Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
02-02-2024 10:42
Static task
static1
Behavioral task
behavioral1
Sample
2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe
Resource
win7-20231129-en
General
-
Target
2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe
-
Size
4.1MB
-
MD5
cedba9bf25b79119af56f4e2cf71fef8
-
SHA1
77e76dfd7aaedad2e048000157799dbbe8a541fa
-
SHA256
5f78910a8f6b9927d2c175399a034383ea2b4c40d11b4253b7775ca748f1aa46
-
SHA512
be764af6856d13380b244d7537d2257bd5269ce4d0be7147c859187b9af5b00cffac021911d662b68a45dfd9055afd20b4185ccc18f7a0ba3dd5d2f85238ed9b
-
SSDEEP
49152:r5Viqwo4KxghcyJLBaSbvviqMjfBV+TFZ1bBzP7n1Y8/17MVfw1QSXm+RFvTCr9C:rBfr+TFFqRlw6a+Kl2/V0cETQ/I
Malware Config
Signatures
-
Executes dropped EXE 53 IoCs
pid Process 484 Process not Found 2584 alg.exe 2504 aspnet_state.exe 2556 mscorsvw.exe 952 mscorsvw.exe 2788 mscorsvw.exe 2860 mscorsvw.exe 2576 ehRecvr.exe 552 ehsched.exe 2456 mscorsvw.exe 976 elevation_service.exe 2184 IEEtwCollector.exe 2868 mscorsvw.exe 2668 GROOVE.EXE 2748 maintenanceservice.exe 2976 msdtc.exe 1664 msiexec.exe 1720 OSE.EXE 1600 OSPPSVC.EXE 836 perfhost.exe 1032 locator.exe 1848 snmptrap.exe 2208 vds.exe 760 vssvc.exe 2764 wbengine.exe 2468 WmiApSrv.exe 288 wmpnetwk.exe 1160 SearchIndexer.exe 2636 mscorsvw.exe 552 mscorsvw.exe 2580 mscorsvw.exe 660 mscorsvw.exe 2784 mscorsvw.exe 940 mscorsvw.exe 2536 mscorsvw.exe 2888 mscorsvw.exe 1604 mscorsvw.exe 2192 mscorsvw.exe 2948 mscorsvw.exe 2536 mscorsvw.exe 3000 mscorsvw.exe 1104 mscorsvw.exe 1252 mscorsvw.exe 764 mscorsvw.exe 876 mscorsvw.exe 560 mscorsvw.exe 1236 mscorsvw.exe 2948 mscorsvw.exe 1164 mscorsvw.exe 1748 mscorsvw.exe 1576 mscorsvw.exe 2184 mscorsvw.exe 1236 dllhost.exe -
Loads dropped DLL 15 IoCs
pid Process 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 1664 msiexec.exe 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 484 Process not Found 752 Process not Found 484 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\system32\msiexec.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\System32\alg.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\99ea1671323b6587.bin alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\vds.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\locator.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Source Engine\OSE.EXE 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jarsigner.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\LICLUA.EXE 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec64.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\template.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\ODeploy.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jp2launcher.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\rmid.exe alg.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe -
Drops file in Windows directory 34 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{465A595D-FD42-4F12-8E27-902BE3D274AD}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{465A595D-FD42-4F12-8E27-902BE3D274AD}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{D52A7F94-2F72-4212-B055-449E19F7EE79} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200017 = "GobiernoUSA.gov" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\comres.dll,-3411 = "Manage COM+ applications, COM and DCOM system configuration, and the Distributed Transaction Coordinator." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d00d27a5c455da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10311 = "More Games from Microsoft" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\Filemgmt.dll,-602 = "Starts, stops, and configures Windows services." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\rstrui.exe,-102 = "Restore system to a chosen restore point." SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{993BE281-6695-4BA5-8A2A-7AACBFAAB69E} {0000013A-0000-0000-C000-000000000046} 0xFFFF = 01000000000000009015e8a3c455da01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b0de0ca5c455da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10103 = "Internet Spades" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\Speech\SpeechUX\sapi.cpl,-5555 = "Windows Speech Recognition" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\dfrgui.exe,-103 = "Disk Defragmenter" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\SNTSearch.dll,-504 = "Create short handwritten or text notes." SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\iscsicpl.dll,-5002 = "Connect to remote iSCSI targets and configure connection settings." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%CommonProgramFiles%\Microsoft Shared\Ink\ShapeCollector.exe,-299 = "Provide writing samples to help improve the recognition of your handwriting." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-117 = "Maid with the Flaxen Hair" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\recdisc.exe,-2001 = "Creates a disc you can use to access system recovery options." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\sud.dll,-1 = "Default Programs" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\System\wab32res.dll,-4602 = "Contact file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\XpsRchVw.exe,-103 = "View, digitally sign, and set permissions for XPS documents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-103 = "Hydrangeas" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\comres.dll,-3410 = "Component Services" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\migwiz\wet.dll,-591 = "Windows Easy Transfer Reports" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-101 = "Chrysanthemum" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\mblctr.exe,-1008 = "Windows Mobility Center" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10306 = "Overturn blank squares and avoid those that conceal hidden mines in this simple game of memory and reasoning. Once you click on a mine, the game is over." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\Msinfo32.exe,-130 = "Display detailed information about your computer." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\syswow64\unregmp2.exe,-155 = "Play digital media including music, videos, CDs, and DVDs." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10101 = "Internet Checkers" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\System32\authFWGP.dll,-21 = "Configure policies that provide enhanced network security for Windows computers." SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10058 = "Purble Place" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-118 = "Sleep Away" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\msra.exe,-635 = "Invite a friend or technical support person to connect to your computer and help you, or offer to help someone else." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10057 = "Minesweeper" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\mycomput.dll,-300 = "Computer Management" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\mstsc.exe,-4000 = "Remote Desktop Connection" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-106 = "Tulips" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200016 = "USA.gov" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\msinfo32.exe,-100 = "System Information" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SNTSearch.dll,-505 = "Sticky Notes" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SnippingTool.exe,-15051 = "Snipping Tool" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10101 = "Internet Checkers" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\MdSched.exe,-4002 = "Check your computer for memory problems." SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1592 ehRec.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe -
Suspicious use of AdjustPrivilegeToken 36 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeShutdownPrivilege 2860 mscorsvw.exe Token: SeShutdownPrivilege 2788 mscorsvw.exe Token: SeShutdownPrivilege 2860 mscorsvw.exe Token: SeShutdownPrivilege 2788 mscorsvw.exe Token: SeShutdownPrivilege 2788 mscorsvw.exe Token: SeShutdownPrivilege 2788 mscorsvw.exe Token: SeShutdownPrivilege 2860 mscorsvw.exe Token: SeShutdownPrivilege 2860 mscorsvw.exe Token: 33 1164 EhTray.exe Token: SeIncBasePriorityPrivilege 1164 EhTray.exe Token: SeDebugPrivilege 1592 ehRec.exe Token: SeRestorePrivilege 1664 msiexec.exe Token: SeTakeOwnershipPrivilege 1664 msiexec.exe Token: SeSecurityPrivilege 1664 msiexec.exe Token: SeBackupPrivilege 760 vssvc.exe Token: SeRestorePrivilege 760 vssvc.exe Token: SeAuditPrivilege 760 vssvc.exe Token: SeBackupPrivilege 2764 wbengine.exe Token: SeRestorePrivilege 2764 wbengine.exe Token: SeSecurityPrivilege 2764 wbengine.exe Token: 33 1164 EhTray.exe Token: SeIncBasePriorityPrivilege 1164 EhTray.exe Token: 33 288 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 288 wmpnetwk.exe Token: SeManageVolumePrivilege 1160 SearchIndexer.exe Token: 33 1160 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1160 SearchIndexer.exe Token: SeDebugPrivilege 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeDebugPrivilege 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeDebugPrivilege 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeDebugPrivilege 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeDebugPrivilege 3020 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe Token: SeShutdownPrivilege 2860 mscorsvw.exe Token: SeShutdownPrivilege 2788 mscorsvw.exe Token: SeDebugPrivilege 2584 alg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1164 EhTray.exe 1164 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1164 EhTray.exe 1164 EhTray.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 2604 SearchProtocolHost.exe 1764 SearchProtocolHost.exe 1764 SearchProtocolHost.exe 1764 SearchProtocolHost.exe 1764 SearchProtocolHost.exe 1764 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1696 wrote to memory of 3020 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 28 PID 1696 wrote to memory of 3020 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 28 PID 1696 wrote to memory of 3020 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 28 PID 1696 wrote to memory of 2744 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 29 PID 1696 wrote to memory of 2744 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 29 PID 1696 wrote to memory of 2744 1696 2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe 29 PID 2860 wrote to memory of 2456 2860 mscorsvw.exe 38 PID 2860 wrote to memory of 2456 2860 mscorsvw.exe 38 PID 2860 wrote to memory of 2456 2860 mscorsvw.exe 38 PID 2860 wrote to memory of 2868 2860 mscorsvw.exe 43 PID 2860 wrote to memory of 2868 2860 mscorsvw.exe 43 PID 2860 wrote to memory of 2868 2860 mscorsvw.exe 43 PID 1160 wrote to memory of 2604 1160 SearchIndexer.exe 60 PID 1160 wrote to memory of 2604 1160 SearchIndexer.exe 60 PID 1160 wrote to memory of 2604 1160 SearchIndexer.exe 60 PID 1160 wrote to memory of 2960 1160 SearchIndexer.exe 61 PID 1160 wrote to memory of 2960 1160 SearchIndexer.exe 61 PID 1160 wrote to memory of 2960 1160 SearchIndexer.exe 61 PID 1160 wrote to memory of 1764 1160 SearchIndexer.exe 62 PID 1160 wrote to memory of 1764 1160 SearchIndexer.exe 62 PID 1160 wrote to memory of 1764 1160 SearchIndexer.exe 62 PID 2860 wrote to memory of 2636 2860 mscorsvw.exe 63 PID 2860 wrote to memory of 2636 2860 mscorsvw.exe 63 PID 2860 wrote to memory of 2636 2860 mscorsvw.exe 63 PID 2788 wrote to memory of 552 2788 mscorsvw.exe 64 PID 2788 wrote to memory of 552 2788 mscorsvw.exe 64 PID 2788 wrote to memory of 552 2788 mscorsvw.exe 64 PID 2788 wrote to memory of 552 2788 mscorsvw.exe 64 PID 2788 wrote to memory of 2580 2788 mscorsvw.exe 65 PID 2788 wrote to memory of 2580 2788 mscorsvw.exe 65 PID 2788 wrote to memory of 2580 2788 mscorsvw.exe 65 PID 2788 wrote to memory of 2580 2788 mscorsvw.exe 65 PID 2788 wrote to memory of 660 2788 mscorsvw.exe 66 PID 2788 wrote to memory of 660 2788 mscorsvw.exe 66 PID 2788 wrote to memory of 660 2788 mscorsvw.exe 66 PID 2788 wrote to memory of 660 2788 mscorsvw.exe 66 PID 2788 wrote to memory of 2784 2788 mscorsvw.exe 67 PID 2788 wrote to memory of 2784 2788 mscorsvw.exe 67 PID 2788 wrote to memory of 2784 2788 mscorsvw.exe 67 PID 2788 wrote to memory of 2784 2788 mscorsvw.exe 67 PID 2788 wrote to memory of 940 2788 mscorsvw.exe 68 PID 2788 wrote to memory of 940 2788 mscorsvw.exe 68 PID 2788 wrote to memory of 940 2788 mscorsvw.exe 68 PID 2788 wrote to memory of 940 2788 mscorsvw.exe 68 PID 2788 wrote to memory of 2536 2788 mscorsvw.exe 69 PID 2788 wrote to memory of 2536 2788 mscorsvw.exe 69 PID 2788 wrote to memory of 2536 2788 mscorsvw.exe 69 PID 2788 wrote to memory of 2536 2788 mscorsvw.exe 69 PID 2788 wrote to memory of 2888 2788 mscorsvw.exe 70 PID 2788 wrote to memory of 2888 2788 mscorsvw.exe 70 PID 2788 wrote to memory of 2888 2788 mscorsvw.exe 70 PID 2788 wrote to memory of 2888 2788 mscorsvw.exe 70 PID 2788 wrote to memory of 1604 2788 mscorsvw.exe 71 PID 2788 wrote to memory of 1604 2788 mscorsvw.exe 71 PID 2788 wrote to memory of 1604 2788 mscorsvw.exe 71 PID 2788 wrote to memory of 1604 2788 mscorsvw.exe 71 PID 2788 wrote to memory of 2192 2788 mscorsvw.exe 72 PID 2788 wrote to memory of 2192 2788 mscorsvw.exe 72 PID 2788 wrote to memory of 2192 2788 mscorsvw.exe 72 PID 2788 wrote to memory of 2192 2788 mscorsvw.exe 72 PID 2788 wrote to memory of 2948 2788 mscorsvw.exe 73 PID 2788 wrote to memory of 2948 2788 mscorsvw.exe 73 PID 2788 wrote to memory of 2948 2788 mscorsvw.exe 73 PID 2788 wrote to memory of 2948 2788 mscorsvw.exe 73 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe"C:\Users\Admin\AppData\Local\Temp\2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe"1⤵
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Users\Admin\AppData\Local\Temp\2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exeC:\Users\Admin\AppData\Local\Temp\2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 --annotation=exe=C:\Users\Admin\AppData\Local\Temp\2024-02-02_cedba9bf25b79119af56f4e2cf71fef8_ryuk.exe --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.73 --initial-client-data=0x13c,0x164,0x168,0x160,0x16c,0x140315460,0x140315470,0x1403154802⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "1696" "452"2⤵PID:2744
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2556
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2456
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2868
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 1bc -NGENProcess 1c0 -Pipe 1d0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e8 -InterruptEvent 1d4 -NGENProcess 1d8 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 24c -NGENProcess 254 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2580
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 24c -InterruptEvent 254 -NGENProcess 1d4 -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 250 -NGENProcess 25c -Pipe 24c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2784
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 250 -InterruptEvent 25c -NGENProcess 1f0 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:940
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 244 -NGENProcess 264 -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 268 -NGENProcess 1f0 -Pipe 1e8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1d8 -NGENProcess 270 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d8 -InterruptEvent 240 -NGENProcess 1f0 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 1f0 -NGENProcess 23c -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 26c -NGENProcess 27c -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 1e0 -NGENProcess 23c -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3000
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e0 -InterruptEvent 23c -NGENProcess 25c -Pipe 284 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1104
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 270 -NGENProcess 268 -Pipe 1d8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1252
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 28c -NGENProcess 26c -Pipe 288 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 1f0 -NGENProcess 27c -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:876
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1f0 -InterruptEvent 290 -NGENProcess 254 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:560
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 290 -InterruptEvent 270 -NGENProcess 23c -Pipe 298 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1236
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 270 -InterruptEvent 28c -NGENProcess 294 -Pipe 29c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2948
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 26c -NGENProcess 290 -Pipe 1f0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1164
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 268 -NGENProcess 294 -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1748
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 1e0 -NGENProcess 270 -Pipe 2a8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1576
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 26c -NGENProcess 2ac -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2184
-
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:552
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
PID:2576
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:952
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2504
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1164
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:976
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2184
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2668
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2748
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2976
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1720
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:1600
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:836
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1032
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1848
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2208
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:760
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2468
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:288
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2604
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 584 588 596 65536 5922⤵
- Modifies data under HKEY_USERS
PID:2960
-
-
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe_S-1-5-21-3470981204-343661084-3367201002-10002_ Global\UsGthrCtrlFltPipeMssGthrPipe_S-1-5-21-3470981204-343661084-3367201002-10002 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" "1"2⤵
- Suspicious use of SetWindowsHookEx
PID:1764
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84KB
MD53e642245903fbb57a9fef0d8c3456aac
SHA1d7e603e725fbc3091decdb031a6574324ca59f73
SHA256e95061cf175de511def102f6ee1835fdaac905ef953de0fd7f3fe81927ea8cab
SHA512f1b9231e97dc008502102cfd53d5bce8609a62d4f0cb210a86204af7f979b0f80dd9bd4f84779d5d1e48d3d8cd479b1b6f71207b4825f16010392b545fb1cb68
-
Filesize
311KB
MD55ae26675cb6fb21225e952c3f22c6640
SHA101314755212e8bd3b80f07794ca64240feefea2f
SHA2560565ca68ea9b153985917b8280be0cb8786d0f86d8192675615265b1470806d9
SHA512fd6d7ebeb023e182ef966c1b987f9149f0659101ccb92a3fbc326179e067fcff8d195d1132e6d30a1251f2456ef8208ba3fab91fc9b5dd47dd6ae6d68970a5c5
-
Filesize
509KB
MD5f4cfd5881e1f1d2899edafcb8924feee
SHA1f15700c902f9d7f8352a9cccb239c11995cc64dc
SHA2564a8cb1dddab8a034f189055f26ad8a9e5e2d6fa46a81e0dbeea79ace7a7cc2c7
SHA512af005307fcd749d4932f4413365dd413bf17479cf2f00c4bea4309b967ed182416ce2aac1f63e19ded9e4c48cc7273f33a11e8df6553d1a5caa49fa68552e7b5
-
Filesize
45KB
MD591aaee08cf125a2da8f26023df4a4878
SHA1765ccfe80314704e09aba5970957312eed9356ef
SHA256e96032e7f8625fc98f5687b084a40a3f2625b1c97509de8a71abf9cb34139a28
SHA512317f442732ee713e33c06b741d78eb81500b46b72cfb4dd0b27d0f12a53c373c7a1d9582617a1c19de4e3c3033095a35c8314eb590adf3d35be65ba5a78d6a9c
-
Filesize
1.1MB
MD5f0a9318d326c9f19bf2288d38c9f9af8
SHA138116518d32a837ca7e10959661f2d347ab8965d
SHA2564678786ec2d20fa8fa2035d2a09d5b7e23feebf0cc2cf75160187fff3debd310
SHA512ba88388763db8674b6847172121a8ec8ed08ea4666a5bc18e0393ccaa34576c1ec697d2be3ff8d2ce552bc88e67dd350887599924ca60ea7f9c225fd89cdd20a
-
Filesize
90KB
MD5c3b8c0fac602024f9e2189e39e3574c6
SHA1265c4e4a79f5c58a141d6842c5853209a86923ec
SHA256f9d404e3db90b0f944a5928b5dc38a97d0cd0f8c14f320e8abe211e25bdbeda3
SHA51275dd9028a530a52cb17b6b1b6c0c87a9470ce459bd27e01010c31ca82346ef9f4ceb6b6abdcb71ecab70463037bd63b5e1dfafe719940d36f76d09a20a1366bf
-
Filesize
798KB
MD54419c27b64f60f6a325167c56ecf721f
SHA161c60bbc7edc2a7e3972a25483fd961affebdba0
SHA25647c2cabb780300afee9cc1549c0ab483b235ca06d77ab613de5724bbb4b62d72
SHA512b7e0b7e47d4062c4d1895502719f81e0ac1d3ec4019f062aff2b8c2df27be68fad4836ac1b863ec0bc2e94cbea162856fcbb4a2d8f822defcefce6d2772a8da5
-
Filesize
152B
MD513d9ca5a73b1c37d6bd60a344b7b81ee
SHA1eef38254df656eba311b8b5b3a54be12c39781a9
SHA2563cbcba1998e779a83eee7ec5f9d463030b9ab9174d0c0f1bfc31ffceae976a90
SHA5123c77ca6d0200e0cddc3e45d8c09095af93cc742ad1716c787d06f02a853ae156c12481920153e7171240596eeea31e5250a8743a28262c7529566d7129be3f41
-
Filesize
20B
MD59e4e94633b73f4a7680240a0ffd6cd2c
SHA1e68e02453ce22736169a56fdb59043d33668368f
SHA25641c91a9c93d76295746a149dce7ebb3b9ee2cb551d84365fff108e59a61cc304
SHA512193011a756b2368956c71a9a3ae8bc9537d99f52218f124b2e64545eeb5227861d372639052b74d0dd956cb33ca72a9107e069f1ef332b9645044849d14af337
-
Filesize
1KB
MD5a26d35ab1a6a636afadf4a41c602b04f
SHA175af96d6b9a04108458608f66d8af8b41e83a37d
SHA256d3e15e6e0e8005d0531693d7609c2d300e430577a7b2d5aa95da2a1ea52f2c18
SHA5124d0bca35a541accd0cc625ec0f0d74bb477143c2c3d97222f045b6b5b61d23e8511cefc291e7da6a3d88284b6cb570bf710d7a4309b071a0bd9cbbced3d80a86
-
Filesize
12KB
MD515468349461ba858eda11b266bd98e83
SHA158e7a28ec80ca3918c65f07481b418d63a63fbc2
SHA256a5c923974ab617fd707405e7fcceef20f2c86833913ae698c858f5d0d2d80e38
SHA5124406bff3b5d6b1ab31c1cbc6c21f27e730d1b0a2f030bf869ec987c4a30122bbd2a62d75a055aa2b204f524e80cc947916ab38c4ff63ba09a2c0ecf91f6493d1
-
Filesize
194KB
MD542dbc4b0cc11377e9451bf000c1bb25d
SHA1e68ef8e64a1236a138f94cbca46349cc6986fa80
SHA256d6e8b51fa6ec88e1c8aa49175fa39fb7d42fdf84506977fa9648416add176da2
SHA5129af74db8faba8957abad353ca0e0acea66591e505ee017bf2b6a6048c2eae3c24ad4921627a975785879b3a0136df5acc50bfb110c534a08ed1df4272c5f9493
-
Filesize
375KB
MD52c553a165764f4e3db74553b1370e92c
SHA11c9668237afbba3d56798f24f9aea8ca686e4e18
SHA256dc1f3d29538a3a3cd602ee9e6fcecd7f7de9f46ae8470b597dfefbd81a51a9ba
SHA512a8c4388897ed3bd50a657b4773f3deb384cf02ca3684da972a94c86ef886773935f89f491774b7ce895c210bebefebccaf6239f4e83babb304c81b16324dc051
-
Filesize
203KB
MD5cea51cf53852be9d4ce04e904e0ba9f8
SHA1fea1bf69ea90e453d95d8f1e46886a17c4c94911
SHA256308706ac4add5c3d8d8384164423bd1b2308c9c814cdef5e31d09c360728cff8
SHA512f82fde160411e1fae95b2a7999be662258a973ac0aa1c8fecda2e412c1b991983001d4bb996b13b9586d800a1d1bdec010a7efe3def6bc21232170260af0b142
-
Filesize
192KB
MD5fa24143e44c394832ffc81da2ba0a39a
SHA1607508070d1a4deb75bde196ec6ccca9291635df
SHA256eecfd1b759a5b315e4e920a2fad572defc7c6419872acb90d461720247648986
SHA512597be620a9f894435add777f48e0e3b010e14be8f50387253c5d38e05062ddd8035c6e2c3228ea8722e032cc1fe4d35a1363e55a79f82fb24da1b18556171be5
-
Filesize
133KB
MD5eb5ba192c31f7302122343070991defe
SHA1cde684eeab58652793fcce2d0e861600b992d7ba
SHA25626fb6e683b93f0b0c29549b397d486cbbca034d5621d596648bbf20d2e141a17
SHA51261d4cca36de0476b5090485463cff3a3606b18802bd1f305cb89a0254430c5bdc5bba00112d38cc4607147aa69801314026099ee8904de1025f3ca0eb3292a30
-
Filesize
130KB
MD5459a888a07b1425eecaa58223b99fd73
SHA170ccde91f341383e3489c4c759472e64544888f2
SHA25625bb1518f1d99b9af60cd84555cd457940b0f456ad514ce21a0b2cab68443fa3
SHA512e07ee6c82ed559e753194f8717edda086922474c92fb6cf83a9d10bc0ef121cd0395998fdab1413909c0d3e90cd42eebe3b8b94723a287522927b7b337314fda
-
Filesize
1.4MB
MD547a1942a69db65947520f2a4c3d6aef7
SHA14881e23c8cf46fe69fd32b7cb5c036b142271f79
SHA256f56c7871215cac2ec34b3a8eff595356bdc44d3e66e3f9de3284fc9acf972fe5
SHA5126797f5191e348fc8352abbfa44eab7ae2b1a8173df5829c33aa690ba993808690195c069044ae900d36e0dd6100fa150040fdd9a4af72fc42e883939e8f4da38
-
Filesize
790KB
MD5f7791c8dedb81bdf5e765dcf1680dbcb
SHA1ac32ca9afde7ea782c5c4d3378aca25da6d97101
SHA256ca8ee5afedf6e0ce176e651ca04cc2ab6e6857400a8052ae73527b332f7c0791
SHA512097fb0026fca0615de2e23569dd4acffb34bcd1a10476e4a942b24c1392fd1f531476b0dfbd3d47f0d851c35da84a1d9ac6085f8619f670f5771ab0437fde27a
-
Filesize
308KB
MD5c0ead2376f9b149a3320bbb119547d98
SHA1c12220bf90f278040b1ebecf1d977d77d47f0586
SHA256dc4b5858dc5cbc3ea26c99d4099da481b10c64dacff8e38d08eb5f9e27be186f
SHA5124482939255a61e48cbc693bab9dd8e4a53f7fcde7f91c520610ded3404d6d7eb1eeab7c7b8acb905f94aa5b539ffc9e599819cdbb313f12677fa3b71ebc74d17
-
Filesize
149KB
MD5f24953ec9c1f0eb5d96c3e52cbd5a196
SHA148ce953c4122d16a6c2bd674b2e35569cf568d9d
SHA256603aa527b1752be8fc43093ff9ec330959a8499861248d7a638547010f7f12dc
SHA512587dc79c5f42e1dd31d3d8698dbc8b20d98b6fd0495e510febd1345e82d20b8493b790eb05ecacc41792e6d2b0a402e37b291c66c8ae898857c026402a2fcc17
-
Filesize
170KB
MD51ec4bac5d41bebd7ea9d9e90e89884d4
SHA1a737c79903c83ad72d1d5a4edef6e42b6eb9f4b6
SHA256c4410eb8ebe99e108b7df1b26590eb0cf1d0490e90de77cfa2ea5162bce2093e
SHA51254a40f1f638768b79734b6e00de6245ab0343447235544f561898ab0f3118a03763d96cd326f738af9a358fb4c6e2321dce9a79010d15d12d50324b6d670196e
-
Filesize
184KB
MD553518ba200db8e863fa7ebd7b4efa5dc
SHA1b1545745c22b991a2c281e2d8ccbe475ef4bf49f
SHA256387eedce98e37999e346caf3d8e35b99203a3be65922c63ba6fa295c8dd88e1c
SHA512d85378c89f068c74505177db756749a3bc675f8f1c3e051ff7057d3082f6d83917b1b4355d05571fe2a342470aca4e2be0bddb4231db6ecb9062bc56be1be947
-
Filesize
1.4MB
MD535e84032899dd8967135cc640bbd333f
SHA1ff012e743944234a9f5ff3343144de8ebe9fa90d
SHA2568bef91e8172b808454c5bfd363a8e7315005c87cd0dbffdb5990e812a6b75dd2
SHA5125852d77526e469d6adef3d1924639ab3af00acae7ff9689e79a1d34c461f6deadb53e94acc04e582fd5a717918e0ca8a8f80eccf8bd318c67e41f5aff9a83e77
-
Filesize
239KB
MD5ce992d0a0ddc5e63752ceb02a8bd8a0d
SHA10d7e412df3cfe1a392061837197ec37524a732b6
SHA2560eb0d82f13c4b2d3d4331c2aa205a07a10abdc910e72253764330c2be31b64f6
SHA51250cd60a431e5c9515139b7be8799baf05a36e5aa55c96334e5644c1e2fe0bff7128a0dbaeffad4415ba93f6a789dee0a293cd14c653349d9a5abe500bf66382f
-
Filesize
47KB
MD5af85333b01168ce4087ce3f008723bd9
SHA157e233b0e3a6e1d9479b4809f17e9b309477810d
SHA256c8b97676a11d4cd8dc1368d0dac4eb7de90b5b83ca4e02219d2553381d3e55b9
SHA51210cb94093fc36130fcc735e71eeb3e93226ba4c2f828e0eefb35ce8b3ef8dc209c2e0877499231999be270afa3f6afcc9712d6d5f1d1f4cc13dc30b70b9623b0
-
Filesize
121KB
MD5eff86cca341b8d2e3b43849685f70f53
SHA1f0e0a569c294751a389dfee9305ed1283fc53377
SHA256f34e378dc8c6251e425dca3c10ae7d8dbff609c3fcc16bc8059377341aa81ea5
SHA512cfaa8bb4a2d0dea7e001479f593bf91574ca74c3a6864df94c9a58d846b59f5c765a29dcdcca2f0f83c4dfab2b008a7496d6783d19608053f838f34f198d2707
-
Filesize
773KB
MD5764d569c50febf44a45ac2ed2a978198
SHA1e58028b5d9e67ae228c26a9db637adea6b2e982c
SHA256ad3c193cc067d1b1f196e300df2c5691cbe8d8b4c6910ebade1319440cab16de
SHA5125211ed2bd0694f292f05aa268e69637ad594d4abf1cb1fea2f416cd157b05a81d3ed78006add0acd262d53be01a68e6e38095a3d16b031ee461f814a4f886ce0
-
Filesize
109KB
MD528be4447c1f6312ee0be521abc818f0f
SHA191f7d8c8cd3f8f28b5988d6777b4961168834c13
SHA256dcf68fb3a5220ece8b1c24bb022a35794640d2510be38a6ddf8e01fd895f7915
SHA512a9de4e499b52d4959235000415a005c324372bc019a8477f256bcdb343a83c3fef1173f72b1f9702f0738d0bf47434726ae1a441d12c8a407ae545046a526e3b
-
Filesize
136KB
MD5bd8fa54352e4264e829c58e8a2b5de5d
SHA1df19f18f4e078e609868e23724418b6174cdda36
SHA2560e79ff644f46785472c28d5e9bfa6394c3ac012c33343150e4230dbcfe6d9230
SHA5129356a3e586a4dc3000e855e2c6992f6fe318e31ad0265ee330d536baf98cc54b37803c5731c1fef67b894eb71d799c32059ba6696e198a54041a5908cb904d49
-
Filesize
404KB
MD5541d94e7faa2d2c54d46aa6580023a74
SHA1a3b75f1dde08a5155822afb86cd6cf8890552e92
SHA256d29cb31196e548df7ce14c1780d7fc357a8354b683ab02fd8c45c1739c8811a3
SHA512232f5390b4f22050637056c1e0ca2713f26ed25300d95f550045e8521acd523b8df836b93ca56c824c7c10d347faee7370b27fce303881994d2dd6677aa2f61f
-
Filesize
545KB
MD5eeff733f5b9c96610b43669ef2fcb10d
SHA13841a7c415913e9c8a56084ab1974e8b31b7e87b
SHA256fe739d7bf9277105199b68f07528bf9ca99cb9fb35df2464e480603533ec44f0
SHA512d0e3f0b17f38a4d125bd13f26be77ffabcf09bccec4066bf0bca690aca41574b8f7b34fb9d9243068ffb916f52714ee289ca4529587c3fd01f987851cd900513
-
Filesize
543KB
MD587f6367c80290578a5843d94f7e66a09
SHA1ec5ccde270a9be6d7f09f689503ada9db0c71fc2
SHA25625c516ca941b6c7d4f3ec8a7b458b889304ce1fc8d7fafe38babce8d1f18d979
SHA512f0a2451682c8dad9811ad46af556ddae7e15e9d8a3e822bfe6c343821f05b123ab8adee8dd3fee05d6a48298fbe83cc8ce73038172548389b22eb67b8c6b5bf5
-
Filesize
488KB
MD547f11ec29ae3c09869e60b95b323837b
SHA1837a212a12b60b3815a70b558e3e6e43f198be0a
SHA256dc7a503052907464f58b82e9c73425dfcf8d7eaf5a5d6d95441727d4ca7fada2
SHA51274b4cc938656abaaa3bf7cd93fcbe26489bf0fbbe0ebbfa7d2b19fbf7b70963def51dcec0febae4d9935b3f33ccad9a2fdd64eb486a05eba176cd71567640514
-
Filesize
163KB
MD5f85fb78e53aec2158c9f084c6a76d7f5
SHA1b899322f74b3ed9038b758c34dc1da8b3463f5a7
SHA2569dfb45d0b00bf9805491f96d796a4e0c672c72568c71e3846ce9bb8705844ceb
SHA5122b365cff665f5188ce80011821b3943803625751e40bfd01d9f4eebb45ead056867a1437b55549b16e35fdb5fae19590b2ec470184335ef9efdfe1a36a062b7d
-
Filesize
193KB
MD5cb9085ffadf21d65d66451ce401d2038
SHA149983da8ee18a91e95975dbbf551f953ba4ed8da
SHA256a23b37f66d62025ad099309ca15fc78dc9b51e2685fd27abeace884d348c0de6
SHA512fc4ba15e44c835d8f0cb824064e5446f332061b309611852297aae70cdc0f4c1c00c889c32b8da7de799f9a6645c18ef36ab00c990557a79c14e0ba9713d60d3
-
Filesize
814KB
MD5c7b36dbbe253ba90bc4f22525d336b8e
SHA13fa06f6e632f5639c7b996b7d9f20aeecc4af227
SHA25646dab5a58ff1d023540db98bd1ea92261f653623b779c17ea4685e98bd89b532
SHA512943e15eedd2256c609ba7971701cb45add2ae4eece912f16dfac90eeffc4d4fcf3e32fec550d97b6257e9af48bc4753f605a01bdcde63095d9e9935932c7202a
-
Filesize
114KB
MD564b6c531ce6e42d094fbba288dcb8649
SHA19a1c24692f3aae391b2649bbf46c57d569b41274
SHA256dbf3d0eb7399b5bb9f6c8b29619e45310043f9e13795a69a1e2f32b588b5b4d5
SHA512adc9617e45849fe06e9262f802848a9fd532bef0f8fd835bc4ceec6263193742c01c75b870a98efc4d873e1046e2b2430f0985246e733a7a5b4f88ec9db42deb
-
Filesize
64KB
MD5f835411ed52bd07faf42dd0b1ce0ff3d
SHA1cd3e5d283faa6ebfc94c0fb7c53f8d9e4bee2249
SHA25643871596bd2c7354fa61a8b382ad46c70fcc6ff64e7355904e8417007e84c28b
SHA512e769cc43485960a4a32306d73786c9efdbd55068a4c65bcdfd459423a4dc1e9c8207d35e9bbf3c6832bb9d3e6182eb2cef2db5311ab066aa47765ed2b0f02b1a
-
Filesize
564KB
MD59d2ae51c7c1e23491446400aac531a7c
SHA17b2ac50390ee3c2232a5ab07f17303e041000ced
SHA256f3f43f892f2e6e036836c3032b7338e96598f5dcea578b21b9211b356a2fbd2a
SHA512cba444543dbc83f3b9090138f0e4ed73b4a6f1d67b8ea17065c20f463e9064f16b66a0bc6d8441dffb1a11f85787c55354c296e8abbe66516955e3deac76d430
-
Filesize
330KB
MD50a7d36be19bde3a150547a9fe0bed4b3
SHA12a4a2a690d5025c5ab94b9976e7c66a8e92397b0
SHA2565bd0210dd9562bf2c6492da38463b7b723a52b510c3bd0d7a6c8a2b66218d9d7
SHA512ef2b509b4177d14d76b3c2aadcfbe7a7c48832a15ec8060f4e3686eb23374d065fe6cb368641d39ab98f49e70730cad0b354d3412be37d5ce5ee77d8d9cd6a75
-
Filesize
109KB
MD56284396ab35178bc3dea01a451227b17
SHA1612572a26275f6be740a497ec9a47fa85a8bdcd9
SHA25638b1ec23f4afd3e05fdab52f282365b3b3102be0ba29f8a542fb61d3530df20a
SHA512d663378c9d3e457de850de71f467e13f9a3dba24e0466582226a0a30e2b80818bf5a615b8c0bb0deb03f5651acad5f816b91f35a08f146734c541f078bb7307a
-
Filesize
348KB
MD5a73fc8faf45a5ecd1b79dc4065a1cf56
SHA1f5bd642ae29e48704311b41a0fb6e92a52807b74
SHA25659f9ef79692b3d3939bd49fcb27267e011b224686a9f14c8a76576bf5d899e60
SHA512dee7c97bc6064bdb8a1a7f9b0d32b46b40354d8c0b76c8ce53e80a22ccaef2c873cc01816c359f43a07aa666ab49e355721091d6334ea13ff72c2c0e484e2adf
-
Filesize
427KB
MD5aff19e68beb6089cd3099d534319df11
SHA1cb010c8e53fbffcd5bfc913024518021226eaac0
SHA256bf77611c7aabefe8085c09907ed9c81bd6a6ec065ff01516e354802749d070f2
SHA51271402cf14f5be829b2b6819f1b996916324a02800f7379b759203909da8491a67d0b06f2b9604766afcb3bff0d959ce1294cec4d1c266fe00715448e870f34ec
-
Filesize
90KB
MD5ef07f911901ceae7df8cc95d41a662a5
SHA152b020a47326a65810f16c0dd301f69392bc4f2d
SHA2566286da1cfdd166571220cfef831156a41ea57735f1a132ebb2080e4d9a906d28
SHA512bd96945ec3cd891b5628d8710bfb149e788660965b5f71c335c0a01e1488149acd736d89d13890ef44ae685a6f60f6222d4d6d00c007c84863dc843b9cf12d08
-
Filesize
153KB
MD5cc4af5e8c55422eae1a154b174a6abb8
SHA16f15fc5cfe7cee8cffa9673db3d10e37d49fd55a
SHA25685b38806d671e62e0ed53ba718df1d9d9f71a967ee9f96d53a6d34431412f8b9
SHA512ac198422e8a40d0ef3d791209d99bebffc16e12fbb7d526c58f4f39dc2561734eb5d77bfd981749106951d812a96cf2391afc8996a5c6b501b80f238ebe6bc88
-
Filesize
500KB
MD52c70d86f5b645565c8ef3d1d8be98df4
SHA14e248538b19a3f23c13d09c44577e0d29000f12a
SHA256029ce05fcff32f73d6e0b4a1aa65a4e71ba7a289814d2ee44699791dd0507ad7
SHA512d07c5796e9f95438c6c258463878ff87f9e92393c18296d87ad04ae47f18746c5f8a05aa1a15f2a1a3eea1578e3c97e89896feb3fbed896a0175128765830621
-
Filesize
497KB
MD52367cd8923d9c991e13dc5a6c31bc327
SHA1c39db6f214c73f72d1a13913e9ef327d99cd49d5
SHA25650823071dd485b1fea62659a5f819b788dcfd5e94c24d182ea002826e0bf3574
SHA512c84bfdd616c268e36c66b919ecf38e7218815f03d0b0ab81f15dc2adf4345deac2f7bee59fc555cb25c4b39f9f7a9a0b783e489bea9f1e291f0033db62e74e9d
-
Filesize
379KB
MD516321b311a454b0fd5675b830599fca0
SHA16741e3f4e3797d3cd43ff7598e88b83809118b4e
SHA25605e4cab28917f450bb7c8049f21e5532e066ca463cdb1ab0ea0bb142a877ff73
SHA5123476a8312e56fa186d700e39467a7cbc28f936071fb710ba9b385bde015f7a0ed7942bba6f669563412841561bf9eb08b598e3e580f5d9539de9000981501304
-
Filesize
401KB
MD5e2b2cdfb05655d2958fe2cd8de71fd36
SHA14a0b47f1f686fc8ac0407aa11594d32eb9b93983
SHA256f22709a24df098657922153a0e1264593048fe8cebd94f886147aebe3bd77122
SHA5123c646d2d9b1be9d1424347971dc455e30593983fd38e970e35384743b0ab774dc40f168c40bb34dd72eac9b800963734ebc72b7d6c4fb9052ffd71fd354c983e
-
Filesize
322KB
MD5b7c0f5b225893ad42ec7d8c2ab4df426
SHA1b1d71d5351792e33eee0d0743b12c68872c9e668
SHA25610fdee0e307f0f9576ea903d7bb83d6f6a86f37a9c29f62e4aa668dd3d6988f8
SHA51206b85a918ca8daa787706c748d95ee97ffb7024d65196c9ba7d8c799ca8f08dc60fefadc1354384569a9d67ada6d1d0566fb24a0db9ea004f37a6c4ee0537a1c
-
Filesize
648KB
MD5f1d61a2575ed53ce14b67110d68aa636
SHA14f638a020a51c1ec5c9d5dad9cc049525a49ef56
SHA2564af81387c0e0097a5710e4116160f55a8425c0ee746f9437175ee3b8355aa65c
SHA512dc053b89ddf5f0c4fa7bb02a3d6273137cf2d65de0ee3bde7f785be87bed65280c2ae59dfddcfdab980d0f50aa2eebd181f7a3717b17524ce43bf59321b5cb63
-
Filesize
659KB
MD5720666170ff36992d10a6d969bf2a369
SHA1b15e24a6cdeb22b3eea0115bbb6f3a7c6e19e6cb
SHA2564e68487319b50c7cb21c6ab6cab0eeb5f785ec40603473df4b69ead0a988467d
SHA512d08318952b8ed21c645de30a696b863691793b15c2156043f9c1bc3ceb269cad221bd12a137f36b4d150f4aef7ddd6df8e3a9cbd263bde124ca1bc303768d137
-
Filesize
112KB
MD51bac209e206c06e5d98df80f61e4b778
SHA138b3e89f8a5636f92065fe0aa091ea08fd899a84
SHA256396f169991bbf1a9e8c503171400043161fb7f75ce1d3751c919113d68f55fca
SHA512be1331e5dc60202a61bce6750adb73153841b45d601a97bbd8bf4d161bb88b093a7db58e0ccb3970bd9e69bbb916a3b4b9f33b38efa8c7bfdd486947a7948195