Analysis
-
max time kernel
145s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
26-01-2024 03:33
Static task
static1
Behavioral task
behavioral1
Sample
e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe
Resource
win7-20231215-en
General
-
Target
e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe
-
Size
1.8MB
-
MD5
bad333cf18b8455a11e4cb9da7b647c0
-
SHA1
24fc7388a92afde7cfbf86443ab3503316ab9ce0
-
SHA256
e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4
-
SHA512
5178a6d9573d9ac0e14a6392915dbc5b478fbdd2b74f225e9b933a1f04d9b4dc77e511fbdf4e94af0040425b4f26b45a9bbbabdd7203cad80209928666bd3955
-
SSDEEP
49152:rKJ0WR7AFPyyiSruXKpk3WFDL9zxnS2/snji6attJM:rKlBAFPydSS6W6X9lnJEnW6at
Malware Config
Signatures
-
Executes dropped EXE 32 IoCs
pid Process 480 Process not Found 2812 alg.exe 2724 aspnet_state.exe 3000 mscorsvw.exe 1260 mscorsvw.exe 844 mscorsvw.exe 240 mscorsvw.exe 2076 ehRecvr.exe 2952 ehsched.exe 2328 mscorsvw.exe 2100 mscorsvw.exe 1184 mscorsvw.exe 2852 mscorsvw.exe 2616 mscorsvw.exe 3052 dllhost.exe 2144 elevation_service.exe 2020 mscorsvw.exe 1624 GROOVE.EXE 352 mscorsvw.exe 1092 maintenanceservice.exe 1324 OSE.EXE 1976 OSPPSVC.EXE 2728 mscorsvw.exe 1724 mscorsvw.exe 2848 mscorsvw.exe 3004 mscorsvw.exe 2836 mscorsvw.exe 108 mscorsvw.exe 2204 mscorsvw.exe 912 mscorsvw.exe 2688 mscorsvw.exe 336 IEEtwCollector.exe -
Loads dropped DLL 6 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe elevation_service.exe File opened for modification C:\Windows\System32\alg.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\1a509d19e738cb9d.bin mscorsvw.exe File opened for modification C:\Windows\system32\dllhost.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Windows\system32\dllhost.exe mscorsvw.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\psuser_64.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe dllhost.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe dllhost.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_ru.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe dllhost.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe dllhost.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe dllhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe dllhost.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe dllhost.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_no.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe dllhost.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\GoogleUpdateSetup.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE dllhost.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_sk.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_zh-CN.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_hu.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe dllhost.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_bg.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmap.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe mscorsvw.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE mscorsvw.exe File opened for modification C:\Program Files\7-Zip\7z.exe dllhost.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe dllhost.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe dllhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE dllhost.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe dllhost.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe dllhost.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe mscorsvw.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_hi.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\goopdateres_ml.dll e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jhat.exe dllhost.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe dllhost.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe dllhost.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe dllhost.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe dllhost.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe dllhost.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe dllhost.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\GoogleCrashHandler.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe mscorsvw.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe mscorsvw.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroBroker.exe dllhost.exe File created C:\Program Files (x86)\Google\Temp\GUM13BF.tmp\GoogleUpdateBroker.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe -
Drops file in Windows directory 37 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{485472FE-6382-46ED-A81F-FC98D32B2275}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{485472FE-6382-46ED-A81F-FC98D32B2275}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe dllhost.exe File opened for modification C:\Windows\ehome\ehsched.exe dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe elevation_service.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe elevation_service.exe File opened for modification C:\Windows\ehome\ehsched.exe elevation_service.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe dllhost.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe elevation_service.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe -
Modifies data under HKEY_USERS 30 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2428 ehRec.exe 3052 dllhost.exe 3052 dllhost.exe 3052 dllhost.exe 3052 dllhost.exe 3052 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2916 e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe Token: SeShutdownPrivilege 844 mscorsvw.exe Token: SeShutdownPrivilege 240 mscorsvw.exe Token: SeShutdownPrivilege 844 mscorsvw.exe Token: SeShutdownPrivilege 240 mscorsvw.exe Token: SeShutdownPrivilege 844 mscorsvw.exe Token: SeShutdownPrivilege 844 mscorsvw.exe Token: SeShutdownPrivilege 240 mscorsvw.exe Token: SeShutdownPrivilege 240 mscorsvw.exe Token: 33 2204 EhTray.exe Token: SeIncBasePriorityPrivilege 2204 EhTray.exe Token: SeDebugPrivilege 2428 ehRec.exe Token: 33 2204 EhTray.exe Token: SeIncBasePriorityPrivilege 2204 EhTray.exe Token: SeDebugPrivilege 844 mscorsvw.exe Token: SeDebugPrivilege 3052 dllhost.exe Token: SeTakeOwnershipPrivilege 2144 elevation_service.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2204 EhTray.exe 2204 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2204 EhTray.exe 2204 EhTray.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 844 wrote to memory of 2328 844 mscorsvw.exe 36 PID 844 wrote to memory of 2328 844 mscorsvw.exe 36 PID 844 wrote to memory of 2328 844 mscorsvw.exe 36 PID 844 wrote to memory of 2328 844 mscorsvw.exe 36 PID 844 wrote to memory of 2100 844 mscorsvw.exe 37 PID 844 wrote to memory of 2100 844 mscorsvw.exe 37 PID 844 wrote to memory of 2100 844 mscorsvw.exe 37 PID 844 wrote to memory of 2100 844 mscorsvw.exe 37 PID 844 wrote to memory of 1184 844 mscorsvw.exe 38 PID 844 wrote to memory of 1184 844 mscorsvw.exe 38 PID 844 wrote to memory of 1184 844 mscorsvw.exe 38 PID 844 wrote to memory of 1184 844 mscorsvw.exe 38 PID 844 wrote to memory of 2852 844 mscorsvw.exe 39 PID 844 wrote to memory of 2852 844 mscorsvw.exe 39 PID 844 wrote to memory of 2852 844 mscorsvw.exe 39 PID 844 wrote to memory of 2852 844 mscorsvw.exe 39 PID 844 wrote to memory of 2616 844 mscorsvw.exe 40 PID 844 wrote to memory of 2616 844 mscorsvw.exe 40 PID 844 wrote to memory of 2616 844 mscorsvw.exe 40 PID 844 wrote to memory of 2616 844 mscorsvw.exe 40 PID 844 wrote to memory of 2020 844 mscorsvw.exe 43 PID 844 wrote to memory of 2020 844 mscorsvw.exe 43 PID 844 wrote to memory of 2020 844 mscorsvw.exe 43 PID 844 wrote to memory of 2020 844 mscorsvw.exe 43 PID 844 wrote to memory of 352 844 mscorsvw.exe 49 PID 844 wrote to memory of 352 844 mscorsvw.exe 49 PID 844 wrote to memory of 352 844 mscorsvw.exe 49 PID 844 wrote to memory of 352 844 mscorsvw.exe 49 PID 844 wrote to memory of 2728 844 mscorsvw.exe 51 PID 844 wrote to memory of 2728 844 mscorsvw.exe 51 PID 844 wrote to memory of 2728 844 mscorsvw.exe 51 PID 844 wrote to memory of 2728 844 mscorsvw.exe 51 PID 844 wrote to memory of 1724 844 mscorsvw.exe 52 PID 844 wrote to memory of 1724 844 mscorsvw.exe 52 PID 844 wrote to memory of 1724 844 mscorsvw.exe 52 PID 844 wrote to memory of 1724 844 mscorsvw.exe 52 PID 844 wrote to memory of 2848 844 mscorsvw.exe 53 PID 844 wrote to memory of 2848 844 mscorsvw.exe 53 PID 844 wrote to memory of 2848 844 mscorsvw.exe 53 PID 844 wrote to memory of 2848 844 mscorsvw.exe 53 PID 844 wrote to memory of 3004 844 mscorsvw.exe 56 PID 844 wrote to memory of 3004 844 mscorsvw.exe 56 PID 844 wrote to memory of 3004 844 mscorsvw.exe 56 PID 844 wrote to memory of 3004 844 mscorsvw.exe 56 PID 844 wrote to memory of 2836 844 mscorsvw.exe 57 PID 844 wrote to memory of 2836 844 mscorsvw.exe 57 PID 844 wrote to memory of 2836 844 mscorsvw.exe 57 PID 844 wrote to memory of 2836 844 mscorsvw.exe 57 PID 844 wrote to memory of 108 844 mscorsvw.exe 58 PID 844 wrote to memory of 108 844 mscorsvw.exe 58 PID 844 wrote to memory of 108 844 mscorsvw.exe 58 PID 844 wrote to memory of 108 844 mscorsvw.exe 58 PID 844 wrote to memory of 2204 844 mscorsvw.exe 59 PID 844 wrote to memory of 2204 844 mscorsvw.exe 59 PID 844 wrote to memory of 2204 844 mscorsvw.exe 59 PID 844 wrote to memory of 2204 844 mscorsvw.exe 59 PID 844 wrote to memory of 912 844 mscorsvw.exe 60 PID 844 wrote to memory of 912 844 mscorsvw.exe 60 PID 844 wrote to memory of 912 844 mscorsvw.exe 60 PID 844 wrote to memory of 912 844 mscorsvw.exe 60 PID 844 wrote to memory of 2688 844 mscorsvw.exe 61 PID 844 wrote to memory of 2688 844 mscorsvw.exe 61 PID 844 wrote to memory of 2688 844 mscorsvw.exe 61 PID 844 wrote to memory of 2688 844 mscorsvw.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe"C:\Users\Admin\AppData\Local\Temp\e358cefc06d1d31b1b49ddf6f71268b52642c4ec97d02fb61773786d8b6f20a4.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2724
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3000
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:2952
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2076
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:240
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 27c -NGENProcess 280 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2328
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2cc -InterruptEvent 290 -NGENProcess 298 -Pipe 2d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2100
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 288 -NGENProcess 2d8 -Pipe 2fc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1184
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 2d8 -NGENProcess 280 -Pipe 300 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2d8 -InterruptEvent 2ec -NGENProcess 2f4 -Pipe 2f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 298 -NGENProcess 2d8 -Pipe 2ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 298 -InterruptEvent 310 -NGENProcess 280 -Pipe 30c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:352
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2f4 -InterruptEvent 310 -NGENProcess 280 -Pipe 30c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2728
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 310 -InterruptEvent 364 -NGENProcess 354 -Pipe 360 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 364 -InterruptEvent 368 -NGENProcess 350 -Pipe 358 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2848
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 368 -InterruptEvent 370 -NGENProcess 280 -Pipe 36c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3004
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 218 -InterruptEvent 1fc -NGENProcess 200 -Pipe 234 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2836
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 200 -InterruptEvent 2f4 -NGENProcess 218 -Pipe 1fc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:108
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 370 -NGENProcess 298 -Pipe 354 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3c8 -InterruptEvent 3b8 -NGENProcess 3bc -Pipe 3c4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:912
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 3f0 -InterruptEvent 3d8 -NGENProcess 3dc -Pipe 3ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1260
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2812
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2204
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1624
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1092
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1976
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1324
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:336
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵PID:2668
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵PID:1440
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵PID:2676
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵PID:1756
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵PID:2892
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1596
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1924
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵PID:2756
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3056
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵PID:2152
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵PID:1136
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229KB
MD5a8cfd9bf14f1b1995f8168b001ac3107
SHA14fb7b61f71a6eea91d452e2c4af556de46fb9231
SHA25610d6de96e859b3ead06c21d13c42c0a8179b7f775055f65e368ad91526f16841
SHA5125f853a31e8cbade3cb2a27fd9a5b57e6253bc1c9ec11bb0d6398613202a9255fa66e5508da01389ca5add207edfc8f9e8b4f5e796f70c40d02c247eedf5b2a30
-
Filesize
270KB
MD5b334424c9dc255166f588585c6488202
SHA1ddef221d9902108ed2fb8163a92e17c30b141e9e
SHA256b8ac343126a953eb4ccef9c7874d5a9a6ee180da111e741c6c1877262acf97c3
SHA512f1f54774bba0ee9eaef0817c23413493af05a5b7387b9716e2b39f1b3c29ca78ba24dbcb9fbd6535206d9ddd14e9f21f5c4657e6a1f6d10a0574c5e207f536eb
-
Filesize
317KB
MD5ad85ad00b5b95ef522fd5d8e04cf9151
SHA18599ac6e646268aaf0a3c2306d582299f8ef9bdb
SHA256143848253ba74fff13239fc2310db7c36e5f54cc2bf65fb6ed4003936c02a833
SHA51237814f19dfe7afacfaf60476019d6e5b12c70a5a76d226f3346d9f4f00d1e7359eed2eb9633f0f0fcda7ea57703fe2883202b53a8ce257c78d1a3e651e044095
-
Filesize
298KB
MD5cc0ecd68dfa29b312e3ede58c5812f50
SHA17c93073e1b4f07daa4eb0b52ccabc8a5cf836fc5
SHA25687327db013be5dcb3c1c8dcfd38f55f192c41c28d3e710e4e199c995ef0776c5
SHA512a677e2deb00e48b8c8c03cff1732e0f12ddd1037122c33074a66b3f368aab51421b94625c78d3849b7cf3c749ffd1f69b3a2eb3a6fc7f2558972cc11a42d238a
-
Filesize
28KB
MD5e63b0c1e247498aae0738f4fadf4c668
SHA16013eae7283763bebe4bb97038e25cf39c9d4b70
SHA2560d11222477c4726c17a50906893e152457a6ce87c3662419995126f38a84c5b5
SHA5126ed8d87ef4cd95141f7e70e63cb993e3543d081e0eb76ccc7dc9f739f2c9676241909d83502a6a58509237c9d38765bc2abeae6c5c60b5c677886097120327fb
-
Filesize
55KB
MD5737255f3cedb02772f8eefb91ad6a3e3
SHA14ac5ae2ed9ac2bb0dc16f58b1f4ce261fd8ed109
SHA25620803594879a6ac7cc481879830c8fc3ac149da5ceab7995f95bdf9d6e5af1c9
SHA51251f716725994ca9bc42ac9deb8d27dbafb7e33c13eb8858c1a3c22697c86f977fc24563ebac038edd17a4acf189eefaea3086899529dc11cbb18555ac0ff6696
-
Filesize
84KB
MD55d6c02da3adc6af369008b82153732d0
SHA14a764c0fc7b821748eeda2e1c129c3d113c9c668
SHA256557fa044363606578959bc7bb92f17a7a04fbf8ffe2ae8707884d3e3974de661
SHA51259453b218571d760baa5b2bf4aa8272ce4bf76b1f506e3c0ed58428ce04d4030e0b59d5dc57ce010e36a975bcee48524e1cbdd64e2cf0ca7dd9e7a0af3a26970
-
Filesize
563KB
MD5f8ed123f9fe154d3d0b7fa20c9391781
SHA11588e528d9855ddfe98883054f6865b952d6fca2
SHA2568de7ba239c0e8118d41252a053058617ad49da2e1284f94725cb901adca9b593
SHA512bc6f10d1335eca33e4ee23b597acf2131f2bb757c54a0de9121892b21d4d9145566e8a6b9e8d28f19e56bd0fe89bd924bdc67809768ef08b429287be7458aad1
-
Filesize
179KB
MD582f4c456a316e8c395e17cbc53fbc741
SHA103c7ea761cc7f1dd325334521380154aadbb56c0
SHA256b357bec76da095a11a07f3d48827ad52ad494ca6f1ccb1ac9adc0f66fcf3a3d0
SHA5127053a507170e239def05bd5f1a0ca9b3a03586cbe10751d05f6caecde9c781e23204a4d957974575cbaaf675950f398c15056fb303697b207ea5f8f43e493484
-
Filesize
288KB
MD5bdc256b2adc617c19c54e4166e36d7b0
SHA1b86e3f414479998177a379139f0a8f8e34f9307e
SHA256d49194245a35df10851ea3cdad4f47a88eb2a10f7ea87d1159eba55d9a5d0fc5
SHA5128a6bfbfddd02843f807e94ded656850630718672e9ed1d94bd3f908254e63fee474298f52c57cb304170c1a601daed4806600e74a2bea4764a65052f62ba0356
-
Filesize
292KB
MD5b09c85156a9faa29d78bf4fd6bbad072
SHA1d21c6917a64729a9d84a7406d516117fbda06d9c
SHA2569ea0cb84970bba0e12d33f922937d85c31cc247f89195aaa11332e7d41e70c85
SHA512e153cc4d4ef253a2bba6bebe5ce7428d885371de8f4aceed94132be490cd2b575d93da255119faf090494dfa7f02388971f29599a1354ebb5f91efdba81f6630
-
Filesize
230KB
MD51981d6c9c8fec9382b5a8acbb0b3fa52
SHA144702c77a27cafe7283f04825fab80f7dd07de0d
SHA2565a895c2387fb1723cb59327ea8da218e3cd5bfa9b60fa3aabac32564911741c4
SHA512808c81927a22afd80c6770ed82639a5688e75ca7d6c8ef6d33490183f0a6199b60e98920ef8a31ce8653416b4953b9d7ec3aa6c66574e080aa5261fa3bb9691d
-
Filesize
48KB
MD5fa1dcd5ebd65ea9013a7af87e088cdfc
SHA17bd9c557dc9e6409ab43cc2a6f84d2a7aa6e9b76
SHA256934513a2985790f1a22b869954994f2d53162ca2009aef5b119f2ec98ba46d43
SHA512e8ea4d8298ff0c77dddef9081724ea0b863cafd6c301a187b3ed04dfb242b71763d5d42704fcc5547c9c04ea9a50062adb3eee3d28121d4b86e771f8421805ab
-
Filesize
266KB
MD58553584485daea5a20cab4af545ddfab
SHA199864d60bfb582cdf40ee2707b65067f240c35d1
SHA256751fc9962c0590158d6b10e3965703e2d2bd817ffb8deb47a3ef304c06feb07e
SHA5127f9fdb00e2d05542563409c3e27c9441d65a3dcc2f40144cbd7908a3987a06df9e252263789d7f44f9cd2a832d2bd0989983695e5b70f2acbbba30914c89302d
-
Filesize
278KB
MD5c03f94f67c2d136075853ac252786cf4
SHA123c0d1c9e550b80022994b993a513b22833c746e
SHA25631b642572fd7df5750ae0fabc5b4fdd63182afdc501fa1141f4828551507bc75
SHA5121214640340b4da9e2adca28027d4bcaa4ca2edccb8f2fdc70d72c128289798bceaf45d1dc19717ce33e76a0903d667e886d241eff7a0059ec68ff820a489c894
-
Filesize
231KB
MD58577252a8f965918f4cb4bd2765d0621
SHA13c774fff9f5f8392dfa7731b944694ee3e6b95b5
SHA256b73e958f9e5dade6595ea449fb5c02d6eabac4b3ffec0e30d13e52e5186cb03a
SHA5126a41d8034a5e5744d1d4ac8d0d075fa1e35921ab37cde577407ad35917a97c3aff8e0c37d35325df1ab25e4cb1c723f121d1377bfd4b1a502f9a18f29956b755
-
Filesize
48KB
MD5c2a071d77facd19c3630d0c3722acf6f
SHA17158f8f032f2defa1c02ce269eb6673a60fe50b9
SHA256d3e7e7a48b333fca6de4fddd18c193640dcd41a9a291d88ad6166e27d9eec62f
SHA51217948a8ec670244640990cc5df8036890e3c3a11ea577116dc9adb3dfbe08dadd1cf1e5ce52d9370903991cc2346c024d263f0a55e5d007616e3284f02004b94
-
Filesize
234KB
MD57549efd59f87dbaa984cfd0b8d49db94
SHA148049979116f4ecfd81da2add8b5daa33891b379
SHA256895c24939b5e62e4350d44e7a3034fa3c455c5b142a2e9b43dd114ad4372c349
SHA5125a666c5d07b53633f5b4476783cc1cbd07c95bdf21f7438fca0e0d1dcaf801c5cc47a19ecf402d8427599a9f1aac60a19ca26ecc90f77c6b4dede383104953f8
-
Filesize
315KB
MD55d14b731e70289fcd9e4f9d412a20f92
SHA14fdc10d719da7d86ada7d5ea7a2a907225dac0dd
SHA25624ffae345e6718e30671f7b5000a3c609c7106c92fdd52f322654460e07c248b
SHA51293baaaeec61315023b1f7cb8f62fefb3b8827cdbdf1ea144f737a184f87cdd3716f18b5625c9245424856cc9904005063f51daf71711b3eb3c78159f37e5dada
-
Filesize
242KB
MD5819c6dd9491786ba44e3410d4a55e1fa
SHA1bed13f97d00de2e03fb7cae2d3690c5bd885bea2
SHA256a22f7cc6d8fb1a1317e42984bbdf07a42d7a2e7009d24c1d2e798dfedef8ca33
SHA512645e524d2a7ec6ee99d0dba4547f66c3a6b8cd2b8fcb81657840f4991b2a4eb34affd833243b57c8f63d90fdf1ef047c2286b9fafb62746447c4991f223733a0
-
Filesize
198KB
MD57292f9c62f3538998c2ba99055e83788
SHA12ec59359c235aa4f6e2163dc47944c46c00d3b0f
SHA256c61e66f0b94a2e71ab7d14f4a08489bd6d4777cb11e23d770f848834e9c30ec6
SHA512eabb34dd83a939d25c2554038ce62890e8b0f4783aacac3b12de3117b4d006aeeae1ed840d627f73f51f0cc7ebf2ed5e10a34b80e691524448686fbc5527fc21
-
Filesize
378KB
MD55edcd4554c9da2c79e9297180025e095
SHA1b24ee6d22f37bad3b52775315fb382f719805fc6
SHA256a38b3cdb287d2489d9881d2c51fe31408b9a2ab69f344e72d7cb52e2e7e04ab5
SHA5127aa2500928070de28a067501f8670b71cba4da196de12b24c446fdb4b091a13b9ae0f57303ec7b61d88c5f7085bd791b13378bdf477f46955fe35cdd67004bfa
-
Filesize
130KB
MD5dae35fdfb4a348662da5a14182f8a9be
SHA192b550eb42ef0d46af07e5bbfc8038d6363ed263
SHA25659243be4fcf102494c63d8280ce27d89faf24a33488fa743d28513ddf63709da
SHA5121971a95e13eaa5c2b5975ac9a10f2a4388c635d94a75b23db403776db2423af5f3cc53d3c163085a2ca56f84edac9f0747854b6432b54b2e0c4b1e3717ba1ec2
-
Filesize
217KB
MD5da88ce320c6198efd76dd1328d772eb7
SHA166f0c111ca1e1d4f975a5b8156f720789d1735c2
SHA256bd10e1f4157a4c3a2f42285bab7bb1eae15706e0c75cb9d1ef3690ef4e2eec49
SHA51215969720b61bd86c75d43579cf27c2513ffd68aabcc853300a7e02cff1621ce9451a5fab69ff4363f1eec5636a26adcd81e53ea4e60e26e09328c692e0151767
-
Filesize
210KB
MD5be6fa9f7578e38d00bdafad23dc6266b
SHA182a0ccfa893a9999130345da15328dd80ee6975e
SHA256f5486136ce867d203e91e749422caf49f929576ef3bea440a9bfeed5786fdfc3
SHA5123c15846af840f58e072aa4d1a28f1f8c84e9664bb80749a70f86192cc4ddca0a1cbc3ddd223412ace260fb2ea788e45973e3937e7bc579c58cdf0a09a045eb36
-
Filesize
210KB
MD53a1bf223d8ddd3b3aa22243fe1161961
SHA1d58ade8ca9ba828be2052adf68a6e1132dab9c74
SHA256e294efe6e13af7d5fd803586e12bce0dc0727e1cb5ec9943fd3dfc9fa315cb20
SHA5124adb68e9d4c1e7969874dc2d812d0c98ca95a31e93b929bf5177e3e1b71c4ac6bbdd4dd09b9a9a0b14070dbd9d6ba24d0876b73e6ff1e5c2918be26ef0215163
-
Filesize
107KB
MD5ff3d1aff284b790a5441365ffa24b04b
SHA1929c26d7060665d60cc373fa7a949662a0cc65f9
SHA256ad024de388213e8d547a0f33f1194319934df03dcf6ee6785f397edf7793a056
SHA512cc3c000a2d2358a18b3cc8fafab0ef97ed52dc245030cce1f15578fa4c37e85aae049bf74dc8dbf0c03ec97dceadb6150b32620b291e84faf33ef30ab7634e81
-
Filesize
292KB
MD5b641eaacaa67d6d5455dba9d94c78e9c
SHA107f5d5b7e063acd5e615d6882d0f11c40f7e58cd
SHA2564cc85a57f00a8f1721be9fe5bdf962039844d0dab100e85cffb836442b776cbf
SHA5125b88f40c840bf17da371d60739d0e76fe5ad47c2902a5f2a0a71d1cd13136287fdde35ec96a4ff7e23d34d5bcbe912f6120f560b9858f9f14c6124e61cb240d3
-
Filesize
159KB
MD5310de2a1ea65bb0353acbe4234db6a87
SHA1f4db5551ff26896d9d9b90070fcff0510a2d997f
SHA25631be84f3e15cd2b4b37d912e363d47b775be8f770a532f17b8c9bcdc86aaf575
SHA51255e74b2ea815bef0af64344df8cf7991203cb1adb8829cf06a7fbc14c6d9d05f10ca860e796f3f86146ec318761c363e0fdf5321ebaaf780b9be3bac63d5c40b
-
Filesize
176KB
MD54c9696bd135d4cddd81db1fd0c076ae8
SHA1778e2aeb89f5333310aca06348fd45f1aede9ff4
SHA256c92ba54059b61e4676693ae06c2cea757a71559faa3c36974eda52dfa3cc7731
SHA512c3ca8de819e924cffd8a936f724635f508ca032685b471908a5cf9bcfe8ff9199f1ac20b30ecf24702291b3227484999003a322c3e6e96e32fa998b8d04396ed
-
Filesize
115KB
MD5978ab42f92be5bd952b28e0c03a33dc0
SHA12175b591a45e658063ff410be1a294e568638933
SHA25656b0286d39717c239ca75ace728a20567f50d764724b03da9cf1555ddd649605
SHA51277c262d3d8298e9be8c173db9dfd409e4fac0d9fcff973681ee40f16acf55c968c07c88e4b6269ebb737375d906e9fe1c715d9320c596e318485b8d88e10f221
-
Filesize
160KB
MD55a0a5e4bf33ff5328bd67abbea89564b
SHA12798f936cd7dcaaa48b4bc8777db40f65f752ba2
SHA256a632277f60d04b21febd672c10f99529910580f783d580cbec080ec8fa79b241
SHA512742403fc76516fd8808e558adf025a718f5704143dfb48aac605d9fb7a52d4c937dc3f3402fb3df6e4402f58004bf4a4aed73efbce99739581e90801826acb5c
-
Filesize
88KB
MD5cd4f1cdeb053114fe9f1af813bd0a95a
SHA131845d29bfaefbf182dc63668c754a187ef458b3
SHA2564b77f2727b46c80404379c3fd4516b9f5687ae092767343b298dea1b027b35c2
SHA51250eb89af2db0601ea0d7888999b81a55605b1a7aa32682edf90404d57b456e23a2a1f9aa7a9a1d8fa9d4b6d987e4dd42866dc4e32089c506321fd9e2906141ae
-
Filesize
32KB
MD551c5b79ec2f0b7be1e56930592b85956
SHA1160abcf053b75100fadad594203008c270bfeca8
SHA2566b8f5d16da761d36d4401ccd31a8c4b75751a3c6517183c08e412826aa67ee44
SHA5120f04de1303230a4f6e67a587b4d2fd09034f2bafe6aa225327145b3c676cd341ad83ca2f6b781a0e8084fe18580803672bad444bd186111b6029751210504aef
-
Filesize
164KB
MD5685bfc62f9b7e7f6fd37e6359df6f4dc
SHA1f90bd4eef2d59f8dd7b6e9a5d5c42cacff7d7e60
SHA2568a1e97a9ffa252ec257a7adf45c5d40f9cdf5aa603841bedba0151b8bb94f4db
SHA51261f97e4c8b3805cc05d7678a0f60d08f22dd94db01cff79f3eceb49388400216d4ce75883b9e0362b0cc0873d7e14d2e4a648d0a14626e76a1ee2ad1e713500b
-
Filesize
100KB
MD5de4145774f89e50230d58335e64f35e0
SHA149bf6b7e0305c8d823d020a9850aad02eb77fae9
SHA256d9a66f17231ed6d78a831ad5b3319f1adccfb29942fcecc00d9588b456180414
SHA5125835803fdac19b3aed0bcf8635d176a5979c460e9b9eaff6b083a75d8e27fda0b48465f53361dabcfa126df304378e42a77b3397b0eb7952ea4d0dcbcd5290dd
-
Filesize
72KB
MD558736cb3153ee36fb30d387a478edbaf
SHA1073a87700ff4b2f4ec7f7fb0988276c5ce47575d
SHA256b0ae5c8b821d0861942eddd8b3ee5eb1a1e6c579801c6d7c129587ecba7e8955
SHA512d09e5225e3e1c3573f2f286f9ab452233898dddae5fc5080f4404ac4fcecfeb8fa86f2d76974396f2ac5e27fb3c54e2fd5222accc82844b9e4b82fdf1414db8f
-
Filesize
254KB
MD5167f06d9fb90df4f45759f49e0984364
SHA1e57dba626bdb709c35c16a5da7429f9daa63440e
SHA256c54bc38e012342d99e72a94e118f0a52508cd6d68f8ef37ace0d4bf97525833d
SHA5122bb9ae19ce092ea1545b50da95f8acc0008f01eae9267ee5a0508ba64987cb235148d121ef6ebb86b049482f198bbddf1a8ea03dc9b1902af079d3989fdc1c3b
-
Filesize
136KB
MD52ab20566346a68d9995ba8e5b1f73233
SHA190f891a3024cbea9a0f09d7fbdbcb940b98d5d25
SHA256cad644710968050ade13e216ed705ba1cdff23c90fec28d7d28b84989766eac6
SHA5123b4f63f40385572bfab1a6952eb4a5ea2176ef8e2b5430821c2db6bcac41f65752f1e8dc2da116b39a35c508e6e7345f66f71d707dddb223203a43c9663a584e
-
Filesize
230KB
MD535dffc254475d4c218d6458c36eef2ea
SHA1900e6441d0b4d9de93bf48cfceb8dcb5c7526144
SHA256d6f5e196fbca45ead1d22b38016a4e05e63878f7c25b3715bd24a6a594b61634
SHA5127025b0d66b78ed7a96f05225444f310fc44f6bcd7e42d654b86a09c6565171bdcff199377ae5baef9924eb621e250317249b73acd14adf13b323f91acd4e6750
-
Filesize
164KB
MD5bcdf4bd49e9f04caa95b572998d819fc
SHA1722a196d340fe319f7a74fa06d37fce1afe945ec
SHA2565b99ed2489cd2d05eaa2e0455f27f384c6f8996755596ca6e2510f258e8c0700
SHA5124962924cd506b36d7aa4054dc1ad244579f9843e5e17de1ffe4d26738d061d0c461897ac41487466cb4e905405d3024caa240df8eec4e4bcd11296f469c59388
-
Filesize
128KB
MD5a21e7a22dce5309cf6a1aed1a8c3477f
SHA19553006c1dcc8512a93c53d77efce72361a3be8f
SHA25620b9a7ff5d75f424ea5820d556c19bed02e1f6a2f82463c9231017b406bf8e37
SHA512a02e7bb840e2b0e5fab21b3e61fdb17d6b231956770c5de354cb18bd9184aed372fb9ecbd4e696e334d141988d9612b78474b3fe91149aab8649a3bf57a62ea3
-
Filesize
115KB
MD5819a2cf7c2efb77be268d651343c91f0
SHA1f874c002796c30bd0cfee8de893f7c2e73d1c2c7
SHA256d5dd001ee7b10f4d25775e05ada15175ab153566de55f39f894d809c02c0a30b
SHA512cb60eca932487b835cb7cc6a7afd831f5f0c5c4c262a1d1faa30ddb44ecdb057e95f5a255be70b4042b215b6171eaf960d762b5a7c8b7db04a8e41a1882ecc7d
-
Filesize
11KB
MD59e79ae8d54fbd8ef1bdcd64ee9aeb16f
SHA19cc7d6f10d672a63111bb8cddce6e0ed3bca50fe
SHA256287534ecb080b0ab2852a737e3fd38c7dfa378776e98fbda38308623b2840d93
SHA5127883820124b2cc49325fcde00a1b9ac19f55ce77e4218bd51c6d3064bf12b6d5755b7d51ad9cedc2afbd12983dcfbcc2a51a917ee642804000c3982cd556c1be
-
Filesize
28KB
MD572ef0a33f3cf3284edc3191cfbb0bf05
SHA11d791d27b6f184d44585804a2d1d045fe6fc8212
SHA25679af5bb913a7845981a538552d5d073d1a65a361b1dc458737e115b340b1a085
SHA51254467e21c16b03f96c068a1078544836b6e9c810d1200562f3c1db6c0b987696dc1ed63877488a9ff60036b87cf2d22823e69e64eb1bb4e05e6230b76f576819
-
Filesize
82KB
MD5477b003540bb1c7a3a8d42098d000f29
SHA1063e84d649ab290b4d98e2fdbd0b8f80d7f393ca
SHA2569786644d5ce295700ac3920ed7aca77b5f16b0a5200b19146bb2aff6d9732771
SHA5123e1a812e0b874360eae74bd98c2958551b9e156c1595cd32a402b7b07aac6a6a81782dae50979b94d9f377da391b90d7b48511b0b0d98f6dae665712334bb986
-
Filesize
42KB
MD546512379a03616455b2b30ba1ce6a407
SHA1a2dc13ce295385d55e7b2b08dcab07a0275586cc
SHA2569b75a9d9b9127e9abe261c9ba393708b0b5f2d5fd13fea523539ebeae4c6b412
SHA51231aaf34ef568ee8687eefcb12952fa93ea2e81377a1f348f856bb1355aebd720018138a497b25ebf88472e6bddfc431e22a0befec980ea6ec2c41c4b377ae097
-
Filesize
318KB
MD5968c5bd6f7d05d6ae6dfbf1ab7ca9213
SHA189bc009a007bc18036ce36493915791485e6a7df
SHA256c42190ba8f053d4e7f832fe303f80b5f4c23b86fa0663e5694e9849477541c8b
SHA51215bd3ac9c304260390c74c6dea3ada872a5280a20bdb8421d0622e72a7b93bff25151f9b0b4649cdd6865999d1523c1c1adfabf802095c3c885969df07d9cd34
-
Filesize
198KB
MD56e748d81a85668f45d92cfe1e99f283b
SHA1dae60de901e59145f5d0df47eec474675b5bb699
SHA2568503403d4ad712a3913ffb1089de9e047befdfe0333e7be60be6f1ea651a4eef
SHA5120a8da80891f4f709bf75607bab080019364f353d48cee7e8e8be535652ec1d30a2631c4d78e056a13d27bbad3cc754626bcde36eacd53953369c586daaf4ea24
-
Filesize
221KB
MD566aba94a8fc636346add2cf576592387
SHA1d43866ef71401a96a3e7a28a6c4122130ffd373e
SHA256bbe62408bedcae9ff2eaa41cf329cfd5dd2f0a7aa90c303ed87761b3c89b56f1
SHA51256544a58b55416a9a8ab364c5f129ba051dbb1d497381347d8566457e2cd57c4f36d3ecbf4fe6716e8b0726fd5fc352088382307400722c423805f254b82bc04
-
Filesize
1.2MB
MD572b1f1b6986ebf7fd31b38c563b756db
SHA18c6702026381fe2de2f386e8d1f355c459d8eebe
SHA2561b531ea4a4a03f27c60be0df3b1c68e6a7edb080ee04dc1f0cd89478738929ef
SHA51215b0b4d3010e19c85c3413096f1831fa5e02a1599f8ea6d00a75a9522e45a12cd8644f725341d3dbacd6137a190c380249ddb4d1f8d3453e25e234ad09f36f71
-
Filesize
1.3MB
MD54da36d8996d7590d9d4710b6d5b0d5e7
SHA1eff9499633bfa87c433ac352022e3652fd57b7d0
SHA2566b158142e2a25352fb56e29caeebc5db9dcd5090819ce07b03024de740a87847
SHA5127f1ecf64a7ded6ca3f95cab662aa402e7d69348e2f4f7fd0dd92e3339622e7d653e664e54c242b21c263f866610988e2ac726afea19ae3c8d3e64d79f4a8e8d3
-
Filesize
12KB
MD5c5815e0ee1a0754506cbd423cf6affb1
SHA1d38154f987b4b94730a3be877e76af8e0da8be18
SHA25662f3fb2592577a64a2036e520f944122d67f249a17ca28f2b40ccdf8694947e8
SHA512820b75a67e722fc12a9bdb48031b3797cda7c5016dbf987e06f32c1df3d595472790d7657b2f09d039aeb878469a8070c4b91e5a644e0e58e7ff311c0b46f254
-
Filesize
37KB
MD56d3103fd026c84539127d3f1f93ca5c6
SHA1a5d467b9af6651474cef87252b2c57402c7b68c2
SHA2567a64ee3d95016934da3af01e46717441a6b6c9600f21913d9c4b14ec99728b89
SHA512726f24b1bbc6343364384ce067de5ef90c2af75fa1b4439b98e99520bcd37df212d1b21d5ad4c9633c4cb2695c83d98e00f301b9782b59b288500b9aacf7997d
-
Filesize
114KB
MD51b646ac6dbbc73400a37df8f60a83726
SHA1c5dc440adaf1949c3fdc51fff90d6e7c5fe675dd
SHA256c52cd02ba3de80fce104d768ee499ae03cf63e7f564fa4c9b2392c443b8c52e2
SHA512721c4a6acca3243bb0c76a37e4e65b8ad7dce0bdb2045539d40dc44887eeba84baf032c3838775bfd8f03986b712a4bd8867bdf6d7c996e76d8f5f8f17d0596a
-
Filesize
753KB
MD54aea3d96c01b1cd637c547fac925e03f
SHA1807b53639e813635f823867c4acc061ce651dff0
SHA2567e663d3ce17630514a00e5ae2c574fd23208187e7d3dbafbb2c15178cfa7f95a
SHA512dda3ef7b7fb060174795c9ce8df351f32393464f9ba7aaed155af73a952002af1d5d99f7d32552571b63fa83345c879f61d2f9cddcb35e29d08ff4d002f3197f
-
Filesize
82KB
MD5dcd87d77e0e2ee0afc81c6caad2741e3
SHA1927a9ff0c4d3941e964ac7c4caf68e4f4b62a0b6
SHA2564cf1c47ab2925cee79c453d7b63e2ae640c60b145abbe06ed7985052d225b6b0
SHA5126251e94f00f7a869fff6f1d4d567cddd59783823ac89e48a65ccecb0189649c80e996575c62533b50600553fb13c332e906b28706679a4ab36a1da8545f308b8
-
Filesize
62KB
MD5bed5174be795781917417425d776048d
SHA1e58e5ae8ae6f3ab64c588e73458a46c83fb3ef06
SHA256513be29f8dcbf0ce4ef0f365bbe4f9cca074a993c9bbe02af45af373e2a5e542
SHA512caabea9c6c81762beb505573fd20e07e7bef5edf901a2b56d5dcb903ab81762d784e08e53fcf17fb7c16c39d42033ba167aca17e85c6c7153158079574260964
-
Filesize
223KB
MD5c964f97a87ebabbd6366980986eafc9d
SHA1941857b980ce781c5fe61aeeb32d3236d599363d
SHA2565dda1af19354dedb24a64c2ce3d73eb5314aebe9120e2e5bccb8aa093342a3c9
SHA5126ca80659368fda38fe0ccd186d4dab0586d62e16237af62b3c15e86744360ba5a98a80ca30fd5eea570a90198a1a57f8716b49ec55c208a4f884abfe84df8f50
-
Filesize
230KB
MD530d82e18e32d87abaf602f97ba2ca69f
SHA15dcdc49befe644b3280389fe88171d6ac26e2492
SHA256b3de981b11101fc8df2442feab29737d500d78a16e3cf5333b8138d3f9813a3d
SHA512ba474b2f8c3f730bd5bcb687ba3ba2ee99ea7879a17b7d1da1f08ec5d2f5f558b57890920582890c6a069921b2c19c95a159185f951ef37e1bd619380cdfd419
-
Filesize
291KB
MD5a458df115935f487ba8f71aa538a4f49
SHA14b892c2af7f0cdfbeb244b982362f6d2a9b05bc4
SHA256bb77ab546cfa89141b2e94620e623981ebbe660795857af1d5daab2bc6534048
SHA512c3d0f68ff5ebf11f3efa9e91f8ea04a8e4db226296245f38e6485cc0858bfc3c48c4513df19a6d377a0f6502e51489b354b2171bef2ad4c47a6ffa61694cc03a
-
Filesize
248KB
MD567400f27f8c464099d8b400169241579
SHA13cff5800651dd51c9435fa1db3ea5cb565d79020
SHA2560ebaccf7fcc14d72ebcc7ea7ce12e043fb9973620cfd210e02455100b9c2d438
SHA512bb2032b64f960c2b2df11648fa77030d340d78fd591d914094be7546ffeb66c116a816eb1840ae93b1305b22f359d508fa28550e2ee009d81ebf2cc586ff9546
-
Filesize
97KB
MD55c401a766e448d9a1c38cb8e53cd0d3a
SHA13938ede6c0b302a3f9a4f4dadcd3273a9823b2c3
SHA256d3f6b8f3f28a0e2d8e82bbf4b309deffbb7024ce2b3d4d94f1ad17c8d88a1d27
SHA512f0d23ec9d03bcdf5c8426692dafc434e3d7ede5e6dba75a9bcc7824db6e53fc7230b893b796c6a602d38a1ff0896d1c706553d85b25067dd4a056710b4c79921
-
Filesize
96KB
MD50f3b04c20724fb045c197e0421b233f5
SHA10b9b5da341aa8d7f2bf3df3c1c13421f6fe68465
SHA256ade6f56ad8bf372eb06976905370c43ef53cbded5bbccf424924b0b34f2345e2
SHA512c7fc54f94249d02def3ab2d068a266d20a1cc30f4bbd82054d28cdc9ee279fb7d712df7ecaa10613c734c0d71391daffd739078e36e89a8dd443171a48627314
-
Filesize
113KB
MD57539cb53cc67cdd8aa5499395aef2496
SHA1c08faf760157916e547c223ae6a443c41fa1412d
SHA256d5d7c0f52cb0f776f9fec487a014334f87332b583d20131f6ff502aa0dbbd9e9
SHA5122024f988762f6922e1f1889fe170597d1991298e3d07b9683f110de0f8db4efce24a936048ca0bbfe1e355bd8273ce54b2b7ca39d38c6d4e2a409f62bbfddb1c