Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
01-05-2023 08:45
Static task
static1
Behavioral task
behavioral1
Sample
Quote 1345 rev.3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Quote 1345 rev.3.exe
Resource
win10v2004-20230220-en
General
-
Target
Quote 1345 rev.3.exe
-
Size
1.5MB
-
MD5
39810b7912907fc879004874df0e9e9e
-
SHA1
f2e51d5e9f644058a8ff4d64458e2914ddf2a364
-
SHA256
bc61c93084dbe9aebf93114d082667bd696610a81e8fb4bda751204f86d3ea61
-
SHA512
abd49e8623428a399f665e2157522b6d285cb6c1f77c043eb22038df2ebbfbb21f3823c08dd781be5df043f1ab9b514990ab890bc80086cf33860aa6f4e75b5d
-
SSDEEP
24576:molqfbt8n/WmtqmZfq/ppZge1+qWMZukXfRtgyCrWw:sxgWm8m+Zj+qbZuq
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 2708 alg.exe 4512 DiagnosticsHub.StandardCollector.Service.exe 3424 fxssvc.exe 1148 elevation_service.exe 5008 elevation_service.exe 4632 maintenanceservice.exe 2116 msdtc.exe 2292 OSE.EXE 4148 PerceptionSimulationService.exe 1396 perfhost.exe 4032 locator.exe 4704 SensorDataService.exe 1040 snmptrap.exe 920 spectrum.exe 4144 ssh-agent.exe 1980 TieringEngineService.exe 4644 AgentService.exe 4236 vds.exe 3288 vssvc.exe 1228 wbengine.exe 4672 WmiApSrv.exe 3936 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\system32\TieringEngineService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\vds.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\AppVClient.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\fxssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\SensorDataService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\SgrmBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\spectrum.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\wbengine.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\msiexec.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\locator.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\5bf14b09a2815e1.bin alg.exe File opened for modification C:\Windows\system32\AgentService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\vssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\alg.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\dllhost.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\msdtc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\snmptrap.exe Quote 1345 rev.3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2700 set thread context of 1172 2700 Quote 1345 rev.3.exe 92 PID 1172 set thread context of 4588 1172 Quote 1345 rev.3.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\7-Zip\7z.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe Quote 1345 rev.3.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\7-Zip\7zG.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe Quote 1345 rev.3.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004d8b8c2a1a7cd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000094abf02a1a7cd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9910 = "Windows Media Audio/Video playlist" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d23a052c1a7cd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9937 = "3GPP Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000064a901301a7cd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 61 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe 1172 Quote 1345 rev.3.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1172 Quote 1345 rev.3.exe Token: SeAuditPrivilege 3424 fxssvc.exe Token: SeRestorePrivilege 1980 TieringEngineService.exe Token: SeManageVolumePrivilege 1980 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4644 AgentService.exe Token: SeBackupPrivilege 3288 vssvc.exe Token: SeRestorePrivilege 3288 vssvc.exe Token: SeAuditPrivilege 3288 vssvc.exe Token: SeBackupPrivilege 1228 wbengine.exe Token: SeRestorePrivilege 1228 wbengine.exe Token: SeSecurityPrivilege 1228 wbengine.exe Token: 33 3936 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3936 SearchIndexer.exe Token: SeDebugPrivilege 1172 Quote 1345 rev.3.exe Token: SeDebugPrivilege 1172 Quote 1345 rev.3.exe Token: SeDebugPrivilege 1172 Quote 1345 rev.3.exe Token: SeDebugPrivilege 1172 Quote 1345 rev.3.exe Token: SeDebugPrivilege 1172 Quote 1345 rev.3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1172 Quote 1345 rev.3.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 2700 wrote to memory of 1172 2700 Quote 1345 rev.3.exe 92 PID 1172 wrote to memory of 4588 1172 Quote 1345 rev.3.exe 95 PID 1172 wrote to memory of 4588 1172 Quote 1345 rev.3.exe 95 PID 1172 wrote to memory of 4588 1172 Quote 1345 rev.3.exe 95 PID 1172 wrote to memory of 4588 1172 Quote 1345 rev.3.exe 95 PID 1172 wrote to memory of 4588 1172 Quote 1345 rev.3.exe 95 PID 3936 wrote to memory of 4676 3936 SearchIndexer.exe 120 PID 3936 wrote to memory of 4676 3936 SearchIndexer.exe 120 PID 3936 wrote to memory of 4280 3936 SearchIndexer.exe 121 PID 3936 wrote to memory of 4280 3936 SearchIndexer.exe 121 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1172 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4588
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:2708
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:5084
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1148
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5008
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4632
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2116
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2292
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4148
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1396
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4032
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4704
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1040
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:920
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4116
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4236
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4672
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4676
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4280
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5ab832d393bc9821982bc6c2e77683abf
SHA1209f1a06d04d913aa409a4096a2fb192b8efc309
SHA256151167ce2eae3274b5c6d02f042c8a5091ae70f17ba551a091179e681bddd80c
SHA5124d314869a5974944283de4fae288f0a277a6cebdd3b2da65b53bf31a9d6f935c9b25174a73c7db686e1d91d2df840b7e4378533f83bddbe1604c584796fee31c
-
Filesize
1.4MB
MD537eda787edc9616fbe257c2381c9347d
SHA1144acd3caf742237569e6175f8328bac1b04f33f
SHA256d54c09fc059e716e46c6f3f7f747b21bff892d83b196f35a2aff34970354837f
SHA51258920413ab218d782876a454b73df153f0e312439374b19761e9a352206d78108630926dfa52387e16b88cc333be17bc70d7336cc7ce8082e72fdaf3a160220e
-
Filesize
1.5MB
MD5092ae1f8427d43af629841c5fdece50d
SHA1953a98b053e3beb2241e2e567dccdf2c9ed2b69c
SHA2564fea75c0fe94d74b248f142778c258eba6569aa66c3e52f5d8e567011d08d772
SHA512f1b935f3efc385b5a421b351f600908a23858e7acab1dbe38389321203d22fe5fc526848fbbd33cc7b559fc1af5947c8ddd8988817cc1daa57f3b29cb4fe4433
-
Filesize
2.1MB
MD5eb80fc052f22b54a3368220d1569cbde
SHA10bce92895c9f1c3ffa9f44c4d2e3a984f3fb20b6
SHA2566dcc3e7137b8a6ce65dcc6c67d4771c95494339fdb14a1754fcdaf8b10a19cc4
SHA512d9686115ad91a02238b701e4cb5e2bc278afdffea0802b6ee29721d8ef9abc5bbdc0a3477153f6bcb95ab81ad6ea511ac73255adb223d36f706a927b42456132
-
Filesize
1.2MB
MD55ef33defa9f6d59129ab8d105eb8cb93
SHA1586532760be50d63fe5bcd54087efb5e77e739ec
SHA256fa790a987e1dddd39b5f2a52a97fb9d54823e3a2a0a781f889f0659b25c718a1
SHA5127c9b23360063f2d1a47d6e33a1d37c8ec3f221f826b9e4e3d8dcfec7983e874cef9c4a1e43ea4a7f60bc0e59a1e734400dc4c2a2836bfb2657906a47241c967c
-
Filesize
1.7MB
MD5987d92230e1dbac29ba2c6c94996489c
SHA100cd21adbe58becc77be28935b08351165005a4d
SHA2567e091f30ea2e73868bc1d133e015ccc336d247897699ce365600945fb3f51518
SHA512110d41484c2334c32b87bf9c5745797b9f2c30004a49cc8d9e40a5dc5b5d86889cd5af41a23229c7b4aff1814598b4eecfb1b1d670e1cc20f0012214f8c52dec
-
Filesize
1.3MB
MD525af4e96fdd1dbb20e3531fbc23f75b5
SHA167ab72b23bbc9ffe5f4f4a6ff8f41468bd9bea31
SHA256ee2b4e2d42ed7f5ef64c3b01a0920e7eb2047481c67ae5d0cbc5b62610b37ae0
SHA512f099432d364acb85fa1e17ed13f3ed6d5bbae12c0597ac917f1889416b3129d801a67766f449f191974e89147eb9722c713153e6094bac0cc499d320ce091fba
-
Filesize
1.2MB
MD5f369f9efc0accfda747503301d45a5ab
SHA193a5f116617e96edceb1731b744bd17275d59e04
SHA256c214d1c92f5dd729506ace5ecf7e0a8bf72b5824de93ed80ef26fd92367e88b8
SHA51249e4eb38971e9dac73a2453e1ee5f20cc2879bad67ff790e3b73b4d4ddc99dcb634e7bce30f0facf7369e22a28d56708f15a75c074af0fd392da5c04411ce69d
-
Filesize
1.2MB
MD54f7f9a74a710aa9d529674d7e3c1d881
SHA100fe8626c6c86b66fca28401251d23eaf365206a
SHA25622e5c2e7ece21263c6bd63d02a183295f24dea096be79286aeb8cf50f5fd06f9
SHA51296d4bb570dad836fb9033d7a30231e5b3e406517b45759e23c51466ff5e18be41ffe858a30f5db589c5fbf0338dc3d936c57307505fe4bf71052604c062fe99b
-
Filesize
1.6MB
MD5a42dcbae77fcd7ccf27dc16ff44146db
SHA1ec45f1ea700c4a056b11c613923420d6648482ed
SHA256a13793894a61f98be5110f34466b3ba1282649e15df8423744d6cce4c6ce866f
SHA512381425f4b016a42edcd0424b31f4f95815fd1dba077fbb03285c40bdbc224333871909247c918efb367463a11936b5e55272458cf220fb0fbeadbf88f85a476f
-
Filesize
1.6MB
MD5a42dcbae77fcd7ccf27dc16ff44146db
SHA1ec45f1ea700c4a056b11c613923420d6648482ed
SHA256a13793894a61f98be5110f34466b3ba1282649e15df8423744d6cce4c6ce866f
SHA512381425f4b016a42edcd0424b31f4f95815fd1dba077fbb03285c40bdbc224333871909247c918efb367463a11936b5e55272458cf220fb0fbeadbf88f85a476f
-
Filesize
1.3MB
MD57d3560dbe7c208031f1f8aaf6c627212
SHA1b55398729af226f932e99d243fff96fa2db3caa1
SHA256728b65fd588bf689b5dd204c70913795fe5b6d025ebb06bca6e69681c346a9c4
SHA512b787300169905314b4ca75df393fa27ddfe2b7679fc05770d24c440e96010d121f049d9839ecc1dbafcc7922c6dc1693d5ce079ddf2ced586e7caa5551282c87
-
Filesize
1.4MB
MD520633d2b543817ef7552723a0c0a1a9c
SHA1a4e80fd128ca1f3de181a40bed74d0d8fd28d38b
SHA25681b9a85d5522fda75c326b106c4334348626fc2a3aeebb9718f463eaf6f22373
SHA512ba751c93792f106b6853956ae7d99a24332e6e776d0232962a471ed927af57efeec45b5551b5e53a339aadc84898d80e0831c256da09531205fde52883dcdd5a
-
Filesize
1.8MB
MD5c026e810ae632799f2242ceaa71e639c
SHA115f1cd8114e5bfe8ebeca0153d18e484623c687e
SHA256954449f30dabca93253a293d69e6cb07a6cc534548840013bfb89f4f42efb54a
SHA512d1ccc10cb5f49d73fb3f64baa7cc8d58b4ae419c1a0e24b17b78bfd51f574ee4ee205536fb88dc82440622ffd6ebdaff6a67dbb5ff88663f43b480a70ec525d1
-
Filesize
1.4MB
MD51ecd77583d433df5e18a7680408e6cb0
SHA1b81a8f98ba565e33e29d60840e115d140a1c34b6
SHA2565a5dab110c32479961c0a80b252aa1cc45f43ed8fda02860bb36b490f7cc00ad
SHA51235f496832ca7981347c4c3f88edb2fc4780a7677b44455af93f39f69465115662309d633e0f8a5b4607e62eef4a2f3d2a10b8ad611725e0be65fc1ac9d698c1f
-
Filesize
1.5MB
MD5173f3f2d9dec2f9110a3fd91af81bbdc
SHA1f40d12765a3815a400a98a3a922944c8242c8642
SHA256cd46ab2b235d962e7381dac647b4b352f524ada56a24f4b426e96b962cd1ab74
SHA5120593b06b9e0c68b60f3fa221866a62cfa501fe76cc49a8059bfc2aac8315c02f0ba1964f0a10f5af8787f8424fc3c7bdc2e9d0cf7d6909b7c85c2080be40cc17
-
Filesize
2.0MB
MD503fb75b9d809087de0f90e76e9fc8078
SHA1b59f1340ec1bb1b0c40572d0c0a4239bfb029be7
SHA256de56873a95df7fafd41de003aa9562fa24079a38adb803ba13ca08a05c3f3b61
SHA512709d2e75bae53a8c499d8f221bef31e248f08759b4009d5a7354225c84c27359c87adeb5feb6a3026e6cf5f5164f497450e29ddd02839d14a83a41302309b4f9
-
Filesize
1.3MB
MD5cd3a9ac856f5e907728ada8a20c5c10a
SHA1ceee6aac7888779205b29adbe044c3aa8f5ad2db
SHA2561e7e43ab1c1f4b73249a4a8cec9bcd07515ef9f067b625dee6852782d57e1f94
SHA5127e05f024d720b3f1bd817ba5235407fdddf278a0c9bbe0773d7cfcab4e9a168f0de780f465fe4f9bdc1196ffa18a2dab0f410cacde993ea219b0905d102c868c
-
Filesize
1.4MB
MD516e3b47a260f5eca5ec443e8e0897d72
SHA1a28fa13edb333e168bac4ce6b50ae69d017a8fb5
SHA25640badd8d2760b2c913e61691a73ee1ccaa90aee68ffcac0c4ef60cd51d8033af
SHA512dcc6a0760a4f50ff62727bcbbf39bb580d75b898a445ac3038963400dcdcbc9bf1ab9811de3616561e95fdde9dc6fb77b3a226ae63b1b7324441cf9a7f107f80
-
Filesize
1.2MB
MD5909666700dd5d8f41c6afb33cec201ee
SHA1e07bfa4f9f9ad93d92e721ec47804d67f08f758f
SHA2562f226011753f849483591a4e5c6f3ffc40701330df70d609bbe60c073449a236
SHA512501085701b9290d9fb34c8dc725ecd276692ff9c130c98699c1c413aab3d649c9fedff03701e59043d9dedda5c669099ecbf72c9d461b83932960657ad9bbeda
-
Filesize
1.3MB
MD5b25dc443bbfbc038bae8d380fca0afff
SHA1a7a8749437b39375bf6945fdbf91dc566b42a968
SHA2565450d18363b1da2eeb130c4567a60537c54b6dc10c6fd4b66a7c6de3fad4707f
SHA512822adf81d611cc55590bee47ccfdc93afbbe79bb6e3c4bfb900cd41ecf48cf373fdc0a62b1f344fe97278946832209aac77783270b40b896eb6056319ecd3048
-
Filesize
1.4MB
MD519ad9e06d3f290667ac94992c2224f5f
SHA19072502810070e50d02b7c79ec18da89903ed152
SHA256d122b16868cf74bf616cb93ee2ba2dade26e490f2a240e0ee0569f69e60a0680
SHA5128721c6c3bc850d4254034d2cdfb6ff0e51b12613c80860481f40df4db5d42b1bdb0f39b56a326b2cb82c34c82fc6ea95eccdfbe23a1032c7d5ad054ba63614f4
-
Filesize
2.1MB
MD56de34b4a766d1992484ebe21adf89752
SHA17df2bf9815eb46bde3bc8a5cb83003e978304da1
SHA256cb99e12a48289fe8de37a71330ef99aeee743384bf6a17d89019123b090d58f9
SHA5122106aa68089bd0163132a3df5a5f9fa9cbb8a8033d534c58c82dcf8bf4981b9ba30f447ac83d8db3f6cd0c231f2210d3db9c260c66b09c8daa9fc0d5ab5961fa