Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
07-08-2024 01:55
Static task
static1
Behavioral task
behavioral1
Sample
a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe
Resource
win7-20240704-en
General
-
Target
a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe
-
Size
1.8MB
-
MD5
ed34b680cf2b4103d23428eb4b766855
-
SHA1
fc86edf6657ac81d58d1612de7088cc0bd60ce87
-
SHA256
a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466
-
SHA512
ee70154b74872c3f0c11a59c58def5bd8133e3157ccf39903bb28e35c4c96847678ae489c4e7be174b0ca597ca809b97de6b48eb1189d51b32300b91baeed85c
-
SSDEEP
24576:jdFIeHFlGYDAnNQu49sfO+sKK/kMyRZybL0oDMXLHFkY07Vr68KZ:jAyXUGu490TR44XrT07Vr0Z
Malware Config
Signatures
-
Executes dropped EXE 51 IoCs
pid Process 476 Process not Found 2556 alg.exe 1656 aspnet_state.exe 1692 mscorsvw.exe 1244 mscorsvw.exe 316 mscorsvw.exe 2868 mscorsvw.exe 2968 ehRecvr.exe 1904 ehsched.exe 1428 elevation_service.exe 2204 IEEtwCollector.exe 2420 GROOVE.EXE 1632 maintenanceservice.exe 2052 msdtc.exe 1676 msiexec.exe 2116 OSE.EXE 2108 OSPPSVC.EXE 2416 mscorsvw.exe 1692 perfhost.exe 2872 locator.exe 3024 mscorsvw.exe 2360 snmptrap.exe 1984 vds.exe 2176 vssvc.exe 2212 mscorsvw.exe 3068 wbengine.exe 1324 WmiApSrv.exe 2964 wmpnetwk.exe 2584 SearchIndexer.exe 2668 mscorsvw.exe 1480 mscorsvw.exe 2888 mscorsvw.exe 3008 mscorsvw.exe 2552 mscorsvw.exe 1088 mscorsvw.exe 2636 mscorsvw.exe 2656 mscorsvw.exe 468 mscorsvw.exe 1316 mscorsvw.exe 2592 mscorsvw.exe 1548 mscorsvw.exe 3064 mscorsvw.exe 2156 mscorsvw.exe 2604 mscorsvw.exe 1632 mscorsvw.exe 3028 mscorsvw.exe 1788 mscorsvw.exe 2292 mscorsvw.exe 2024 mscorsvw.exe 1928 mscorsvw.exe 1536 mscorsvw.exe -
Loads dropped DLL 14 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 1676 msiexec.exe 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 748 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 20 IoCs
description ioc Process File opened for modification C:\Windows\SysWow64\perfhost.exe AddInProcess32.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe AddInProcess32.exe File opened for modification C:\Windows\system32\SearchIndexer.exe AddInProcess32.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\95e66e1cd03a5d9e.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe AddInProcess32.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\wbengine.exe AddInProcess32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat SearchProtocolHost.exe File opened for modification C:\Windows\system32\fxssvc.exe AddInProcess32.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\vssvc.exe AddInProcess32.exe File opened for modification C:\Windows\system32\locator.exe AddInProcess32.exe File opened for modification C:\Windows\System32\snmptrap.exe AddInProcess32.exe File opened for modification C:\Windows\system32\msiexec.exe AddInProcess32.exe File opened for modification C:\Windows\System32\vds.exe AddInProcess32.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\System32\alg.exe AddInProcess32.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe AddInProcess32.exe File opened for modification C:\Windows\System32\msdtc.exe AddInProcess32.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2956 set thread context of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2768 set thread context of 304 2768 AddInProcess32.exe 39 PID 2768 set thread context of 1960 2768 AddInProcess32.exe 66 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\launcher.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE AddInProcess32.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\Setup.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe AddInProcess32.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\pipanel.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOICONS.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\keytool.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\TabTip32.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe AddInProcess32.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\klist.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\tnameserv.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\lib\nbexec.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jdb.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java-rmi.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jre7\bin\unpack200.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DWTRIG20.EXE AddInProcess32.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jmc.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\EQUATION\EQNEDT32.EXE AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Icons\SC_Reader.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe AddInProcess32.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\vsta_ep32.exe AddInProcess32.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdate.exe alg.exe -
Drops file in Windows directory 31 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe AddInProcess32.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe AddInProcess32.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\ehome\ehRecvr.exe AddInProcess32.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe AddInProcess32.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe AddInProcess32.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe AddInProcess32.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe alg.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe AddInProcess32.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe AddInProcess32.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe -
System Location Discovery: System Language Discovery 1 TTPs 31 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AddInProcess32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GROOVE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OSE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dfrgui.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language perfhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mscorsvw.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@searchfolder.dll,-32820 = "Indexed Locations" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\SNTSearch.dll,-504 = "Create short handwritten or text notes." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\recdisc.exe,-2000 = "Create a System Repair Disc" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@searchfolder.dll,-32822 = "Everywhere" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\Microsoft Shared\Ink\TipTsf.dll,-80 = "Tablet PC Input Panel" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\SyncCenter.dll,-3000 = "Sync Center" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10054 = "Chess Titans" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10310 = "The aim of the game in Spider Solitaire is to remove cards from play in the fewest moves possible. Line up runs of cards from king through ace, in the same suit, to remove them." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\gameux.dll,-10309 = "Solitaire is the classic, single-player card game. The aim is to collect all the cards in runs of alternating red and black suit colors, from ace through king." SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\wucltux.dll,-1 = "Windows Update" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a00f56366de8da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-104 = "Jellyfish" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10056 = "Hearts" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000080a113346de8da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\msconfig.exe,-126 = "System Configuration" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10102 = "Internet Backgammon" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%ProgramFiles%\DVD Maker\DVDMaker.exe,-63385 = "Burn pictures and video to DVD." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\eHome\ehepgres.dll,-312 = "Sample Media" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\dfrgui.exe,-103 = "Disk Defragmenter" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-103 = "Hydrangeas" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\filemgmt.dll,-2204 = "Services" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\wdc.dll,-10021 = "Performance Monitor" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10101 = "Internet Checkers" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10060 = "Solitaire" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SNTSearch.dll,-505 = "Sticky Notes" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\odbcint.dll,-1312 = "Maintains ODBC data sources and drivers." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\gameux.dll,-10056 = "Hearts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-107 = "Lighthouse" SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\mycomput.dll,-300 = "Computer Management" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\Explorer.exe,-312 = "Play and manage games on your computer." SearchProtocolHost.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\wdc.dll,-10031 = "Monitor the usage and performance of the following resources in real time: CPU, Disk, Network and Memory." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@"%systemroot%\system32\windowspowershell\v1.0\powershell.exe",-111 = "Performs object-based (command-line) functions" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\wucltux.dll,-2 = "Delivers software updates and drivers, and provides automatic updating options." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\sud.dll,-1 = "Default Programs" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Program Files\Common Files\Microsoft Shared\Ink\mip.exe,-291 = "Math Input Panel" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\system32\Filemgmt.dll,-602 = "Starts, stops, and configures Windows services." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%systemroot%\syswow64\unregmp2.exe,-155 = "Play digital media including music, videos, CDs, and DVDs." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SoundRecorder.exe,-100 = "Sound Recorder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MediaPlayer\Preferences\ wmpnetwk.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@gameux.dll,-10059 = "Mahjong Titans" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\miguiresource.dll,-201 = "Task Scheduler" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\sud.dll,-10 = "Choose which programs you want Windows to use for activities like web browsing, editing photos, sending e-mail, and playing music." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\displayswitch.exe,-321 = "Connect your computer to a projector by display cable." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%windir%\system32\miguiresource.dll,-102 = "View monitoring and troubleshooting messages from windows and other programs." SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\SampleRes.dll,-117 = "Maid with the Flaxen Hair" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000060d5a4346de8da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@C:\Windows\system32\MCTRes.dll,-200017 = "GobiernoUSA.gov" SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 1616 ehRec.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 2768 AddInProcess32.exe 1960 dfrgui.exe 1960 dfrgui.exe 1960 dfrgui.exe 1960 dfrgui.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 2768 AddInProcess32.exe 304 EhTray.exe 304 EhTray.exe -
Suspicious use of AdjustPrivilegeToken 37 IoCs
description pid Process Token: SeDebugPrivilege 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe Token: SeTakeOwnershipPrivilege 2768 AddInProcess32.exe Token: SeShutdownPrivilege 316 mscorsvw.exe Token: SeShutdownPrivilege 2868 mscorsvw.exe Token: 33 304 EhTray.exe Token: SeIncBasePriorityPrivilege 304 EhTray.exe Token: SeDebugPrivilege 1616 ehRec.exe Token: SeShutdownPrivilege 2868 mscorsvw.exe Token: SeShutdownPrivilege 316 mscorsvw.exe Token: SeShutdownPrivilege 316 mscorsvw.exe Token: SeShutdownPrivilege 2868 mscorsvw.exe Token: SeShutdownPrivilege 2868 mscorsvw.exe Token: SeShutdownPrivilege 316 mscorsvw.exe Token: SeRestorePrivilege 1676 msiexec.exe Token: SeTakeOwnershipPrivilege 1676 msiexec.exe Token: SeSecurityPrivilege 1676 msiexec.exe Token: 33 304 EhTray.exe Token: SeIncBasePriorityPrivilege 304 EhTray.exe Token: SeBackupPrivilege 2176 vssvc.exe Token: SeRestorePrivilege 2176 vssvc.exe Token: SeAuditPrivilege 2176 vssvc.exe Token: SeBackupPrivilege 3068 wbengine.exe Token: SeRestorePrivilege 3068 wbengine.exe Token: SeSecurityPrivilege 3068 wbengine.exe Token: 33 2964 wmpnetwk.exe Token: SeIncBasePriorityPrivilege 2964 wmpnetwk.exe Token: SeManageVolumePrivilege 2584 SearchIndexer.exe Token: 33 2584 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2584 SearchIndexer.exe Token: SeDebugPrivilege 2768 AddInProcess32.exe Token: SeDebugPrivilege 2768 AddInProcess32.exe Token: SeDebugPrivilege 2768 AddInProcess32.exe Token: SeDebugPrivilege 2768 AddInProcess32.exe Token: SeDebugPrivilege 2768 AddInProcess32.exe Token: SeShutdownPrivilege 316 mscorsvw.exe Token: SeShutdownPrivilege 2868 mscorsvw.exe Token: SeDebugPrivilege 2556 alg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 304 EhTray.exe 304 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 304 EhTray.exe 304 EhTray.exe -
Suspicious use of SetWindowsHookEx 11 IoCs
pid Process 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe 1284 SearchProtocolHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 2956 wrote to memory of 2768 2956 a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe 30 PID 316 wrote to memory of 2416 316 mscorsvw.exe 49 PID 316 wrote to memory of 2416 316 mscorsvw.exe 49 PID 316 wrote to memory of 2416 316 mscorsvw.exe 49 PID 316 wrote to memory of 2416 316 mscorsvw.exe 49 PID 316 wrote to memory of 3024 316 mscorsvw.exe 52 PID 316 wrote to memory of 3024 316 mscorsvw.exe 52 PID 316 wrote to memory of 3024 316 mscorsvw.exe 52 PID 316 wrote to memory of 3024 316 mscorsvw.exe 52 PID 316 wrote to memory of 2212 316 mscorsvw.exe 56 PID 316 wrote to memory of 2212 316 mscorsvw.exe 56 PID 316 wrote to memory of 2212 316 mscorsvw.exe 56 PID 316 wrote to memory of 2212 316 mscorsvw.exe 56 PID 316 wrote to memory of 2668 316 mscorsvw.exe 61 PID 316 wrote to memory of 2668 316 mscorsvw.exe 61 PID 316 wrote to memory of 2668 316 mscorsvw.exe 61 PID 316 wrote to memory of 2668 316 mscorsvw.exe 61 PID 316 wrote to memory of 1480 316 mscorsvw.exe 62 PID 316 wrote to memory of 1480 316 mscorsvw.exe 62 PID 316 wrote to memory of 1480 316 mscorsvw.exe 62 PID 316 wrote to memory of 1480 316 mscorsvw.exe 62 PID 2584 wrote to memory of 1284 2584 SearchIndexer.exe 63 PID 2584 wrote to memory of 1284 2584 SearchIndexer.exe 63 PID 2584 wrote to memory of 1284 2584 SearchIndexer.exe 63 PID 316 wrote to memory of 2888 316 mscorsvw.exe 64 PID 316 wrote to memory of 2888 316 mscorsvw.exe 64 PID 316 wrote to memory of 2888 316 mscorsvw.exe 64 PID 316 wrote to memory of 2888 316 mscorsvw.exe 64 PID 2584 wrote to memory of 1340 2584 SearchIndexer.exe 65 PID 2584 wrote to memory of 1340 2584 SearchIndexer.exe 65 PID 2584 wrote to memory of 1340 2584 SearchIndexer.exe 65 PID 304 wrote to memory of 1960 304 EhTray.exe 66 PID 304 wrote to memory of 1960 304 EhTray.exe 66 PID 304 wrote to memory of 1960 304 EhTray.exe 66 PID 304 wrote to memory of 1960 304 EhTray.exe 66 PID 316 wrote to memory of 3008 316 mscorsvw.exe 67 PID 316 wrote to memory of 3008 316 mscorsvw.exe 67 PID 316 wrote to memory of 3008 316 mscorsvw.exe 67 PID 316 wrote to memory of 3008 316 mscorsvw.exe 67 PID 316 wrote to memory of 2552 316 mscorsvw.exe 68 PID 316 wrote to memory of 2552 316 mscorsvw.exe 68 PID 316 wrote to memory of 2552 316 mscorsvw.exe 68 PID 316 wrote to memory of 2552 316 mscorsvw.exe 68 PID 316 wrote to memory of 1088 316 mscorsvw.exe 69 PID 316 wrote to memory of 1088 316 mscorsvw.exe 69 PID 316 wrote to memory of 1088 316 mscorsvw.exe 69 PID 316 wrote to memory of 1088 316 mscorsvw.exe 69 PID 316 wrote to memory of 2636 316 mscorsvw.exe 70 PID 316 wrote to memory of 2636 316 mscorsvw.exe 70 PID 316 wrote to memory of 2636 316 mscorsvw.exe 70 PID 316 wrote to memory of 2636 316 mscorsvw.exe 70 PID 316 wrote to memory of 2656 316 mscorsvw.exe 71 PID 316 wrote to memory of 2656 316 mscorsvw.exe 71 PID 316 wrote to memory of 2656 316 mscorsvw.exe 71 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe"C:\Users\Admin\AppData\Local\Temp\a5ade64362442929ca1805bedb8e50530bb2790e46bd0aa4c6e4805728325466.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2556
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
PID:1656
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1692
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1244
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2416
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 248 -NGENProcess 250 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3024
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 248 -InterruptEvent 244 -NGENProcess 1ec -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2212
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 1dc -NGENProcess 25c -Pipe 248 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2668
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1dc -InterruptEvent 260 -NGENProcess 1ec -Pipe 238 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 258 -NGENProcess 264 -Pipe 1dc -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 244 -NGENProcess 1ec -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3008
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 1ec -NGENProcess 250 -Pipe 26c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2552
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1ec -InterruptEvent 25c -NGENProcess 268 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1088
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 274 -NGENProcess 258 -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2636
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 274 -InterruptEvent 27c -NGENProcess 264 -Pipe 278 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2656
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 284 -NGENProcess 260 -Pipe 280 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:468
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 28c -InterruptEvent 25c -NGENProcess 1ec -Pipe 274 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1316
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 268 -NGENProcess 27c -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2592
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 268 -InterruptEvent 27c -NGENProcess 244 -Pipe 258 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1548
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 288 -NGENProcess 264 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3064
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 288 -InterruptEvent 264 -NGENProcess 28c -Pipe 290 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 264 -InterruptEvent 284 -NGENProcess 24c -Pipe 250 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2604
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 284 -InterruptEvent 294 -NGENProcess 27c -Pipe 1ec -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1632
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 294 -InterruptEvent 27c -NGENProcess 288 -Pipe 29c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3028
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 27c -InterruptEvent 25c -NGENProcess 298 -Pipe 268 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1788
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 25c -InterruptEvent 2a0 -NGENProcess 284 -Pipe 244 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 2a0 -InterruptEvent 2a4 -NGENProcess 288 -Pipe 28c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2024
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2868 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1cc -InterruptEvent 1b8 -NGENProcess 1bc -Pipe 1c8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1928
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe -StartupEvent 1c4 -InterruptEvent 230 -NGENProcess 238 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1536
-
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
PID:2968
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:1904
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:304 -
C:\Windows\SysWOW64\dfrgui.exe"C:\Windows\SysWOW64\dfrgui.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1960
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1428
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:2204
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:2420
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1632
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2052
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2116
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
PID:2108
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1692
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2872
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2360
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1984
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1324
-
C:\Program Files\Windows Media Player\wmpnetwk.exe"C:\Program Files\Windows Media Player\wmpnetwk.exe"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:1284
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 584 588 596 65536 5922⤵
- Modifies data under HKEY_USERS
PID:1340
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD534240f5a53084b7e38ce0650167c2e42
SHA1bbd190753913c028a5b498c495fd4c48e59470c3
SHA2561b90f1c0d1d62f5992fefaa8ec57801149be6eb5a06c9aded45ce1903ac2358a
SHA51262ea1bbb200654b16dea66fdfeb00a9d4501ae2ec4546e704745bbaf148e7bc7aabb8f1c4130322cfe59644e116ce43b8a4082b50a81de552ca393f4e9f42e2f
-
Filesize
30.1MB
MD5922e8e81eeeb47beb42c09fcae658bd6
SHA1787e327bf16b1480b183631b780f9e0efbbb9994
SHA25699901346163be7d7f052ad56d7a50714f852e5c878c53caf85a5d18e22da8ce5
SHA512167baf8954f8398f98357677c9cf47c29e4ff6ed162e3c4afe8065224e774ea41adf95952be48650d3c57ef4a0f62d3160465e1e98db05b7ad5c2e421bb12b16
-
Filesize
1.3MB
MD569810a1dcb07234be9f72ed0e1b8745b
SHA15e9de9d96ff770116ccf29164db8b8852a97bad0
SHA2561370c43a44fcba4f11948286d8d865bf4040d8f31ea34f0a2c3ad6e56e23df3c
SHA512561b23ee75f6b6f690780c9b11ec075bd0c8746576299ce19e4dd71fe92dc2f7dfe352a1d18c74ea94772afe5cf150e4b0f69030ec390eb0e8b0375ed631dd99
-
Filesize
5.2MB
MD565d12184918422f82f9edcafbe0c875c
SHA19744b1e60b04339e06befdb454eaafac693c64d2
SHA2563d0941f62515443f3b285b3b6fe3782148b61937c9713432c3220b75fd4f8fb9
SHA512a2658827960e6ce9f0b1c732a49a8222c97d3f0e9b7a831d933817c2365e88e47626b08b475896aa4221dd16f87ad13a9b2e9e67e82cc615dc3bdb8f570bed3f
-
Filesize
2.1MB
MD52cc2ce3d0a09897c784ca4afe1e7b208
SHA1baa508743c577c6b85245b0c0956e89abe6dccd8
SHA2564063bcf9b15ddf4fbf41fcfd7d89584ea446c4247d489b26e254ecdadf230525
SHA512e227697040f41ea58379d5bb5f62838e7282d089a49ddaf658a8628182f19e5d0eae202a8885433cb50236a5badd8b8dc3f201aeeafbb232c9ccf333c69d786f
-
Filesize
2.0MB
MD5a67b918178592db4cdf944747cd50070
SHA1a1e78225281a6d329b1607a70389ca96053d3089
SHA25690354ac5db94dd9ec6237ce94823263c72cedea82677e7c64fa20b21a8ccd46d
SHA5120f485e947f629dd7bbac6a1152966a75d8ff44a6522c66a36930d28a529eaf74982deae4862c24866828222f6b2e6a9f0a61e9b22a01b1b4d49f93865cabd1c9
-
Filesize
1024KB
MD584ca72efbf79e289bcc90292b8a5580b
SHA1e1246a230739351a44850d75a27bc8052a9462bd
SHA2569c7bc0480510edd003dc9ee6c8b9cbd42301900b8dfcafc18698c896db1aea1e
SHA5124d037f7fea337a3343456a7c5a7253f38e479faeeb260a189877c752941f81dc6ff55a1087a78f53251428c49979f4f5fd57580cecb4ce146323b4060df0f877
-
Filesize
872KB
MD5b4edbf0b6369d67007be9a1a8346092c
SHA1a27965fbefc348050645c89edbb1ae535fe32dad
SHA256e28baaaa53c582c337dae39c20a9b27bd13a58285c9893b26a5c82bb634c7ede
SHA5121cde7e45eb2614ea9e003136dd980999c1633e06385c39a8ec41db14792dec63b75457aba36db40d178f7cbab56a8d220293955676e4571485490ff62b3a1b35
-
Filesize
1.2MB
MD51513220218a664a9f22ab9d0732fb544
SHA1aaf84d16968223231063e06050980a2a806f7358
SHA256185ae1458b0399cf26de0968bbddfe8c7c5ce64f97d5a1ae3c8bdc87cd34e719
SHA5122a8c5d758b14ebca6561549b80f4cdb5a24b959374a097f3300d7b9404cee794eeae082a962fc3a128e639c5f543d2fc4df1eb90ecd9ee95aa9db81b73646fc9
-
Filesize
1.1MB
MD53608c84be970dda1aff716d31f075945
SHA17d23bb659383ace51aab271e269b392dc9996626
SHA256a75598fd3aa89aa45f3ee2d827fb923261ae0832c50651ca94c501e30c9404d7
SHA512c5d79603b3873110176a5c88b12f3866624475c3fd578bcee3043f489e02e89fdde9ae6a1642bd7f7d1957bd04c53256834654dcca5b58d9b871e4521c4182a4
-
Filesize
1003KB
MD52f06ead7d467f4504b9413039bc1c010
SHA17a288b26c4c7215ebaf01e18a2ac7b972b42c04f
SHA25613c464b9c9c7b645ef2cc1a455b7fdea3f05dead598f3724656c1703a05411c0
SHA512116162c817f362cdb5cc8be8adaa7cba5e7d2fb57dee10935e8aa25f7175002b124aadab8108ae360ad353cff8eba76e311fd30944e1d74e7cd269c847a5ec35
-
Filesize
1.2MB
MD5292ffb5c25850485faae95aefe78ce2f
SHA109b9d77035604ad4f50ffb781660365f868a2f05
SHA256c77646f5d73d5e1c7d8640159e5cc598c0550ed619421b13139acb3ef7a29b6e
SHA512cab4f870b2265264edb9a7d26863a9ac5e9edf24adf539f259cdc3f7866edadec3be4e807afebfba59ef6958f9ce99723624b093425eb97c8f7c85bd2702a3e7
-
Filesize
1.1MB
MD506f72048192220ce8ae2a80225fa6e07
SHA1440bf003622634f67ef1f5b8c76a2ddc13ef9a7d
SHA2569e89161978a5c1c509fc50b5f8b60da57d10045f4aeeb927a140c2438447bc7f
SHA512e4f908094d01792286db825a80f0eed56792b6da3540882504ea6892ad61d03e33acb54cf9d9d357a3b526b2520204eb644dbbe974393eb4bcf9adef1030c95c
-
Filesize
1.1MB
MD5ab759e4a7a78d7f872966a2a3f87df90
SHA1a82b40a832e51b0a36825009bd809963168ca991
SHA256e5554173378360eb817e8c66debb3de03f15451900a248f870bd870e1037a151
SHA51217be5458cfe1b3ee90063bcaa704aa457a2d2329dd8f9f43db7dbf5f96614cafd3b9ae3c3d65315a5dfe34e5f8596040a082f5112fd6bcbd511c97b9c54c5a3d
-
Filesize
1.1MB
MD5d782f2e3037c91cb100948f4c2a347e9
SHA1ebc1dac8f616324cc5ef6393c841f429f0e8980f
SHA2560009d3243dde30d70f3b2f0ee8308e1cf11d97a2c9cacc8aa3f75506e0b54e08
SHA512b6eaf4dc4ba8cbf070c995c3fd91926b1d4873c5c5263cd85434a3c112b6f94a3461f11eb222688fa7eda8772a9adc730d8966d3df65db866c010cec8324d520
-
Filesize
2.1MB
MD50363e05b97d62af3a5251481aea81273
SHA1c48fe170f8941887400ba299c24780e28f468558
SHA2564205ceb178eb6256683c39039a6b83a0986dafdf9cf9b03e4b29add59af4dfb1
SHA5121787e7e3e739781b7cb2a78398d3db061f4938b6eca2650d1e7dcd1d1d871772a23c7f9a292aadfb6033e35eef051b8bab6fd118285b53ae08b7a9679a40e494
-
Filesize
1.1MB
MD50a293e49a6468810a28a40d303bdfb84
SHA1627258583dfaa36924c28e9e346f1cdb56150b1f
SHA256384b3bc9d7a9ab5fa45b750d8aaad215b1e5d44b3811fffe45aa8274cf2206c2
SHA5126fea8aa68c25c61ee6eba3258f76548eb3829c6675eaa650da74a6c8206d806724ff5002fe9ffd70708edd2d5968e319bb3912652ec55dc547759c0cac6d1703
-
Filesize
1.6MB
MD5d3011de2139eb0aa7bd025709dba29d8
SHA11ca93177ab9028aebd88cad6e60afe91bb088d04
SHA2563adb6743b8442d078786045bc4bb771d103b59917f3be1f19df1269ec2249c5b
SHA5123c55a9d62e76d9129863764ba3b0106c4fa8d52b82447c96e88319af28fb65aef2d56cc0a79462148a36e3f33addad219fd17235a8ab3242b5c4976c370b6432
-
Filesize
2.0MB
MD531ce2b1d23cbc16e5be748a490a8f490
SHA1636d6527c655b5f8cb550ddd55b31ee6537c561c
SHA256b51172214d8b11f722f3d3b34373923c986f21300d52cea608c7d8f6b4ecce11
SHA5121fb6a8c772bab3ff1b55c41d9cfd662948c141f2b3a7c56a1de0effc6c9d0d9c737606ec921354c179604dfe1ee536c6c87a1277c0dac8c104f119d098abee30
-
Filesize
1.2MB
MD5a8655b35b665b25818c4df765cabb78f
SHA1508bfecec14fcb6c70bf246ac79df90b5b221f48
SHA2566feeb3ee2b188df5466a25f9a022c1b8a3dd192c12f40a8b916ed53c0a3501a1
SHA512ce6b71c49dce838dd6e66530c9f8add5920d5c5edc54775c89ee2b4fc364af2181b5287c57052304090ad7ba714c05205c24b6a7f3f616c2b3a3d2e83505d6c3
-
Filesize
1.1MB
MD5b55c6d36f8c90210324dc2f58b4cfd3e
SHA1b57892334349786f88a8f4a5205692cfc5bdee91
SHA256163dafc7385f7e5111e202b551b468bb0cab001b1ad4d17c78ec421ca89758fc
SHA5129e161bd8b1265297a1f31a38fce7ed72bf1df1d14fb5f295f64b65e0a6cb2637b54d549e24293612ae51361c237f3746bc544699ecabb6f8c93727c40f912a39
-
Filesize
1.2MB
MD5bed287fee96ec3cafaa0b4c4c68a999e
SHA1aee4f96c9724ab1e96d1013f2f306cf390204292
SHA256ef2a4519c07758f4224d045d1c40aab5896490c7bc1378f94c28bc88d9a3f152
SHA512c652cfa9d4d58c8fbaadbdbbbf3af34c334d79c53153e1f7753f5b519e2faada79c50eefe3f3234c1f9c12225a4ad46d5b9aaf193f0dd3fadc629e3d074ceee1
-
Filesize
1.2MB
MD5e5b0f8449f678d608b1d8a2995208a7a
SHA19333f3178522d7b2a453ef2c683b1e6f430b0a8e
SHA256d1257b5884b7c2a86eee1c39a526ea7cc446ba493e5ad29197248f039befc067
SHA51256244fe2b3075572d6ad324ded8c5af37a977ed00337c08e4a85a23a9d3259195829571e4006c71139f6c907795826ef2d103585a38d6f8462580ce01d83099f
-
Filesize
1.2MB
MD55fb7201666f8d928b0a4065dc3097f2b
SHA123e67c61cf160e8b802da699d65da7e5dadc3e6f
SHA2567c76627b4c061dff81717a949a0753ca9c475bf2e9ffcb69a8e45a1841b0ea4d
SHA512e193b008a4870dab67cbe9853b993c0f2b0ed9c1cb6dbb8d49e007cabc1bb5a4111eb507ee2f97fa2b46ba5a82871ea46ed953059192bcdf8eb1bf2526921c94
-
Filesize
1.2MB
MD5cda8c2c60b5b22e7da352656ca459e3a
SHA16654d27878e7b6457ed8417318306f8ac98b420b
SHA2565f9c98318ef02d7adae6e705d4f424b522437493197730a338629f45522db132
SHA5122efa642fd234dcbb1c9e0c96592963fa30d28733c26d2f255c3fd5bc1ce93beaf223af9a3ff54571dc24c61a2db1330f20dbe2d1b4f32423e45168063522e143
-
Filesize
1.3MB
MD5a04f17670b24ceafedc41d73f93fbd98
SHA1445c4485424c939379c6c6860713063b5fa3ad87
SHA256cac0b261393e9303c3179959288186beb23e26205559f64af04a2f9723ee0a9a
SHA51233551e63c6940764b2221704eacea587cbd1ce9da13baebc55af021319eac0a8616f8ccb28cf31c0310d61ff1c9210ae02ca43a85a701b9c5d0236fdb800ae03
-
Filesize
1.2MB
MD5900180840d633950ca99b4c8c475387a
SHA102fa57df26608a569ca61bc550151bac1d24d72a
SHA256cf7b4a269775c456a7ddaa50468a4f36cb9e8652b30a7a2c593164fcefdee7cd
SHA512aa9aa088301ec69b9b6c4e1ac6efc42b17e6dbeed6d22b5ae777753a495d23583964607ce1a07360d2499ecca3352056b8a7703478513b3f3d5791c39c4bef0e
-
Filesize
1.2MB
MD55c1345a3df9b1bf50f4959970304bca2
SHA140b81382f065025101c9370c0231e870a8ec61c9
SHA2567ec33ed5e10988df69a8799c11a5ed9cae4a7175926deaa45bb66481af9071c4
SHA512af780ceaacc6fdc6993a50957849183e3998d9ebccfadb8ebc220fc4e3683b028777eacbae4320efcac5ce4a99425a8b7e81e1845f506703af4c7f8f2d1c72b3