Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
17-04-2023 18:37
Static task
static1
Behavioral task
behavioral1
Sample
e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe
Resource
win10v2004-20230220-en
General
-
Target
e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe
-
Size
1.4MB
-
MD5
eaad3c08a1f393d748dd5e1a615b2b3d
-
SHA1
84a3f6c915201d6a662ad227114754aea6c2ee2c
-
SHA256
e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef
-
SHA512
2090e33e11e3a0ec15052b4c1f32574da80786655f22c766046c536dd47f9b2608279a9562d5cf5107a1a28b0ce78dc0a13c934643919f067c8f6a89b3db489a
-
SSDEEP
24576:vzOB9fWDrP3eS3OzAMgzZba9W4tL40ze2mLpNPT8EWAinrixydMvD:vzOB9fW33ekxXzZba9W4tzeJeEWPiqM
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 4876 alg.exe 5096 DiagnosticsHub.StandardCollector.Service.exe 3828 fxssvc.exe 1648 elevation_service.exe 4624 elevation_service.exe 2080 maintenanceservice.exe 1584 msdtc.exe 956 OSE.EXE 1796 PerceptionSimulationService.exe 4368 perfhost.exe 2492 locator.exe 2180 SensorDataService.exe 3968 snmptrap.exe 5080 spectrum.exe 4760 ssh-agent.exe 3344 TieringEngineService.exe 3896 AgentService.exe 2600 vds.exe 3652 vssvc.exe 4380 wbengine.exe 1204 WmiApSrv.exe 1452 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\e274fe5350d0d086.bin alg.exe File opened for modification C:\Windows\system32\TieringEngineService.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\fxssvc.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\SysWow64\perfhost.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\System32\SensorDataService.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\spectrum.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\AgentService.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\System32\msdtc.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\msiexec.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\locator.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\System32\snmptrap.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\AppVClient.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\vssvc.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\SearchIndexer.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\System32\vds.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\SgrmBroker.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\wbengine.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4896 set thread context of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 376 set thread context of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe alg.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{0BAA8BD4-90AF-4FCB-B1A3-821C23211F59}\chrome_installer.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-121 = "Microsoft Word 97 - 2003 Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000586b07b96c71d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c248e1b86c71d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e3d741bd6c71d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000098d8e7be6c71d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d5e865ba6c71d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ff73adba6c71d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000089c32ebd6c71d901 SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 73 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeTakeOwnershipPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeAuditPrivilege 3828 fxssvc.exe Token: SeRestorePrivilege 3344 TieringEngineService.exe Token: SeManageVolumePrivilege 3344 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3896 AgentService.exe Token: SeBackupPrivilege 3652 vssvc.exe Token: SeRestorePrivilege 3652 vssvc.exe Token: SeAuditPrivilege 3652 vssvc.exe Token: SeBackupPrivilege 4380 wbengine.exe Token: SeRestorePrivilege 4380 wbengine.exe Token: SeSecurityPrivilege 4380 wbengine.exe Token: 33 1452 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1452 SearchIndexer.exe Token: SeDebugPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeDebugPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeDebugPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeDebugPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe Token: SeDebugPrivilege 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4896 wrote to memory of 2052 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 92 PID 4896 wrote to memory of 2052 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 92 PID 4896 wrote to memory of 2052 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 92 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 4896 wrote to memory of 376 4896 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 93 PID 376 wrote to memory of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 PID 376 wrote to memory of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 PID 376 wrote to memory of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 PID 376 wrote to memory of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 PID 376 wrote to memory of 1600 376 e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe 99 PID 1452 wrote to memory of 4628 1452 SearchIndexer.exe 121 PID 1452 wrote to memory of 4628 1452 SearchIndexer.exe 121 PID 1452 wrote to memory of 2204 1452 SearchIndexer.exe 122 PID 1452 wrote to memory of 2204 1452 SearchIndexer.exe 122 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"2⤵PID:2052
-
-
C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"C:\Users\Admin\AppData\Local\Temp\e6b2f93e2124fa13a05e54b0f0f9327ccdcebc38ee774332c22f34bf60771cef.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1600
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4876
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:5096
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4536
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1648
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4624
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2080
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1584
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:956
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1796
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4368
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2492
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2180
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3968
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5080
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4760
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4244
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3344
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3896
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2600
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3652
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4380
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1204
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4628
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:2204
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5d503b7fe8c33e875214e10e2fbcfdad2
SHA18eac6a5aa226ca927127143080b1483742c5af1d
SHA256c33a4d06cdf8c0964a572e31b94c2213c1c022b9164b687fbbb3d9d9387e7114
SHA512d555f6cdfa781cdb1b98272427cd34fdb04560f892b53bcd2f6304d1633cd42a0736997c5b7397a1837b3f8915f34672f74ad9a41beb6e42fc6c69ade142bf82
-
Filesize
1.4MB
MD5986817ee02a0417b1efca240dde8d2c3
SHA1f8ea1dc341f9f74a177c4c67604c3f40e48d2459
SHA256aee6528a0e3249f8436fea24490470718f4b1e73a0316d6b1208ce5164e80a45
SHA512958673b434820217e166ff2acd2f7216d18aa5c67ffd3c5f76bc87aa4f3d08a296861cb03130810de32b0841665b14e28e4e266bd434ac1dfaeda41216954148
-
Filesize
1.4MB
MD5986817ee02a0417b1efca240dde8d2c3
SHA1f8ea1dc341f9f74a177c4c67604c3f40e48d2459
SHA256aee6528a0e3249f8436fea24490470718f4b1e73a0316d6b1208ce5164e80a45
SHA512958673b434820217e166ff2acd2f7216d18aa5c67ffd3c5f76bc87aa4f3d08a296861cb03130810de32b0841665b14e28e4e266bd434ac1dfaeda41216954148
-
Filesize
1.7MB
MD5b59908a3450215cccd3ba0d9ed646955
SHA1510194d28b26f216543b9e43644b251ed1de707e
SHA2565477fef2a855c9dc030564268b9b1db922bb8b03aa7415eee9a6f24469b72fa8
SHA51294679a54f71191a32b981f8a3690ad1c8e71163782971896f608b7937355927d9fc96ad927a7b9efcea480e6cf6798071adf4a226ad969b3e969123e4a058b0f
-
Filesize
1.4MB
MD5ece88e621fa3c3b2e8064107f689ebbe
SHA1624eeff89820504548e77403ff5ac8b455f42590
SHA256aa0f9c2890257ef7429836f550b1a0b4266e54431453a41cfda246dd0f879166
SHA5128ab09ecf3017e334204f0f43ddd5c5012269c94b4a26668c48655dfd97b3075e99169dcd6f11650cfaf488563764869e146be847f47183c03f041adbc572e7c9
-
Filesize
1.1MB
MD5064ac31df82a60906d7e27cd3994a3ec
SHA10ebe3cdd47fee927aa2242a5989bc6e399b25412
SHA256768392d6b6e4b76c6b442138f9e3cd8fc00df2282ae60f46cc740bc9acf9b6dd
SHA51264f2e5855907de870e5e762e6ccf5252cbdc0e21d251dbc9dfa22b3293162d6cc0b8f7cc04f6c974c44e0cf2542ac1073ea2eb3a3763b3bb0a455839bd7204bf
-
Filesize
1.2MB
MD57cae008c24e112d7606402c0f96c1df0
SHA11cbe8aff834c48dd97986be0c6d8fcf75e8df597
SHA2561e27985c09947e34afdb1e9167ed37102a880e72170688d4c4c2a90bc4858f26
SHA512b25fe1b00ed8368aee133be84cba239ec571e3a9db9c4b109d0f93dece81e8608742db151087e0ce1a4009fc046567ded5b55a2c2d6f31431d15d6b5fce0367a
-
Filesize
1.5MB
MD52fbfaf6e59b9843c623fa7ed3524cb2d
SHA18e9f8f8baca6af208862dc1cdb265b470089a9f4
SHA256fb0d800722be665dafac1ddc474a2ef50ce7c80ae176a7f0844bb4498f62f4d8
SHA5122f0bc75c63408528ee24f02ce450a4749343da545bd692ff73d84049c6b74440116f7c7fd375774bd5e43bdc54ed7f0807dd311682288d5f8edeed4fc830856b
-
Filesize
4.6MB
MD5b8366cdc40c70708d0658b876e758638
SHA1ac1a97895fbf0f6313369149aff0118468ccc579
SHA256761396feab79c6a1115d1bf3404498b54392ea86cddd96174e8428b8e947ce24
SHA512fde9ca98b8c1148ee5947dad78f40d4601d6bebc8ecf4e347f3ec89e6b50d89c45c03a6e66d2343a0b863f52b8ea1d0ce787f99f5edd49326c1f371354e33da8
-
Filesize
1.6MB
MD556f44c2997ea3dc4eb756d8c7a7d574d
SHA10db542e3310b5d89f6d990df550b12bbddb8a4bd
SHA25645a83648d0a029652f9b449af76e9e98e65306860631195855e5d5c2657c20ac
SHA51283e2cdc94490481e40a4cc769e66944601bdd328a7fbf3cf913219bb174178feb17b8039313891991b24570e4821d82e0dbbd00967f537c78e2d56d9090c4012
-
Filesize
24.0MB
MD57aac48a85a1c05a9568b20278e1e9c8e
SHA126573cc5400d36c44b57211fcb1e0e091ae8e696
SHA25604b949f9ec6b6f90744f2611293304d0a963027db9ffaf111a45586dd4116501
SHA512a0ffef4116057b5641f67a16dc26b906ea025f3403191235d93d0b7348966eb062cb8a706a4102de1ed1d550e190729431222f607fb2972255e50df7584b9682
-
Filesize
2.7MB
MD55330fdf3125fe7768dbbbf1ac18aa399
SHA10f8c405cb5afaad8c8c85e9c82a6a06f5629c2c9
SHA25654942ac6dedd2f12c652f856fc3eb056be243807ff19d5a27a0274ec81e6127e
SHA512c5cef1cc0ad71bb65d6ffb8fb4508ea831a494377fc002403408e95d2b4153784bf59058a64681412ba1bbcc387eae2ae0176ec5aad9c31025f4848cf5462689
-
Filesize
1.1MB
MD5f194d8c9b4ea52d76ee7251db41bbd21
SHA1c2874114ff75a050682e9b696df70c7033313868
SHA256a2b0821fb08888c59d49a9982e7a5831169bf9a9c1f218d5489b7eb34f4d2d78
SHA512dc8e0028c298fa3fef93ab9f50c7e47b370f35c29d9080866382da71293b64309b94f6d7753243f3f15f7e81d510afe488cf723b8ced446909f5ff3c600670c6
-
Filesize
1.5MB
MD549ae74fec01f993cbbe2decdd21ccf7f
SHA1ad6dbdf05a859066fa492cffa500f42762b6b998
SHA2561bd35e5dc47f12c2f9c582aa3c6909ba0f820fe98fffa95cb4d55194f30e629b
SHA512c5568a539a7f5dc5d67978ed891158bcfe1085d564d6bea9398eae0f70f85f1ef4c911a2cd62ada77eaf72177ccf734a7f16425dd9b8da2291650b3a439ee2f2
-
Filesize
1.3MB
MD59fe8983b7d6b54ad1a28084880190495
SHA12d24b9bffcbde26941f7c5fcb6f28abfea489243
SHA256f5e660a6073d0c813687bb540f7ac09e912e1269ff9bd01df635fbc49d5c1a31
SHA5124576e7da40556fbc4b34d5acf2585059336de2ad9bac390c14909b1cab24b0daa7b416964a57bb884540eab5e08d7889588217e8bfda3f073f2e69224e83b00a
-
Filesize
4.8MB
MD5c37e8b99d410a1c3e82f8f149fed8df8
SHA185b2ccb18b1fb7278d08cdaf90029c73513d7afa
SHA2565ad458f0b858ab6f659f28d3f6af3034c2408892e69e90b830e470cf54c57159
SHA512295860f0da8aa563bbc5e57c24dcca6f14d1ed4a55524d00cf4bc8cefc3966c932c5174192d31c6917b940b057c2870cd146d3423506026ae7dbed110d9d5f1e
-
Filesize
4.8MB
MD58ba49e56d43e27cd249a8b9a85dafdbd
SHA1d5806a742cb68c7d295ed207d2370e3ba1a25358
SHA256cc956349b3fbbec506db3b20f0934b3b32afad390b00fda1fffa1348335d616a
SHA5126f5febd4bfa129f4b410c1d15cb99e3a3d53a0f514d1978221180df3f45c604a7ef4ddece087d890855cb14c82a337c0f877952be5aa6425cedf1fe9e946106f
-
Filesize
2.2MB
MD533f739306d32e0d50b1b0337f1c2ee82
SHA16012c9cd8de9473e463eb41bbefea36f6a935b66
SHA25680377b2eb72b59d2c0ad49879886befb2e9299a3f1ee6879f983e384bca019d0
SHA512c2f666d6532cc09a04b632e0cedee320297e041ed3524e8730c684e15b1e7841b9483688a3eca1bcdaeb1ac54a6feff16c9152186b31fabadaceed83e9010b31
-
Filesize
2.1MB
MD557def5d098b65ccce394e99c388db7b7
SHA14635426a09a31b6d90ca568f905ff7a15f4e054b
SHA256d4a6e0b4005f1f282bcbabb1e329fbd50a5ad1dbd85a0cc54465e51549e3a8fe
SHA512dda42457c8d5fc234255c72bcbac2084ffdbe03ebbaa8cb6a4fb70a5ee47e2f1fedfbaff6d405222f090b8b300c167f00923c90daf151ea95cb7e0cd5788380c
-
Filesize
1.8MB
MD5e8bca8ec310fac4e5a01e6bcf5c285cc
SHA1d1e0b0120acf1e1e9599ad5db37f3c84034f980c
SHA25653224b01d5822f733fce880f37f84e80e3ece06e8f25d3f55fa985736a6ae515
SHA5129f242eab1a9132bbb2a7de11c45f6009bee34390ae6c619eae5c47db863d05fae326306ac7bcae09457a278770247bfd2cbcd70b4a700cc694739331dd1d94db
-
Filesize
1.5MB
MD5eb9703bbf4e888b403032122ec536e02
SHA13535b2378cd72204dba6d7a79fe3a9e239ce126b
SHA256a85643e8dd2674557446b64926ec51545431838ff24b35650aefcfd781dd326b
SHA51270f9e83aa85219b82699bb31b3a8d40fcf809d2a12bc38796be375ac3a8ed1b89e75142bf4452a00dd8e60868eb84aa0447cbadc7b6a228b134b3eb40bd2ba65
-
Filesize
1.2MB
MD53a2f222f9a8ac871d6f548efc7b424f4
SHA1f982d6d9bce2dba57ea98d659e1ac7da46cb2118
SHA256f275fd615a5cac7e9067702e736a58d066156b64e6688effbf0e53b2f3825679
SHA51253f569d136467185df7c505439704be69f540aa06d7b46852d9a3b1b528c7d8f9539339a888cb65b34b4c6a1c06561eca5e02188083c200e86a012e9040a9cc4
-
Filesize
1.2MB
MD53fd7d7f21036bed462f5816df4affc2e
SHA136284843331458f60ac33e054aae0f9fd08fac8e
SHA256e7d2d57503eeaec44d5ffc858674fe9decfc0556dc29f0e5b56e759c940f1e96
SHA51227c771bbf17ad5db913e3cfa6a278f87af00698b15d31dc80a750e70748723727af583dbc3177b110553290734c5788782d1d397c820f5f2020c5460c90bec9f
-
Filesize
1.2MB
MD55696fe77eb701d8b00e3687e88360b4a
SHA1a94008529597bbb3f903d8ec6258ae835959fade
SHA2560a27a644137a43a728bc4cb6d9dbb7ec39d668847cbae65735cf28c39fc8e6ad
SHA51282ccee178e14f4d475c2e80a26f29d08432171b625f73d67a976eef2553bb3e6888156ede71ca9431f9c15de7037131133b9b5e69e0c45e463e511a18253c901
-
Filesize
1.3MB
MD51dcb4a2686f7bb1bdb9307b1b37816f5
SHA16f75c49c997400b144496fb1bd1c80d79bf4bc97
SHA2561826da166149a122ac0ba486756638421fa91dd11df8c562d4cc339b7617e012
SHA5122c54c75a5d4b011bdc1e479e80d134cf3ee994e79012eb8d471815aaa206e84f8246554ed0a644db0468c8c6fc1473e18e776355bc6881e035213b41cdf89370
-
Filesize
1.2MB
MD569e4e0e0cd725e103329f4a7da72cadf
SHA13600d9a7036088b7815099ba0bc630602ebe9d54
SHA256c709e56537f407c93124a7d557f214f6a928936d7da862f4f1bf290a9dc64ca9
SHA512d03d1b93df29a9902cefd690b0f74efa1fe03e3f9d55deb23409738c9a5823b66edfa25adcbc654803664ed53bc78725d6321292f1bd5c98d6b481071ad31e0f
-
Filesize
1.2MB
MD58da9c2549d5b990a0da09b0d21754cce
SHA15547a3478da67f6f8c0cb23e4cf47207bf575537
SHA2566f5ac0f392105a0f5b3931e667335a4f3c3aede57600e64fef9bab5c09cd32e7
SHA5123f56486f7ddce61c99eacc438abdbc06addc77eae45818ec2c5a11639b30bdb777a0d67216958ced4ed51aefbe4f05d2dbc1cf95bd35c44edd55d91c7b5c5a5d
-
Filesize
1.2MB
MD52ae4ba9f50b27e377cffd78fc8177fc1
SHA1f9b6ac56c2b687ae0b8302d88123b0c52c8452bb
SHA2565ed51e1aebcee5afa92ccceab29c730f451cdbfc390a5600ae704446f406de81
SHA51279d003cb3be3e0ae1ab7e2513e71d38eed682c089eee0981b7604db234108070a070b6ce137c281af539c90d92db3de69a84561e332e0ebde7adb097dabd885c
-
Filesize
1.4MB
MD582d3d705fcea44f52eabfa105be4bed6
SHA1a583f127b444d6bca2d48d5b08f0c741885c3d80
SHA2565f7bea95bac3b6f3e7b030e7bb6bac5b9a9913514450c793906a4d003874e12e
SHA51253c85589d99467852f2d8e580bb72757fea01a237a2fe89b067caa94003cebab64011664e97ba8e5f3f171ef2ee719a66e9f0bbd284071f2545a9da18de8b97d
-
Filesize
1.2MB
MD556ea48724f1f66e540ef96f63c3a8ccf
SHA1f62ae90ee44bb52cd9e385fbe9c402e14a3c0502
SHA25675e040465f2a12a263cc0587bcb75ae47ffcc97407ac55dca76703ce614bdf97
SHA51295a3edfc006b3fb2b27ec537a4220f88532aeee1097257a0214a23302e45e230e2b658dcac11c6a5b4f1bbcc850242e1e6aca08bfefbefd96cacd92afa0140f8
-
Filesize
1.2MB
MD503197977d3963256b7f61109310cf18c
SHA1de4caade5e1941a99b6a92efed8ff83300c63ea2
SHA2564f290aea1302ff4e081b021a183fdd7ba0bda199c400e46c7def9adbe4f26885
SHA5128ca95d4694c993511b5559e8e9cc7fffe1bb1c7474db98775ad763a506a122baea2ae4cd0ddb8de036dd4db3de246753ae73208800e7b131a27461cbb080f0be
-
Filesize
1.3MB
MD5c7be43ff528040eef7291f9f2b613505
SHA1bae2314aacd8b2a16daa4d9a146cd33e425d9c7e
SHA256a82ce55363dc2e5ece45c6fd892d3aa0fbbf97b3652759e13d495fcaa603a299
SHA512e25292b85c6b01786d816f5c0fd282319f93bf0741fba15360731b5fc575085e27740470e8e70b19ddeeb5c380186c3d49cfa8ae62c7ae600ed62b698d2c12cf
-
Filesize
1.2MB
MD5fcf13267b5db9d018fe62d67fec8a822
SHA1a86d342a7318ea89283484a8b178a681599eac5e
SHA2569756ada6371e36577f454d3a1fc9291dec1c99286cf79a272348f497faf2cbe0
SHA5123f6eb41e4fc9d3145a137cfb72cdf5e6ea725495c22df5fef94ea4ba7203a979e5e305250195ce391feed6551e3b51f06c9dbca37ec6f63a3323cb9f4c38ff7c
-
Filesize
1.2MB
MD5fa07f6a15febda28e0143023892cd6b0
SHA1057c698e17b7a58975dc70294f45bc3397b1b647
SHA256b298c14282176f9819c4b6f1d9a5ef50513978974142c2b936bb0161dd3cd674
SHA512d1be5c594ca0787158da20bfd6a06f4cd4cc6a64a28fde6f5f933218f21230cc287f535ac8b3ceb0b0a29c816cab7ea56353f68707f1a1ecaa28d5f5fdad957e
-
Filesize
1.3MB
MD5f23de98418241d3aa741efcb2fd3bf8d
SHA1e95c6bf78622995d4ae70c1105d43c188c9b1b15
SHA25681b0cfd54fc95f4e20da46b210c00438a8ce9e870b5b271203595c608214aa09
SHA512e5f8c4454570ff204dc95ee9bc25ffcaab47fc1ff48f0c1def7d350221ea88c1a08e557545120d2afb123ec04018c8ca7f3767a768ae97145aa35d6e8991c3ff
-
Filesize
1.4MB
MD52d04ef765465a38afc857051861a1d06
SHA15ca094e180ff0f4b84b7d4af5d26c14d71cb22a0
SHA2569f0dfc6dcb2375649917541378c53609c3083a567c1c87eeb1c064b8ef3ea3c2
SHA512f92ec1405df0038688bbc7903afde2902bcc7081b81a22ca4f46073b6cc06fddc84113f8d283dab4b33bd5aef6aa4d5cc9391fb20ed62d53a3ef3765a6b31395
-
Filesize
1.5MB
MD5f39245c94f46b47b242a59131379d14b
SHA1c87f30fcc1076a4dae0c278a4ffca2846a4e4b7d
SHA256df8c99dfd2c4c4dbb127653bb2992841e697c7ea9f1b1001e1f38e4bfceeb509
SHA512151ebabd04af5788598d897c0ba3bcf3e68e1b094faad7a18d320d57b2c72e65ef7732d5a91039cf38ab769d2c880dfb6d3c3e54bdf75d4d9ffabb53b82e50aa
-
Filesize
1.5MB
MD57dbb05333a8c4010b3513ae24e3666ef
SHA1b248939018bfbf075a3de5b09b821e0401ce3c49
SHA256daafceded932538be70967a9a2c92d60622adc1c494009795b963e7534ae46a5
SHA512f67df0374164c8d3c8895df020e6bfe82fa10c73822964851465d37ba6424a847284575c922a57d012cf1bf719c0fd4cebbe7e827d5f24778686c774b4dc8564
-
Filesize
1.2MB
MD50e2068812d352f31b94a4e8388732009
SHA1c2df8841d37c6364b8b00fafd85353d32e0c4b55
SHA256fc5bf4833b61f1cfaf425dbdd2b4f7ce22542429afbd458255fddde54558b112
SHA5125096d48d931f084ad010a064276f629c6a34e96528d134401a3a1939a7bffb260deb76f9c2e7c726dd263d39aa2afa51dbae08ba5b350e6df772ad0ee223844c
-
Filesize
1.7MB
MD5f83cafbfc029f418a9f020604865cd4c
SHA1ac50435816364f40f3cb9a324bc6efbf80f88ae6
SHA2566578542072e2f2d4efa98ece87524fa8149299307a0e82b3acd16d23405a85a9
SHA5123e11b895bf2645a25d15af6fda12a8b5244f25027cc5ba3589ee199b6c37c21af82a17368569ed76c2f43ff9e28e15442696670d52e423a1165a59518debe372
-
Filesize
1.3MB
MD540c60c50f99345369763adf92883ab48
SHA119ee0a30fad895da3039734f513577887bb60a83
SHA256f931d77083fd91cfdb0ed15fbc256caf6803b50feaeaca6baf6ec22597ad74b4
SHA51287947b3311313d3416b7cf36d7434b19041177fd8943a0916af252d283172b522dc059e5d0d5c6e966754144e28ca3351ade35bab9840c52b3203b65463f3b3e
-
Filesize
1.2MB
MD5ea6c081a6343a4c239e42377698c1681
SHA13dc1d23a59b7634225d1da8485db0952c9dc44ce
SHA256fe26da2135520623c029fadab39d33132f039bf80bc608d126211ca10b7fcab5
SHA512f2ba26fc829f68e226a842e5d74554fd67fd04bee7aa3158d8916c7c15cff830dc78f6403cc2c0773c0da8fd5d95c6857ea3856246b71f052db7de961d08b7a8
-
Filesize
1.2MB
MD52045d17955d703a4436f09bd6e1d7b52
SHA1163e7c93ade7667a907cad10c7d43b72ffbfdca7
SHA256f06b3aae4a80faed341b4f2c59aaf557bd6017f111784b2a251540433f691f55
SHA512e0f0a8e333875dd2ad1270f7ca4232e9a7da3f05592b314b6b7c2387515a1b236cd8c483c5199a09b1a84d1c75ae3f7f38f920528d479d8c3c5383a044cce897
-
Filesize
1.6MB
MD5ed949d9e1970c3c85a3de4b7ee66f074
SHA133a855ec48db801f605e708052df1857a677979c
SHA25694901b091108b84e58d1bba4c377deac54d87aff6467b24478597f181c300a41
SHA512ea68c7944cbb396e0bf7a37be310dde3a25a85032c8a2ba0047cefc29b1a08768eb9424b5b9f6d0c39aa5e33f2cf604f70bbeaf2005ed82a5340303cab1376a0
-
Filesize
1.6MB
MD5ed949d9e1970c3c85a3de4b7ee66f074
SHA133a855ec48db801f605e708052df1857a677979c
SHA25694901b091108b84e58d1bba4c377deac54d87aff6467b24478597f181c300a41
SHA512ea68c7944cbb396e0bf7a37be310dde3a25a85032c8a2ba0047cefc29b1a08768eb9424b5b9f6d0c39aa5e33f2cf604f70bbeaf2005ed82a5340303cab1376a0
-
Filesize
1.3MB
MD532ab1e25c8897421f21568088d1432f6
SHA1ced781d53c43a00f3cc6e65ca4670aefcb01cf09
SHA25673042c1d33ef27e1b9c1a06ef152a8fc35cb0b98f10dd30d7075b910dbbb327c
SHA5121cc182073af68aa66311b239968b784b27f0188d683e0afaa0d332df8bfba21a1248969c9050fdad570a2691b36c387bfa714be08bd865ce72ed5d90693d647f
-
Filesize
1.4MB
MD5e0eaef0718f0874b24d0e9630980132a
SHA1b05bdf6f2e82b8f4c3fb17d459bdafe74ff292d3
SHA2566445f282fd432ffd0a657ae0c1cbf9935023f2b188f9da4bf55ab6a55937526c
SHA512179d429565891babf6daa8bec4114020c369eec08f9f41b5f4c51d60042c07588b1b6457c2907c1c28f0b34e97d48017ea9d01dc12c4ab3b1dc42d490fbca13c
-
Filesize
1.8MB
MD5e845dc923cc6404289c0ed3f68a3e0cb
SHA11600fe6dbc123a1e8dd3269b93a241c704f1243b
SHA25638053c5e0b934597cfec047374962fdfe3ed957654c1e691f8ce8373294e8440
SHA51257b0ad326075cca2c5f8c1de44ba27c0938ebfcd3feb2a6c5ecd533edebedb24bd0e3d6da6d3b32b439adfec4eb7d20a50b76a25cdc4fd2b87e7730c93651505
-
Filesize
1.8MB
MD5e845dc923cc6404289c0ed3f68a3e0cb
SHA11600fe6dbc123a1e8dd3269b93a241c704f1243b
SHA25638053c5e0b934597cfec047374962fdfe3ed957654c1e691f8ce8373294e8440
SHA51257b0ad326075cca2c5f8c1de44ba27c0938ebfcd3feb2a6c5ecd533edebedb24bd0e3d6da6d3b32b439adfec4eb7d20a50b76a25cdc4fd2b87e7730c93651505
-
Filesize
1.4MB
MD5eba58140130943a51cb9b1c91d703239
SHA180b5c6f47d2a85b210ede2af3f1e3b4a19a92c7f
SHA256ef725ca923838bfe14fabe6fec7bc7e0db8d259bb73e9f233054c8f015a50e2b
SHA5124ea838220ff238117098e009f46fbe84208ae93e472432b5c542f398a2f6c1b148a043f3ea7cce7fc4fe25065cc9979ab66bbfdd8a0fe7fcf2c8e25786507b2f
-
Filesize
1.5MB
MD54da580935d4c731ee5b85efcdf450751
SHA13bd2dfec8b88eca86dad5930676e8ab9a05f3bfa
SHA2569b9fb6d91195bc453f7caa839ebb7af7c5570374cff81e4d538f45bb0ed3c95a
SHA5124dfd38b56820eb9cfd216d9abaf0abcf724f871f9f202b5225877ef74e22e648ceedfe0d9f6466cd4cab34577677b802e716c184536fc8b2fa44e01339b1954b
-
Filesize
2.0MB
MD51bb6d3bab0ddb5e5a3cae01f629b2275
SHA1e3e090c37d4c7ace1b6c0b5c3dbb087e45d6fc50
SHA2560d237cddcf5000cdb06f5562ea3fa03873d69d9e9b62d8546e967f2cb6379c82
SHA5128fa43ce415bc2a26c84c1b2bc88563bdd1451560d708bf1fa668ed916bfd7c7b715acefbd7963e1e6ada9bdcc7ea43f3b3ca1c43f6aa64de3d58b624838d8e91
-
Filesize
1.3MB
MD54e379c6f4726a080ee37ddfeac5b1599
SHA1c4a319dd54b4be761b013b1090d99b2cb7625fa0
SHA2568fc926fd0a0f18fd6e520ffd40bfa56e963cc66f49848944c8e75270d272f3ba
SHA512721f1371f4a69a7660bf7b6ca127cf5e6b80b2ed6f095306b24e59bd7561681d3483b32a2bdd438384324a861e2eef8b88148fb1041623994b2fa9326494b2d1
-
Filesize
1.4MB
MD5fff6234ad58c2b03cca15ac155a3e4c3
SHA16eee863355a5e133ae2966b6eb8ea867a35d5bb6
SHA2566c4cc2d515c11f550b7137e8b19ffca127f33ed615535bf9142e83a9f2af587a
SHA512005399f310009fe1b1b1b6f8095201fad003c8e872ae943c391b86841b59845ed2158bf9656c0b34950be56d70eb39e657d05c875358fc0e6b0e203a46ca9b58
-
Filesize
1.2MB
MD549ff038367960ddd7d9672603f7720da
SHA1f3057e14f37bd2a951edf89927b5297909b336bc
SHA2560ab9863283d6dfa542051c93033f365adc9dccc9fa8c0c664d7be55fbb3b642f
SHA51245a9cfc9352bdce691469b4a31d2689420724d351b59c99abdbe091e03bedf423c08f9d5b622f5a3df04a34390e0f0f7afdba78c5bffa7de0b1b8e4f07256f7a
-
Filesize
1.3MB
MD5589f058bfe695a93a42f4a771cef16b5
SHA1cfdd358151ea47f98fd1483d228faeae3fa8c56d
SHA25622af75a0d213ba6abf3572c9fb6328c6b799cf16825ec559d145dab319ef1cff
SHA5126c44668540ea29387a7e15196ce866607d5d01e11bad1c591814bc5f9bdb0f3188323325980c1f04e51165fcfdbe84fbb38c68ebc54850e989cf4f60489328cb
-
Filesize
1.4MB
MD5518b5d0b59b5d9c5ac2ebff1f73a766a
SHA1772df5f44c17fd3b66a16e9ee9ecc02004c58c8b
SHA256f5d09a474e161a606a1373a84d1da5ac81b972555a6ba4ab8997e9d86a3fd420
SHA512a4bd446210d26f5a31f435a13e87d59b49f3baf3d6541a4a836408ab0c584fdf4cd690132012508903a13eaeb28b63646e407ba2998d9b586d7507acb4cf4a02
-
Filesize
2.1MB
MD5d8998e0927b75b6f905476069b4b7ea8
SHA1a99b035e6b2353f71b3c9df218a1dc25edc83912
SHA256e048850465944214d318bd00a7a7746271b8bbec89a66ef869e4e8d876ece602
SHA5129297d212170ae5d46def649e941175ba70b7f55920e78456e8950054695ca7da5945216a7675f6107e038b44816307238c428f03e47ade477a93f59de8a646cd
-
Filesize
1.7MB
MD5f83cafbfc029f418a9f020604865cd4c
SHA1ac50435816364f40f3cb9a324bc6efbf80f88ae6
SHA2566578542072e2f2d4efa98ece87524fa8149299307a0e82b3acd16d23405a85a9
SHA5123e11b895bf2645a25d15af6fda12a8b5244f25027cc5ba3589ee199b6c37c21af82a17368569ed76c2f43ff9e28e15442696670d52e423a1165a59518debe372
-
Filesize
1.3MB
MD560175eb9ce1a9c853b728c8c425aab82
SHA1288a32b66565085d4ea92045e63f42a2d0afc3ef
SHA256a9531f1dfff720d785a17c2e113c76de57c8b615eb9860e42aa612bd61ff3675
SHA512f5d7806953bcf52e647e979d21f6ed9d28f1f6c7f903cabf4a65492c042eb5f61c99bac44f6a8629493f8df923ae310bfde25947b8ee6b57c727117c18dc2041
-
Filesize
1.5MB
MD54122d69eaf4ce902e3818439556436a1
SHA1d65c664a9332ea3bd6ee6ea7311d78efc15eea55
SHA256e759a17e2154b7133714ba23c8a309e485ee63abbd5a9ff65cc2d16ddf524e70
SHA5125fe2ce3455880061291551a799259d4eeeb28a40de076d445fd8614bba3dd69affbefe372683b740499eeb29e29ed40ad237118c06ae8a987fc9aef9a66a5d0b
-
Filesize
1.2MB
MD5ea6c081a6343a4c239e42377698c1681
SHA13dc1d23a59b7634225d1da8485db0952c9dc44ce
SHA256fe26da2135520623c029fadab39d33132f039bf80bc608d126211ca10b7fcab5
SHA512f2ba26fc829f68e226a842e5d74554fd67fd04bee7aa3158d8916c7c15cff830dc78f6403cc2c0773c0da8fd5d95c6857ea3856246b71f052db7de961d08b7a8
-
Filesize
1.3MB
MD598ff8c8ef35c6e892dada40b80b05e39
SHA14279fc2c7aea697ed940a6dd676b7a6481bbd34a
SHA256af01443a39c7c67f0678a6197ed549f004c3ecaaa2acc1d17fe862a1b8cff281
SHA5127d9a8b25f20a56838dcd4819560684a4c73db568a511906bdedc4d2c1f596fa80fbbdabe24cf6c2c73c76ae7f50507d9a493bd6224e22c18aa4b621634265b81
-
Filesize
5.6MB
MD5fc963db72343d25d7b475c466c6d6ba1
SHA146eeb4f6a0d8b99f3fcd9f03b408652d693fb09e
SHA256d21debbb58284023f94f8e876e62add7484c9f5bc5a9a46a87f7dc0b622a7cc2
SHA512ea7d2095932c7f53ed558ed8c10fc611e84fa1aad24a65b0a340bc6e2507c180042fccd90ba68672aa035c7e08078791cd487cd142e31b94d356595d903630d0