf5db0f6f70f299c617
SHA2569a17341ebf8be54c179486790aedf9ccefee116a438c3b5f9007f451912ebf37
SHA512b58c6a35f9975e2dec3c30e07a232a694753d43f4e18d9f2e4adeac600d4fd66eb222c74a7022587e5c445a5426d6415e46c55dfc17385b6ac6e2aa2b4034ab6
-
Filesize
577KB
MD581573953331269c1cd2bdadafc50f500
SHA1b5d92c540fb62921ee13817b57008d580a25df09
SHA25685d8d45919658bff2a978965c66ed142ae4e99a2ab145c269a178f45523d9dbf
SHA512f8a601c3a7b46d44a1a116e61729efacd5c41a16151e56c5aed1c85d229dda9ff0f7cdb2b969a8a21bb780b2716f009d940301fa5697bc422933d232c5a01d09
-
Filesize
648KB
MD5acaabe8debed2ddc21ebd3faa3bc4902
SHA155e7bff1b8844e4c717d97e6f118516876edf45f
SHA256cef22fb71f2f692648bd7b760879c5e9c251924bfb68f365199b96f9542574eb
SHA512359a643f335534e5a2792c1f02cc0b07404fef35fc7422319267973e17435e53f1bffb15713156c652c7e7c9a6f45b9ee2bba3596cee07817a99345bc19c80f3
-
Filesize
648KB
MD5acaabe8debed2ddc21ebd3faa3bc4902
SHA155e7bff1b8844e4c717d97e6f118516876edf45f
SHA256cef22fb71f2f692648bd7b760879c5e9c251924bfb68f365199b96f9542574eb
SHA512359a643f335534e5a2792c1f02cc0b07404fef35fc7422319267973e17435e53f1bffb15713156c652c7e7c9a6f45b9ee2bba3596cee07817a99345bc19c80f3
-
Filesize
872KB
MD56d89397707a84aefcc7f73628b6094cf
SHA139a2a9e267db2fec90d7b487714d4434b61343b3
SHA256212df0cc7b8cfad5a1f83335506ebfee9145e13fca513dae5e33d71be227305e
SHA51262ba78d5ebd8fe38eb07a7174eefcc9f7a1576f0ff179299bfc62fae0f53251e8c547f755b2c2e3789d28c81b5e3a4aa574cacc4a1cf124f99be738c0d12aca2
-
Filesize
603KB
MD5b2e210577c2ac5d8f4ecd77571eb4b93
SHA113587173d89305fc36adf70e923a97f6ac4cb1fb
SHA256a9c7f1e7708ee1b447a802bb750448debd820fdc1f6ad92e050571865ea868f9
SHA5123535d275ddf7ee9d21cd9a908f0fc44bd6de1ac4b8de208cb3b1a1e47b7a49004f7a52bc4279092a6a557692126ff0a613f3101e783bab17f9bb3b6396765654
-
Filesize
678KB
MD55942470a509c6618d2d4d13e88f10d21
SHA1051e22e052628e2f2b63b6ee21573febefc0cd14
SHA25691ef1df43261b68dc918cfc2b9c908567a6bcad8727d3c5c85d970354d3d7bdf
SHA5125917cf3e272985f5fe67e7eccff9ff45ea248d29eeb71feae8e2d1f7f3a12e449ff52cc21191a7ed6517f63a14e445a055071fa17796fc299f895c0dd11cf929
-
Filesize
678KB
MD55942470a509c6618d2d4d13e88f10d21
SHA1051e22e052628e2f2b63b6ee21573febefc0cd14
SHA25691ef1df43261b68dc918cfc2b9c908567a6bcad8727d3c5c85d970354d3d7bdf
SHA5125917cf3e272985f5fe67e7eccff9ff45ea248d29eeb71feae8e2d1f7f3a12e449ff52cc21191a7ed6517f63a14e445a055071fa17796fc299f895c0dd11cf929
-
Filesize
678KB
MD55942470a509c6618d2d4d13e88f10d21
SHA1051e22e052628e2f2b63b6ee21573febefc0cd14
SHA25691ef1df43261b68dc918cfc2b9c908567a6bcad8727d3c5c85d970354d3d7bdf
SHA5125917cf3e272985f5fe67e7eccff9ff45ea248d29eeb71feae8e2d1f7f3a12e449ff52cc21191a7ed6517f63a14e445a055071fa17796fc299f895c0dd11cf929
-
Filesize
678KB
MD55942470a509c6618d2d4d13e88f10d21
SHA1051e22e052628e2f2b63b6ee21573febefc0cd14
SHA25691ef1df43261b68dc918cfc2b9c908567a6bcad8727d3c5c85d970354d3d7bdf
SHA5125917cf3e272985f5fe67e7eccff9ff45ea248d29eeb71feae8e2d1f7f3a12e449ff52cc21191a7ed6517f63a14e445a055071fa17796fc299f895c0dd11cf929
-
Filesize
625KB
MD5aac0651e51049b9e1dfd56d44a02323c
SHA16e36ec9926f546113ec3c40f4ac12c46b73c3a2b
SHA2562abcac44c52eabf67c50d7bdfde9fd9f488a232355051cfeffd84782edb69e19
SHA5120a7d9b6a5109032f23a3eecca58d3e479fad3faf013bc14b7bf0cf800b267aa987f2c09b84b7df650df792f44f4fd75e6f593453f7265944f1bc6fea5cb33b2a
-
Filesize
625KB
MD5aac0651e51049b9e1dfd56d44a02323c
SHA16e36ec9926f546113ec3c40f4ac12c46b73c3a2b
SHA2562abcac44c52eabf67c50d7bdfde9fd9f488a232355051cfeffd84782edb69e19
SHA5120a7d9b6a5109032f23a3eecca58d3e479fad3faf013bc14b7bf0cf800b267aa987f2c09b84b7df650df792f44f4fd75e6f593453f7265944f1bc6fea5cb33b2a
-
Filesize
1003KB
MD529ca405e4c59e3bd61fb158c5c8082a1
SHA1a337c09bd586e12198587527f64c6e69c24a611b
SHA256ffd1c27c937fb5979b9cdbb272d0b7021a45da1348028028a83114b31cb7142f
SHA51208158aacd0fa44ac870e900a6d12f20b131bcfb2ced22c9fcf8ea9e746020810242aaf758f1c6ffc469b3abf729487e7b417b1972262cdd8ecb278fc2d44fdae
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
656KB
MD5c10101c6a515fb87bd539eac70560c53
SHA1946639fde8d3e4626e55e6517dbda508b4bf020c
SHA2560dd7397879f4f01c1d6928e5adea2b12cb0bbf3854d340716a7049deeecdc2fa
SHA5122be0e521badcfcbc2420be3c93b6125ce8b04d5a18b0110f62c971a2425ced8650280bcf3456b616a4397c90b7d6fc2a899b18c14e17cb5079ae8927a16d206f
-
Filesize
644KB
MD5094c45b5949384f098d71292b101c83c
SHA1b560082dda59d9287c79ebf40077b50250238641
SHA2569bd179a63c577add6351450d202bbd8d0769690e576c7601281f55e3b1a35db0
SHA5125fd04883bd65f63b93ef4af6d322a02c0c523ca3de75104c9e977b0f1efdd507cc015d39bed0a94ef0133f6d429f19ce6e348e49d4944b67d8c833fd72f61ac5
-
Filesize
648KB
MD5acaabe8debed2ddc21ebd3faa3bc4902
SHA155e7bff1b8844e4c717d97e6f118516876edf45f
SHA256cef22fb71f2f692648bd7b760879c5e9c251924bfb68f365199b96f9542574eb
SHA512359a643f335534e5a2792c1f02cc0b07404fef35fc7422319267973e17435e53f1bffb15713156c652c7e7c9a6f45b9ee2bba3596cee07817a99345bc19c80f3
-
Filesize
603KB
MD5b2e210577c2ac5d8f4ecd77571eb4b93
SHA113587173d89305fc36adf70e923a97f6ac4cb1fb
SHA256a9c7f1e7708ee1b447a802bb750448debd820fdc1f6ad92e050571865ea868f9
SHA5123535d275ddf7ee9d21cd9a908f0fc44bd6de1ac4b8de208cb3b1a1e47b7a49004f7a52bc4279092a6a557692126ff0a613f3101e783bab17f9bb3b6396765654
-
Filesize
644KB
MD5094c45b5949384f098d71292b101c83c
SHA1b560082dda59d9287c79ebf40077b50250238641
SHA2569bd179a63c577add6351450d202bbd8d0769690e576c7601281f55e3b1a35db0
SHA5125fd04883bd65f63b93ef4af6d322a02c0c523ca3de75104c9e977b0f1efdd507cc015d39bed0a94ef0133f6d429f19ce6e348e49d4944b67d8c833fd72f61ac5