Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
18-02-2024 15:36
Static task
static1
Behavioral task
behavioral1
Sample
1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe
Resource
win10v2004-20231215-en
General
-
Target
1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe
-
Size
1.6MB
-
MD5
a3a2a1d44177157261f90ffca4ffd1c6
-
SHA1
ee829b9b79235417d96e07e1c288cab303a19ac2
-
SHA256
1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad
-
SHA512
733650d798962fd5e534b1877bf6ef7aa4fdb882fe1006790836dcc10fc45499ae4f9953ad9459a45c9fab2661ab61d219c16392ba3dadd1c9e7e35e75853dc6
-
SSDEEP
12288:0riB+tpGt/sB1KcYmqgZvAMlUoUjG+YKtMfnkOeZb5JYiNAgAPh:0riBJt/sBlDqgZQd6XKtiMJYiPU
Malware Config
Signatures
-
Executes dropped EXE 37 IoCs
pid Process 472 Process not Found 2056 alg.exe 2768 aspnet_state.exe 2960 mscorsvw.exe 2104 mscorsvw.exe 1972 mscorsvw.exe 2872 mscorsvw.exe 2892 dllhost.exe 856 ehRecvr.exe 672 ehsched.exe 956 elevation_service.exe 1028 IEEtwCollector.exe 876 GROOVE.EXE 564 maintenanceservice.exe 2236 msdtc.exe 2856 mscorsvw.exe 2824 msiexec.exe 2600 OSE.EXE 1632 OSPPSVC.EXE 2052 perfhost.exe 1004 locator.exe 1404 snmptrap.exe 3024 vds.exe 2528 vssvc.exe 2724 mscorsvw.exe 2200 wbengine.exe 2320 WmiApSrv.exe 324 wmpnetwk.exe 2208 SearchIndexer.exe 2080 mscorsvw.exe 2148 mscorsvw.exe 2228 mscorsvw.exe 2704 mscorsvw.exe 2116 mscorsvw.exe 1772 mscorsvw.exe 2952 mscorsvw.exe 1844 mscorsvw.exe -
Loads dropped DLL 15 IoCs
pid Process 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 2824 msiexec.exe 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 472 Process not Found 768 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 19 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\System32\msdtc.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\System32\snmptrap.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe alg.exe File opened for modification C:\Windows\System32\alg.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\574442ad795e6c9.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\msiexec.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\locator.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\System32\vds.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\vssvc.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\wbengine.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe alg.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmic.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\java-rmi.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jre7\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmiregistry.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javafxpackager.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack200.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\schemagen.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\kinit.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\LogTransport2.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\idlj.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsimport.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\apt.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe alg.exe -
Drops file in Windows directory 33 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{D4BED16D-C8BF-4DEA-BBC8-6D27CF393120}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{D4BED16D-C8BF-4DEA-BBC8-6D27CF393120}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\ehome\ehsched.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\ehome\ehsched.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\ehome\ehRecvr.exe alg.exe -
Modifies data under HKEY_USERS 37 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{972E69D7-FDE0-48A0-836F-CEBD7E78B00C} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{972E69D7-FDE0-48A0-836F-CEBD7E78B00C} wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE -
Suspicious behavior: EnumeratesProcesses 26 IoCs
pid Process 1912 ehRec.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe -
Suspicious use of AdjustPrivilegeToken 31 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: SeShutdownPrivilege 1972 mscorsvw.exe Token: SeShutdownPrivilege 2872 mscorsvw.exe Token: SeShutdownPrivilege 1972 mscorsvw.exe Token: SeShutdownPrivilege 2872 mscorsvw.exe Token: SeShutdownPrivilege 1972 mscorsvw.exe Token: SeShutdownPrivilege 1972 mscorsvw.exe Token: 33 1976 EhTray.exe Token: SeIncBasePriorityPrivilege 1976 EhTray.exe Token: SeShutdownPrivilege 2872 mscorsvw.exe Token: SeShutdownPrivilege 2872 mscorsvw.exe Token: SeRestorePrivilege 2824 msiexec.exe Token: SeTakeOwnershipPrivilege 2824 msiexec.exe Token: SeSecurityPrivilege 2824 msiexec.exe Token: SeDebugPrivilege 1912 ehRec.exe Token: 33 1976 EhTray.exe Token: SeIncBasePriorityPrivilege 1976 EhTray.exe Token: SeBackupPrivilege 2528 vssvc.exe Token: SeRestorePrivilege 2528 vssvc.exe Token: SeAuditPrivilege 2528 vssvc.exe Token: SeBackupPrivilege 2200 wbengine.exe Token: SeRestorePrivilege 2200 wbengine.exe Token: SeSecurityPrivilege 2200 wbengine.exe Token: SeDebugPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: SeDebugPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: SeDebugPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: SeDebugPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: SeDebugPrivilege 2436 1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe Token: 33 324 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 324 wmpnetwk.exe Token: SeDebugPrivilege 2056 alg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1976 EhTray.exe 1976 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 1976 EhTray.exe 1976 EhTray.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1972 wrote to memory of 2856 1972 mscorsvw.exe 45 PID 1972 wrote to memory of 2856 1972 mscorsvw.exe 45 PID 1972 wrote to memory of 2856 1972 mscorsvw.exe 45 PID 1972 wrote to memory of 2856 1972 mscorsvw.exe 45 PID 1972 wrote to memory of 2724 1972 mscorsvw.exe 54 PID 1972 wrote to memory of 2724 1972 mscorsvw.exe 54 PID 1972 wrote to memory of 2724 1972 mscorsvw.exe 54 PID 1972 wrote to memory of 2724 1972 mscorsvw.exe 54 PID 1972 wrote to memory of 2080 1972 mscorsvw.exe 60 PID 1972 wrote to memory of 2080 1972 mscorsvw.exe 60 PID 1972 wrote to memory of 2080 1972 mscorsvw.exe 60 PID 1972 wrote to memory of 2080 1972 mscorsvw.exe 60 PID 1972 wrote to memory of 2148 1972 mscorsvw.exe 61 PID 1972 wrote to memory of 2148 1972 mscorsvw.exe 61 PID 1972 wrote to memory of 2148 1972 mscorsvw.exe 61 PID 1972 wrote to memory of 2148 1972 mscorsvw.exe 61 PID 1972 wrote to memory of 2228 1972 mscorsvw.exe 62 PID 1972 wrote to memory of 2228 1972 mscorsvw.exe 62 PID 1972 wrote to memory of 2228 1972 mscorsvw.exe 62 PID 1972 wrote to memory of 2228 1972 mscorsvw.exe 62 PID 1972 wrote to memory of 2704 1972 mscorsvw.exe 63 PID 1972 wrote to memory of 2704 1972 mscorsvw.exe 63 PID 1972 wrote to memory of 2704 1972 mscorsvw.exe 63 PID 1972 wrote to memory of 2704 1972 mscorsvw.exe 63 PID 1972 wrote to memory of 2116 1972 mscorsvw.exe 64 PID 1972 wrote to memory of 2116 1972 mscorsvw.exe 64 PID 1972 wrote to memory of 2116 1972 mscorsvw.exe 64 PID 1972 wrote to memory of 2116 1972 mscorsvw.exe 64 PID 1972 wrote to memory of 1772 1972 mscorsvw.exe 65 PID 1972 wrote to memory of 1772 1972 mscorsvw.exe 65 PID 1972 wrote to memory of 1772 1972 mscorsvw.exe 65 PID 1972 wrote to memory of 1772 1972 mscorsvw.exe 65 PID 1972 wrote to memory of 2952 1972 mscorsvw.exe 66 PID 1972 wrote to memory of 2952 1972 mscorsvw.exe 66 PID 1972 wrote to memory of 2952 1972 mscorsvw.exe 66 PID 1972 wrote to memory of 2952 1972 mscorsvw.exe 66 PID 1972 wrote to memory of 1844 1972 mscorsvw.exe 67 PID 1972 wrote to memory of 1844 1972 mscorsvw.exe 67 PID 1972 wrote to memory of 1844 1972 mscorsvw.exe 67 PID 1972 wrote to memory of 1844 1972 mscorsvw.exe 67 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe"C:\Users\Admin\AppData\Local\Temp\1c19edd5d6e433b37421a361960f3c41cf986a31bc7ed921503fa5aa70a2dbad.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:2768
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2960
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2104
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2856
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2724
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 244 -NGENProcess 248 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2080
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 180 -NGENProcess 1a8 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2148
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 238 -NGENProcess 1d4 -Pipe 1a8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2228
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 180 -NGENProcess 26c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 180 -InterruptEvent 278 -NGENProcess 1d4 -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2116
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 280 -NGENProcess 23c -Pipe 27c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1772
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 26c -InterruptEvent 280 -NGENProcess 278 -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2952
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 244 -NGENProcess 284 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1844
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2892
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:856
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:672
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1976
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:956
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1028
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:876
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:564
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2236
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2600
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1632
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2052
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1004
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1404
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3024
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2200
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2320
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:324
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
PID:2208
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD55490a2104ac3ffbdddbe59a6c1de9dd8
SHA1726a5d77048ef44cdcb0e8334242a08bf7e1dc44
SHA256eb974c2f96f21b0f4e91e4cfe028da252f08c1784fb71a5d2476b82319e781f3
SHA51238a3517a56695235ca0a60d71420e850a91fd23f05576452825d5d320307d7bd7671b7c9b86f2fdbc97f48fd673b41cefdefb3f39be2276183e8709d1d468d2d
-
Filesize
1.6MB
MD5fc21ce69fe7ff01cbff058e1be49d129
SHA1eaae4086ee57977f11a58439238479688d6f9aba
SHA256db58ebb0950bcbd5e4f9f6e4dfbf0ecbfb007d8f1b3df465fbc478e98a731fa2
SHA51204814b7399cefbeaa0e8c72062f53e60954c54882f8390d307d006404ad3c94d12ebee6ff201873529fb92dac9d5a7119965603a4d476c1ac26cf34afc918747
-
Filesize
1.3MB
MD52e5ec5698eb5646f2a7476716cd3d901
SHA198c4074d66ebdc8e395c379d0008db7e409b8bc0
SHA256c0e0b302aeecae06b160fe09fece9def48fb3a0a29fede6bfe9c82bb2130adc0
SHA512494239222fef8adaeb3b9950a0ea0dec5585b4f20889e07ffed07b00c11acfff8f25953b09b25784701c7cd470c3e80ec13a7f72085710c2c2604a238feefd44
-
Filesize
1.7MB
MD56375294893a5b10a072c468ce4d147e1
SHA104f53f0cbdd56773a86d1157c200728d6d3627f8
SHA256f4f8a75a6deba99cc9a0c0820d0a2428b9f9385cf08cdf30dfc3bab865d71408
SHA512b763f2ace47bc9cb8bd458f9754058bf0c1670824aa975b1de1cd684e764b733b77696c632654117013eeff7e42ea3bcc6f11a0828b4938b9a04a0f0823e9c13
-
Filesize
1.6MB
MD55bff6f408c4fcf7f23156d678755e629
SHA1b11b19f011d1ec06038c34652731cb273f43682b
SHA2566f73abdb61cdc1b08b2bf2454de04e5bfadf9b42877b7c52a6df7210b9ce63f8
SHA5122fa6d50cb0b00869cab755c2d7e0e9af511d616540f019d2e410c51a4520e2636a24af4762bee56c3ddb68c3bd5496cdbab8b723eb4508e30f25c22a96e77ec6
-
Filesize
6.2MB
MD52e5c1bc4e1c0b39fc7de5bc48f9c5859
SHA10ae9a6970dcce61dbfee65407f2e7e8c7bcb054a
SHA25654ce18fffb139d226f87a3d80b3fdc2a881ee7317aa76e51aaf7b91f4e39f211
SHA51225ca10ad7327a944e5a08ad130f76c320f8d3537f82387196e1dd1fd0fb2e113dbbd271ed39415c85bf3508b43dfddff10202c237520c7c8cd9a8e45fda63b66
-
Filesize
128KB
MD546fb6b73c9bee9c7c67876eff26f94c0
SHA176a7196dd59eb257185c3e172424e4cee4ae89d3
SHA25682a81b5c9fe1dde87c3cea54a33978076e80ae5a921d0e302843bf86e36dd329
SHA51291e97a22f1e01b32959d3890ea007cb4fd5313c277c4f9be3e89f323a4baeba5df2a8bc66629de8f4bda6fa2f1f844a0a31158c0064bfd2ab68a038f32f102d2
-
Filesize
1.4MB
MD584801d0bb3f2f70909cb76b614c4bb18
SHA1feeaf1801317b8d55024f1626d9c86f870bdd534
SHA256ef19b455cac3e03c0d7e7cbc748c7c86f72a726aab1da004a69a6ac5602c010f
SHA512bd61d1f5cb8211768bd187db27cc4fc399ecacd3d2c8043ff880997bfdfbc8b5648901a551b3b759ff3b1d5077b9b85fbf023cbf3f1ae2c693fef50dfa34e070
-
Filesize
1.3MB
MD52f44fba17c6a0ac329a1a8a5c99fe0c5
SHA1c85612f730ab2071f55990f1488439f7e3d58932
SHA2568ae43bd64249eb829bea65088899855e9d133c0157887d4d621dae61540fb977
SHA512e6356b979cd62359472400b075124d52d6fd8cb149c10c7e7edd7be5828de80a83328ef7eaa0356fd800b58e515fb96e0b2d1b569d847964c2b8d96e47605b86
-
Filesize
1.5MB
MD5d5715a044973396fccda410548c9b860
SHA162ae1dfcfea8330da99807164f6c52bd861cf48d
SHA2566a58b475f488026fb722de01f1e2319174565d8ec3139f1f47c8e19240908178
SHA512209491be7afd76333b5564058d15161d841e6e3db2fbf51aa6a13abdd05a592891aff2ff4a1391196e64a2dd92e47d3955f8c66e15bc017747515d55c7889833
-
Filesize
4.2MB
MD5a247124c402920a5b8b16ea346b0f2f8
SHA1569c00a39cb5e0ca42f8040acdd1388d508e74ad
SHA2562c382aec6dd6c421d532d95b8e8d0572a1f9aadc91c62cca3abddc09b5fed3e6
SHA5128513f0073f12c61312deb38c4785684faf17fe60fae3f78dcb80ae9d72473224c1b489b63ca09291833c817072dc0c0affd97167cbd120150583d50ec9a449fb
-
Filesize
2.1MB
MD5a516c8756e18168c12a1cd395b8de716
SHA17b45dd2de29748da5e5a18e537cdd59955eac693
SHA2560aa22e391c7f2f86a2c27246e5cf5c98c8d32c68643a009b3a3ecc7d123926bc
SHA5122eaa57a6721ad3c120e6a27e86d2a131ffbb6e992ed185b5e6187222a8c0c0f22add244f6e46eb76454240cca83b0e0b63f2fa78d7e2c650831bbcaed6f884bd
-
Filesize
128KB
MD512818452c35e33416f3ef21254be779b
SHA1843d7852121dbf445c169377e3c5a9f929be432e
SHA256e756785991735b2e2b122e055f639dae0bcd1744b80551643795799340ce6cbf
SHA5126906e26f18f6f1d63b45bcb862b047cffa4de61cd7d58b1526714397b73e526159cc7f1e92a3d131e8d06268c499fd317520811e941fe947b16bd0dea42bddd9
-
Filesize
1.5MB
MD5d49e2500783bb4f485b38a3951f0fd19
SHA147e234f779220c4651b4e65b68889e0990719667
SHA2563ce1f949f716c0557e283a1eb0205ea3cd5ddfd2b772ee8f38f462c9a018c337
SHA512ef0dba1f5a6c304c682c29a808d2ad5a342d6105c5cc7ca0b33a1bec8914666f29020e97ce3bb46e51f6b2bdd857c38e9e865794df836bf7283957bf4f7a2ecf
-
Filesize
1.5MB
MD576b337cd66d62e581195963cced8c3f2
SHA1789577d862a78b63970eb4d538fb943887492bb1
SHA256f0b80d3f149bcfe31f92c84a5e69580bd6772f5942232812e080ec51ffeb5d98
SHA512ab039e3f3cf5c617dfc6fc481724277801f8aa70327cb74e2db8679322c02143ca7f92ece6abe5b079cc112ed840d853b75d07d93ad0852a0ea526b5a4edf173
-
Filesize
872KB
MD5a5dc710084325425458269309403f67d
SHA12e661cda8c81100e667241099413232fe921623c
SHA256f36ae537698642231c6a5f6da4d542199d446736b32d6c5a535eb697e5ed2885
SHA512d47b0186e39d16a7d7d3621959da686c1b46d8c26e64862389c18d7d9c082ad8cd9240470189740dcd13266ac8031b97a3c14cb0d400fe0cf88882b8fc21e1a1
-
Filesize
1.5MB
MD5178cf67363fc8180881384b91435aee3
SHA12ca74f3c57f76aa03d527b91d54914a91cb787e1
SHA256501ed42605d91341917ad69784bcf1cb1714499ada9b6e8156ce2d9abcd8c69a
SHA512bd50290df2bd9ffbb95556296ab450bfe7b7983e20620dd4f4b260b464a7225c04eeb7273a8cf2768205fdcd9fa632d7a430d9b08923ed03ef4de5fd984de9c7
-
Filesize
1.6MB
MD51d5695848f8440e17e94cb328878575f
SHA1b288a5a89f74a03997b0a00ca19c4c100ebf114b
SHA25659909d459294c647b8fc079dc316b06031af7ce841c11b3b5d6c3bbb6e6a1a26
SHA512d6f0c9073e8218aa61f5cc92fb0b1699ed413836b96fc8d7cb3142a7cdfb781bf16e4356fdf1178ce8fdc775fa98c78587569bcd3d67f75da6bfcfca8d00a207
-
Filesize
1.5MB
MD5f387659794f41239b7f146b478d73096
SHA1752aa3a1c485b4b05653404753558de86cf1ff3c
SHA256056c8886181a6d2b38d43ceb258fb686f66971f8bfcc4b4a25b4baa54e1bab14
SHA51226092d79735b4f3151a600873d500f18f7149f8ca1eda666fab460f24734e85dadec2146c968923919c4427dd6206086b73ad82bb507f18e4f7dec99c43c1e98
-
Filesize
1003KB
MD5073b4693985f66e44a6b5f85d0826941
SHA1f5a2efc506ca6340a02621303abf1d8efd6e4b43
SHA256211272ca1e6f8842fdd5c13d056c56339af4c3bc6defd46ff9a3b3984f93d5c5
SHA512668123957e21784c33930f5519ee85406888ccc247226b69f3118d67035a52382c3af840b1a893c851a8e0b95f99a6fec4f4e1fd5c4072b0f0297b2cce68f225
-
Filesize
512KB
MD55e69e395c7b8dcc425e041494c71f4db
SHA17316fe58cd9017f64565f07547313cf8e39a5106
SHA256711ebccf483f3b5b612365c4e4e5a1b43eb5aff7641772bd843cc713c0c044bb
SHA5122405b22a4429a8e2e9c5d2f55959786272347f9f3cbe973123337b174e1c59687341871bfdda6094b82d790b94fcc5b648cf78e1043fb57fc9fa75bf30f919b0
-
Filesize
1.5MB
MD5c8afefcf8200301f4712f782b428064b
SHA127741e9d6f23502f084711aed9504732d8049c0e
SHA2564c7e8668134b8977f32c0310c684fa22d13e314c8769efe753ccb824051a8405
SHA5128509f9776495e9c90c476ffe74bbf34cb7455fef5091f7efe03d3be859109cc3690ce4e31320aeab146c07f53638710911f00ca331e61863542b53f9585ac85a
-
Filesize
1.5MB
MD5943e68d7746ec4f456b984e16d135b9f
SHA155422263f4fef5ce03a72ebe86471a32365f7293
SHA256c3039e7e1f445df6094b735620634be148ecd3170de27e6b91933dc702bdd4b8
SHA5125c978f1ca0a7db8b1f676979d81fb08c0ea31577c09458e52d8f33a5592fae9912f4e9decfe44af481d6567308bb09dc14b3e660b196559a8b7e7bb17fff4115
-
Filesize
1.5MB
MD5804434bb3d79166fa59abcb7fb0c3cc0
SHA1a98e7754e41b0ee869c4007c7358d26a6804d8d4
SHA256aadeb3b831a30bac385cbfca78c826a1a873746394db74c9ecb614e5313b613e
SHA51294d12587858f3576e5de4cebc20defdbf703e4c5c262d8fdd7ec9e813eb257801a65be49b5b9c6a3ba856d8ffb732cd80f58e37eceacb0522eae282685e1d9bf
-
Filesize
1.1MB
MD508f305bcf4e7a2230d342272f4405d99
SHA1f016fc18a4fee6179e16879df8b20f03ac9278cf
SHA256eae917c1ab9ab89ebab22414e336d76ef78d03b913721c6e95ff50e1ed53c894
SHA5120752c77958700b572a79c826e14134ea6b1bcff30b4f4369ab0a02ca5a9464aa37a579cdc216c3eefcfc596209a82ce9e17b5bb3d3844c212dcec822a9e5eb5d
-
Filesize
2.1MB
MD53987bd617ef3adb30d14e376c1be2721
SHA174e2313d4cad8eaf26e02ee3cdedddf7613b57dd
SHA2561812759fd1e1af3fb2543ffcebdb9acaa4bb8b23c8853a8ad91ec6999eb37a94
SHA5122d5b3e0931a7b354852a8b457dde1bc426f5d2489463e3fceeac65d192246684ed134be96e2b46ade0ee790bbfc35a13704ba53eb4ab070653c12ffe0245edc3
-
Filesize
1.3MB
MD5622a45c19a36977735a8ea6c81d184e5
SHA1cc6ddbc7a38075922dbafb06b0f1546b9f664cae
SHA2568f83d7e8437e3d9f66450387d32c3e2ba79ce63953caab03b69317c53178d1d3
SHA5128302f10c1021a4c9ed96d4bdd678f89ec6fb9ee883a6230bb44ca2306abd6248b3688252485ecc39ea3a93ed418e06ad90d04e6774e0194d8a76d661debf6874
-
Filesize
1.2MB
MD50a310df59376d160853337549c031d74
SHA19a137b422c73d1d1926a3ea75beb0eeed23cb516
SHA256e48ad1e55a2ee90eac9a2692bde9a393eef78237b2b026762426b77770fbd562
SHA51252928947a8d62d5029a511120e6959c3695622bb6c3713b2bb8a249ca5170b88fa31f71741bfe38139db480d7a091e47d26cf2f35db0cd25badfe42014a5b235
-
Filesize
1.5MB
MD52a5567feb7c332d988f36a6f47bcd2cf
SHA185cfd1af1f89f40e26de9911e0ea3bf6d1d602c2
SHA256d6055698d012aac1b6518f293d9361159c4cfb03d79efc1ef9fa9c06e493ac21
SHA512ccf63c3941820564e4b323b0d1143a5bf207ee16380808e334a89f5c0df56507010963ccaa05fc3e4f81ce05db1cd5177ededcf44778482bd67aafe89918940c
-
Filesize
2.0MB
MD59b0deb0ff7a164aa7da86f96ee9de3e4
SHA1b8fd5b9acb1ea228bd375848d65222cef90123b0
SHA256fc7cab6352851f1ae1898117bcc8acd5b808b2a95a9e0003cfef18ead1f83f5a
SHA512d43eb2267875950e672c97e4ac815405a1b375c335743c8aba6f1fb9cfa9b3c15177f12cd93a76b58de7a5982a2b6e74bbad57f776b18cee41edd0538edf8578
-
Filesize
1.8MB
MD5e372df76ac5105049c44a1e08165d177
SHA18d4089e84bacbd0a0c537c231fc3e2bd1ca4aec5
SHA256f9b8e2ac3054936cb0b26415403084d8e0ff2c131a64835ac6a87a7ab5a44e2a
SHA5125176f1cbb4096c4f3727e96946c9e7692e56c8c7a36ba409ac5d7c9b146a91fd4ba620ff8e3d81f84202cffa3a0caef1107d64965b7132613f122998b17225ce
-
Filesize
896KB
MD53a47bd068d6a7b9af278ee29bebcb62a
SHA16ea2efc53216b42292034db69643306a5859ae8f
SHA2564fc7117f72562f3cea0356753da309f6a620c8bdb2d51e579aa8cd3240eaf873
SHA5123b96c14b0be8f467ba2b7955a76c6ccdab363b38946df5053fe1d536104aa08f9d3c7beeeaf1610045b6d83c19746b08cf363e337e9ebb2abb154ddb06368772
-
Filesize
1.6MB
MD510ba3e43f7fdbbd992ef2ce31dd8d5da
SHA1aa4f71c9a1c8b9a8b4c1099c7c5cb0fbbb659e32
SHA25658c2e11e8633bd5055ae7f4a2a5502cf01d7b0c92536561202ea90e7693044a2
SHA512abdf3120ece04287976f6fad06a621726ab690682a2c9451189e7d37e0c16c90c5e20ba9b31b48a09f555afd5d041d122ed78dfdc195d299d5d387b2c306dfc0
-
Filesize
960KB
MD5dd71478ed42c665faf4548dd62c89c3f
SHA13ae2716b1f8b44a361693b52a1562036a64abeab
SHA256464e1366c1cd495a8118863652698aab0ecb9ce0f6da6618bc53af66c8c5e0c4
SHA512a40c5a320b5538fca47808b0563fdc0bdb1b014e2383ae24d390149d7e8117e62a0bfb525f6f5607a32b688b2b0dcc70f1c0b5d4b752db5a71f899aa688b3250
-
Filesize
960KB
MD5f357e4d5f57c37852dbb8fe193c207d9
SHA12cc2f1c5ce7465748f6df9439a6c4873a0d79464
SHA256dab975c22da3ccd2075b05a5cf18f7c384d231172934c70bb8d7c828dc2d8530
SHA512d7c3f3875e574a4176199d6eb6e398a04c8a74066556075bc30c77627bd35dabaddd79e8a2edefa36c8cceed4cc6fd32f2e6ccd5f183f06dbaa35ce68edaf704
-
Filesize
1.3MB
MD5bf933ad5a7d7b29d4345d3e35c120e57
SHA1b6640efa1e9e0b5bcf2a1a18d23dba4becc6f8a5
SHA256ed1efe1ff46c62dd65751374d3b042615894ab690bde26be21c527dd2e9cf077
SHA51224a599a3e52f803b450a5971647d889d26102ade8633525ec2cf98ea16b204c7b3c1decf491e430e8f601250a2ae421875e0c619266667167a6b67e143f5a7cd
-
Filesize
448KB
MD5073db5ac94dfc721a3d4f7fbf842b93a
SHA1a2eacbf7a7d379581ea4a5dfa6fa91055c5982f8
SHA256417e1a210caa6245825b4d037845f3bb5e08a2bf135dcfff5d96c8c97d1b033f
SHA5129f3e7fd00042d34de7ec27d349c15975ec04e73a98ecec575fdd7d408766b78b93489dcee6a749f603b23f46051b449365599b535bacb9ffce08e3b5082a2eb6
-
Filesize
2.0MB
MD5cb476e25294613ea9f6ebbf9dd9fe4be
SHA1f3069ebd0d8f206badf00ddd7e7243ff8a1a8294
SHA256358f14e756ec7fa802b4e2e1926e31922707684d47c047c610095300d891e1be
SHA512cbbe510f6fe2fe4e608ceb1ff18fee345383fcaf2487c561590c4eb54033ef4ae1785f5cd14bcdee9dde00968fcd5efdd6340098092a9c7f798fce82bd4e4976
-
Filesize
1024KB
MD504bcf6c0d65303fbe2b376c224a7edb4
SHA1c7de1e4b27545d0bcf108b04be879e72be4542f3
SHA256e161d7cdc23c64e19e52933e155c8af57c19859ee717a838385da53973b6b5f8
SHA5126b88835d720ddb2cbc5e10d0aaae7a70a5662283a8baa750612173ee5fa477748c6f4236e85ebd49b64a526663fd2d55bda3f1f8f8d5dff0c597ae73ff9a4f34
-
Filesize
1024KB
MD597e12b79fc3585dacb3282225fec1fc0
SHA188673c1822bd23f34ae7bd2cac3c47401efff6d0
SHA2568ba78b3bf36b7e649991698f260f07dcc8483c82950b1261c313e63a694fa921
SHA512f2f10d4d238226432329e7b5c2c5562734a6824eb1541135e0ccc7c1b5a961d5517bf0c93820a470c4a11a544ade9521777190551985bcffdbfb900db3642685
-
Filesize
1.4MB
MD5e64f9c8b07521b9006db7f10fb71fb2e
SHA17813cbf3ed8a01d454a2ef514888879280e72b72
SHA256c91d938707bdd0c6e5162b1d825a0a85400e4ee59a0bb8a2db4b934620867c63
SHA5126a6530f9a528b395cea1f4d24bb037eec127abdef2745f9e53e1c1f34b90e6e932995d24d5bdd2c3dd052f4757bd52feeadf2f1efbc980ea10b72a2cd7ef0d45
-
Filesize
1.5MB
MD5d8dade548b6ea32e6b4c64e785222410
SHA1430270451a37a8367c6a0ec0eb44f69866169526
SHA25676372003e46cf7e20100057251935758d4e75ed2b347d8389d54b788a2df99b9
SHA512f27cfc40cd96087ca71566886159924d9cfcfd6cae388953a1cfa33e21917ba933fd2dba784a563af6a4c3e605162c8cbefe95ffd4d2285e5c0bca7df66d85a6
-
Filesize
1.6MB
MD5e45f48f6ee69ffdb93998d35acbb0a65
SHA1b2b54fa438862caa854ce8d7f66052f0362ae4fa
SHA25617ea41bc486dc5fa6235dde80e05d27761ce5f751aef1e6a4492fd281a2e1011
SHA51256a57cd0669bcfafefd58ef9868b87f2f4aab138ce34cd91b20fc5370740bad1c379b78564512df87b8fc026adb99eec63fdc8e98daaac9769c1e7007129d9a8
-
Filesize
1.6MB
MD55e317a877922eab4449aad3f29b9f65a
SHA12a022dfcf4d102cf5648e65d534bd8326768deb4
SHA2563654da3fd9caffde13aae00e16489641a4f869513fe141fbb92614bc3f540554
SHA51243dacc51181e9115553bd76ff7b68540fa13beeb6c04f592cd49464731803a44a5c4892d4815b257e480f833e73e503d50cc4580b4517964380daeb584cc2e26
-
Filesize
1.5MB
MD5b92277bf675ffa074e12edf94781404f
SHA1a6253cb4c9250ca48148f989468aec142e9a33a2
SHA256d77e65637e0a5db5e0aad3d2df1b7994afa90a0aadd1d59b9b841deb4255b3df
SHA51273b14bcc254059a65a2decef1080bc62b50ca33085949955238ecf38398d30584d1ec4846dc32963f572844e4536019abab1e69c8ff3e81f14adeafceb15db84
-
Filesize
1.6MB
MD5a4871644fd472bd25c0caf7bbd4cd0ef
SHA15effc9f47dd01ba2279da4fedf17d5adfbb2debf
SHA2567d6255c3eaeaa4a6c7627879081425a3f9e4468abefbd382a405656233d8b211
SHA51204861461416f58cab6bae9ee8af177458666758f9eacc7cb2b2bc2c259052f2028b22583a60b54ef3e816546ef49a592d4a5061e8b5d2850adb94c8c4d0ddf40
-
Filesize
1.6MB
MD55999509bfe5572601c63ec5bdb0775dc
SHA116f9670bb212893cc68140a5033e095c87ff81fd
SHA256bb6fa1c9cebbeaa67ed8f0b3584fc1ae6e4f0eed42446b951335b380bba32d2c
SHA5121f6feec3a841ad31179595482713b6554efbeacf42f3264d5b43fa2543e834394c5d38f27909967bd446c8951ebfc3e2ce616237f699e8ca2ca06f3ed654949e
-
Filesize
1.9MB
MD5ce03fc80576fbb839f53725280a3d68c
SHA116969fd37605139e2949c4bb026e62a574274466
SHA25684ccb23a0a4c18522df5b9202edbcc063489826603aa148d54c7051cf2813fc4
SHA512d141296f203a3517ccc608ba111ca6f16c417a3784d3069f4bcb68265bdf7cb35f6cd1edc78180680105afe5d8bdb4097ac7ed6eaff3534c2239ae37144bddb5
-
Filesize
1.2MB
MD5840f2df05f18ba2f08675fa38c172436
SHA150a616282fd0426728aba392a7f10ef3fb2bb0dc
SHA25648053252a718523e0d92258df81ca0abe88c20102d570955ad09fb2286ad3035
SHA512cca8c82ca710a0ee66a8736a39c9d82a45c479306ae2c3ca3671dc29da27bb201c7c1302d4c55ec3d92214dcebe274578f3e7be591b1d92d4c7f6c9502a6b0bc