Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 18:39
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe
Resource
win7-20230220-en
General
-
Target
SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe
-
Size
1.6MB
-
MD5
3d1072986b88dc6184e40ba0df6acfc2
-
SHA1
3dced4443af3c9591c948c827ac5b02bd0d31029
-
SHA256
8992b94e147a940a1da05b11631e28202c50840902fa372690485b49c415e4b5
-
SHA512
6b072f7e1b617a1426faeffdc14b80259f2601f29f5df65953694917cfa9611379976424ec37ffe3d139f5abd1bff02146d968f6a47d96d57ab4de1bb32a626b
-
SSDEEP
24576:rPKokfY5HGAg4y2oLeeHlQFwSohxt3jIwYg94ZIgUZ8K5BEuww4sXpA5jp9DTS2I:LZWY5mz4yJSfu/9IwYgeJuw7sX0jpd
Malware Config
Extracted
darkcloud
https://api.telegram.org/bot5955632087:AAGbHX-YygFpBeOiEaTfH9CY-2MMNrZcY48/sendMessage?chat_id=865011046
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 1844 alg.exe 2588 DiagnosticsHub.StandardCollector.Service.exe 4260 fxssvc.exe 4612 elevation_service.exe 3444 elevation_service.exe 3136 maintenanceservice.exe 4036 msdtc.exe 2760 OSE.EXE 3820 PerceptionSimulationService.exe 4724 perfhost.exe 4732 locator.exe 3352 SensorDataService.exe 972 snmptrap.exe 4644 spectrum.exe 672 ssh-agent.exe 1172 TieringEngineService.exe 2656 AgentService.exe 1696 vds.exe 3788 vssvc.exe 516 wbengine.exe 4816 WmiApSrv.exe 4436 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 25 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\ffac0b9fea807a0f.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\locator.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\alg.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\AppVClient.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\vds.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\wbengine.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\SysWow64\perfhost.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\SgrmBroker.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\msdtc.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\SensorDataService.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\spectrum.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\TieringEngineService.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\AgentService.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\dllhost.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\vssvc.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\SearchIndexer.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\System32\snmptrap.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2544 set thread context of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdb.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmic.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\klist.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javah.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsgen.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstack.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005db54ca8c87ed901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004ef852a9c87ed901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-121 = "Microsoft Word 97 - 2003 Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000315893a9c87ed901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000038071da8c87ed901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001ceea4a8c87ed901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b1b311aac87ed901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 644 Process not Found 644 Process not Found -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeTakeOwnershipPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeAuditPrivilege 4260 fxssvc.exe Token: SeRestorePrivilege 1172 TieringEngineService.exe Token: SeManageVolumePrivilege 1172 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2656 AgentService.exe Token: SeBackupPrivilege 3788 vssvc.exe Token: SeRestorePrivilege 3788 vssvc.exe Token: SeAuditPrivilege 3788 vssvc.exe Token: SeBackupPrivilege 516 wbengine.exe Token: SeRestorePrivilege 516 wbengine.exe Token: SeSecurityPrivilege 516 wbengine.exe Token: 33 4436 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4436 SearchIndexer.exe Token: SeDebugPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeDebugPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeDebugPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeDebugPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe Token: SeDebugPrivilege 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3952 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2544 wrote to memory of 4772 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 89 PID 2544 wrote to memory of 4772 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 89 PID 2544 wrote to memory of 4772 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 89 PID 2544 wrote to memory of 4532 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 90 PID 2544 wrote to memory of 4532 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 90 PID 2544 wrote to memory of 4532 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 90 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 2544 wrote to memory of 3952 2544 SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe 91 PID 4436 wrote to memory of 1644 4436 SearchIndexer.exe 118 PID 4436 wrote to memory of 1644 4436 SearchIndexer.exe 118 PID 4436 wrote to memory of 1864 4436 SearchIndexer.exe 119 PID 4436 wrote to memory of 1864 4436 SearchIndexer.exe 119 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"2⤵PID:4772
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"2⤵PID:4532
-
-
C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Win32.TrojanX-gen.29310.32138.exe"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3952
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1844
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:2588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:5112
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4260
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4612
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3444
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3136
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4036
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2760
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:3820
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4724
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4732
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3352
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:972
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4644
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:828
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1172
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1696
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3788
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:516
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4816
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:1644
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 924 928 936 8192 932 9082⤵
- Modifies data under HKEY_USERS
PID:1864
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD52a006cf883489c8f505f50faa1da7030
SHA1a3319c2804b1385b18cc99545bb4060936004f8b
SHA2560b774af7faf19a73f6646a606def25eb81cd557153a47b458dec68e3705d14fc
SHA512d2ce6e9f2a9ea5179201826f44ffe66e2b7913ea87ccee651eefa8efc536b5ab9b6aab54aab45c348a7f236eb5b216aa7b77f18187c84ae8fa0638fc22e4cca5
-
Filesize
1.4MB
MD533652f2015b675d08ba1ea87f954480f
SHA1f1a3865b985e647ee38d6948b02d33b5c7578a72
SHA256e1b71035854dc61c323f0a41f3dbb5aa4a71e5002ec2da6e7c01503a442847ec
SHA51284048cf0da9ccefab0dd4012128553008a0c8460f179f0fe4d3db14b362d060f6ad1499eed29bba119cd05682edccd45f1ff206143360e6362ed96b710cac574
-
Filesize
115KB
MD508115c21d9ff7bf67a3f18959060205f
SHA193a023b0235ea02693271cf2396b8575e0912f4b
SHA2568cb551ee466ec692c12606d4b95b212a3beb1c41e21e64cd17609cdc30431886
SHA512c611e06ed06d2df0767807db7abc6fc3497205fa85af21ede2be5a00b6d0254fbc14020de8da9258647047b2a96c694b1751dac724ca5cb04ebd989ffb225862
-
Filesize
1.5MB
MD50d0fcbcafd0e242fc2a2c03634ba8efe
SHA1f5b946cc537dfbac1d6c99e2768ad7d8c4cabab6
SHA256afbd8fd3ae835a8bbcaf25cde3c9c5eaeb43ad71d10367e7ef68e66a77f2b055
SHA512370c1333645282a7e5c3089d67b4a1d22671b3bf29d3b451d1acfaee35045a1df3cb382b5fefde8e1e960eae63cb5b458be4b3bfe62a272cb43d3fe6c4bfe62d
-
Filesize
2.1MB
MD5067d3210b7cd3deedb89c4c88f87c4b2
SHA18ae9ecd76ca8857ddd57d2802e537a330c0b4b4f
SHA256beda9335387d84ffa3caf6d905a73a9b219b16f751c8234c25b51064c25c75ff
SHA5120ab14d976e271bea7485e155079202961cdd189957dc34f79415c982d61fc41d515b6d3e7145f297255908bb76d5e80966eef60b39d6db4000e1b04b7aac3279
-
Filesize
64KB
MD5bbc40a2bce4a7b6f3cb79105ac8900ab
SHA141891d263a95bcd18ecce1a4f786803dd3f36428
SHA25622b7563c2a258ddf7f9966d1f5108c9d3a03031429207c7b2740e5841475d6d3
SHA512ac07b3d15e4c2a5ff6813af02a4199cbb464abb86c5667fceb010372f25eac6218d699cce63be87a50ff439c33584af5902006abdcf49892cc5b4e7b9f728f8f
-
Filesize
64KB
MD59aa7043bcf790978fbd1b03f6d8c1ae9
SHA1c796e18b3a4db215605b08530f4b312a850707b0
SHA256e21570d5c8e4205c40ad202d95b71855af73ef40fa382077853029e18073e5c7
SHA512c2b080909be3cef666a6879689d91d24526c33763e390e478f44f599bc03952bb5be3ef14675cf9159afb08881f247ee8dcea6f138f39c0be82297765d5ccd25
-
Filesize
64KB
MD55294ce3027c2cc4176f0b4fca98baf12
SHA110a87f4530129e287061519a2f6b8faf62679a0e
SHA2567d3823a88b3915e372a1d8527d7417136d891bfcee981c63dcd9ac83d0bf959b
SHA512e646592367048d8e955ae4c788439aa19058920565756539f5888713d062521d794c0d0ab3cbba92c84ec2de13a6e784cfd71f5d2c46acb5ff2e8cce4dba0a65
-
Filesize
1.2MB
MD54020619d9b7bb2e9b4b1edb91a06c8a6
SHA1c664d60110843bf051f97f24219df4c28704d7cd
SHA256cf5f3483a004a73cf4c153f9fc2f386c2748895f6e241e905d266ac6fec0c509
SHA512f07412259fba0bfe36c37cd60fb6e3af1f475bef0e7107964412319a71acd96ba161d48bc85bf8dbe1b7f2943e3d41c01d1e2b094c6d1e34503475ebe61bce75
-
Filesize
1.7MB
MD5072030a2796b7d520fa4804cfab4efe2
SHA1dcec67c5633570cc8960932c93ad030fe5d37416
SHA256ce30523efc68a9342b1a4c84e4541d946a2fd93fe9a8080deb64c87dab6a4493
SHA51264a36bd53cf35d370150f1149cdc68261d80393906f6f169aa1ff60ebbc06819ff32a48ba2030570ae0ae55148e15c3039e010431e4d97740deb06000e3c3be1
-
Filesize
1.3MB
MD597a28ffc81b1ff11826a6f2e35140626
SHA1d782299659aefcff82e41d4e4a0a20186a6e2796
SHA2562ffe97fe4024d1b2de134af63eeaa6243599643494c4678624d3c0bf569313f2
SHA512b3340a152c5e74c63f678bc8d257d46560016993944bc74f7b0771a08a246b4e552f91e3fdf79e14c1b0bdad1f09c6ddd8b3d61139f64de047f51af47eaaf9a0
-
Filesize
1.2MB
MD5f371e283704b2bd5cd25ebdaa6d190ed
SHA192626e34da33c088439cd2a04ddf24c14d00d1d4
SHA256047048a935b63cb8beea1b45435be9c17dd61cb33f111ad3d2305a39ca7587b4
SHA512986dd212019c028f625989f6b3f3486abaad69b964ff30db6fd02de3ef683407a6ddb963d6f6b6c2097fbda47c379bf4cb98d1f69f5cbe061a28fcb746b05465
-
Filesize
1.2MB
MD595d6760aa48d209227280596aabdac61
SHA1fcd2793ae28c21ba17f6e8a3fb38958c866770bf
SHA25634206d7b656a28bbea3cfa290ab02ad829a03957c8ae0e1fc766187e087f568c
SHA512bcd9126eee02fd6c2611f8ba3cc72ec78af54733e7e39da19643a6ab409afb3d4c66fdf952b94a2277245f49ce28c4cb09a5e651f6ee90b05da51730fe43fffe
-
Filesize
1.6MB
MD5749fe5c44e8c36cd2b2b1a36b3de3d7b
SHA1fa13d3e87881b7da45ec474b5eeb7ffc11db2ba6
SHA2567cb7a6e2fbc914d505d5816c73ea9ba804448b6ee3765125e8d545dd62f01827
SHA512be0c55ab80f1293534f7e74fe43ce158f000d991c0c3cd3e826612c503b2646009d05b970daef13a58a8a1aa34f180916f6634343d409cee3c7da2aaf8836401
-
Filesize
1.6MB
MD5749fe5c44e8c36cd2b2b1a36b3de3d7b
SHA1fa13d3e87881b7da45ec474b5eeb7ffc11db2ba6
SHA2567cb7a6e2fbc914d505d5816c73ea9ba804448b6ee3765125e8d545dd62f01827
SHA512be0c55ab80f1293534f7e74fe43ce158f000d991c0c3cd3e826612c503b2646009d05b970daef13a58a8a1aa34f180916f6634343d409cee3c7da2aaf8836401
-
Filesize
1.3MB
MD5712d534f1eb75b10f76bef4a4ab5e51b
SHA1830181c128931456ebfbc1fa3fd603dfec21e9e2
SHA256972e1856418da0dc5fb726e098ecbd09416667a19b53197a5dbad3d475928ae8
SHA512110267416743a5c6408f7afa12ba44db212266998b45c931fb53a1be2d27d624275dbca86ce2e12d64969e7919ac7d754c789c04e159e92a03d52def94d5720d
-
Filesize
1.4MB
MD5a594de02c20d879d239761a0252c3d60
SHA12d81671b67c3aadde85eb6f89367ff91a2936832
SHA256d4ff1282097b17d4f290bd6dad91a69f160e408aff0f5d868416737a922e38bc
SHA51239c7375b9ae37126646f1996bc914049fef177202fd53623e71845cfa3b84655f9e6f70d0ddf9b1f053d2e1ce3d3edb7e2d4b1e2a56c7c57995f234a06a6e408
-
Filesize
1.8MB
MD532d741869d6594548a4727578f9b8777
SHA11eeb8f5408bcc843359de01ea4e4cffb26322a14
SHA256f8441cecb08607246f24d8588f282a56f4d919445d2c46f67e0461d5190520a7
SHA512c6ff32a9c6b38ba555d74279dfb341838e6fc02fedcfa42e57218b140eb5f70308d35f515af30490d7d61ebd029ac63ee7d67c648bbe068b2c8a54d10a1f89bd
-
Filesize
512KB
MD5c1d8cc5de3cdd3bc3aae4e2611c28f71
SHA1a2c8ab0865b1ed0b0fcf0917bbcd5bcfb1c2b708
SHA2565ef7edc4ecc3b2c41e0ec71dadf03be8b70ccc778542c535f8cf6126526fd8aa
SHA51266901145f88b9948308be8c8b729a202cee2e1d4ff19b4c3f8d5376f111379a0fdbdc08ce6ef798468289b37fd1a1c93518237fecd1dda0903451b7b90f8458d
-
Filesize
1.4MB
MD58db87e618da5b33d66eb7a70341582a2
SHA1609b556923e92b162dd7957c20d2cf221deb2411
SHA25640fd9f69090a7357cf7f1754a25ea08e2a136e81403b7188828154f70eea697f
SHA5129f029430cc431cf6da2690ff91a556ab8079895fe64c6a7df49b57c90b610389bbec5e0b61ba461e939445f6dc655634c7928883c78317e730b7058c1810e7e6
-
Filesize
1.5MB
MD5e0a76f0532552a9dd398b7569c960228
SHA18b584035b4e7b61912f49a1f8416a182dedcfec7
SHA256162fb2e11d7867b9e67f2c12cf760c92deafcf32eb6af985bf2ec20d01608361
SHA5128c9cfb374f03ff045673541a5ad6359f2ccf30478f56e947e0b4d1098923858edc8aeebb8c502258ca8dc0d7ac6c9ade70b3e7e580177a5d8ea8c036208bb1b1
-
Filesize
2.0MB
MD5a740ece32f6cce0ac0af1d1d47681b29
SHA1dff7b3c8939bd7fc55d980a556bbf3c1cfcb5e8b
SHA25663075b0002f539afa02c5a0d72514093ab698a2b3b25cb67ca1390c00b827276
SHA5125322b6d6076b2276bcdf3d2cdc4e668c2cee47f4ac9a61c3dc3151183f91882439a0c54609354a9730c3615a14ff3ef52b743f2745863bece1b9c8e1eb92616f
-
Filesize
1.3MB
MD575d2eda9aefa11dcb9aa17f178bccb51
SHA19ecef98a07ed55e56fd0b225ae2d0c6a427268db
SHA256628446d6b7d660841fc35907165175ec5801653d7817885ba7107502f6d66f46
SHA512b80cac9c46ea02b9785060163db949e2786bf7745a408c6f285f907b2600ae2c66636fd717c3207bb74a410aca6d2f91a4a82fb321e6437340f29f956787abfc
-
Filesize
1.4MB
MD506851909f581f7a84a178f95102bf74d
SHA15ee682f492a1688621e5e20d1b84902846a620f1
SHA256cebd356c5a6f6b46ae5def8a453d8dffe84d28d38566dc1e9e003f0dfa7e9d36
SHA5120d9ee5818ae4f2b5eaaf0b29500be4277b5e4e6899e66bd95100260c4fb1249796752faaea9533a7327e9d4cc50bb28f5d33d2fa3b607e222aefd9774d0a252d
-
Filesize
1.2MB
MD5ec6f03dd2f8ce3cb9be7c430435f74cb
SHA18c79f6c71f58f935516b13ea7e85a642508061d8
SHA2561667ec884906a666d4abcfa961f35003df8fec6fe13f104912e031b3ad46474f
SHA5124272aaafa057bf1d2b34d9d60160d80dfa28df245eddd7faed04d38981e79c1ecf06b03ee453981e1c1164d1d64671a8f6d2bd693fb68374506ddf926a75d2ae
-
Filesize
1.3MB
MD5ec507e7533e931442c92e2e83054acbc
SHA191daf3b883ada6e7e7b3638036b44e331c55246f
SHA2569e4471cea5aa3d2598e013e9fb2407bb607e90cb9532693937e4745e103caf34
SHA51237ee227b51bd2794f5f4be0091e71f9d592a9d7bfa5e1d995110379d603cf23558d3491983d16da9ab574b758d39ee2336f0b55d073ad730b3e47664d49cb76c
-
Filesize
1.4MB
MD5385abe7657d36b71786f8b4793a5fed3
SHA16a0d17cec06ceeef702b51edfdfd944bd4e6ef48
SHA25687cb2768582f61cc7ef01e745e83650139df1ecc903808ec939709f4d3052da3
SHA512a85bbccd9a3895d8d5e289fea6efc5e290021264f030790f2827d5cedd20cbf265fd522d7f88c01403805a5c592689bcfac3019c337b5a30f186c5cbd7bcf3d7
-
Filesize
2.1MB
MD57ab2d38960c9e76e5d34f0baeec31c9c
SHA1f171b3db7d9e94bfe2035291b47f2ce05fb78d18
SHA256155112f10b6353e764f6ad5d0b1a1b73602a544b7b0dda983ccc7203053a22d3
SHA512626ecefb9041c7adc87f052e1f10007399881e07a6372a8692a9026807f832af246addfdfa2a40f96f637116b0b5d02d6131259882c852bb0a38fb2eb117af21
-
Filesize
256KB
MD5bdbbfd34621f88ffdfc29d39318e1ccd
SHA11feb1874f632f468a68a4f193614aedc4a5b45b9
SHA25634f520cdba5d5d74c4802de4f01a719ff7d7049443eb1b305251b8e6786305d0
SHA512c3d797142eb920c29b720e71597ccf89bc5722d4ddfd453542953b0f698c187f33b7adec1cd76c0a9aa28cd234a15ab04d6a30bf6d960aa93ca8591b2f6562fd
-
Filesize
1.1MB
MD500cdb477331ad186c8033fdbfe2d7c32
SHA10d57eb41e90bde61a2009577cbfa8c3c1e784e76
SHA2568a2f9f26d2da1eaa56c2c8686561922e3e7288faf13bf96046fb88c72d789a95
SHA512a1cc248c2579c0933ee9fac88e00fbe41efefb5e1a6d677136a7420fe993f622c740c34d0e5084a74b1689dbca89d8bb45f2ef3291b6b1ce3773de0171d7bcc7
-
Filesize
605KB
MD5f0d96188907857e4fc61530db7fe9581
SHA134aa417f3c1286e2553063f41ef3474260118f48
SHA2563c3b393c28b3513832580e9a14bac2b34b061ecd52142f57172bdcfb771f8f0e
SHA51206182a97ceaa03a34a5d65dc751945bc58e71545cce7a47d77e63f40276b8d101a5d60e5ad01e9a5cdacf6d2aad6a06b2bc6b13d979473acbd9644c9fac8ab7f