Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
20-04-2023 11:45
Static task
static1
Behavioral task
behavioral1
Sample
tmpw1impcfu.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmpw1impcfu.exe
Resource
win10v2004-20230220-en
General
-
Target
tmpw1impcfu.exe
-
Size
1.5MB
-
MD5
26d46c2c07d584f1a04280f47182e909
-
SHA1
381ec91ba5c4206be19a10a1cb0d2328a9385d71
-
SHA256
295ebe6ba820bb813c6e9dd5526bf194a8da0268085ba0fc805f19c1ae3c6186
-
SHA512
3cd2e063ed27a84cfa2513e76a77f6ed8a7987ff42f1e5e9ab9400491b1cfc0b407945ca09ab1a839807ac850a44a0521aa5fa2f9a90c9bd2df1ee0eefc3c8c0
-
SSDEEP
24576:D1fkORzjCc1R7CIPVQ/NcnBZuSAszPeo28pW4NiocXtWLezho6OrHRYfDz:Dabc7nyNgqSHzPj3zDYt8EhuWf
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 1516 alg.exe 4456 DiagnosticsHub.StandardCollector.Service.exe 4644 fxssvc.exe 4800 elevation_service.exe 1304 elevation_service.exe 2912 maintenanceservice.exe 4996 msdtc.exe 1992 OSE.EXE 4248 PerceptionSimulationService.exe 4176 perfhost.exe 1744 locator.exe 2088 SensorDataService.exe 4156 snmptrap.exe 3084 spectrum.exe 4820 ssh-agent.exe 4124 TieringEngineService.exe 3908 AgentService.exe 432 vds.exe 5040 vssvc.exe 5052 wbengine.exe 5076 WmiApSrv.exe 1796 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\SgrmBroker.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\msiexec.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\SensorDataService.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe tmpw1impcfu.exe File opened for modification C:\Windows\SysWow64\perfhost.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\vssvc.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\TieringEngineService.exe tmpw1impcfu.exe File opened for modification C:\Windows\System32\vds.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\SearchIndexer.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\msdtc.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe tmpw1impcfu.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe tmpw1impcfu.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\wbengine.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\System32\alg.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\ab1af08950d0d086.bin alg.exe File opened for modification C:\Windows\system32\locator.exe tmpw1impcfu.exe File opened for modification C:\Windows\System32\snmptrap.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\spectrum.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\AgentService.exe tmpw1impcfu.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1908 set thread context of 4636 1908 tmpw1impcfu.exe 89 PID 4636 set thread context of 3576 4636 tmpw1impcfu.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe tmpw1impcfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe tmpw1impcfu.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe tmpw1impcfu.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe tmpw1impcfu.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe tmpw1impcfu.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe tmpw1impcfu.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe tmpw1impcfu.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe tmpw1impcfu.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe tmpw1impcfu.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe tmpw1impcfu.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000012e0e8828e73d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\msinfo32.exe,-10001 = "System Information File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9926 = "M3U file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-120 = "Microsoft Word 97 - 2003 Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004e1ff2858e73d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000360469798e73d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b00dbd7b8e73d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 65 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe 4636 tmpw1impcfu.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 652 Process not Found 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4636 tmpw1impcfu.exe Token: SeAuditPrivilege 4644 fxssvc.exe Token: SeRestorePrivilege 4124 TieringEngineService.exe Token: SeManageVolumePrivilege 4124 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3908 AgentService.exe Token: SeBackupPrivilege 5040 vssvc.exe Token: SeRestorePrivilege 5040 vssvc.exe Token: SeAuditPrivilege 5040 vssvc.exe Token: SeBackupPrivilege 5052 wbengine.exe Token: SeRestorePrivilege 5052 wbengine.exe Token: SeSecurityPrivilege 5052 wbengine.exe Token: 33 1796 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1796 SearchIndexer.exe Token: SeDebugPrivilege 4636 tmpw1impcfu.exe Token: SeDebugPrivilege 4636 tmpw1impcfu.exe Token: SeDebugPrivilege 4636 tmpw1impcfu.exe Token: SeDebugPrivilege 4636 tmpw1impcfu.exe Token: SeDebugPrivilege 4636 tmpw1impcfu.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4636 tmpw1impcfu.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 1908 wrote to memory of 4636 1908 tmpw1impcfu.exe 89 PID 4636 wrote to memory of 3576 4636 tmpw1impcfu.exe 95 PID 4636 wrote to memory of 3576 4636 tmpw1impcfu.exe 95 PID 4636 wrote to memory of 3576 4636 tmpw1impcfu.exe 95 PID 4636 wrote to memory of 3576 4636 tmpw1impcfu.exe 95 PID 4636 wrote to memory of 3576 4636 tmpw1impcfu.exe 95 PID 1796 wrote to memory of 4528 1796 SearchIndexer.exe 117 PID 1796 wrote to memory of 4528 1796 SearchIndexer.exe 117 PID 1796 wrote to memory of 3724 1796 SearchIndexer.exe 118 PID 1796 wrote to memory of 3724 1796 SearchIndexer.exe 118 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmpw1impcfu.exe"C:\Users\Admin\AppData\Local\Temp\tmpw1impcfu.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\tmpw1impcfu.exe"C:\Users\Admin\AppData\Local\Temp\tmpw1impcfu.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:3576
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:1516
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4456
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4060
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4800
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1304
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2912
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4996
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1992
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4248
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4176
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1744
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2088
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4156
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3084
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4412
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4820
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:5076
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4528
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:3724
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD52b3adf4f1d6ccf97d0d727796d77fbab
SHA1f83a1ff40417acac6f6e7510e411622fe0a854af
SHA2566a1ea8cdd94a25589f0fa226909be34e715c7f85274aec38260663e3edc31e83
SHA5121900b316e500100a3c1c9c09827e85dad33f449078abf5393a41da624161c1beac1371bd4136bc9ece062741e6f4b88f8fd012c8341122e6a7f708202a3c9eae
-
Filesize
1.4MB
MD5b0002f4dd7c3f52a060bdcab8fbd07e6
SHA14d055e5c61e5b842d70bea053220400f367e307f
SHA256656dd62045fc6d2ca86e5d4dd41b56bfcb764321db7e87028bba5971b8990ca1
SHA512bb584b1abf24e0002c1810ed830106f6682b1416ccd1ff0e1956057776de9fc0c30e0786e9f619f549923f396eea2bacf1d01d61079a6071c657821d1de91aa6
-
Filesize
1.4MB
MD5b0002f4dd7c3f52a060bdcab8fbd07e6
SHA14d055e5c61e5b842d70bea053220400f367e307f
SHA256656dd62045fc6d2ca86e5d4dd41b56bfcb764321db7e87028bba5971b8990ca1
SHA512bb584b1abf24e0002c1810ed830106f6682b1416ccd1ff0e1956057776de9fc0c30e0786e9f619f549923f396eea2bacf1d01d61079a6071c657821d1de91aa6
-
Filesize
1.7MB
MD5eb71ec226bb9714bd06bf364f09815a3
SHA17e3040c5960897156968e6f9009437847a42a3ff
SHA25647a56dfc955a453d47f7420d7b942beedcc7509ba606b30915d33f87a77d1d9b
SHA51224a18ecd51288178303d92cfa7839aaeb7dea5dc78f1b0b045ee91d448c00159a3433ce1b8152217690095630bf76b80dbeb671d4a81ad4f34832fa7970f8b60
-
Filesize
1.4MB
MD5341c5d7296f796a299edbcc351ed23ce
SHA1f5ab3cb9f8ba32994b5aaf1d1eee6c35094269be
SHA256c844fae0526ed1fee2669e5151c97fdbfacf2d590b99e5a853db805b80954fbf
SHA512840c986b7a9eba53e928de74daa9b49a212246c0f2ffa5a870e981d660584a7110f80ca24f5fb56632d4d2e66df9681f58bae7e4e315fa1fa21da2b21431ac3a
-
Filesize
1.1MB
MD583f69f39158ac9c5fa3e130c320116ed
SHA12288a407898b1cf7e78128c9b27810da5b80bf2b
SHA256a721cd2003ee40355dff2883adc8e786febfafbc8e7caa08788cc4c659054409
SHA512ebb5f181db0a64341204dd8a22fbf13230d1a9be1445b521d3e1a52c865db32e56c46bc2bb0b106cea8208ebf479d846612540f1375c066d3e57d599899dff6a
-
Filesize
1.2MB
MD5124c25cc6622daf2c3237db297dd86f0
SHA19ecf8f36077551e3b305853b9f1652b913e07994
SHA256a4759df8f94d25bf75427ca640320098a8dca94dac9ff699fb9e87fa4402ccfb
SHA512ae71d432b9adcdbfbfdc080c456e8fe3726154cba9338933bb603ad95321e8f95949085d01a53e963b8a5f610f51f2b80057e05a03281744ac5d1d63c4732dc7
-
Filesize
1.5MB
MD5674bdd67d641a4041d09fe46c2167126
SHA1d6292115dfe0fd4881a6e3e265428a42387e0616
SHA256d90f75d4523727140b13f554d184a7d098bf0c67b5ecfaf88fc106bfb1f17c0c
SHA5128ac7853af1696e588c0b27074a2768057bc130fb694e92befdb81fbe9a63c57d3b854ee9fa0b689b531ea7e977c18949630fff9c06c7c0759923639b584beac1
-
Filesize
4.6MB
MD5f8f99a89589d41d4eda39dd4594a1875
SHA1ec0f89e113aed99f3e474c50f5ce33d57ff107e0
SHA25658d4370ef8b198aa7cad675a980f5923353bf4ba6efc1bb8f7a01ac078a5bb4d
SHA512aa0c57c0441ee65b783f0a106ff736f8554b9a7443596f021e628983c5f4e3a6d1dadb6953a41179d3b1b85964df7e60ed5f512629331eb657c8f85417227e2b
-
Filesize
1.6MB
MD5fcc9b73eac6ff14936f89e3f4e7430da
SHA176ab4a01d56b9917292695d07295aa924fb9a72c
SHA2569825eff475c30007eef733c66c0b32a12d62cdac520081ba688a8785c2f3cf7b
SHA51237ead2a3d38f9378594e5462564c3375bd0199e9d2bcec00d7ace8a6057efd8355961ebba58f6f70bee5b4f658a30b1bd74f1d7403d29d95a51f385da5f273ed
-
Filesize
5.9MB
MD5d94ccf4d21c16f98a2d65653543be534
SHA1f527f4108c98e26361bca8f24782a74d5b7e18e5
SHA256e60dd98aab134f62636e0f1b94cca18759a07a01b2982230d76c558833880bda
SHA5123932d54ece124b610a58b01b75abad12f4639cee98aed4cf2d4553f6bad06f69bf8f167ff71099130a1c997281ecafe6540a743beea406a2cac81bb6a1f5e512
-
Filesize
2.7MB
MD52877454ec3140a3da99c91832815ec69
SHA1f0aa10c26968a72607693a3778673cfdfb41ade6
SHA2569194972e10d9a78870e3f511fb6cafdaf5b22288ccda27385db0a5f60601efd5
SHA51298ac876c465d172608f4158101fdd5b337cd46b6e67ce68c59b910c99c80b8f8ef2b8ae16706c8a601ab9ea90addc47e23622d77cef88775eb081fa9ac503e2e
-
Filesize
1.5MB
MD5d69d13e60914d526221f542387af8735
SHA13cbff914cb4f3296ced02a13602152d7a1b0ad7a
SHA25691449467409e11738b9da2a992e294135b1092ed72aca6b68da89de782087f5f
SHA512d3b072724bcdeeba050215bf4c70d96bae94b73416bbf57745998457a65c1df6cd960cf61b26af37b91480b754c98b16ac83e54380b671b15b24b9515a6d3eac
-
Filesize
2.1MB
MD56745ad7a8d5b83b6132a55ea5123dbde
SHA1bab811e86df4d18638a8bb2975068a5f42f009c8
SHA2567b4fc7aed52a666a813f115b4cd564bad4f0d2180c88b102e290a6f5212d1c1e
SHA512cc1bb271cd49d29fe1fe20432d989142bb2fef2755a664d59679294475f5c14a32d7b02f87695bdf02b94d0753575ed0f00474bdf52c94f83bc5946671a3f245
-
Filesize
1.5MB
MD562e1a4d04a1dc776b7f5ae459a360b0a
SHA17240d2df63cdba68af8f435cd469545c24707d7f
SHA2566c12a511a145f14b1dbe34b9efd6c2e8ab041d6b3ba476f8de6abc961832275f
SHA512f855040fe29dde28930d699f0303d6790bd9ebbfbce4f860c7a95ac9543a9f435abce5781277b85e23a002cc11e524a1c41a6de4680633c875543da502b75e69
-
Filesize
1.2MB
MD58ed182ce85edd421da31c17d7eb568c2
SHA16c9132080d2fc35b71e918271daf8d187e31bd5d
SHA2564b812d6c678cab9bb298a8817a21b91b5c6c9ebced1f2b2a21b50ab81f73a04b
SHA5127a0f3121ca85242de35e39d8a1ebfa5ac6bae7b1ed215e3c1808a57d05e040be8faad46a798fddde06fd8e621302e34ca78f5025ee0fa199f2eab7eaab5a5634
-
Filesize
1.7MB
MD53e19287a8a536af070866fc8fdff7424
SHA1d53da7c134021a721346d0c6db19e5887fad2928
SHA25619e2e1b4cec391ec2c6d37903a88de1bbca1ca3b0f20f158cee2c940d46b5096
SHA5129906bdda44138f67bb254d209ddb86f09730b6b6f761e257faec82447017e3a8556590d096bf32eedc8fbda16ab2ea2179cedbb35fbc22d66916b390fb668dfe
-
Filesize
1.3MB
MD585637a3c70f50fc768cd8c09fdccdf74
SHA11a255092a78819a3adfdab42e183df48362e0c0c
SHA25696a07468263ee9ef312c63886e2ed540dc8fdb9158762482aca430d1aac4bc79
SHA51250e765df24579d8efada3c6c45b29c2ccd3b134a2cc5f08e7d6813e340f3c7d8933bfe78552d2207060b4c21a13fbcf47a7e6b66b89c4735ef208ee52e86d42e
-
Filesize
1.2MB
MD5f8d43031d8a8f3078da4192fbe2969e6
SHA17e68e03b6a0ee08c5960214e30cd8c171db430f3
SHA256e79eb49a828d0459e3016308d2fd9a6bffb0d3162c37a3901cb9d75150a6a3bb
SHA512caffe251bc0cb3690b1bd167540231f24e37796cae780665700b6d953cde21879394a28db35da9ab34a4f100afad9d0048e516e4d60fab5279d8e92b7b874c06
-
Filesize
1.2MB
MD5b69c678ed0216f42834b5f147cdad20d
SHA1f9ad519f880ece79f0bb25b8abbce8170bb9efeb
SHA256646f2774e31a45c63144730266383b05be73b40d7121e67fc53c9b185ea83478
SHA51213f40cd701efddc9f6ca18755b9b44046e8a43240f268e864129443a1f695c33cdab9a22a87491b5c10f36f8bc2075d354a6f4f2e88cb3cf29993c67f4df69ca
-
Filesize
1.6MB
MD50f6c83bd6ecbc5c915c0754c523af24e
SHA1d11d0d9a8794364fa7adf829299f418f8384fc84
SHA256e730cb7bfbebef400efd407d66334bae07236903b03fc20dee32b4082048b12f
SHA512b6bf27de83b0e3fa5e252edfc17025a414a9e55a7ccd841c2c09b8f38434b53c858393c52d813d0e684fc731d95cb7a7ede4f19e50f71dedc88a4d0aa22a0983
-
Filesize
1.6MB
MD50f6c83bd6ecbc5c915c0754c523af24e
SHA1d11d0d9a8794364fa7adf829299f418f8384fc84
SHA256e730cb7bfbebef400efd407d66334bae07236903b03fc20dee32b4082048b12f
SHA512b6bf27de83b0e3fa5e252edfc17025a414a9e55a7ccd841c2c09b8f38434b53c858393c52d813d0e684fc731d95cb7a7ede4f19e50f71dedc88a4d0aa22a0983
-
Filesize
1.3MB
MD5fca28c431f547bd3c82ec982d5eba239
SHA1f280b986cd2a306eac842de6c38b5854eeb704fa
SHA256851c9bc9a05a61497cf73a8bb05aa3d055d1e705222b6894c067e44c76f748c2
SHA5120d033bd567a0a9c6378200c697cf29bba14b67df03e66b65bbb45e019ed88266a53cdd936cfe8cb31ba7f5b48fa95ea662e6bfaadef807158894f9fedd77c62e
-
Filesize
1.4MB
MD5594d3c52d42f2e75c82b2adec36b3993
SHA1b5702a85b28e282ec96416bb9b91966c094d920f
SHA256619f6d6b19a9386a858f4a72437a1599a58f6a3e309eaa24e142de61a3d59a09
SHA5125a8f36a6db1f367322cf28aabb40ebe72d1de5603c6db0170d29a243fdaf30bff0982adc502d6c4106800557c84db2322d1e2d29f6d9d1521d9c79f5e5e13453
-
Filesize
1.8MB
MD55034f503eaa9a824013564d1b42512ad
SHA18f667467b518bf3d74405328cac2a8c4de5d68cc
SHA256eddfaa4537091c0bb6d514ba0e04458e97b5c18d3668c5e0391e992fd047e1be
SHA51247bac5a9b527184661b13bfca577958e359843297a1e377d1cc5414dec09bc8d1af0bbbb6d5ae6b629d8a6cfe6307ac06ac51be623c4d50cf068a2739a7ba732
-
Filesize
1.8MB
MD55034f503eaa9a824013564d1b42512ad
SHA18f667467b518bf3d74405328cac2a8c4de5d68cc
SHA256eddfaa4537091c0bb6d514ba0e04458e97b5c18d3668c5e0391e992fd047e1be
SHA51247bac5a9b527184661b13bfca577958e359843297a1e377d1cc5414dec09bc8d1af0bbbb6d5ae6b629d8a6cfe6307ac06ac51be623c4d50cf068a2739a7ba732
-
Filesize
1.4MB
MD5b3dadba8277ca0fed046e4f4dcac0aad
SHA177fca897f6bcb2ae3760993b2ae57c94057e68be
SHA256b18b6bf777a63b04b6f360d83c40c02a490dfb417bce918db6c5ec8ee485f5f2
SHA512f363952709e32ff305655470286f78b4874428b54c392d634623c89206c7e69047eb1adb9289581c6d18bb8705ee9e8efd49ab6eb9e3217ec3d91e37eba2f17e
-
Filesize
1.5MB
MD5fa3642bdf18cec6b75298fa38b1e7e41
SHA12cf625ee01d92e40b743e95e61c7b7c62a4df095
SHA256b33ee7666ae24add60403fbe69fb7ba10857523877fd1ba37acabe4318016f6c
SHA512b4689b568a2afd0caf967401323dacad549f27e5761cea75104f7eb85af2aa367d45b1e757ea2f09151dfad80bf5ac1d9ca0f1b07c59e5e7b87196fafcd7f61f
-
Filesize
2.0MB
MD5e8fee7bedcf30d5d7d4f2011e593adb0
SHA10602aac7ae79d7de73b40ca6ddbaf84c41244874
SHA2568fe60db9d7974b1626ca28317ee6d729249144551441fedcb81b0ab2f3bbf260
SHA51202abb3911829d1c9de4d85991b25291fac988bb2e64fab6bdee98c2ddd91e791e3e0dc3b55fd3024beda564fe7d52dffe4efdeaab21db82ee8df878bf7f2dcc8
-
Filesize
1.3MB
MD5f3be384b261d7242ec0d280890598567
SHA18f63ed40c9b2c05dff883b42b5ecb1db58a5dff2
SHA2562e091a843398b18f50059eb5e82040799633adc8add4a322ef443371a2438174
SHA512f94259fcbe406b6d6fb3fd05e28cf9df704546911484c1d4ac6e2cf670ebc5afeae38f16d83e260547518c7eda3516de91a55cd0483f85dd2a202ee961d00fdf
-
Filesize
1.4MB
MD50065766f6c3ec135bb334649ecd19e4b
SHA1bab84aa9357c6596869082566a8afd7129b62a51
SHA2566510a2c67eb53bbbd49ffa4023e48494fd7ae020066053df6f04d6b2aa60a58c
SHA5121f7699a903f6eb555ddc962100f3b542f948d673fc21fc7c8d975fa35897d54d978b675c4529f7cd54c01a2a711aaf115918eb41f6eea5d48f557c8710e937e5
-
Filesize
1.2MB
MD5bc7520768d4e80c6404d2d44ef59974f
SHA16488715e90cc57017e465a81db49c3b87e257036
SHA256010a7681548e0b708e42d0b72cbdc8b10dd0a03e18fac0df371898ad68800b53
SHA51200568005623164ff84657e1901641e5f675ff3bae616a59724ec413dacd569a57695222b59b2598c6a6253ff1edca17948f0c4fe30e595a82da6ca58acf411e3
-
Filesize
1.3MB
MD5de3afd82ccd8dd3be710bc4c1846e9b3
SHA11410d9ec0f3245891e1bb87ee627591576b2c681
SHA256fd9a1a7259439729672b8719131b4f501ed9226abf23e04d192230ee74412185
SHA51234701597ddf67c77abb98615ebeedaefbaaa4c7f81d7a2e0288c83af307371cc732d6ef71cad34b57191888f4172d87215386e7a830fb82ae05c372fc7a09337
-
Filesize
1.4MB
MD58d2fdc653ab8ba0139bdc14472f2a339
SHA1c4b601a1d8a5e68581354db5f67f423b38e19981
SHA256d54591fd4098aa7ce94b7a1d484f84c0e47c24669f1ba0d5405d58379fbe61d5
SHA512736367c83e095f3bde4604b54500c661c6f410b381704d3f69f2afde8b466aff23e920fb841d8825240979fa62bec8bc2d5877ae3e1aa7c1d50904e589e0606b
-
Filesize
2.1MB
MD53f975cec81cf7f54c163d45bf4b204f9
SHA1bb2e51d4695f379803422c4113abc8e9f8e520e1
SHA2562f6639b20688dfa31699d545eb8037347a49c292ec1b64b626f5ffd5abc5f3cc
SHA512e3682a5d26f6806b0ff2a9da975b65485a693e54b12f0d50bfd43520e84ba9000bb1c6ade3e4c60ac2b3ae628cda483c701b435741d3d4ddd652da1d2f133441
-
Filesize
1.7MB
MD53e19287a8a536af070866fc8fdff7424
SHA1d53da7c134021a721346d0c6db19e5887fad2928
SHA25619e2e1b4cec391ec2c6d37903a88de1bbca1ca3b0f20f158cee2c940d46b5096
SHA5129906bdda44138f67bb254d209ddb86f09730b6b6f761e257faec82447017e3a8556590d096bf32eedc8fbda16ab2ea2179cedbb35fbc22d66916b390fb668dfe
-
Filesize
1.3MB
MD51fa253a0d0a35df3fc731be8633ad08b
SHA1283aa29aac6bd710a2150ec554d0727333dd42cb
SHA25691eee6249120bf6a662a707e599ca9971456325c6f3a9e7356d74be35fc4c8d9
SHA51246fce707ea90adc525fd89739c3f92807c739ae91b52a9ef3ed7160050b3d931522c3bb7ff1720ec44eb96b69e9b6ae93356c0eb1ef238a07b4edce2e47a7692
-
Filesize
1.5MB
MD50f1918294643e7b2e8855a0a6c7759c9
SHA1e3606293ad30be3f1ada109e3efffc4f48f07bc3
SHA256e0dd39c0a7de975ce2ca25946d335fba5ae2c69b2fb9896eb93dc16b611e1cf8
SHA512c81d02e3a0e092f25145b5a83abb99c168043b2f975bc6d50c559acd898fb112390e660cdcb93c4bb41a6c80ebfff246a6d77044f99901286086ca07c40a2871
-
Filesize
1.2MB
MD5f8d43031d8a8f3078da4192fbe2969e6
SHA17e68e03b6a0ee08c5960214e30cd8c171db430f3
SHA256e79eb49a828d0459e3016308d2fd9a6bffb0d3162c37a3901cb9d75150a6a3bb
SHA512caffe251bc0cb3690b1bd167540231f24e37796cae780665700b6d953cde21879394a28db35da9ab34a4f100afad9d0048e516e4d60fab5279d8e92b7b874c06
-
Filesize
1.3MB
MD586cf4b309425fcb444821a6adb5df778
SHA1a49c145c9b8e9ddc00f8160f8aa7870289422786
SHA2561cb2807881de0651791e208b808d0aaa859da42a25ea9bd1f2fa3ff934102b42
SHA5126921e05c69ec71ec591111d4e25ce852861d93270666eeb219a367b794401b4ceb71f29771d5ed56e11840166a8de7cf872990c53cb8dc5f480982eaef44fc86
-
Filesize
5.6MB
MD5c0a1ba51b4fdd970cbf328c1a7b81aaf
SHA113361f53257970627b6940c1bb30928564218e60
SHA256ebd5cfed497c3e932cdf965c83bdfbe662cc68b8e86de24ff0a1e34cadef3859
SHA51269a312167ee50082b43e7572f0f0568c8d2b2544bcef800d71228bc722b6d5be487c1484642ede2c3598e58ee3e3dbddd45b4b572805a7370401ab67f0711480