Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
10-05-2023 10:23
Static task
static1
Behavioral task
behavioral1
Sample
Purchase Order 202319876.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Purchase Order 202319876.exe
Resource
win10v2004-20230220-en
General
-
Target
Purchase Order 202319876.exe
-
Size
1.7MB
-
MD5
09338b623f4473341a54191980901783
-
SHA1
40c8fca01c37d1f1592dacc06f48b918311e37e7
-
SHA256
f1de1c385fac0c850ee30233c971a76beee78824500899f5c64db03c70ac2e03
-
SHA512
03da01911a00993ce7ddcd58a3cb6e185389bc341f8b1bde6c287eeca220cf960c690f91d0442b48f812993750d37dc4da4ce86bf6dfc53d00aa9829a31f8fe0
-
SSDEEP
24576:+b3IBXM8LcvUtY+FGkacy9RjdMD84XKpJKbJ6byq0TyJN8Wo+uOZakN:WQXZcvUtYRcGLoHvJQb8WoIN
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 1896 alg.exe 4512 DiagnosticsHub.StandardCollector.Service.exe 1140 fxssvc.exe 4688 elevation_service.exe 4584 elevation_service.exe 2312 maintenanceservice.exe 3104 msdtc.exe 4000 OSE.EXE 2224 PerceptionSimulationService.exe 2672 perfhost.exe 4988 locator.exe 3876 SensorDataService.exe 1652 snmptrap.exe 1832 spectrum.exe 1276 ssh-agent.exe 5100 TieringEngineService.exe 2712 AgentService.exe 1324 vds.exe 3724 vssvc.exe 2708 wbengine.exe 3700 WmiApSrv.exe 4744 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\System32\snmptrap.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\spectrum.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\TieringEngineService.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\vssvc.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\dllhost.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\fxssvc.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\msdtc.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\vds.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\wbengine.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\alg.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\SensorDataService.exe Purchase Order 202319876.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\AgentService.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\AppVClient.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\d9aa319fc0346ca3.bin alg.exe File opened for modification C:\Windows\system32\locator.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\SgrmBroker.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\msiexec.exe Purchase Order 202319876.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Purchase Order 202319876.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 432 set thread context of 3068 432 Purchase Order 202319876.exe 91 PID 3068 set thread context of 396 3068 Purchase Order 202319876.exe 118 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jhat.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaws.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jp2launcher.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe Purchase Order 202319876.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\klist.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\7-Zip\7z.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javap.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\pack200.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\unpack200.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ktab.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmiregistry.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmid.exe Purchase Order 202319876.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe Purchase Order 202319876.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe Purchase Order 202319876.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Purchase Order 202319876.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000388089d12983d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000817db6d42983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d2636bd02983d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002c5296d02983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000fdf309d52983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007f69b4d12983d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000033d9c1d22983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001ab2e4d32983d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f371aecd2983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000928875d22983d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 89 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe 3068 Purchase Order 202319876.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3068 Purchase Order 202319876.exe Token: SeAuditPrivilege 1140 fxssvc.exe Token: SeRestorePrivilege 5100 TieringEngineService.exe Token: SeManageVolumePrivilege 5100 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2712 AgentService.exe Token: SeBackupPrivilege 3724 vssvc.exe Token: SeRestorePrivilege 3724 vssvc.exe Token: SeAuditPrivilege 3724 vssvc.exe Token: SeBackupPrivilege 2708 wbengine.exe Token: SeRestorePrivilege 2708 wbengine.exe Token: SeSecurityPrivilege 2708 wbengine.exe Token: 33 4744 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4744 SearchIndexer.exe Token: SeDebugPrivilege 3068 Purchase Order 202319876.exe Token: SeDebugPrivilege 3068 Purchase Order 202319876.exe Token: SeDebugPrivilege 3068 Purchase Order 202319876.exe Token: SeDebugPrivilege 3068 Purchase Order 202319876.exe Token: SeDebugPrivilege 3068 Purchase Order 202319876.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3068 Purchase Order 202319876.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 432 wrote to memory of 3068 432 Purchase Order 202319876.exe 91 PID 3068 wrote to memory of 396 3068 Purchase Order 202319876.exe 118 PID 3068 wrote to memory of 396 3068 Purchase Order 202319876.exe 118 PID 3068 wrote to memory of 396 3068 Purchase Order 202319876.exe 118 PID 3068 wrote to memory of 396 3068 Purchase Order 202319876.exe 118 PID 3068 wrote to memory of 396 3068 Purchase Order 202319876.exe 118 PID 4744 wrote to memory of 3328 4744 SearchIndexer.exe 119 PID 4744 wrote to memory of 3328 4744 SearchIndexer.exe 119 PID 4744 wrote to memory of 5104 4744 SearchIndexer.exe 120 PID 4744 wrote to memory of 5104 4744 SearchIndexer.exe 120 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"C:\Users\Admin\AppData\Local\Temp\Purchase Order 202319876.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:396
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:1896
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4512
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3888
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1140
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4688
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4584
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2312
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3104
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4000
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2224
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2672
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4988
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3876
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1652
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1832
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:1276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:1880
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1324
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3700
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3328
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:5104
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD580eb89c2763d1504b7c8db585b22ca7f
SHA13e71a60cc2312a1f0280870e4f6e8acc53b1b248
SHA256c6012100b4a85c36068032449a52e5b814b58eb748124bdaabd890227d78b74f
SHA51271c29131cee54a23cdccd9cc1ff799dc09a97673974e16055052763f08cac07926dcb7eec57526030486d0251de06069b6076f8713ba67ea267343e6fa0e5381
-
Filesize
1.4MB
MD5639ffcaa788353c68c4eb3df0d76dc4d
SHA14b079b1336d5e977d724e1b72457d8b977124a00
SHA25657a9d810c4291230c2528ae265353f2f3569947da3150df43896c87074996a46
SHA512854d65149aac9d5c4fa1742cfd1401cfc4893a0d3b2d8098a4ea1c25856c29b1a0619d2f86fc3de5af3bb8796c2cb353283fd7bc919c470541e2849853353fa5
-
Filesize
1.5MB
MD5ef668c4fc309ddde81f26a0ad189c78d
SHA1c43a3e87732eaf9e7a6c137b27a97e5fa817a1d7
SHA256a191e009e2ab41961faa8eab435c2151ab487b994a60d17d458a4debad705aff
SHA51236bbc82b266267c719aa7b9e4df928279beeb4fba3a85f891a18a4e8deb6f2391289f9d3ad0fcdc2608c25ad508a3e0fd2c7ce0cc915e7ba591e983914523ea5
-
Filesize
2.1MB
MD50448cda5410589523f7df1a145d977df
SHA1c00c36c5fd85042d45310e20b8f3e105ae503bfd
SHA256a361ad0ceec272ac9ae370b24ce1f5f5361013272de75c691a9083ac3a34d79d
SHA512fd08d550bb738d3551f7f7e133d30e367d7d498b26a23a135fcfdf06d7d7e0f721c84df244a606efece48260e20bf3361316d4d080db7a9961133cfca3e70c13
-
Filesize
1.2MB
MD54559c2ee867b41a20138ab632b2e995a
SHA1cfa1f6bca406a40a92616150e128f72bb317b82d
SHA2566487ed868fc39a3bd2c0577f48849d4a546bbf264bdc893aaa1fb20bf0a85bf9
SHA5129a285cfbe2a70df79ab2ca9439c700925ea63189505891b4fada480c9ee0f1635771c272ef45ee18111385aad079083492e87a4e69ca039206f0e6d641ea5205
-
Filesize
1.7MB
MD5780e78a900cc1a95516dad15ed7ce8a7
SHA1d6ae1f629ba7669f303828ac11671f01f563b8f3
SHA256fc3f11f88d9b282aaf677aa8c794aaff0af4c6014f0670e0b7f72cfbdde0088d
SHA5123655db9521e51dbae7770adc7849d389ee04e57dd9cfd18035cb0e53c2b700c3b97099e980bfde1dc20b542a32c16c74b3d3c9b2180f31583b68e41c36da21b6
-
Filesize
1.3MB
MD5a7bedeaf1faa6d823085d753e872e90a
SHA18bb802b11f99b9e14e494077341261365b418562
SHA25645026da3071b382aa0fadd58ef02ec35186cd58c23d7436e1f351f680631e539
SHA512644be12412e4802806be381f1b7077dbdf959c444c51c068995745f696acf5b3ba068c6754c21afb928755cabec015bd64654047d7bc06f39b77204bad254309
-
Filesize
1.2MB
MD565a94677ceda56a186772a31082441eb
SHA1545e1c76b96bc51ba16fc2f47a074ce20d20fd7a
SHA2565c03a187ce7ca24a780a677e298bc2bc7164c155f9ec414093d1fbbc4418d156
SHA512fff66b104cc4ef963ef213d1f990e254e0ab5cfbab71eae8aac3d34cc2d2e703b4aa39780ebdecd02924e817ae04749bc27cf969b04987ae5b741bf1b89166c7
-
Filesize
1.2MB
MD52d0cebd3dfe4df6e1d94381b87109462
SHA125f2cf9b2d227183ee6b8b07973f9bb125989365
SHA256f41c0f7ceb356b0edcb97e843ccf1e35f04ab06a5be7832282b746f8486223f0
SHA5122524763e8b3476cb0e4803b9f8ce6e4aef65561e857c2582ee7a4b9872260fb0a31f326df3ee0691b632d093b1e5320680005b8dcf878035f441f2635895fca9
-
Filesize
1.6MB
MD595d4d6d0d9ece3d359d1d60434c7b57e
SHA14f373186b6a495ac19f7354540462294ff94a489
SHA256c4b745a13ffca9b247335c3ac13f6c5b0172fdabc207c39116d65be64e3902d2
SHA5124d1cd2858027b27c055579b89bf393572bfb4cea245d911a3bc4b564af9d0f586ba7faaffac6519cbb1c1120664ce13af52dba76e8d6302c15029fe14649642b
-
Filesize
1.6MB
MD595d4d6d0d9ece3d359d1d60434c7b57e
SHA14f373186b6a495ac19f7354540462294ff94a489
SHA256c4b745a13ffca9b247335c3ac13f6c5b0172fdabc207c39116d65be64e3902d2
SHA5124d1cd2858027b27c055579b89bf393572bfb4cea245d911a3bc4b564af9d0f586ba7faaffac6519cbb1c1120664ce13af52dba76e8d6302c15029fe14649642b
-
Filesize
1.3MB
MD5b08d04be1805480ccf564d7cb983ca5c
SHA121be612ab884cfac27d6099c49971735917ceb9d
SHA2569311847e3536c6ad27352fb22722fe56f5818a2070310ed426130ebb4ae89566
SHA512b8fefd7ec7f50ac3a7ccea84d06f25d7e024d95b90c6bf538bdc780c359d8609237a3115dd90ca4c52847309924960eeed61c3e4bf3141ceaba01edfbe3890c4
-
Filesize
1.4MB
MD51d751d9277e24b31215154a31405ed8a
SHA1c9818cee5d79e2024a6e0ef1aa9c6f6761dc2911
SHA256da80a688f94f1ec30798d9fc9d4feb3ac3ab775ead8e88dacc80d69215133288
SHA51254e493844511a39fc4058824a0c8526adbb8c23ca7f01179cfcba1dcf21f8a00342df0183b9f4066cb6ebdf0a12d8bd1633c126184c98d7aa8604963d7ed95f5
-
Filesize
1.8MB
MD523680fda83491a440db4ac5868f2f434
SHA11cefd1397b81d77177a03b8e316728039d154a7c
SHA25668a72aa1bdd395d8d95a774df06cc6d7552b2ddfd6fec5a6a834d55c4a8f8bdd
SHA51223d5898eb950d17715949598976b8f2ff8c62460f737509989d332d75e59d6bfbe8094d3f99c0f0f40d027a2a84be8ca45c77c4c97a662039f41d0153959ca2e
-
Filesize
1.4MB
MD5391a9fc80e43e65b51c37d56b4a6a5eb
SHA18cb05f830d4b3def663e1eec24a3da6df5af27c0
SHA2564aeeb23b9a04f6d31cc4f1a1fcbe16b70f2b6da3797959945113ced6fc9bf35b
SHA51258ad6479b1c85ca3a945bdc149fa03059e685676de292650ea66eb02b7d346a01bb81c8f695c738b9cec2957a93170d4e47493fad9eae8c3b120fb8e406bbb40
-
Filesize
1.5MB
MD51e436dd66023675b21b97e93ba9c2665
SHA1b6e1a246cc3ad91f99da1a1db9b89734107d1b6f
SHA25685a9e0f9413182d5ca3e302f8f9cec891db2e7f5d875ce3b3a669e9c5aa024f5
SHA51242a638b7147500b75c5434695a2beb5baa0d37b42efe9a6ab7fcd05a3ea4823397fcfcf6bd50ca6e9c4999f438462021132337dd7272f8466135a361e314c3b4
-
Filesize
2.0MB
MD5b216591892bda06c4f1af5ededd13bab
SHA1bb912fdc6d9727e2d2d395e5bc30409f85a0bb4d
SHA2567803ab7979d30e8a6b5bddc1fef866779f24581ebb6722b407cc8e5bbe6cab10
SHA5121cacbfe769c2ccfbeb07feee79e0e10c9b53e17fc6cfde4df6486b1a09852405e3423bb67d20cb414ff3a19d261ff1a9f0f91d3167c72ef3891aa7971508fbaa
-
Filesize
1.3MB
MD507ed303472c324cf534760ec7dce4f9d
SHA1353fbcf7f979a46ac15d9c07036942dae1b2253e
SHA25649f04ee97bf971bc3c68cbcacf6f7b7f985b22aea9be263a69210aa0437a7ec2
SHA512c43ed8fecfedc6730f61540a62e0eba125878b102e03849bf8913d454c072453b6b73f3e20e0d3576682a180a57feaeaf5dd862ec066e50b5f16732cb9ca6579
-
Filesize
1.4MB
MD58be43c2b34c6d37e584751e88b0760da
SHA15acd7ef22cc0859161f0c5b881efd481e9b21028
SHA256c364140a31eac6e16419291e51a2f3420bb82e09bc3b3e7a88e9116122abe83a
SHA51226e3b18d576c0542971030cf8eb644b453eca95b9744763b0a27b52643d7926a630f6811a7f664e44df61f27ddafb77293e25087fe787c51f751d0b4b2d1c294
-
Filesize
1.2MB
MD5042aae190d2f14c7e185091670ee33d3
SHA1e0c9f43ba663de7c3e61672b4282d6d8d7d44260
SHA25670f10f6a1b085a67b069833d03b43724a007d3e6136ce029c4c440a038ce3c28
SHA51238da9bf86ffa2689fb5e8d74394dc7d4c3c3243b11d0d6bd1b54f7c28471a5a59f8215266d2d6f7af2861cd3013fb7d6c785c775d528006b5ae4d16709385fa9
-
Filesize
1.3MB
MD5ce52266036f808c930d0042961bc82d0
SHA1daddce2ed82b555405fd3b559ce7865ba71f48d6
SHA2565b345a4a9405f9c3925439f6c33ae24bc27d08df99961b2740cfd703e2f1c222
SHA512c9b27f70b8b5f616db97e39a8103beb61e9813863a66f7cea9c0b1ff5bed07ae665bec13a1279bc99b0007a4e42569e8f84a1e69543285b45a96d1d1b9e98a43
-
Filesize
1.4MB
MD506ef57010eaa0c0d8f053de5f0d9143d
SHA13a88cc7773293bc8cc6096e463f73c2bf6fa0ad9
SHA256356bc297c64d0598f038d4b36cb48cb52fb7de85944325e2acf6cc42cbc93057
SHA51299a8f13cbb1469715723b24f560637ab57203b8db4dbb45af63e79667d3513b389d8308e1ef4e7bbbc4c363fd5c66a6132b4d6cf93fc96930eb770801d25f1cd
-
Filesize
2.1MB
MD5b5e3b7f7569144dd62fb4e8414c63e76
SHA14fcae829417ffd8b03d83f9bc45ece71ac713620
SHA2561468bdf92c3328d967f6ed28746a798f125974b5d8b1cafd333c6b363f776aa6
SHA512df13cdbdaaf7f0f0d88c7f7264073adf6e1330f306fd6aa540801407970ee4d211e3997aa00d2b31b9b9b510d0a579496fab02e8f0ca39f22aef2272ad85bacb