Analysis
-
max time kernel
99s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
19/04/2024, 11:17
Static task
static1
Behavioral task
behavioral1
Sample
3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe
Resource
win7-20240220-en
General
-
Target
3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe
-
Size
1.8MB
-
MD5
2641cf0778fbd4fec901975b5ca8d4bc
-
SHA1
83e13c6029b548564d59cd643fe0251bb1c36d5b
-
SHA256
3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461
-
SHA512
33ad3a3fec4f0d4084c3d3e589c0c106ff353d54def77ff2270a715d2c85c1086153a780e4350dd4bb2c316135284d58f547656b50b705e739f3387ebd13da93
-
SSDEEP
49152:0x5SUW/cxUitIGLsF0nb+tJVYleAMz77+WA4e30jaNf1TWbdz:0vbjVkjjCAzJTU023W
Malware Config
Signatures
-
Executes dropped EXE 25 IoCs
pid Process 480 Process not Found 2528 alg.exe 1620 aspnet_state.exe 1464 mscorsvw.exe 1688 mscorsvw.exe 1336 mscorsvw.exe 2236 mscorsvw.exe 1432 ehRecvr.exe 3020 ehsched.exe 1660 elevation_service.exe 2760 GROOVE.EXE 280 maintenanceservice.exe 1760 mscorsvw.exe 1008 msdtc.exe 1436 mscorsvw.exe 1748 OSE.EXE 3004 OSPPSVC.EXE 2980 mscorsvw.exe 2988 perfhost.exe 2476 mscorsvw.exe 2196 mscorsvw.exe 2424 mscorsvw.exe 1600 mscorsvw.exe 2356 mscorsvw.exe 2768 mscorsvw.exe -
Loads dropped DLL 5 IoCs
pid Process 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found 480 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\2dca760b3d2ec148.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\System32\msdtc.exe alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe aspnet_state.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe aspnet_state.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_hr.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_sr.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\orbd.exe aspnet_state.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_vi.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_zh-CN.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jps.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe aspnet_state.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_ja.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe aspnet_state.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\keytool.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe AIR\Versions\1.0\airappinstaller.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe aspnet_state.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_th.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_tr.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe aspnet_state.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_hi.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javaw.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\Setup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe aspnet_state.exe File created C:\Program Files (x86)\Google\Temp\GUM164E.tmp\goopdateres_en.dll 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jconsole.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\MSInfo\msinfo32.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jinfo.exe aspnet_state.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\unpack200.exe aspnet_state.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUT164F.tmp 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe -
Drops file in Windows directory 35 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\ehome\ehRecvr.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{6F323D4A-3753-4A43-B02C-D096EAE31903}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{6F323D4A-3753-4A43-B02C-D096EAE31903}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe aspnet_state.exe -
Modifies data under HKEY_USERS 56 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Health\{2CDD1299-AF27-4237-964A-9A48BBDDC391} wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\Software wmpnetwk.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Zones SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-304 = "Public Recorded TV" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\windows journal\journal.exe,-62005 = "Tablet PC" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft wmpnetwk.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-312 = "Sample Media" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health\{2CDD1299-AF27-4237-964A-9A48BBDDC391} wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 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 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MediaPlayer\Health wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200005 = "Websites for United States" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2720 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2480 3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 1336 mscorsvw.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 1336 mscorsvw.exe Token: 33 2924 EhTray.exe Token: SeIncBasePriorityPrivilege 2924 EhTray.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 1336 mscorsvw.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 1336 mscorsvw.exe Token: SeDebugPrivilege 2720 ehRec.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: 33 2924 EhTray.exe Token: SeIncBasePriorityPrivilege 2924 EhTray.exe Token: SeRestorePrivilege 352 msiexec.exe Token: SeTakeOwnershipPrivilege 352 msiexec.exe Token: SeSecurityPrivilege 352 msiexec.exe Token: SeDebugPrivilege 2528 alg.exe Token: SeBackupPrivilege 1468 vssvc.exe Token: SeRestorePrivilege 1468 vssvc.exe Token: SeAuditPrivilege 1468 vssvc.exe Token: SeBackupPrivilege 2016 wbengine.exe Token: SeRestorePrivilege 2016 wbengine.exe Token: SeSecurityPrivilege 2016 wbengine.exe Token: SeManageVolumePrivilege 2100 SearchIndexer.exe Token: 33 2100 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2100 SearchIndexer.exe Token: 33 840 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 840 wmpnetwk.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe Token: SeShutdownPrivilege 2236 mscorsvw.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2924 EhTray.exe 2924 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2924 EhTray.exe 2924 EhTray.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 1496 SearchProtocolHost.exe 1496 SearchProtocolHost.exe 1496 SearchProtocolHost.exe 1496 SearchProtocolHost.exe 1496 SearchProtocolHost.exe 1496 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2236 wrote to memory of 1760 2236 mscorsvw.exe 43 PID 2236 wrote to memory of 1760 2236 mscorsvw.exe 43 PID 2236 wrote to memory of 1760 2236 mscorsvw.exe 43 PID 2236 wrote to memory of 1436 2236 mscorsvw.exe 45 PID 2236 wrote to memory of 1436 2236 mscorsvw.exe 45 PID 2236 wrote to memory of 1436 2236 mscorsvw.exe 45 PID 1336 wrote to memory of 2980 1336 mscorsvw.exe 49 PID 1336 wrote to memory of 2980 1336 mscorsvw.exe 49 PID 1336 wrote to memory of 2980 1336 mscorsvw.exe 49 PID 1336 wrote to memory of 2980 1336 mscorsvw.exe 49 PID 1336 wrote to memory of 2476 1336 mscorsvw.exe 53 PID 1336 wrote to memory of 2476 1336 mscorsvw.exe 53 PID 1336 wrote to memory of 2476 1336 mscorsvw.exe 53 PID 1336 wrote to memory of 2476 1336 mscorsvw.exe 53 PID 2100 wrote to memory of 1496 2100 SearchIndexer.exe 61 PID 2100 wrote to memory of 1496 2100 SearchIndexer.exe 61 PID 2100 wrote to memory of 1496 2100 SearchIndexer.exe 61 PID 1336 wrote to memory of 2196 1336 mscorsvw.exe 62 PID 1336 wrote to memory of 2196 1336 mscorsvw.exe 62 PID 1336 wrote to memory of 2196 1336 mscorsvw.exe 62 PID 1336 wrote to memory of 2196 1336 mscorsvw.exe 62 PID 2100 wrote to memory of 756 2100 SearchIndexer.exe 63 PID 2100 wrote to memory of 756 2100 SearchIndexer.exe 63 PID 2100 wrote to memory of 756 2100 SearchIndexer.exe 63 PID 1336 wrote to memory of 2424 1336 mscorsvw.exe 65 PID 1336 wrote to memory of 2424 1336 mscorsvw.exe 65 PID 1336 wrote to memory of 2424 1336 mscorsvw.exe 65 PID 1336 wrote to memory of 2424 1336 mscorsvw.exe 65 PID 1336 wrote to memory of 1600 1336 mscorsvw.exe 66 PID 1336 wrote to memory of 1600 1336 mscorsvw.exe 66 PID 1336 wrote to memory of 1600 1336 mscorsvw.exe 66 PID 1336 wrote to memory of 1600 1336 mscorsvw.exe 66 PID 1336 wrote to memory of 2356 1336 mscorsvw.exe 67 PID 1336 wrote to memory of 2356 1336 mscorsvw.exe 67 PID 1336 wrote to memory of 2356 1336 mscorsvw.exe 67 PID 1336 wrote to memory of 2356 1336 mscorsvw.exe 67 PID 1336 wrote to memory of 2768 1336 mscorsvw.exe 68 PID 1336 wrote to memory of 2768 1336 mscorsvw.exe 68 PID 1336 wrote to memory of 2768 1336 mscorsvw.exe 68 PID 1336 wrote to memory of 2768 1336 mscorsvw.exe 68 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe"C:\Users\Admin\AppData\Local\Temp\3f4977e53e1436f8039edac9358cfd6b6bf0657a32853135e11e7c9ce991a461.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1620
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1464
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1688
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2980
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1d0 -InterruptEvent 258 -NGENProcess 248 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2196
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 260 -NGENProcess 238 -Pipe 25c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 268 -NGENProcess 23c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1600
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 260 -InterruptEvent 1ec -NGENProcess 1a8 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2356
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1a8 -InterruptEvent 270 -NGENProcess 260 -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 238 -NGENProcess 278 -Pipe 1a8 -Comment "NGen Worker Process"2⤵PID:2036
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 27c -NGENProcess 260 -Pipe 240 -Comment "NGen Worker Process"2⤵PID:3020
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 284 -NGENProcess 23c -Pipe 280 -Comment "NGen Worker Process"2⤵PID:3028
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1760
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 234 -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1cc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1436
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1432
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:3020
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1660
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2924
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Drops file in Windows directory
PID:2608
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2760
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵PID:2500
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:280
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1008
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1748
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Suspicious use of AdjustPrivilegeToken
PID:352
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:3004
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2988
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵PID:1380
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵PID:1356
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:2684
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:768
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:840
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1496
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 584 588 596 65536 5922⤵PID:756
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
706KB
MD57cc0ce1eb7b9116fbecc6fd98f0d4885
SHA18b84ba0cace9c3c1087563d2fe13ebd9d4404639
SHA2560a2048c28e0e9da2a38d92e58dcaba6729cbbfdfe38489775a23c062e8aedb6a
SHA5124b5f20d532c1000016caa3a81c26282e208906130ecf2007848987881372970362a25caa85c62679bc9e9bb8d89e5d7b649cb6c3bfecdf1eb25f0d5156eb3a74
-
Filesize
1.6MB
MD5bb4141c8b825bc4960d8205e0fbe4455
SHA1401967e761a11260935f09894860f68a5d598794
SHA25698e36f2a3fb6504376ad686147218a3484c02e2e6ec3b11cf1f116535e686d64
SHA512aa74885922fdf201cc3a5882d2a6af069c3b46486952b4098915930d376586ba295ec97c307e90cb5775df25baa0e10528800313be47b623fff2637d6d49b36e
-
Filesize
1.3MB
MD5d6e8d936e5c92576198540d79ed81b4b
SHA13184f21c289066aab135e7f0580c33f34053d6d6
SHA2569b6265e8fc9d1fead2718c8e43560f31a11277838a9bacfd1bab2fb6b2b3d27c
SHA5121eb2501b16c0bf9cb7698f68e7b5aff065817eada6d3d211de72d2ef90e8958dd5196098033a90466060010cf09332f9485fa960b8e3ae3ce09eed6692fb5446
-
Filesize
1.0MB
MD5346f2ee34046a9ac4a49f97a5daa389c
SHA12d44afdeb6c874b4fade2030c0954162982c8a13
SHA2567de12a2f125c0b88fa7b9d1ac602241932aacbd6742f79158193320720b7a451
SHA51243653333604f39790356e59892f2904e0da3959edeb8388ed357500b4adc1830363da358f22d61011e79273fc53c84628fa294080b7c904cc67e04a7628ef338
-
Filesize
706KB
MD54c937422c5aa33e81b6f73fc674e16af
SHA187172dbabae614f209cb55fb359b68d5c36fbf12
SHA2565215db94fec84ded4f958084e7a79d41798b14620654b6b69356e202e2cdaf15
SHA512380677c65917077b6bf1af65b39ec65f3a8766d15e0c4023bffe0fb3256653825e1d97eb2ab060885770e8ac2301047b0cbf3eaf777937cb775ab5a6374dd43b
-
Filesize
30.1MB
MD56973c7d51abf0f5db1553bd65aafa12b
SHA1c24d683d2bd021bb649aab2a7c7c6111d16da454
SHA256b3c18c9dbba91556828b6065f5fdd43cdfb85586752451a13f633b0d3c91e692
SHA5120fcda3e259ff4a581c7e5f833592eb931e7dbd1af1d3af91e4c44a8bb2ebdf2bc8da5a6e19ae5d396efdfddc45e11bc56dd15cac650cddca16f33d151eecd8eb
-
Filesize
781KB
MD566376a6610b7df3a2f054a230790da00
SHA1663507b4f349f96c2c7a34bd8e683aa6cb71be6c
SHA2569774e3dd673e7edb19e65481ff38a72a92c0cf8a2afc62a9f079e8c9c4d4325b
SHA512546e84420135399ae398efd79edbb7e55302db6d923c3a7b31d296ba1729f02078c27b5d5c67773f63eb58f949eb8b91f81a5ad4dec834e1a523a9b66e43da5d
-
Filesize
1.1MB
MD5fd29c1b53a209c8cacf4c8c05b04991c
SHA1a8d49366af10d1272e8a6de61b686a7bb87575b1
SHA25686b828931998c361e3423a0f00501a33c665defec080916a3cf135c87e2c1817
SHA5128e73a31934359354e52bacfdc4c3bf490af734cfefb90354b5e5f1df04373458798e51b94930d4090898f82679a21c280cd09314970fa964db2c6c755bfc2ba2
-
Filesize
1.5MB
MD51b73de49f75fe88ef255b02546aaa328
SHA1b97a4935811b6235966df30b3a7dd927e7d29b3c
SHA256476e317250ddae10e03ff635197e1e5a22ecbf677a241f5ff30a5f358e0880c4
SHA512f49fe92bacab95fc3bf8cac64a4877a1c0c8671453fbf7ac90459b30e819b4ad6c5f4eaa6fd317bb3cf1c696167ffd83d263e903a85551110abdd35f77e6124b
-
Filesize
1.2MB
MD53f5a6b11ccae58da23797210c053ed45
SHA14e3e205ce8513d5caeca9fb14e45c05d872c3891
SHA256fabdc63ac948bec24ebe6c8fa66b146474472f953df29c5075af34d8423b4061
SHA51296a8498c2a4987845c8569eed8e75cd4a1969b2b9accee35b273b4fee139d99d1462d94482629702caeacfc687dfd3600e38f5043ec18cec5b78a3cce9b25844
-
Filesize
582KB
MD53378ddc710a362bfa70596c41b5e38af
SHA1c55495c9831db67ad03193ab4c821f2745a78cdb
SHA256d9ce23a72e98aa41d6463afd9770b9119af0c6c703e338914a7723a4021ebedc
SHA51262ce816de9099ac10894965f1638a9f90bfca0c63a6fc761301ee367d899cca5a8edf5dbff97569273889c66c684a4fdfe269d54c9f5cbdd515a7f83162b277a
-
Filesize
5.2MB
MD5d0a95b3af921351650de5477ac02d917
SHA13043a3977287b659819d60f20aac1b9ca0884041
SHA256d3dd731e798dbae2ab9edce93ceca43dce47db23c8eed71842d1b1252a79b72f
SHA51225cdb5096c969568f14be779f95b27f8570893971c61873c8d78d8176545f733ebf6a448a59189b1329be87caf445dec240fa1bca9bb0b994190b399ccf5c54d
-
Filesize
4.8MB
MD5ee559a98b9864a596cd1f894d80ce069
SHA1b155ba0b9df49541c04b0836c536659cdb53cc05
SHA256497632a928fc784eb081968570b18ba5c8e1b89a65781ff7f4203de53bd624d0
SHA512491505dacaffd70f7eea7276898c9c45d73eff0c1451134a63bb9fb067f8778cb8e83faab338187fccaa25e3cc196f7692823419bbba2b749df9022b98a6cf75
-
Filesize
4.8MB
MD52eb1ea38b730b15b0bb593656f3de648
SHA1cb09b203766fe9e9912d905016b00117239a712e
SHA2568503b7d469869b9954a910e743908a2f1d31decc24307d7080d35260b412fb01
SHA512b13dabac62c9a03bd243126ca87026d8ce6e7b0a9b8fc1c31f577818eff716579a97eb369f435712669b3512fb8c659d324bcaa6435085ed8ae0ed72461fdfa2
-
Filesize
2.2MB
MD55326b3aabcbca619f5e6ffb1265dcdcb
SHA134761ba85ef0b3e09cedd95756e73b7dfd800b02
SHA256aba46acab26066d451c3e537c0755fa028c712768f47409663e19de9f070d3cd
SHA512754683abb1d1479709df09bf000d4264474ad1af6d481f2b434df9e898eb1d812d77a4fee239883fc13ef200dda28782663312e09af8dbbd1a4b5b9c67168390
-
Filesize
2.1MB
MD5459dbd77289b93d069bf098c0256b0d3
SHA188563a7aa957af994c4d580f67de2515aee94c1b
SHA256715ed53c46a20c6afdf4fab1d361bd98efbc3b337cd93b3641d4cade7dc7483d
SHA512355b8c3d6dd4b7c9645a5ceeb5832674649e9838af9f60b2c36e38c010f8f4a6157c833dc647ff482585a8cad487627048976052b8a9d09e71d6c2f34e53b44d
-
Filesize
1.8MB
MD5ca8970a478450ee8d5c4060cb9a860ac
SHA11ad36be5dcb0a26db0ffb05c1acf69404cf27c89
SHA256499857902e4e714fb1e2cae7c7642aa1e59d5f2ddb172253b216f96f834b58b9
SHA512ed8212856c655f9dfe464b0a7ea8462b69bb1b74c9eeb887bf3bf4c711b0dd3077fea13ee2623bec86bc2caad14c4995d6acf73a84f2c79ec4e94abf86bb3043
-
Filesize
1.5MB
MD519ce3fd7a538e01bd5132f48b315f5b9
SHA120b68a0234b5a5aa878d59113147daded0abb2f7
SHA2565cf5877813819b236d00cded16b0eb38c16fc29ba23594cc89232404d3114764
SHA512ef00863ce5a00b6508f5789223ff3685216bb1083cd999403547722d58cf34f182f0dc00930f524cf11d34026298ff543543371453b89b2b99c66f7db7394bfa
-
Filesize
577KB
MD51af11e1394f74764aa9e4de3f7c66f1a
SHA1c1757eccd52e9d4e48519e9440e8f5e236d090b4
SHA256160356db02670f1781a1baef8af46d581e3ef50b4846f28db388ea0b5e702375
SHA512068a00a179d1ccce91edac69fba5596e9479e30cc1d4304ccc0adb0d6fa13059bf66c31a08e6330224e7974f5c16f06c7bb91bad3e99a953b7254947854550ec
-
Filesize
577KB
MD5d8cb2c45730cd4e713068b78fcf3b7cc
SHA18058be8b51037bdee9763c195b536a3d5accc4b3
SHA25652d33776171826cfdea64bb213f2709bbbe9f6650ff0c7366add43799f8bf41f
SHA5122ef7abdde9743749fb2187934d7f25349b17599b2e9faed80a5d2239f0b25decea4157bb10ba16139ff8a277916c57cbc0173c63fce7edaf181f034f3508529a
-
Filesize
577KB
MD5c93cac276b48e2802737ab2c6a2d9e49
SHA1743ccef1c053bba86ebac107aebfd81440928d2d
SHA256bd264906a87cb1baf627f6b2d017606797ac2b2a277b006c3dab318f0655c71b
SHA512a9e8475e077f9dad26d257b2543e9918a8315b74c6815f46ddf238fb56eaabc37f94822eb9dec37d3303c0a66d8dcb3063bce8474e37f0512b86c45e95b42be6
-
Filesize
577KB
MD52d63e8c2f3d1bcd32c683aeb98d6b87a
SHA1ebbe0d6cc3c3e0598ecff1f2a94f78f168ba4ed0
SHA25665a74f01b138fa83ef731b504dfab8a15be366204bb2a7f201c55403f9e9fb13
SHA5122c7b887a4e8e5b7c02de25d9a5103bae159f47c8421ff1435f5ba1d5ffa1c77a8a3cf1c049fb428dae700f970a261cacff0c615a8671a96c0012af59ebb1dacf
-
Filesize
615KB
MD5c2a6c1c7c192b2a06cb133bf758ee363
SHA12c956d5af1a523b79c168bfb6873c357102c841a
SHA25685f1f578d284c695c1b0fbbccfcb31f0b5d0aacd3897ae5421ada53ea697eaba
SHA5127caa17697ada6d9ea6011bc14ff53be24e24073be5844c1b51fac36296db546b06b0b5039e7c7d329277ca8d42c010cc4b49374b5904fe9130410c7f5e899bb8
-
Filesize
577KB
MD50c77a3dd2d4dbc62ec74b763226eff2a
SHA1edbe5fcf41dfedc3ce34b99b9a0c665fa66f641d
SHA2567996d2bc3c4889fcf67599c05ce75f716dbf599a8337dbca42d891d455ecda1c
SHA51290817e202871668e063889f75f0e637770e747802280a1ea786e1822241159ed9a6d403485d08602f1ac79cdc0364739289b6ae649a16beaa3840b8eb81dc1ea
-
Filesize
577KB
MD5a3d801035bd74ef278e4eea905cebf70
SHA1beb759d5f150a0af660778988ad6cae492c56eb3
SHA256a55edba8a46c2deaf4e32eecf4e2abdaa7a4c350c36fb7f4eb4bb81f9b99e79c
SHA5123aafb2fb75590a6eac9a16f4fa599fd17c0cc2dd9a50f27fcadc347eef6c1d6ead3b4f7c07844f0f59e1856d08fd1d8e3f75c17bcd791de3bdb0a2f39ac93d18
-
Filesize
577KB
MD5f94508ff8e87b8249c1f06fd25ca54f1
SHA19dc61bbc294bb6b71bb27fbb393b7428f13c282c
SHA256fe4cc35fc795cb0d48fb833a032611e14328b39c88768f3e858d279abea277a3
SHA51257efd31d1069bd4a83c2ef4f30f7694f29cd7bda3e7b9330dc30f466b5bb9c52253d2c683cda3f39c6256d5e8880aaa32a13f3958a0950e687f7f3f4cc50dd25
-
Filesize
745KB
MD5002ce0c374bd23255ef9d15e0196e4e9
SHA1f0bb9654c38260dda88850e876055c75c5e82949
SHA256d7e713cd351ac303d329c965d25c9bbfbdf28fd277d239ac99d15de4e8caf43e
SHA512ff59e644358a9d444a4feadf084db60500154d61ea6adb64e3a42a213080e9226972e1cb59558e053e9d10065344c114b021c642159f07df610a1e0327b231cd
-
Filesize
577KB
MD50201c305bfd5860acffd680fe84f02ae
SHA13bf3fbece495cbe0d30833d5bc145f793c3f9578
SHA256ed0bbda128818d66f3cb8662dd27800e4a28d21cb3b20da08d179cb382ab90dd
SHA512c06ab80a6c5cdd795ef22312b4e50a57e8192e4ae35afc78af4e63d71dec3ab5b1b53f7813c96851ecb041f55b09b47ee93752bf2d6c6791ec3b3b60e148b7e8
-
Filesize
577KB
MD5b5c7dd027e3ab4b9a0aab6985b8cad88
SHA12785d21b8dcde64116370abe61d12d22af30d1a5
SHA25618708d9aa376d5a4b3372e2be7dae9a2716ddc685f8a70758e0daee5fb12e758
SHA5122fb3a3f582ea533e00c5b2cc889f5246df716039598bc1e1ec8877db93ee02ca660702e66a0672f078e417171eb53646ef7b44fd27ee14fb01a31747ee5ffe54
-
Filesize
639KB
MD579a280039f2f0e32a84fdf8fc937a8ef
SHA16053dc4262cb59a1066a48671ec1cfed28b9859e
SHA2564575efffd52b202577ab300b0f3a84e2a7b834d8ec50de9f53df3356446e537b
SHA5120c5be3281a806d97f7a6c791f31079e18395a6337476cb96814364d9242724fb786f77e2f8ca9ac3550e3356a223c0d6550a9111b9bc77fbafbc5eb01c2c375f
-
Filesize
577KB
MD58759745bd95f06678d710589dc74d3c9
SHA196cfb56ce4b63312d9d3e2507d8f9510b7755dbc
SHA256d1865fa96e4711be6c8f498269ce4963933c033ac0a6e1e29a501c8d794b2631
SHA512b9ebd58f88e5f6bb34446e656ca721d6093ee5ee0234d5250da6c839682a62002596d95b6256e0b00ce7f5ab8901e7a27148594d8914529eec136b745f51441f
-
Filesize
577KB
MD5b8f62ca4842eda5fcc189c07e135e79a
SHA1abcba43dc3f802d52c8b669742d807f21202fef5
SHA2563236b17c832c01756882df1de2abafac1a22245b13896e7cf3be139b296b8c80
SHA5129ac8c1800802884c10e030bd32f55fb1139eef4a82ebd37e2ef70f4da5836fa9989b430dc665229b1eca2cda5211b72b81d20576356b45d6015f5530550a85fe
-
Filesize
1024KB
MD510b29ab6a20f00bfb34f115d114c9f3a
SHA112fe0187e6ad0382241bf272f4c876d5cfb84cda
SHA256618d9073b5daaa227bc665901cb63eb5399f5e7c6a530fd298dfe8f90f4acd65
SHA5128dcc96c7a2959f07cb9ef87ae512a84f00cbeaa50a9a92b121fe5557664b3ec6b36c49e443ad654fb1dbd06f6f9147913805b821d8b9e025e89ca9ff28c61f35
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b91050d8b077a4e8.customDestinations-ms
Filesize24B
MD5b9bd716de6739e51c620f2086f9c31e4
SHA19733d94607a3cba277e567af584510edd9febf62
SHA2567116ff028244a01f3d17f1d3bc2e1506bc9999c2e40e388458f0cccc4e117312
SHA512cef609e54c7a81a646ad38dba7ac0b82401b220773b9c792cefac80c6564753229f0c011b34ffb56381dd3154a19aee2bf5f602c4d1af01f2cf0fbc1574e4478
-
Filesize
872KB
MD522801c2aabd00907ab2a393b9fcfe34a
SHA13f98e6e9dc6595ff7d4495f18bdd06831f2144f9
SHA256916f96d4a590df3e38ca9a8b6bff665c808d4f9892902df3ad91fc0e489a74b6
SHA512ced3e195c1096b0dda9ff20d433e975516b25a25b677a43518f9d0962b8fefd3d0052fab8a052a6d7c82c99ff04a6775cbe63a52059741947fb28bc85b52f741
-
Filesize
678KB
MD5ef38a886f1c6724287107c6fe6ab2f17
SHA13704355477ea54ca8342c3a01a64f4872d68af84
SHA256d07950bd8cf013896de2c8013499337e6ab34a06a4cfad35e6b23797a938af78
SHA512699382b2df6cc17cd7ec76492d99eb5dc6d1ec586356e0ae83882eea5b09eefb596175ba266f1466b31ae7948b3be9a0242ed484eea2a7b886a8771d9a00e8c6
-
Filesize
625KB
MD5b5c8ce6d6e510ef58b246f056e65a0cd
SHA1d0d02182ba39b67d96613d21c636f08c6b6ad24d
SHA256e001ba21551b20610690cef10b9e38fe7b3319bf6e9c589d9549252ea0f84113
SHA5127a106765cf68955ef8d496645687a67ea9117a4968e774c10a3ee853c806b29711c139aced688ec62d0fd454d6656a402b85a29773e4b459f4045559eaa4d5d7
-
Filesize
1003KB
MD5e1825213794f1004a2c30dbe807b3000
SHA1d6b9d5fb3ca2d7248073e31086c588043e0dc6ae
SHA256471ee007f9083e24a52e77b7f0e3c91f42a09e6721da882bc0716721c0378a84
SHA51242ef8d53e0eb33e0baf74b34da6837d49a5ce21fa893db02f91a599c004334f749ddd884fe85e652dd73fc65aafe7842cbb48e20d2b1c13e293ea212d0cb2d00
-
Filesize
656KB
MD586c527efc142d0148f4fc3595adfb57d
SHA14577749c6fad66d9a5484e7eb5b79a5039fae2f4
SHA256c64c11922d6225f0e995027b05a68667ff5e300ccb1c9e5160e8a6e2acd41743
SHA512b3b089eb386da47bd4bae8d19f5ad056861db9c923797f0c518b8458fdb5588c0d1965687e1d5d8364fbe85cdab4cbe653c211aac88909eb1ea7e41c1813c939
-
Filesize
587KB
MD5ec70eba3a666f39106336abc237ec3f0
SHA1a1710792a6f9b19c44df6e3bbfd39fb461865936
SHA256692a0480f0f7e0cf14c304c7aae35aa6baf5f7045d06fd079160a6a7dee07f42
SHA512326a2e10cce40b42cf416b0ca2519a07f3441c6cf3ae253ba4dffa88015f585fbb28d265e708795771325ea07751d92a0c8fd9f7d9d2ac070994dd8d38a34508
-
Filesize
648KB
MD53d8c7b571656a344befa96f1e97fda36
SHA16cfad3455b8c0e11f26977b7fbe931e07f6270ac
SHA256c793807daf12e17eda14e162720b54106a317046ca072f56767438baa246b804
SHA512d41e38dc19ecd1714cae63f8c3fc69d7360995a5d1e79e76df3d03c20c2cd30b9ac2a9d0b183add88095253c8059ec35716cd465a760e5dfbb59d702e45efa0d
-
Filesize
603KB
MD5102f25a9aee8108ff86c9493bd3aec5b
SHA1bef3ed05b68547ce1e824d0b612c6d4829d09f7b
SHA256da027704464a713a248cb24200a0720562eecab42cfa1829f81ea1e130b7efe7
SHA512c6c45cf612eae8f319d61cc1d2cd513a712177147c79d8195ef1e5cc451d3860e0e96c66182e25a8d604aca869c8ce95030095ce0c4ec503c1522750196d19b3
-
Filesize
644KB
MD5476b834e42c7e8741b4bd0a9e30645b2
SHA1283feebb13289ddcaf10f56dcf868ed2a0668f5b
SHA256557a1a875a57dac2a48cd412ec6dd2609b7f27919793e0cc2e0fdd0180c47f22
SHA512d2aa3e377e25c9b421757a5d614623be6f1399d319c194d4c05464e92bcada7ff7eba32877c1fc98acf9f1fa37f378f320add6d2dcf031b348a542a67f6841c7
-
Filesize
705KB
MD583ebbbd32eac51628e3b3d09c0bfa3c6
SHA1399df1c4838409fcc397f6a5966bbcb6ac2b46ff
SHA25604640291adae07dede28b481ee7829c38ddb48572173d7941616665cb4decb9d
SHA512fce10f782bdcbc1d3adf1e11fa3b2d4a6f005f2b34148cffdd249a7798a69009b3a1ecc7af3835aa830c37f72a8c78a9e73f2a014375811a50708e9976386e89
-
Filesize
1.2MB
MD5e6302e72b28166f957dcd8cfe67cdf22
SHA12f564cfca65aa8d2a4d2754a2dab40e0fd70f0d3
SHA256083b545d5e07fd808c6acc4e9adef4aead5724cb61235f06a5e418811e5ac896
SHA5126edec8f328d03ce92db5c232d0f7f38a5e9a4b9a256a00764c16f52b03997b8716d71b235d83339d59a9fcaf86ca0b0b08ba47048a76f90b5bff123d63916a7c
-
Filesize
691KB
MD5c9a34390ae3c6ec7ae965b2588f7c136
SHA1ab0f8fb3960f63e6a93c6f48383622689e55f030
SHA2566ca4d8bc2737cd1b569a70229b2edf2a75bc26b592b647681efb8e4d13605a92
SHA512fadd2bf2756fd688795e41be943f8b7181b43ca4223f14dd236f096f6913d10374af9d6652ade1cef14c2c364fa59cfed00fce867474e204c12728202c4703a3