Analysis
-
max time kernel
153s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2023 19:56
Static task
static1
Behavioral task
behavioral1
Sample
Quote 1345 rev.3.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Quote 1345 rev.3.exe
Resource
win10v2004-20230221-en
General
-
Target
Quote 1345 rev.3.exe
-
Size
1.4MB
-
MD5
34aa0ca40863c30653a0b6ba10d3daa2
-
SHA1
c5dbbc9a3f6d537ab49aeb89223810cd67c256f7
-
SHA256
427279a267a65691961da1112b7c562ba7c707709b681c71a7194aa136066eb9
-
SHA512
34e46909f3ea586033baa5f73ecbf1f5072f2d05cfaf77f6ab2535ee0798f01427b1e62719fc4026f4b38af03e445a33ff2deb22ef9817ab42e506cfb5cb10d2
-
SSDEEP
24576:O94Lauo2BLrZ6dj7Wd50QKQIsBJXkQsUc/i/Egj87qLom0Y5m6Uy:O/uHrZ6WPKQ5X0QsUN/EgQ7qEmv
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 548 alg.exe 4592 DiagnosticsHub.StandardCollector.Service.exe 1948 fxssvc.exe 1636 elevation_service.exe 4528 elevation_service.exe 932 maintenanceservice.exe 1844 msdtc.exe 956 OSE.EXE 3080 PerceptionSimulationService.exe 4188 perfhost.exe 3552 locator.exe 2352 SensorDataService.exe 1640 snmptrap.exe 516 spectrum.exe 540 ssh-agent.exe 1076 TieringEngineService.exe 3184 AgentService.exe 2860 vds.exe 3124 vssvc.exe 932 wbengine.exe 4128 WmiApSrv.exe 1840 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\System32\snmptrap.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\TieringEngineService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\alg.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\703c3e70c9ce9937.bin alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\fxssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\locator.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\AppVClient.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\vds.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\spectrum.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\SensorDataService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\SgrmBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\AgentService.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\wbengine.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\msiexec.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\System32\msdtc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\vssvc.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\system32\dllhost.exe Quote 1345 rev.3.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2724 set thread context of 3572 2724 Quote 1345 rev.3.exe 92 PID 3572 set thread context of 1996 3572 Quote 1345 rev.3.exe 97 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jarsigner.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\pack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaw.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{989CBEF4-A34C-4AE5-A19C-57B2F66BB278}\chrome_installer.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe Quote 1345 rev.3.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe Quote 1345 rev.3.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Quote 1345 rev.3.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000000744420417dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000eea3721f417dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9910 = "Windows Media Audio/Video playlist" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000915c6f20417dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c6f9c928417dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009546131f417dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000006812d1f417dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\wmphoto.dll,-500 = "Windows Media Photo" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009e0d8020417dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 64 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe 3572 Quote 1345 rev.3.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3572 Quote 1345 rev.3.exe Token: SeAuditPrivilege 1948 fxssvc.exe Token: SeRestorePrivilege 1076 TieringEngineService.exe Token: SeManageVolumePrivilege 1076 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3184 AgentService.exe Token: SeBackupPrivilege 3124 vssvc.exe Token: SeRestorePrivilege 3124 vssvc.exe Token: SeAuditPrivilege 3124 vssvc.exe Token: SeBackupPrivilege 932 wbengine.exe Token: SeRestorePrivilege 932 wbengine.exe Token: SeSecurityPrivilege 932 wbengine.exe Token: 33 1840 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1840 SearchIndexer.exe Token: SeDebugPrivilege 3572 Quote 1345 rev.3.exe Token: SeDebugPrivilege 3572 Quote 1345 rev.3.exe Token: SeDebugPrivilege 3572 Quote 1345 rev.3.exe Token: SeDebugPrivilege 3572 Quote 1345 rev.3.exe Token: SeDebugPrivilege 3572 Quote 1345 rev.3.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3572 Quote 1345 rev.3.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 2724 wrote to memory of 3572 2724 Quote 1345 rev.3.exe 92 PID 3572 wrote to memory of 1996 3572 Quote 1345 rev.3.exe 97 PID 3572 wrote to memory of 1996 3572 Quote 1345 rev.3.exe 97 PID 3572 wrote to memory of 1996 3572 Quote 1345 rev.3.exe 97 PID 3572 wrote to memory of 1996 3572 Quote 1345 rev.3.exe 97 PID 3572 wrote to memory of 1996 3572 Quote 1345 rev.3.exe 97 PID 1840 wrote to memory of 628 1840 SearchIndexer.exe 120 PID 1840 wrote to memory of 628 1840 SearchIndexer.exe 120 PID 1840 wrote to memory of 2148 1840 SearchIndexer.exe 121 PID 1840 wrote to memory of 2148 1840 SearchIndexer.exe 121 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2724 -
C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"C:\Users\Admin\AppData\Local\Temp\Quote 1345 rev.3.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:1996
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:548
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4592
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4268
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1636
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4528
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:932
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1844
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:956
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:3080
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4188
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3552
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2352
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1640
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:516
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:2916
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1076
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2860
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3124
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:932
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4128
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:628
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:2148
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5a15d859441fc1bf4909c7ec55a5a5224
SHA150dd0995674f18f4519a8b19b84512f5b317ee81
SHA25604da984ecc76cd1b12a718e0ec1cfbf684e7ac150de0dbcb8ea8300f2340047f
SHA512cd84737e17574d2e7ab21063e47822aa1c167eeede93d31c844aad8ae4b626304b8b26ca2049f529ee81d678a5e0cd5a8f8498948144a100e0c2f0292d912ad1
-
Filesize
1.4MB
MD530c7f7b26306c5f743503443bdbeba7f
SHA1750b16eb02ac6e5f45ae88b45e3e748cd0290781
SHA25656aefdc95250d518c053faa02da7eb8e7fa0d842f04b7b1e15ad3cbfe86f9945
SHA5126be7a0df974944538fbb3a34f500ca324120f44e54eb1b28ec368c1b278fac72dc1c5983f8617ac717d1999cd94843ebdd3435dbe24d072ac41d0fe34a6beb5a
-
Filesize
1.5MB
MD59f76ac88e8f1387c4a64c77f39a33917
SHA1368582cd0c6b3ca2c67bd9bd550baad460716029
SHA2569f7a786904b51fd5f282aa22eba87b6909517faf1a0f26166b1cec8375b8b0a5
SHA512c2eb87ad4028926a0c6758b1b17d6613f942a16bbd610b49f48105c1c6739d59a1d6b0749317e4c6c5cd1b6daf6271c99ff5ea11e3fb244a52807e440a5fc2d2
-
Filesize
2.1MB
MD5db1ad9ba3a21df96219e53e2a320e811
SHA14153294817323892301c75e269edbe98a5a22cb6
SHA2569cb4ed8e11d6b0d39474fec43f93225681a55c366b0c7c0bea909ba65cd435ef
SHA5125d68a02745965fefbe088bb7f5aa0f55a29c2580337a404843261aeb2efc3e545d97f4b326fa05fafe70e234380fb4192496edf3b4d1ffcf82a7d144074cd3a7
-
Filesize
1.2MB
MD51f0504b7a8090df9dc8a27456695dc03
SHA11eeabcfeb0d603dab597c8490ae558f282431538
SHA256f4a84f6ffce1e60a825fcbf3391235cf785893b6f6c69821e13ee976e9e04bfe
SHA5128ba0a7ae2eff5f5f1ce72afc139b290ac635ab1f99c6b74ec1a5cfeb30a0f3a7ccde6196b22caedfa336ebf5b2c24a776cdbd2cc4b32ed30711df65eba915ec5
-
Filesize
1.7MB
MD56227446f5442a757f510d4348c21ea2f
SHA1d9f22f74bebc892af7d47de95e92a562372aa7b0
SHA2562b036ba374a3ee06c8ba50ed82f4f2ae6bec6875e119c42f4ab99ad70c785f17
SHA512effb0d0967f6bd4451b27f400fb09ee40bfe1be1bdead5221cab94e8be93a438b59b8c873feb5519e3566e80cb4d6ddc68e48c8cc33f5a8d4d28f22b8dc6bac2
-
Filesize
1.3MB
MD5729c66da5ddb15dda15d327c6148c2bb
SHA14869caff3f2b56e8a5fc703d8cc2442eee27c226
SHA256579f94d3da2faa3265466b9910000c5e776177f146737b37bc1edc6286c7fd4f
SHA512b8aee03e19c650f2e3254fd03b717c559e082fa0ad2ec91e3301437fca5b3619e1fef7c66c46ee1c2091aff8260b37237693d0c207fcb1496e9ca536a3bdbda2
-
Filesize
1.2MB
MD5c0aaec263324c30cc056169b836cefab
SHA143e643771566bc451708a526245dfdb04987c5ae
SHA256620976f667f80e64c8665dc590adc88cdad76384c9521ea25e73b2698ba5589d
SHA512c956d0494cf07b4b85856e2028c3fd81714fe301a0ea2deecfcca9fbf2071c07b45dce8244ff3856ba82a0dc7dce019cb62c10add2f12aef6d38fe3ae9a88002
-
Filesize
1.2MB
MD58b6e76c22ba5055ed7eb6b9b261fb6d8
SHA1a42ab3bcee35c1ae44fb8fc261cd0a0bc7875196
SHA256b9b326a45b534095a4f375be27db71a8f52792abd37e8b3cff4adcc0bbf762d7
SHA51213f036d38da9b3f59aaab079c2f7b9f9ce990c152d9e62811a788af208b76c1ebe38f01958c5618fddb2a71995f88230c19237481390c18e725a01a205a94b46
-
Filesize
1.6MB
MD548c4c3cbed35240cbecd009a1c15398a
SHA1cba141b30ddd68b0263a00bc59a122a6b8113920
SHA2565250ded50b657ae14b4800ea7f05ae7e6227b3c9db37fc21d7203004d4c0a1cd
SHA512cc026f8d9bd675a54b78b83c29abd2e0306d47f7bdb61eb83a74d5964de2895a83de76240a62aad05214701d9ae046ababd3eede3a5cb6b0f2673e80185ccd1a
-
Filesize
1.6MB
MD548c4c3cbed35240cbecd009a1c15398a
SHA1cba141b30ddd68b0263a00bc59a122a6b8113920
SHA2565250ded50b657ae14b4800ea7f05ae7e6227b3c9db37fc21d7203004d4c0a1cd
SHA512cc026f8d9bd675a54b78b83c29abd2e0306d47f7bdb61eb83a74d5964de2895a83de76240a62aad05214701d9ae046ababd3eede3a5cb6b0f2673e80185ccd1a
-
Filesize
1.3MB
MD5ecbf456ad7aefc4d9cc8b3c0c040f330
SHA126667438e0e87cab22cac9c83b51ca74a0b6f1e8
SHA2569d93b1253dacfbab5eee7d63937573bfd181a79ff73c366e5e58b9be6bfedb85
SHA51288ad794159d58fcfb976fdd5860e573c477aac96c68b8b0dcf1afc6339d58dc12f258b2e8a5d03cea170f049fe61775a185f090c2b317ff6cc13aeb0cf8e8945
-
Filesize
1.4MB
MD593dfcc50c26cc7a28c977c0c10b4d0c3
SHA12ee8dca256391cf12af6191b967f905f092bc44a
SHA256da7a4de845b44d546ab992ac68de1f8e78c887ab3db9e0dfbf2b62d976090418
SHA512c98d0794891e5b0095848ddd1f6beb198a6e4781be48ec87b2f30b09290af67ec6c248ab3daf500a134d7e301fb3097544c5814f0f1b7c09ed77f2a569c0ac2f
-
Filesize
1.8MB
MD5a48a8d7099c814a36948a2545e54fb27
SHA1e7d20258fe784bf120be52572356db2230016ab8
SHA256f47931754d95963b5312b1c999c187cc476e8cf9a5b285f96756a5eb668ae4e9
SHA51222b3aeca8bd48ab20d2ad4b1f31944cf4d79e8f68a6a9abf9e8ad214133ac49c436266620d29e3c8bd7485d940224580d6439dbd222aa687d9712c4d9a600f18
-
Filesize
1.4MB
MD516675c61625a3845f56a0206fab20fd6
SHA1c175a2c7652350ddfaafd5b2713ecdefa6efea19
SHA256729c1e16774d819f79b4b55209348f12784db9ea87a0efb1fbde817865ab4249
SHA512a9658bc0b0320922532a77ee213a3c91ff0de55dea528b207163276c5faf743b55e2c09f1c7327f939642139c3cf5901c5f51189205265ebd13fb3dbfd96821f
-
Filesize
1.5MB
MD5b6bb880f4de08b13da49899013f1cbdf
SHA1a52eb1f029109dd9d6b9ec8a3f275ad42aee829e
SHA256b8151f51d9cd026a212b1d123a605f23ba096c793f47c67ac9716181990b0a28
SHA512f725d50e9fd1c6b94c75e66add13533433f676d438522ac7d8e22fa695dbedb14c4a9a3fcccdc179a0a84db383b5e9f9e88631bff6dbcb3fc05c5e2f2ec8b0b7
-
Filesize
2.0MB
MD594531532c8880615b1e2a910736249f1
SHA1f0341cd557a1f75003625f63ef6d43659cfd8247
SHA2561052c606c9bedc92e8bd37c27765546d75c55f3702f8358a8c68eddfd2687150
SHA512cc5fb73ecdc75b240dc8c6aa5756ff21e01014763f4e41731fa01b82a2a4a03a4ea11c84b7786ad7e98e73da0d5a07a8665d3cf30c68e9db90f06795420be9af
-
Filesize
1.3MB
MD5852edc29cea0b9f85482c97a38982bdc
SHA10b3e8ab1eff46a17a92f9beef31bb1f93899295a
SHA256983a9d8cb09e15e5ebef03f5cb8c058fffee73b262d897c18e33a3ebb8b8e9fe
SHA512449a6846ee10948948065e47b795def253a63033e5f1c9ebc1dfe73c2d180f53ffab45b449e1475fc140ef10da531a61e9588a97b1d408a089089d0bcb62aad2
-
Filesize
1.4MB
MD5b358d03a63e0dbeb34dabb2fab4dcda7
SHA1c411915f871e43006827cfcf545a5cda44bbfc9a
SHA256f78a4581d940b4b933a0f787ac50bdd516e7eb136893cb6cc8bafb65364db51f
SHA512b960c4a44022e0bf1e9e02c15645965de5897baf84bfe9c70d0cf75596bc1b9b35d63d075729c891d3446b9a13d8810f216f7937e3b298503d585fa9ef708903
-
Filesize
1.2MB
MD5e7f44dfab97508e8c55bdfd6d48e15a9
SHA16bff170a9cd8edc78c31b59158f681f542d9f135
SHA256182bc7c6b556e65dcbb346f48bce0f578eb50ed74a5e4e758628424e8f5c40a5
SHA5128872479dc3ab8aedfe258d9a860c36c0bff61a565f37e4626b9bd98645336f20b54a826fcb0eafac6f596e8be9dfa2dead9f350289c2e2273a641a2c42a444ef
-
Filesize
1.3MB
MD5ae6a859ef6b075c5e818149656cb7465
SHA1599be88bca8d91223ff956ad6ba81e2912ef44a5
SHA256594475af9fe25322da9a170813139262234346f25cac843cef190455fcab7ea9
SHA512c8e356d5e3b286cd4f04b13918a67fb95dec8fbd845ea76ea8cb8976446a7f60677cbd04c829140c00faccd45853b880cb52786de5e5f551ceb1cf5d0323bbb5
-
Filesize
1.4MB
MD5d4d370544246437da23a9c0ed4ff4809
SHA131001f23eb6915a4eb719ded5146a0d713b5d8c7
SHA2563867ec3594802ea37c6cca4ecc5603135f403e5802fe812d36e47c49dc6bf938
SHA512911165cae87616223998eda0fedbabb2ad1cd28653ac4260c488c0286774cce90656ce59cfc9e8ba02cfef40a38aa28d48bf9b11c50bfaa2b4525ecba35613f4
-
Filesize
2.1MB
MD515bc85807ebc27f21782f387091b2f18
SHA1240f52b82d71d31798e4e2a75d87281ff647f18d
SHA256a843be0e3ec1d72e63cc3d4727126ba32cd6d569bc3ac07387dfc469cde21b5d
SHA512957222e04b9639b39ddcad3040c560b14b2bbdce9457bee9f4de907f8323e4c71c7edc7d379af49389c1a5e43d66cf359140d0ecec43a7e00d7b4be5ba031907