Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
03-05-2023 01:39
Static task
static1
Behavioral task
behavioral1
Sample
18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe
Resource
win10v2004-20230220-en
General
-
Target
18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe
-
Size
1.5MB
-
MD5
581f51fd35e943a69a4c569fa8654736
-
SHA1
610e7579a996ea788ccb688a9dda9d4855a40a2d
-
SHA256
18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043
-
SHA512
8bb8ce0f096c5a08e2457c7039f0169ae312f850e8189e240176e7a4ccf4ba113efe9f3a19e4e282ff66b60e48b0e07127270da804e0192f5ef091f7ea9e03db
-
SSDEEP
24576:Xbj8B+M73OglQfGmzu7SulbydbwcLxTDkU9tMMkB5lO2dMqtX1uP:XX++tglKKPwbwcLh4otmB7ldMg1C
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 1852 alg.exe 764 DiagnosticsHub.StandardCollector.Service.exe 3160 fxssvc.exe 1676 elevation_service.exe 5024 elevation_service.exe 2800 maintenanceservice.exe 4236 msdtc.exe 1680 OSE.EXE 1448 PerceptionSimulationService.exe 2020 perfhost.exe 3820 locator.exe 4856 SensorDataService.exe 4324 snmptrap.exe 2032 spectrum.exe 1328 ssh-agent.exe 4512 TieringEngineService.exe 2984 AgentService.exe 4644 vds.exe 4316 vssvc.exe 2396 wbengine.exe 1044 WmiApSrv.exe 1296 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 30 IoCs
description ioc Process File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\System32\msdtc.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\locator.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\AgentService.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\fxssvc.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\System32\SensorDataService.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\spectrum.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\System32\vds.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\vssvc.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\wbengine.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\System32\alg.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\8ee56276c94b1c77.bin alg.exe File opened for modification C:\Windows\System32\snmptrap.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1448 set thread context of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 4960 set thread context of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateBroker.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\kinit.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\ktab.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\wmphoto.dll,-500 = "Windows Media Photo" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004fae550a717dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c886130c717dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9911 = "Windows Media Audio shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000006f202209717dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000043456709717dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c9adce08717dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e5e6eb12717dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002106aa09717dd901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e96f1413717dd901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c520e408717dd901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 297 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 668 Process not Found 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe Token: SeAuditPrivilege 3160 fxssvc.exe Token: SeRestorePrivilege 4512 TieringEngineService.exe Token: SeManageVolumePrivilege 4512 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2984 AgentService.exe Token: SeBackupPrivilege 4316 vssvc.exe Token: SeRestorePrivilege 4316 vssvc.exe Token: SeAuditPrivilege 4316 vssvc.exe Token: SeBackupPrivilege 2396 wbengine.exe Token: SeRestorePrivilege 2396 wbengine.exe Token: SeSecurityPrivilege 2396 wbengine.exe Token: 33 1296 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1296 SearchIndexer.exe Token: SeDebugPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe Token: SeDebugPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe Token: SeDebugPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe Token: SeDebugPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe Token: SeDebugPrivilege 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 1448 wrote to memory of 4960 1448 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 93 PID 4960 wrote to memory of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 PID 4960 wrote to memory of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 PID 4960 wrote to memory of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 PID 4960 wrote to memory of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 PID 4960 wrote to memory of 2876 4960 18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe 99 PID 1296 wrote to memory of 3880 1296 SearchIndexer.exe 121 PID 1296 wrote to memory of 3880 1296 SearchIndexer.exe 121 PID 1296 wrote to memory of 3020 1296 SearchIndexer.exe 122 PID 1296 wrote to memory of 3020 1296 SearchIndexer.exe 122 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe"C:\Users\Admin\AppData\Local\Temp\18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Users\Admin\AppData\Local\Temp\18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe"C:\Users\Admin\AppData\Local\Temp\18d8044858441edcc126e76dab8c868a23acabb9abf7bab966e4c3eb24f44043.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:2876
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1852
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:764
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4296
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3160
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1676
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5024
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2800
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4236
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1680
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1448
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2020
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3820
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4856
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4324
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2032
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:1816
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1044
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3880
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:3020
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5eb809a98faef10cc1aa46169bf869b14
SHA11f12e7553a46af9d71dde99be44666db3d1b879a
SHA2565d8a41c70928223cd3d69150a841a0fcd44a6225aaaa16dc9e7cf5a16719341d
SHA51281434eca8c286a4014dfcff9d4509f7a651ca2ae6cafa8a3f8cf0a6632220848dd4d7429a67f320e52d3223bec5f8c2512c32f9032c9fbe6815178aaf6f0d153
-
Filesize
1.4MB
MD591242e0346cb081215637fd4f1a8d395
SHA1bfca48b506fc536ac0e84346dc74419b177f8b02
SHA2565837239d631d481ba0057af135ffc071cf457bd3e87cac6186f44613f40e63d4
SHA512e60195ccd26b8979d501e472acbefc7558865295e96d425289df3323b3c37ec7336edbb0a0a01a6eec9512ddacb0b95c5560ec3e9003ed3eb0db4f81bd1d423e
-
Filesize
1.4MB
MD591242e0346cb081215637fd4f1a8d395
SHA1bfca48b506fc536ac0e84346dc74419b177f8b02
SHA2565837239d631d481ba0057af135ffc071cf457bd3e87cac6186f44613f40e63d4
SHA512e60195ccd26b8979d501e472acbefc7558865295e96d425289df3323b3c37ec7336edbb0a0a01a6eec9512ddacb0b95c5560ec3e9003ed3eb0db4f81bd1d423e
-
Filesize
1.7MB
MD5b530c147c89144924120d43b5650e50a
SHA14f41ef4a031d1445b3b09036f005615a9d51161d
SHA256ca987187d4248ffb51a497c75e18ec5db56c6aa644380ac4d9c3bd7ea7432d0f
SHA51273583eb131d0a01da231630a3d0b65a5c17b71345d1cfab65ab73a4926fc6f1e2b6e1cd967ca67ad3cc937f0f6952e2ea652a198a4cfb733e7892b256d36ebc4
-
Filesize
1.4MB
MD594b347af47df60e62cac5235c3fea011
SHA1ea44accde597a39e21cfc538b417ce3091a69a38
SHA256d6770d2b346e7f8f1ad46ff471b96494605372ddee26bcd70f954205a4e452ee
SHA51230c90b1a7241d0b7e417f6ff1f48943a911a7d4570d7916102b7797285a816924799d92a2ee7fd15667a7125f12d07248be154a9957b25b53ad98d6938878568
-
Filesize
1.1MB
MD5810700cbde5f88e45024957b2e9dc8c1
SHA1025fb14c2ab0512b3cba25d5c35a312461889fac
SHA256704e3a67287afefc0268cc2e2007eabebb57b99ad103c07143ee42b6b1b6b069
SHA512853d2883509da63f1de551e58963fb3f749e1fcd4377a56572142e9a3033c0e1053923edc48f99a4e968ed41e433a38cfd3f91a63d044a5c9215b4c069668e3d
-
Filesize
1.2MB
MD50d04beae882170da3df1d2b05a99a346
SHA100c82c9830080023e55b03cb0b449323cf4f8cac
SHA2564e8ec2bd53aabe5864ca9d57288533a63c34f61d76219dfde084105d699b6132
SHA5124fcd4c7388b89aca6e34752d385101020c204335e825572954d93ccba1e3ff4344e492ae70f67341ed9f59e39f176dcf3b6696a0c95b123fb299686ef65c33ee
-
Filesize
1.5MB
MD5eacd4f08920f1835c5d28bc247c32367
SHA16bdf9260025e63d00d85f605fc2a6ee59798dbd1
SHA25667321eda3dabb90941dea97f6536589419e48040e34e9f5193af2bccf493af7a
SHA512c50aafeb815f939aab0f3b28eef623fa23d0536cdc2bf72cc4ff1677493e599c7ce2ef4412ff4e40170ed3629b7e98f08ec4b45fc3b381467939e3da39cb4899
-
Filesize
1.9MB
MD5e5b9f7d861a627e2cf70060a6f0335a8
SHA164889cdcc8e986237ff5f527cf275984bf46ceeb
SHA25679ac5805fade5d37b7052e6dacbe1b078f7b8756522118a13d4351e2cbe35434
SHA5127cd44528e46f297698946f6f8813bf2ef659e3a56668da6afb374f1e5e84864f702499400ab8b46c84459e9da2f95230e593b5679a2a510e16e71fb70bfe9b66
-
Filesize
1.2MB
MD5782136fd71b1de145883ad62a5931fc5
SHA1aa4f02f0e20b08a946f1a2008fe812678709d993
SHA256e907a5fc37e4baef7d243a3fa3aff8dedc54133e913391d19b81dd967e345f3d
SHA512edda8c0278f196d5992f1c82cb4cd972bc78ddeb4ce82fee5062710cec020619c5309c55e539542084bc32a3a51d99d8c7e936fc583b31f96551762fdb16d90a
-
Filesize
2.7MB
MD531b343bcae2002e5de05e5b8ff0d8a78
SHA14b91d33df3e31533e9c9b63c52dadcd110cd4c82
SHA25603e46bd0e7f4e3259576766ba866862eab3cc388eaf481cd583c2f2120785933
SHA5122840a52c4fc1a4063647e8ee15eb4c994437fecd0a9fc0c36c0a709189876dc71714355b15640fdbaec1606e3e3787662ad29054c571a5e3989b9c92ead329ad
-
Filesize
1.5MB
MD56f765ecdc3045dc042fab28b2fd45b43
SHA102e666ddb24f823a220f1149e97970452eb1857f
SHA2566ba9d3caf77f84f7deb32a01c215449201989f24285430fcefa498071daacc4c
SHA512088f44efd474ccab05ce9cf6bf0a6bd749697c71943773bab2ebf9e7de8168dc30f4c0611a4c841398529e6f7fb0fea68373e92b402a30ab39c3f7547ff33c4b
-
Filesize
2.1MB
MD59895fb14e5bf36e13382782f26b329b8
SHA1c407ce24ce03b18c910fdc583ff5eaa98ed0c525
SHA2567a9020f49c68d6e78eaadb7ab59eb135ce124652c433ef1778824eea64a3e91c
SHA512db6bedb33e6218571db338b59bc4aa79d139b910bf1e4718e3ca9e0c036c4204ef519ea6e22a092e9718073fdeaac8e61e88a5f79bec55b73cb2fd23fc2cacdb
-
Filesize
1024KB
MD5a8d8db077f39d178d92d16e2fefaff99
SHA1477b8f3759fb6d45da562a6a4698a1cbe96f67bf
SHA256d33166b13ef0fd53fc4ddbaf190d32ce7528063e6389d8751a4eb7ccacfe4947
SHA5121b4023fe99e9b31ff5a0ac9008bf3919d24046633eba9c123a6853c4754e6bc207b8f0f2555817904e42f86a87b7d33467f3fc17d1ffd1215ee1fbe9354b6f6e
-
Filesize
1024KB
MD5fe125fff9ace5302061128b29dd7962e
SHA1491f30f61e41f3139e4dbb7dde84843750965662
SHA2565451d1d4a18096d8b35db8483bf93deb3ca7e050174bf40c42db5014592026d9
SHA512aef56e9098861881ab2e8fa46314db9a18e147d29f65ac421af9e5ace0643dabedf5f32ecc13b208220bb2d52b0b821a3a08285a588e4b84f66924b7f6e21a3f
-
Filesize
1024KB
MD582d1cd0f4f9ebc36d8817625c55d2bf7
SHA14e917034ae1e57078f2896718ecbef1c16a5cbdd
SHA2562b7e61aaddf5abb109bea7fbe725f5f1b43aa9e8ce5c9c8d10e421ec5550d740
SHA5122cb3d4cbe5afc124be005440f82e4c947eaca667501ee4be17dc9772c06da47f983a8263f250ca9838d17eb2021edca5d3f3a43cf350e2b4aa24e2fc3164f6fe
-
Filesize
1024KB
MD5d067dcfc36309786b22241d5191f3c29
SHA1a188fd3717dc3fcb196c8fdfb3e521408f504b31
SHA256bc9e90c1d1f5c34afb65ea7e118a1a20110f5181f1cca73fd0588a2db7f62ca9
SHA512d932f9b69a778a3595b48bd6633bab674784ec4af2211768331cead5039ab18289cd2625556856ea70da8115ed905a0ff32ed67fd25c4f94b07ca700bf4484cc
-
Filesize
1024KB
MD5c5ff3a67d63d846fcc3c171288127afe
SHA12c1fc6ee03f5e657636b17f79b78a9b125d02aab
SHA2565f4c04c6ea87829c47064d660b07ff0cb2255edb53238036f6521abfff0949a1
SHA512f499d47d569ae582766a41891538971acf2537d06ef40f9d1475d39ef3213632255eef6de2c82516f840bf412abaf40c722b831c5394d0205dd28562f47ec58c
-
Filesize
1024KB
MD53706a3bd620dee977a90511ae0b92b56
SHA1aee4c94a9e09a540fdfa564c8ded9f9f646cf965
SHA256ed59cbe7fc0d6938615a331d906a13ea56bd16dd825fecb27a668df438bf7989
SHA51250d5f41dd303c9d16657942a9f657e5e1ae35e7abbcf8358d8af1c8288186186f01fd289a5b8b30158ea07f6156c135eeb87d4445938126ea74b5269f9b400cc
-
Filesize
1024KB
MD5431be969dfe17df3dbb7104da705afdb
SHA177f1c95e58cf25e0b94ecc9869de16570035939f
SHA2560b6fb4a65e65bd9ad19e0989f11a0a2e53187631c586d300cb9e4c17d3f7cda4
SHA51219a397fd8e19ad335d8d0c781f90984373958fe35b46fb2e1a9ddee1891b10ce1185230aff228fae5a62dbe589dd62f6cb6733b034139373b50a9de85a8b3f26
-
Filesize
1024KB
MD552ac53ca0dbf1c40f1c4105dea83301e
SHA1270fcbc988631743aa8b46dd2f0408baaf7be129
SHA25613a5735c285adb80ef44eee45d5653997514a8338bafb603ef6d70c45fc28898
SHA512820120676d7ee9775d8a38b6b4b403d63f7431ee3be9dc09016dad7d8d93646da5f7aa1899a28d0ed9cf18ea5cca21daf9f1bbc1cb02f3c756363cb447fb9fee
-
Filesize
1024KB
MD5e42d10937f02214b66ce3a0ee1263557
SHA194de2966d665a6efe0799244f7d641553addcf07
SHA256fada2c4957df35712f45c71f9c20b8cf6b5eb1d18b2f1d0c830dc8193bb90da4
SHA512bc2aa34e4d2e0fc56f5ad577df5148d2727ec4989935df373f7ab6976e9f1098b9261271740f8f4a5e6fd8d06c7f247ce0f11ef1c26beb25505b60f11b466eed
-
Filesize
1024KB
MD5e4455e9d7d029cadd6e9fdfc77dd33f6
SHA1425320dfa3bad9b7b3eb1f8789f3c30490176d73
SHA25688c9638219cc3244a1cb25d4b5b0a8d8d2060f10b8a24b00baa27576b3b387d0
SHA512c11e8ef3a0046182491e19497d5484d8ae7c0414fc66cfa6fecf2c42fec2326780e76fd310aaf7a617ca37b80567613c008551c8782bd0cc62c9d42336006e15
-
Filesize
1024KB
MD59470d55cd77e8abe34fd25d8449628e1
SHA1dd01183567fc8b815e92ba7f215924fa1c5f4dc2
SHA2568b0b3659646c3eff8f8ff925029900bb4e9c8b7bdc9763651a36d5bf82d015a3
SHA512d1d61afef7a667d8ac58c1130a5928fc16340514c8770571ae3baea875f3995e6121b738d9e301263055558623ace9ccd48e1a5b48555013c9f92450fed664c1
-
Filesize
1024KB
MD52d8cf91910e7bd7a83331a9d821c692d
SHA120c8deb32bea1c63b44d6c16a1149d2ec067a1b5
SHA2564ed1c2a32da6f63aea4ad62bd25ab87ea805d84dccd6aed801a9a06e7225bdad
SHA51205b847e205e191bce9ba83b4cae32778628928523e6300474f197fd08226b0b5ad7ecfeb70edce047212ad438c057611565e49f2a25b8aa5190c07c8aa74a016
-
Filesize
1024KB
MD5638ff959b80d8d302709701c94e8f3d8
SHA14149d6e707a0cba7533714c49e9266628c63807f
SHA2560ccaebf3829ad165e67582cc27b20edecc36e47b20c190243bb960f58536f267
SHA5128ab7d187daf4c9bdc37bd24b4a8bd013b60e6a655b6db39b67828b04db0b9fe1712fee873b47db76deaeed286036ac550719e2690366a51f50b074fbd918c76e
-
Filesize
1024KB
MD5ceca3601674f274515750cdaa97d7624
SHA1b1eb6e8296b9b71582329d6bfa20f66e7bf827bb
SHA2567a51ea6c7d259743eab9c4dcc504afe89ddd4ebb87af1b7d282f791c53fd6f48
SHA512550ce9dd87246e640e8c5aadac26299843fff8a138b4148b523eee6982e6d3831125abe8a19889bd72f351fb378d051b95340595387bc5b14de21b519f403157
-
Filesize
1024KB
MD541ce23b24b1989716091e8f153328560
SHA161879d189b99d35bbf805372432d747c9b476deb
SHA256b543642027f63b1d73ed731be3e8cf6dd6113b72490b91e06364eb794a742065
SHA51200a5e9194d419f84fa7132d4e19cab7cd478b98056a0c7e9ea5e061967c8aae43e1307f2b942c921312ac733cd9ea4b033282aa7c2b4871aee806e95d2758852
-
Filesize
1024KB
MD5454d231d22bd7a9a79923aa14a562ece
SHA1b1dfc6d9be441862cbdecdc5ba9d966e7012793f
SHA256b08774a053874d3fa6cc1d3f8b973f4addbf241312e6131d8f30295ae6da55ed
SHA512b8a37c2f2c665b989596c209a31ec72b15efda14a94760f03ffc64a098fe14e1428969e90d04cf72bd9d28a073bb531d6d3572f61bb82c157cc7e3812c062c06
-
Filesize
1024KB
MD511db0f1198c4cd5113b60ae65bddcb5c
SHA1c59ee228c65e1efa496856011b2174a56b75f746
SHA2560b94fbcdd73b8a0bfd9781251371faae48fb85bf3bb964a62eb1865ca38cd21f
SHA51247abc17c7ede0dfe0964a12e91c7c41063c2cef44118889c9bf465347d414b4417f295823cdf0ebf13a337032ca07fa51259ad778c0e7c2919b84c2c163e3a08
-
Filesize
1024KB
MD5b08ede779ec992ae625bd6da719979c7
SHA1e028d433014ab260d8b1265529ec49d898ecf8fa
SHA2566d5e019136384b9235703c8bb30260cc349a663925f5c1c9d75c9bab635a8aea
SHA512ff85bc73e9aa2b3ef16ebe044c18457c9096b2139b980d54c994dea8bb8822c405a06d79a492cc32ff657ceb66e316bf426711578561ebdd7835bd0def2cfac3
-
Filesize
1.5MB
MD5f8ac85d7e65a0b394ce54e91a09a6392
SHA1861db45c7cc99a14735c01c76f9f7fcc1a956287
SHA25615866bb318b2bcb6a2ca67409eb47a26ab20b839de3a2be6c5b0e0cd6eb20f0b
SHA5129b3423f5ecd0396faf158475ba21db64ade88d5fb8cc52ff6d50e1ff0eab9a246f5733305c078c0a858e55050a432779ac27096516e8c416b773aab135874a2b
-
Filesize
1.2MB
MD5bb7daecdcf3f5429b7b135b23e0929bd
SHA15a3354df62072abef49abd317f5e40c968ef6cb1
SHA2568af672f8d0637e06d329044ac93b2be3f477b33e493c668b326d925bdbac0cb6
SHA51241a3e224d765e312efdb5bddaf216181e39c4bdb06e16b234b6c91c3025bfd797779768d7d772664d7bd277c14cbdd715e58b736f29bc5f36921d32c22aac6f0
-
Filesize
1.7MB
MD597f0efa2f5686c9a9591f8edc09122e2
SHA141e3b5f988dd5fea226dfd904fc0218397980961
SHA25630185c376ba3c2f500c0a6e723a3b757296e8e51722d29cf97fc20cb8e2c15d3
SHA51249e4dc542e2cef4e02ab841f3e605f2bffa9e48e265715ed75083b60498aff9142f0d0acc88853ed1b3cf636cfe2d12338d5844de1d1aa4f00d203c7c57bd5f8
-
Filesize
1.3MB
MD59b197d776490ec2705a5aa265bd0ac25
SHA134ecd23bed3b1f66afca073b9e841ab068f5466e
SHA256e162740ff035034bc4a32c7528d9e17f13f4d22ef69a1f3b8e61ac2233b83e91
SHA512cc9c8d41c98c822c6bae56a5a32e6edd742b5cbf1d5fa3b280301fe3c893fdf6c1a8fdf5f2acf1830cefbe4f1751455a9b8a032984d2c1c9f6c1c6c89191eb7f
-
Filesize
1.2MB
MD5c6d47b0a912eb9936a80c8d0e04f4b89
SHA11dbc6a1682f21511969586b0bf2d8f4fb2657574
SHA2561538e27510546afa498d78e6d324005123f21e415a773fbb6d78d88c7cc2856d
SHA512a15f58ee7dd246e6f2727ded7ec23daf853dcd4aaffcddd22fca360e5434dff1f88e64d28c531cb4f93d1a5e7f974dd63446338d63315eed5e69a36b69d18cac
-
Filesize
1.2MB
MD59e5a0870eb841d536bd668ce454dcd80
SHA1daaaa261ef97f5684c677388efd25d511a725d29
SHA256cf582e68b4213281abfeb5bc8ff4b82d0227c51ec78524894815655a0e94b31e
SHA512075478eff91022e3965080f8d552ba57f292a46ec10667f4930b97b578ec3a7f23d9f647a0039e681c6cf1395d2ca1d6d986dfe99e8a88de214ae10b5bab94ca
-
Filesize
1.6MB
MD5c219ea9be6d8b7cb9250ba4d1c0d9f08
SHA16d4f2f59afd56516a53c9f5c6ff2940d626a74a8
SHA2569008fde2114250259e494d7d5247e9d764080c8828267ebdc63d0405909cccf1
SHA512d197a074cd678453383f83eeffc2b75f1de62f4b9c0863eed07f3e1ab8941b6f0224a1ebbcd50a0541f4d3374ae67cfcf8d0604b4a18a7bae1e9f3ccf4a0c291
-
Filesize
1.6MB
MD5c219ea9be6d8b7cb9250ba4d1c0d9f08
SHA16d4f2f59afd56516a53c9f5c6ff2940d626a74a8
SHA2569008fde2114250259e494d7d5247e9d764080c8828267ebdc63d0405909cccf1
SHA512d197a074cd678453383f83eeffc2b75f1de62f4b9c0863eed07f3e1ab8941b6f0224a1ebbcd50a0541f4d3374ae67cfcf8d0604b4a18a7bae1e9f3ccf4a0c291
-
Filesize
1.3MB
MD58a25c58e585b394c983fd0d23be1cd48
SHA14ba8b18cc4b14da135c7ad01275a3d4d5a5b01f2
SHA256612f6c044786974fef8acb9f762c5c8ed21668d99244334a0a53ea79fc3bede1
SHA512cafa29533c7f6828f74cea33f56f68277adea7f8839326b701c073267c4653f1b5d574be9b47fb64dc2aac40ce08b9379c35f95cfab4bffc01e29f25227a3e34
-
Filesize
1.4MB
MD51328d324cbebe6d84057739505840007
SHA18fa9f80268403986917d1429536205d44dce1cb1
SHA256128f6db34e8a534eaaf0920565865fe2365cf1614b1fd7f404c988054b95e96a
SHA5122ccf71fc4d1b577009a3b95cd604cf5f180da158f4faf7ca92a9ce479d6888e92cb8853f0e604df56724d00f0f76987c6e01e9f73727b81abc87c00b7bee6acb
-
Filesize
1.8MB
MD5beec4bd0ccb7ec5779166144a3009fbc
SHA14ccac5c6d7129ce6f61362a6af744ef864cb4235
SHA25639924fbd5a5255f51e4e59aad8222697771af1f104c7faa576ed55b91415cfb9
SHA51291ea3dfc2ab1ad2251b343f40a3231b5476a5309353a712ecf4bb897bf09af01d19aa0c122106bf1eae79c751cb33c535e3e92253c0bd5993490316e27d5f747
-
Filesize
1.8MB
MD5beec4bd0ccb7ec5779166144a3009fbc
SHA14ccac5c6d7129ce6f61362a6af744ef864cb4235
SHA25639924fbd5a5255f51e4e59aad8222697771af1f104c7faa576ed55b91415cfb9
SHA51291ea3dfc2ab1ad2251b343f40a3231b5476a5309353a712ecf4bb897bf09af01d19aa0c122106bf1eae79c751cb33c535e3e92253c0bd5993490316e27d5f747
-
Filesize
1.4MB
MD5b370b8b9b7276d457cbe42b961a579f6
SHA132a11608f9c92a958f8d66079ec5db66eaf89d28
SHA256a39c54e90b3bf4250ce4f97cf2fb77ed24f374f94843f320dfced296dbf40315
SHA51299ebf5f5560a8114adff6fc5bbd24c5fb4c2bbaa2361c3992f446b0d49e217dfc932da6879612d0efe6b048d2872bd3ef618336b3b5f86e02444db82c33b07d3
-
Filesize
1.5MB
MD583a5656fd386d4d90e2a572a887be344
SHA1739c9962d8d9ef470c2a9d3704f49cf04dfca8b7
SHA25654acdfefc100517766469ed12d71d8ddc45e5f0a577e9f501a9e8610865b8a73
SHA512611361e0e4dfc83b34fcb80fd319252de16324dc8e1df715d8cfb27e35d1efb77fb33c3b216dfd82b05df017d3b6f44763e36dd440df61a021b1e2718ac01309
-
Filesize
2.0MB
MD5610f5a6b7fe6c4a5e1678e9e5cc28b12
SHA17fefe97d98012227062c924752f74950cccaedcb
SHA256850fdec3d1f71d84a89be1b01b30836faaa880dc6ec94ccf8508c39d35357f3f
SHA51225362a2f610a9b540dced604b7080f699303db6e82324ed3029cc3cde237944782e49aed768bc4c8f62f9d47d520146d48a0e0193d8a7a25cc17fd969f5bacc5
-
Filesize
1.3MB
MD5e060fd9518e0cd821a8b69c92576ea72
SHA1922a0feeab609f0efb19fe25958250f9a9a0e54f
SHA256f713a4cdd4036be3cec3df4da3aea7c38161bb945cb4762906839cd7a8c7b77a
SHA5126ea0eed352d58841f80ca166ca292f9584bbf27e454dad1e2192da8afe7cd192d065f0e44c0cab4d2e9fba38e9e713f2b5d61ec14cbd88e1f90680e8eba9699e
-
Filesize
1.4MB
MD532b48b98f3f1a24bbdad4d716189205f
SHA1d3d93742666ae1430ae76606944e3d82f631ef10
SHA25623d8082b36fd925eba47221ffb1e4dd9033ed4dccdfaca96640227a1c52218f6
SHA5121ab727d1fb9ec0a93c0179891c9af4f9095a986f140cbb626f0fbd2d58f3be08d37697b97170c958cb974cbc67b7e22a3ac34e426ad2b937c5181687a854d251
-
Filesize
1.2MB
MD5a33d7b0e496abee8e773d539a0bf54d1
SHA19de8c6abde705c8849433af15b9edfb0320e10df
SHA2562a79e2f8b09b3fb6adb3a4cd0d858f3d4c92e7d7b844cbcf22c8abc3075da02b
SHA5126c943c5db039d7ac08fefcc1bf1188225362a8ed03e92111b22f91b45386de8e0bd1f8cf37cc40bc300be962fb62813baa67ed3e765dff7198dd19bd1fed41c2
-
Filesize
1.3MB
MD578a1283dc7f0ece47441476d4b6815ef
SHA1361877257620283da1bd9e3f2d01d76181d1b077
SHA256755a7c9bf5069ce38dfff77aeda2d667f2b252a4b4282e070ea6432bb0e51699
SHA5120d8c8c3c0c8ae82d5ede523a010d8d3c70e67234310e47129957bfbbebb00599a1e9d1fc54935646fb903b9fb6b11bee107c1427770ff02cf5d72b1bc3df28c3
-
Filesize
1.4MB
MD51cfc5c4ae5193ebd5e3bd71b5cd69bc4
SHA18622b001f1573a1972b14304b5eeed29d806012e
SHA2561902292bfb2cd3cb0ce24547b216e5b372cba6897e08c65b45d2e428b6f0b87a
SHA5123569b5460633a0a66611ce584100b3bc42d654c642ef8ee10654a66cf528b9bc8a3366ab60eecd0bede3e2ee8017962d1b206c7b3ae0aa73a508781f44873501
-
Filesize
2.1MB
MD5d115d767bbbf87381c92b23f8eb5d91c
SHA1bf847af1cc108ce654651c5cf39d9ded8c153434
SHA2562fa500ece17ada9288465a5cbeb37542b226305eb9ae9a4ec33e95cbcd8b1851
SHA5129bc633d97b4e9653e797d9d7a3917dbde997f7a9664f29686a76619fb165bda9bbdfc967cd1e9d626de3e9ed833364aa1844afdbe161c9b0b67c123d97201535
-
Filesize
1.7MB
MD597f0efa2f5686c9a9591f8edc09122e2
SHA141e3b5f988dd5fea226dfd904fc0218397980961
SHA25630185c376ba3c2f500c0a6e723a3b757296e8e51722d29cf97fc20cb8e2c15d3
SHA51249e4dc542e2cef4e02ab841f3e605f2bffa9e48e265715ed75083b60498aff9142f0d0acc88853ed1b3cf636cfe2d12338d5844de1d1aa4f00d203c7c57bd5f8
-
Filesize
1.3MB
MD51c14ff7713ee364d5b184cf955e8c3ba
SHA19c82a14aa897aca6b621580fb3173c340c21d0b3
SHA25693be8092d93abb932d9763eac6937db377dbb588d9723635273844e7d7d3d92b
SHA5120c4893fabad36366f504e788c43e11c69e2384a5b0b408188d6ae97ad647bf65f28e5c508382e9b6dd41b9e97d7ff0518877e431eadde49af0bb845ecd6ac796
-
Filesize
1.5MB
MD57c194addf5b5d24bf76bac34d3ce9214
SHA15c2862cbd44fac3bf66478d408d9be173443115b
SHA2566e0b87c28ee8d0ed042bd23ffc5fa665beb6ccc608d2ad3d8c699c9f3e720216
SHA512bf3eb7c8952fb4272a0acb35f2cf6517ae3d3a9734f5d83fb3c0ab45f66777b50b289b575d9b852b5db3f92a24fdf8e059431545f16298e5435ab1c5fd42b1c7
-
Filesize
1.2MB
MD5c6d47b0a912eb9936a80c8d0e04f4b89
SHA11dbc6a1682f21511969586b0bf2d8f4fb2657574
SHA2561538e27510546afa498d78e6d324005123f21e415a773fbb6d78d88c7cc2856d
SHA512a15f58ee7dd246e6f2727ded7ec23daf853dcd4aaffcddd22fca360e5434dff1f88e64d28c531cb4f93d1a5e7f974dd63446338d63315eed5e69a36b69d18cac
-
Filesize
1.3MB
MD56030935c5efec19779f136f76d14c12e
SHA14ed53b59b05759b34e7837b53eff57c0261ae40f
SHA2565a9026c8b6809a3d36b85a50b5fdd6facd2fcfe4dc5f9969df36956beda9bf81
SHA512bc3e1e3dcf66fca62f74a2b4a3153b00e402901e749367636ed35f0e1739f9686bd5b1d039dba32a7303158cb17e4c05a6d2e5648b1d8b797975f88a6af21cb3
-
Filesize
4.7MB
MD5bdb6cbc4d9c8f6ae54d06122a5d11a00
SHA1d14e39933ce13927b770cc6ce932685048525684
SHA256386ea54ce3062344f4e58cdb5193664bb79cc815a1747b1a9dd254f7a514a5e1
SHA512fb6a9a69f97bd593da3fabe4d1cf3efbf3138c8d2bad22384bfcd6c501eab905b29662fbc9232cf581d9c142a302fa5b260bd05eb8b23169ec894b99a9b737bc