Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 19:30
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Heur.24719.4239.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Heur.24719.4239.exe
Resource
win10v2004-20230220-en
General
-
Target
SecuriteInfo.com.Heur.24719.4239.exe
-
Size
1.6MB
-
MD5
170860057f4aad06ddbeea0ca2b3f1b6
-
SHA1
db04c735b769df458518f959ae7eca39cfa06213
-
SHA256
e2c74cd730a858e1104119028b3d80e338900723485e5f8b6c02fd8eb459a998
-
SHA512
f8bf57126bad026be2414121c798d5688119f06312404c35dea3f457deb717f6422291f5401178586fd23055577f893b4e6236e413c909e3b526c45d3b957766
-
SSDEEP
24576:uU7taDBzgNEfeEvFTMxdzYPh1ogay/zj1weNgcHFx5MpfTjU/c7jNXPohE:uU7PNBmMxdEvogdzxzHFx+pfTgE7VPI
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 3228 alg.exe 3500 DiagnosticsHub.StandardCollector.Service.exe 1252 fxssvc.exe 4036 elevation_service.exe 4640 elevation_service.exe 3816 maintenanceservice.exe 2612 msdtc.exe 1892 OSE.EXE 1372 PerceptionSimulationService.exe 3240 perfhost.exe 3452 locator.exe 1696 SensorDataService.exe 1900 snmptrap.exe 3980 spectrum.exe 3824 ssh-agent.exe 2488 TieringEngineService.exe 4360 AgentService.exe 4232 vds.exe 4656 vssvc.exe 2952 wbengine.exe 4932 WmiApSrv.exe 2024 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\System32\msdtc.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\spectrum.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\System32\vds.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\AppVClient.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\dllhost.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\fxssvc.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\msiexec.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\SearchIndexer.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\SysWow64\perfhost.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\System32\snmptrap.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\TieringEngineService.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\AgentService.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\vssvc.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\wbengine.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\e64c811cea807a0f.bin alg.exe File opened for modification C:\Windows\system32\locator.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\System32\SensorDataService.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\system32\SgrmBroker.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe SecuriteInfo.com.Heur.24719.4239.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4196 set thread context of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 3332 set thread context of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\serialver.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\7-Zip\7zG.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\7-Zip\7z.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe SecuriteInfo.com.Heur.24719.4239.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe SecuriteInfo.com.Heur.24719.4239.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000007b013818678d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e8be45818678d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000005fc7e898678d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\wshext.dll,-4803 = "VBScript Encoded Script File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ecc58e8a8678d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000093c1d898678d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-120 = "Microsoft Word 97 - 2003 Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000872467898678d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000db62a0898678d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e91235898678d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 87 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 43 IoCs
pid Process 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 4196 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe 3332 SecuriteInfo.com.Heur.24719.4239.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 648 Process not Found 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 4196 SecuriteInfo.com.Heur.24719.4239.exe Token: SeTakeOwnershipPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe Token: SeAuditPrivilege 1252 fxssvc.exe Token: SeRestorePrivilege 2488 TieringEngineService.exe Token: SeManageVolumePrivilege 2488 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4360 AgentService.exe Token: SeBackupPrivilege 4656 vssvc.exe Token: SeRestorePrivilege 4656 vssvc.exe Token: SeAuditPrivilege 4656 vssvc.exe Token: SeBackupPrivilege 2952 wbengine.exe Token: SeRestorePrivilege 2952 wbengine.exe Token: SeSecurityPrivilege 2952 wbengine.exe Token: 33 2024 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2024 SearchIndexer.exe Token: SeDebugPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe Token: SeDebugPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe Token: SeDebugPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe Token: SeDebugPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe Token: SeDebugPrivilege 3332 SecuriteInfo.com.Heur.24719.4239.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3332 SecuriteInfo.com.Heur.24719.4239.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 4196 wrote to memory of 4240 4196 SecuriteInfo.com.Heur.24719.4239.exe 90 PID 4196 wrote to memory of 4240 4196 SecuriteInfo.com.Heur.24719.4239.exe 90 PID 4196 wrote to memory of 4240 4196 SecuriteInfo.com.Heur.24719.4239.exe 90 PID 4196 wrote to memory of 1116 4196 SecuriteInfo.com.Heur.24719.4239.exe 91 PID 4196 wrote to memory of 1116 4196 SecuriteInfo.com.Heur.24719.4239.exe 91 PID 4196 wrote to memory of 1116 4196 SecuriteInfo.com.Heur.24719.4239.exe 91 PID 4196 wrote to memory of 2224 4196 SecuriteInfo.com.Heur.24719.4239.exe 92 PID 4196 wrote to memory of 2224 4196 SecuriteInfo.com.Heur.24719.4239.exe 92 PID 4196 wrote to memory of 2224 4196 SecuriteInfo.com.Heur.24719.4239.exe 92 PID 4196 wrote to memory of 3496 4196 SecuriteInfo.com.Heur.24719.4239.exe 93 PID 4196 wrote to memory of 3496 4196 SecuriteInfo.com.Heur.24719.4239.exe 93 PID 4196 wrote to memory of 3496 4196 SecuriteInfo.com.Heur.24719.4239.exe 93 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 4196 wrote to memory of 3332 4196 SecuriteInfo.com.Heur.24719.4239.exe 94 PID 3332 wrote to memory of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 PID 3332 wrote to memory of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 PID 3332 wrote to memory of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 PID 3332 wrote to memory of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 PID 3332 wrote to memory of 4648 3332 SecuriteInfo.com.Heur.24719.4239.exe 99 PID 2024 wrote to memory of 2192 2024 SearchIndexer.exe 122 PID 2024 wrote to memory of 2192 2024 SearchIndexer.exe 122 PID 2024 wrote to memory of 3448 2024 SearchIndexer.exe 123 PID 2024 wrote to memory of 3448 2024 SearchIndexer.exe 123 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"2⤵PID:4240
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"2⤵PID:1116
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"2⤵PID:2224
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"2⤵PID:3496
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Heur.24719.4239.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4648
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:3228
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:3500
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4788
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4036
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4640
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3816
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2612
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1892
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1372
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:3240
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3452
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1696
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1900
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3980
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3824
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4916
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2488
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4232
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2952
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4932
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2192
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:3448
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5d7dfeab5894d679932d510f780df4e1c
SHA1d51d346c47519f3729b598679cadeb1a10d0136e
SHA2567ffe6b8984c8130b406eb3877b296e14e17d1c665bf677ddc2edfbd91711891e
SHA512d6a496581bc55b85c652400c5f25f8beada0df0b5bf52556e46274b346d6fd4d080870ee64e2dc5d9ca4de2598653fe962fe08d608e6033eeba1c1e3e6f35280
-
Filesize
1.4MB
MD5322fc278922d2b72410d016110ec81f0
SHA1a3df931741d099de375dd0e407dfbf77a18d723e
SHA256a9b27beec4315fa2bd1fd742bf2cdd2da963f5b5c2883b02f11ada9538aafdcd
SHA51230c75486a0590ab71396d79a6ee4923a2afc59d51ee80df62b36b0c5ed392954e0b5dc2b21a8d62505f751fcdcb6b8abe0f2951013311490c631c62606b79b0d
-
Filesize
1.5MB
MD5e8a6904d98db79c1530f4d8b55503c89
SHA173a644d0b750d36339094f3feabb78b51fa042b5
SHA2568f03589cbc748b89e0ecf645d1b1971d4d11c302a585fc26b1501fc092204d0d
SHA512c4650a4b2a6e687399a507222afa7652d50d0d74b83dea5b01e834baffba9751bd9f326878713a02bc4e42ca1d432d7f631d5e6225c6f7d81d49e213d1bb325a
-
Filesize
2.1MB
MD54d66cfc9c219edb9359eaf72b7c3bbd1
SHA11a5b7cdf34474f840f79446eb9077236498a2a12
SHA2566c9570b8661dfa31cba1eefa9054ca489a4dba888df4f0460f366b72476bef0f
SHA5127a97298a09389f7a302f2e616efad18d95c75532d9900949b68a4457675c6d08cbe58aa1bb97a754ce01f5f625d4da225cddacd1dcc5f53a963915d0dc971234
-
Filesize
1.2MB
MD5cc982a8c1e9a51b529ee8521082e2c54
SHA137cad7441bb3390a590d2b65a4109ab2793d46ea
SHA25659e9144a4f2510bb774a7c14c2d9caff43582fedb8cfaa01b776fa2e4971f22e
SHA512e798ddd6c5478c8edfaa30c94b989be63009ef4cf40618542468f083784489cc16be6f4f13b2525159605abb6ee08f9d63a55a29bd7c09add04a3e38746b76ae
-
Filesize
1.7MB
MD525984cb79fa6320f7a8c17cfb8343059
SHA14f738046438369427aa98b987dfd65b7ec93f9ec
SHA2565560b6e352333ca6ae4c8cdd0464e78b7173551e473eb612e75533fa76a3d0a4
SHA51247dee71391a2a3f90a9c544aaaab2a9868cf838539a222cccfc6055e59e21f7102f84bccc36e948022b110ba3470f34316f9390bbf2b796bcd247af77d7aaf32
-
Filesize
1.3MB
MD5297e73a07709d82e57871cdc1da5e15c
SHA18d307c866623de870bc17a70a3738cb19096ee28
SHA25688c81588c15f4a2afa7bff70bd1c1bb54c64598ede8bf7d6e3782813d53f215c
SHA512563a242c0da22c0a72e0143990d0e1f60d4418b7ea3578eeb962da1b306dfc009b6660ddf27b5fbb91ced6cb9e7db8c7c598bd041ef3378be03b08aed9e4ae55
-
Filesize
1.2MB
MD5f48a90451c74b5cb6ac982dc56bbe52c
SHA1829c9b55e2979a244f704411dfeb6ca0e33ad93d
SHA256ce5c4ac65bd18d3d7c0ccac35f59333eb82d2fdeebe45e709f7919f0a6d48424
SHA51249739aba1025aeaa5818bd5f47c559557cec96274ceb12ce2b16fd260fe36108cf1644d1fc0954d71a3e7173bb025d4068c11b9863e72160e3c5235ac85d22f9
-
Filesize
1.2MB
MD51a396e0cf2fdc2378bbab0c03daa3bf0
SHA1a1dd014477181909b6fd228f06723f73d24f078c
SHA25699234ff634daabce9ff789d29b65955814e65cd86319bd809310c1a1e24cefc7
SHA51276c3622b9b642467319270533798e8ab2c92fa95546c11ea5471ff6eed9035cf481fff3c98b0793ffe4676a51ea487136da5d4d109ea0f8efde82c8eb2c8078a
-
Filesize
1.6MB
MD5a7048c69d805dfb7119adb8866f71b2c
SHA12681e9811c4bd1dfa726f5056d7524b9be3b5394
SHA2563e3bdee38df0179d58f08ae10f1265a3c96c8ec9f3b77307e12ee64cf7fccc0e
SHA512d71581b7dbf7d4f95eec0ae409ebe21c7adf68559c5a8ab60770a1fc89850f0e7916515b5fd6a86faad0aaad43a06cf94f20b5f6af097c2ccc2f91a6d4b61d8d
-
Filesize
1.6MB
MD5a7048c69d805dfb7119adb8866f71b2c
SHA12681e9811c4bd1dfa726f5056d7524b9be3b5394
SHA2563e3bdee38df0179d58f08ae10f1265a3c96c8ec9f3b77307e12ee64cf7fccc0e
SHA512d71581b7dbf7d4f95eec0ae409ebe21c7adf68559c5a8ab60770a1fc89850f0e7916515b5fd6a86faad0aaad43a06cf94f20b5f6af097c2ccc2f91a6d4b61d8d
-
Filesize
1.3MB
MD5f6ec7243bfd5aa9460986a9973b9ead0
SHA1633fddd3e7b901a8f0784bd3ab817fd7ebb5dddd
SHA2563d4ad01fa64f74ec240d9db9b6b7537ce94114e7c93a20a003348553542d7e3a
SHA512937133967eff81e4dcf9ce2aacbb28e337b7086fd56149abe3900c8e9b0a20df163934060559f576650e51e13069bd64ff548ecdd3402e326fb257d17b432159
-
Filesize
1.4MB
MD50e4a37364f913d3c2492cd973f2e5175
SHA196feb09ec2013a46d9772998a94e392369b8949b
SHA2564484c236547102c4d0f14f85b20286cab03b84e7d66936ec7ee45aa9497639ad
SHA5120eafa7ca11037fad8a7153ddd44271253af776f65e09a699af5a692566c300c7da419c12857048cb01b0853250579abcca449cd49d577b80966ede03ca95b46f
-
Filesize
1.8MB
MD55da8d47f02195ca44d4145a2dc5ee1ae
SHA1d0b091d72ec8c84a03483f4bc61e15be1fa5f20d
SHA2563cc39ff2e2f6933de615d385e8f1213fe38a554faa2edd4d3c7a246d0fcab456
SHA5125f156120f3863b96246d8e8467d868e148e8e68fda84f6149f3a58ce93c77b85fc568b0f429fe6e769e8b0649a2412f066e3938afba584f6829e89d7347628bd
-
Filesize
1.4MB
MD56d434f019f2b58663f2a796d6e90ceb7
SHA1b4b0ff84fd12bea2138627bcecbc7d2abd29be57
SHA2564185e59bc984aee9d83aa0efcf5002960a1fc431a542ee2f27df61080a200402
SHA512bff4f2f020bc21b121a359dfc46dd059bfc85fb155d77855e57abb07f445270ef75c377df067f5cce5c4cec32b4621d1ebccba16fc6f1e3ae0e1fd5483e47897
-
Filesize
1.5MB
MD5b707e8ee2d4cb6a06162e4de3e7fe7e0
SHA15cf9f69ba0dbcff9403ad711ddc3a1a573c39cc6
SHA2563696ec2a28f228c24f3de214b185cabdde00adfe9b637c508404cc42e5b73147
SHA512b95e8306251de66acdbe18ce8692cc3f213dc497e23836783cff5b4ab8f4917b5c6da5d4c3489452e99a33eb1254f6a51502af73d414c8d07657ec52629cd591
-
Filesize
2.0MB
MD56b706914f6c0fbdb629b0d32ed3974ba
SHA1882f49b6d492fc3b984517d7b6872deceed05d44
SHA256b537e57565ea874041e8246545d853f45ada0dbe441f234af152243ac5dd17f2
SHA5125b7701e88f23991933628a0fe5452cef793c803475d1caab9fc46116a0fee4914c1a63d3760d548a0995bef00bc03feca4e04a3cf393198bc0fccdfa772462a6
-
Filesize
1.3MB
MD52d3c5fba332954bb8d99424feb4ff60e
SHA13417e28e3f08a384f152318edbfb95b19e7678f8
SHA256da2adc0f300ae2aa0b177d5499128267ee804e2cd1eb565ac2dfc082f5431b56
SHA512a5619f0e87bf712a43073c161799dee6515d0545f913b21ce87082461b34a5c681674fac99e86185034175f0fe9dbc5f69b1e27bffff62370c40c4efa5a57a36
-
Filesize
1.4MB
MD563bbc84ff17f2aee763a20d00a6d06ee
SHA19161b3f1f5cdec4db9656da786b999c8f6afdbcc
SHA256d043bc838a39a1e226bdb71ee0bf24b63480ea762f1e0ce77caaa4a1dafb026f
SHA512c805daef0fbc3e156f0ddf1b0135661d56d818c2a19ac6e9db9b85d93ea7f369406c1516f6ba32f635f252caf8ee0d2aef872791d4a2c86299a6cfe1786057dd
-
Filesize
1.2MB
MD5506fede5d75c621ca4150c9df1addc2f
SHA199d98d5c4e9c3be9f90a724dd411534cb1d60358
SHA256d42650e940fa0236e732abac33f1a7093439784be5734f9e356d9fb054a21d09
SHA5121c95fca3d03f3363b809373a4449ab29e6b88c65c3b68ef86f5214576f66cc49340a957c61f03b425c6c9dd36791807008efbf8cf6248bae37c70dcb1a202db1
-
Filesize
1.3MB
MD5a729e6926a36142d4b2b9bf69d52852e
SHA1679bb564fde7d80cbc88e0602e7eb6c643c21c43
SHA256beb1a83e8e95903ecb03ebfeac021ce2526f1fa21805d6eaff67cc74a8063d6d
SHA512f7fc9ae8896db792156ade77ec678476c75eef2a23e12a3ab15a7889dfd09269272ed657731dcd53c201b8c83e5e13a78dbf340d7a3513feb6404e133463212c
-
Filesize
1.4MB
MD519295e96e919856d0ff9b75c8e72f278
SHA11c8f74759670685582d6f4f8a2651389d98d8627
SHA256c9d3354316646b18f03a780f13f54b048f7fde5bb6b4878c066a8e8e8891cf9d
SHA51212094c37191b9527411f93a9ada9b85f764777fcb5b8c1f8400739ef080dd2d577026edb3d9472e05a7db9f63bdd5066601af177eec883f6271ed79518410836
-
Filesize
2.1MB
MD5f2477bd30f0df762665813e80422125b
SHA12d8312b537d1cce0aa22a399130286dfa011fc75
SHA2560511583e9920a1c0a5299fc671fb7ed8de6c875eb07a7ab689411d73caf7eb73
SHA5123b8a0d21ae7ec1f8db1d4cd9a398657cc9cd93945a2653dae92cd2af510413de54ec9c716950b20e097a79ae18707e8715bbf3b1fc74400d1cdbb34790052b84