Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2023 17:07
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Request for Quotation.exe
Resource
win10v2004-20230220-en
General
-
Target
Request for Quotation.exe
-
Size
1.5MB
-
MD5
67683d83541b578498d12ddc5828260e
-
SHA1
679904b6c6101f399811885b42e98c4c8c564e6e
-
SHA256
9a3e3d21954d44054b67a726ecc1c6e54a231f4accc013fa91d0830ccf134680
-
SHA512
fb3080919598e0bedaa3b429e86f498bbbfcfb257a9c92dc9f6c197e2da9bd17328cc762bd97e7cbb770f0d6f1e8c8c05107a59f6204ce8ebc5ad4996e8e709b
-
SSDEEP
24576:sLOOmjfJ7uGyhgAzbOQ31ubRVTkK09CDg2bCaUwFDyfCTdNuuVIF/gwqb+:sG17uGmPOQ3oNVTkhC/bCaUwpy2wuV32
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 3772 alg.exe 4816 DiagnosticsHub.StandardCollector.Service.exe 844 fxssvc.exe 2796 elevation_service.exe 4144 elevation_service.exe 4972 maintenanceservice.exe 5008 msdtc.exe 5044 OSE.EXE 1908 PerceptionSimulationService.exe 2536 perfhost.exe 2932 locator.exe 3288 SensorDataService.exe 4532 snmptrap.exe 2216 spectrum.exe 4636 ssh-agent.exe 4324 TieringEngineService.exe 4204 AgentService.exe 1432 vds.exe 4720 vssvc.exe 1520 wbengine.exe 4188 WmiApSrv.exe 4504 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\38a78f5650d0d086.bin alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe Request for Quotation.exe File opened for modification C:\Windows\system32\fxssvc.exe Request for Quotation.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe Request for Quotation.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\SgrmBroker.exe Request for Quotation.exe File opened for modification C:\Windows\system32\spectrum.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AppVClient.exe Request for Quotation.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AgentService.exe Request for Quotation.exe File opened for modification C:\Windows\System32\vds.exe Request for Quotation.exe File opened for modification C:\Windows\System32\msdtc.exe Request for Quotation.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbengine.exe Request for Quotation.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\snmptrap.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\vssvc.exe Request for Quotation.exe File opened for modification C:\Windows\System32\alg.exe Request for Quotation.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe Request for Quotation.exe File opened for modification C:\Windows\system32\locator.exe Request for Quotation.exe File opened for modification C:\Windows\System32\SensorDataService.exe Request for Quotation.exe File opened for modification C:\Windows\system32\TieringEngineService.exe Request for Quotation.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Request for Quotation.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3992 set thread context of 1200 3992 Request for Quotation.exe 91 PID 1200 set thread context of 4820 1200 Request for Quotation.exe 115 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\7zG.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler64.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javacpl.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe Request for Quotation.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jconsole.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\servertool.exe Request for Quotation.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE Request for Quotation.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\idlj.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\pack200.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmap.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jjs.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\orbd.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE Request for Quotation.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe Request for Quotation.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jcmd.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaws.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\keytool.exe Request for Quotation.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\native2ascii.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe Request for Quotation.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\servertool.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe Request for Quotation.exe File opened for modification C:\Program Files\7-Zip\7z.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jinfo.exe Request for Quotation.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Request for Quotation.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c0146aa26087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000acfca29d6087d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ff85cb9d6087d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d64b929d6087d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000369568a16087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\msinfo32.exe,-10001 = "System Information File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004ab59f9e6087d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f086069c6087d901 SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 90 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe 1200 Request for Quotation.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 692 Process not Found 692 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1200 Request for Quotation.exe Token: SeAuditPrivilege 844 fxssvc.exe Token: SeRestorePrivilege 4324 TieringEngineService.exe Token: SeManageVolumePrivilege 4324 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4204 AgentService.exe Token: SeBackupPrivilege 4720 vssvc.exe Token: SeRestorePrivilege 4720 vssvc.exe Token: SeAuditPrivilege 4720 vssvc.exe Token: SeBackupPrivilege 1520 wbengine.exe Token: SeRestorePrivilege 1520 wbengine.exe Token: SeSecurityPrivilege 1520 wbengine.exe Token: 33 4504 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4504 SearchIndexer.exe Token: SeDebugPrivilege 1200 Request for Quotation.exe Token: SeDebugPrivilege 1200 Request for Quotation.exe Token: SeDebugPrivilege 1200 Request for Quotation.exe Token: SeDebugPrivilege 1200 Request for Quotation.exe Token: SeDebugPrivilege 1200 Request for Quotation.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1200 Request for Quotation.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 3992 wrote to memory of 1200 3992 Request for Quotation.exe 91 PID 1200 wrote to memory of 4820 1200 Request for Quotation.exe 115 PID 1200 wrote to memory of 4820 1200 Request for Quotation.exe 115 PID 1200 wrote to memory of 4820 1200 Request for Quotation.exe 115 PID 1200 wrote to memory of 4820 1200 Request for Quotation.exe 115 PID 1200 wrote to memory of 4820 1200 Request for Quotation.exe 115 PID 4504 wrote to memory of 2076 4504 SearchIndexer.exe 119 PID 4504 wrote to memory of 2076 4504 SearchIndexer.exe 119 PID 4504 wrote to memory of 4976 4504 SearchIndexer.exe 120 PID 4504 wrote to memory of 4976 4504 SearchIndexer.exe 120 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4820
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3772
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3368
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:844
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2796
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4144
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4972
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5008
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:5044
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1908
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2536
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2932
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3288
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4532
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2216
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4636
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4192
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4204
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1432
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4188
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2076
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4976
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5478a6559a7831eb70e0ec03671944903
SHA19a636f413e653c50c0dbcbdc0955b7dd8852a3d1
SHA25615e05124224809817ce409f45b3b58d0b04849d35d7643f1144515c7a621d9c0
SHA512a236a139d2760efb14765ef072295a5d6fc6d3602123f4cbb241ded3a58074e1c7730f1d9b2d0ea4f6e11c771ba6a44b8fdcf922a0174ec129c5cbe417faa293
-
Filesize
1.4MB
MD50dcb97447ff1ea187045490043209765
SHA190e6618f95d261d8788f8a045aa63e25058de78e
SHA256e00092ff0a5faa853a0a24ea621ae899d7429ae10de0fef007d022bd689f199c
SHA5124f6ea27c7328d5c8c0f4136ed0daad61c1f7809f9e47a1fd0a569d1fd0a2554830aa2cca7e5c6045ef8860b36ea2557c5791fded32965f1f0efa7abf38904544
-
Filesize
1.4MB
MD50dcb97447ff1ea187045490043209765
SHA190e6618f95d261d8788f8a045aa63e25058de78e
SHA256e00092ff0a5faa853a0a24ea621ae899d7429ae10de0fef007d022bd689f199c
SHA5124f6ea27c7328d5c8c0f4136ed0daad61c1f7809f9e47a1fd0a569d1fd0a2554830aa2cca7e5c6045ef8860b36ea2557c5791fded32965f1f0efa7abf38904544
-
Filesize
1.7MB
MD5805b35f577a7b6d6170a55e96d22203b
SHA117c26bdcdc6137c4273f61bcb6fdca9eabf4cde4
SHA25631c8658a77f343b24a67bc3d8bffd7407d6d54a0ae406030f21045986a6f61f0
SHA5126dd26fd26f7ac6cc7afab139f7719a6cbed09d00570822a8871b77d3289b03392f09fc814ed10a40a6032effd440de507ed9ffd4c5f59f4025d9b1440e76e860
-
Filesize
1.4MB
MD5203c4e5ad7be6e253defb049f0cc11b6
SHA1bcd53ea6555fbe2627e4696f34ca05bfc895949c
SHA256d6369d85ec12773f2734b65198d6e9a5f6e65894247c609d02669df737d672cd
SHA51207cc128312c79fae737fefb7f65a4bcd45d56f394405d3413fd8fdd71dad1d4d5897ea29b4355a36059ef0c3af179290c2fa731799b3a0cb44d8fc358b2449d6
-
Filesize
1.1MB
MD5f9229b1824e9e265d9cb187559ac6ae7
SHA1b34fc594d3c193ea8c0d905b17e01e21478c7e63
SHA2567a17b6330b0ea799599284dfefe49a6f72ffbdc05274239ff0be2f632cc7fab0
SHA5128a89411bd3a7a9d8097cdbc21c9bfa84fde046e3aec319c3926bcced861f6e5dd2ebe25f580a39340053bd88e6c0c6e189a59f4254fbb668afd40da01e1e51e9
-
Filesize
1.2MB
MD5970252d0a5c23aafbf7119683ff6ff39
SHA1e03599894bf113d9f8938d2fee14e8fa39a8973f
SHA2560f8a2146fe2fa87a01f138277d5e2f0ea4cb1370c416b131273a4e0ad8e95424
SHA5121256cdf3ed3f0a7bf84503a6f1636fc8f6119f9024d3f2185784ca9630ec0fefdd8af994148a8b09590b1d53ba45203733f08cf95e65639495d25c0fdaabe1a7
-
Filesize
1.5MB
MD5101f74593b5c80f4d91f39ddb8159434
SHA17676bc69f13fd5450af307bc4ff9f54df2ff4e3f
SHA25663e4f2c043d22e54285f42f48a2e4978188eda8df27b4d6953b592d79a13b571
SHA512fc0ce391c30a2c96670eb3bbabfc0760e9fa5b54b16700ef2624f75be4d20160575a0d13ea4f8f2d60280f0c7231a61cc38f39f331c68ec0f7d7e7a3ad123e45
-
Filesize
2.9MB
MD5907321283e421750cd4534a4b21f1ed5
SHA1541b3dcf7dd3b0ea03cd4cd7f177f7d28ee3dcee
SHA25662e6f5f23cfb78735865cb62410ac029e59b8ef1661e47a7367996a35c69f7a4
SHA5126b56f9d38bc45a527fdb0154cc237347406b4136351d31066e2fdb7d6dbbc924ca9a6521e04428852063b3474ac2eaad407fa38185814d9ac6ca2cd55b1fdb36
-
Filesize
1.6MB
MD55799ffb416867da6f086a92e8e513a4e
SHA1ef680fb4f800788682ae92428435cfcb269883af
SHA25641141033e43ce4dbdb359ca917be56947d676dd3ed7ee616c4e11225cebc9be9
SHA51275c41763336c21b796dfade7168fc2599a39ac3521e867e4a8013f9156a8ca7c308e65890723154a8c9bd54595fef589546976cfcf8eb525581b9bbe81f0833c
-
Filesize
2.6MB
MD5213d511e2f631cdc303db962f96161b2
SHA12a8519d0c6f87d73ea9251ba30743810af103584
SHA25609071d6743c9d3d85063ef9c546a19fa569b43b48c53a2e6d3f03874743bf613
SHA512b4e43bbffa1a55d94d5851ed9f037961d0888ef40fdb0c5577895a5965b26da6a3f44865b564ccfc21d50f5e19b6f08d8c319bb99f63d429fbe1620b10f341e5
-
Filesize
2.7MB
MD5c876403dd8c873f5a717510d8c8da740
SHA141f8fa86e32aba932346f2b6d3f93b3e5b46454f
SHA256692d6f9df1b8739278ee533a6d3ab5a693b3da74601baf404972201378d29ac0
SHA51258dc4b2c44bf724ff43e3fb202b4b51939a0f3a3069e062e99596eb4286979745e5d1b58871d244ff333150fdf46666ecb9ee714196041ad3309c6c1111549c8
-
Filesize
1.5MB
MD57c3c03286216ff130c814b4ff6b1c35d
SHA153257eed7090b0c55b1b511819ed07d0f7a82d6f
SHA256187b6bf143e17b9c172fa63dc345d497d82196c8418f9e2f9ca84388fbd278d2
SHA512834663404ffe526a18d7b3a56dc898c1aa226d0a8ffdfc9836704e20d0d93a8cda8f7f9e851d58b0bf6730e0626e60b2a1c359b55abf7a5589236ccb6dae9961
-
Filesize
2.1MB
MD5ccf4232437a8b7458f0a5db8d3376d7f
SHA10a060a3840099ca1cd8599072a7c44a0633b4925
SHA256e412d51f6c10a39bf49f164e4e54859ec8f1af8eaa2f4583b3ff2209654fdef1
SHA512272bd94d4869c187809ac67a306cb7a817a24f3c86fcbef32fee3be77abbc14a4f39bf465b04645fdabf197aa59611e73cb3d6db2291a0d71c6146beced76ff4
-
Filesize
1.5MB
MD559fd6d2bc7fa683e6c2ababcde15d51c
SHA119550c19683d4e3d5294fca7a06d8a92c9acfd96
SHA256db787fe19245896f059e3bb41286f90a4c9f8a4c904246919cc61797781d4409
SHA5129d505e54d7479073443a5426a3ae27a6d6fc8254c73fa6ce3a72ba85104dc07ccc3d6e9175c968322c11e7e192b1ebf760cf0bf9416c20caf3ae6b2a88af512b
-
Filesize
1.2MB
MD52a904b4a2da233ae068a5a9c608ed76d
SHA1f2b4af4ea3dae6f50906e7dcb6116614330b82f7
SHA256807fcb8051a118ba17f8d4f91b981015c7fe083919380bc8c6e7a555c8e0a701
SHA512dbf29f8a5ded29a08192c9e0f3f73e2e3913efe5f91f4d9378f39a650f91f9787c1b0c19044caa17dcca38408f8c4282f6946e0ac8ab561d5b6594a8baf5a5af
-
Filesize
1.7MB
MD5ec37eeee0a3c63c160d4acead02b12d7
SHA19ae4eb35b647413a8ea41af862e33205ae0c3967
SHA256dfd3f5d49b8c39b4e689b0315df6e0d25acec5ca7b0c71ec187aef48dc460ad9
SHA512381f66a9c0b251a6333f032d2a18cb193abda4213daff59e2b38f2ee491b362677d399c262ae48fbb9768c02c89d022fbacfa634cd98672fec735b45f44c8c87
-
Filesize
1.3MB
MD50ed4107f9125f0ccac0084278b122659
SHA192e87c9ed4a82023de9aae16b65f7de785a0c841
SHA2569f6d3603d75119fc76bff8b13774147f17536bca4f1499866d7ed017c6300eca
SHA512ed0b603645157170bce298e10b9cf16bc91e6f02c8513a9d6a3cab49b1ffe8ffc3d6517e631b000011c09c2ec50d0ee39169554c16ce1db1e1a94613fe1c9d04
-
Filesize
1.2MB
MD5e52d6de8299fd9145299cb78d3d44246
SHA1fb229a1d775f7ffd548c04a2260bc2f59df829aa
SHA256ff43dc4688bde3045de1962512fefd7cd803c5dff0266f049b47b3fe38a87f1e
SHA5122d4fffaaacb6c3ae7fe06a24f49ef5478ba84f443f1702ee34e478aeb35b1d10349bf53ba5b3e01492e4fc937b5efbe76de63d6f7f4d1b6ee9501c77773eb173
-
Filesize
1.2MB
MD55dcab06e98d70d7d5ab3118e07e29f0b
SHA105c89ae76be609683a757c73153431874af7e500
SHA25693aad4249dc912574f6a7d98adeb88e918695e53e1857a76fea2e621d46ba282
SHA512741c547b28b61b188e5a1026a27208fcd2fb0b3fdbcd02f661846208fa6a5f46e2bc4e0689a26c94dc15c2b3e93e4c5686ca8cfe75a0c2dee90bce5d497df546
-
Filesize
1.6MB
MD5b2ab1c16666df92d7d41b43951bbe6fd
SHA193ba29a8c132736ac1ae3bcc4a639d0fa51d9047
SHA256cc9922df5d8e14d163cb3e897c6e8bc478dba3bbf5222e20267c27704b1bbec1
SHA5128818a274c922a8eb12927fb271ace446bdda191048b177444d1c46c98dd56496c37407158f26f5a72678f821be84c5e049bb2e96a894c463fdaaeca5730f988e
-
Filesize
1.6MB
MD5b2ab1c16666df92d7d41b43951bbe6fd
SHA193ba29a8c132736ac1ae3bcc4a639d0fa51d9047
SHA256cc9922df5d8e14d163cb3e897c6e8bc478dba3bbf5222e20267c27704b1bbec1
SHA5128818a274c922a8eb12927fb271ace446bdda191048b177444d1c46c98dd56496c37407158f26f5a72678f821be84c5e049bb2e96a894c463fdaaeca5730f988e
-
Filesize
1.3MB
MD5db23f24dfb716c52a9a9bc007e0db327
SHA151b8caf8deda72091b894de6acd127bb7ae6bc3c
SHA2568e84897be8b3371744deed96517c84bf40601504644824d21eeee2055076d600
SHA5122ee6ebef4b64b82f533ce4ba95fb71c3c162a45e1f3e955fdb952942627df65e7a77e45fc56024062caf3afc2668b3c5d0489479e708cd0ebb8a605614f71ed0
-
Filesize
1.4MB
MD52dceab5e1bd322bd10a51cc56554094f
SHA1ba7d238655fb2e6e10b6924264afc752be735bb5
SHA2561040dcc5aba49665624fa89da80fe3527ef474938a887313a5a22287bd7b39a5
SHA5129e6cf6fe07a65cd93500d7735f955b46de61c07dfd9e429f1291582c28b223d5ddbd0120221efd570677c561be68378e66e4986bc7f32e73ca950da452ec4ebf
-
Filesize
1.8MB
MD51944c67753a70004e29679e95f38d211
SHA1eaa357743ce2b03ebdfae94d97af3ef485a03938
SHA25652626ae173c7498d1905384efd01ce05b338d2c829a787019d0038d8e2f25f6a
SHA512d4838fe5f6b7311ccffadd2d0c4bbe902cdb81104291f2f89a69a669934cd07f768d8e71652a6a059fc97467d96b37360f08706c0c6261b1e910a173a8eed608
-
Filesize
1.8MB
MD51944c67753a70004e29679e95f38d211
SHA1eaa357743ce2b03ebdfae94d97af3ef485a03938
SHA25652626ae173c7498d1905384efd01ce05b338d2c829a787019d0038d8e2f25f6a
SHA512d4838fe5f6b7311ccffadd2d0c4bbe902cdb81104291f2f89a69a669934cd07f768d8e71652a6a059fc97467d96b37360f08706c0c6261b1e910a173a8eed608
-
Filesize
1.4MB
MD5e2baf06a408cbc94d1e50ad4d80555ea
SHA18baab3a773d4c1bbc1b01511ec3bda1348655488
SHA256809651ad6f98e88be259f919280932cfd9213ab24f2e0639683840f8f0a10d6d
SHA51259a6a928254cc38f0de96fdcb01af27413992576cf9d55c74b2e4336a9137936989a6cece4d93d69dd238bb022cc4cd387279a9a931cf742545d7283e550adc3
-
Filesize
1.5MB
MD5381e27323854065cba5a49c42a241e4b
SHA1f22f63877e36016335e1a9d188b95da2b1864ae5
SHA256426a70404de75e8dbdc315ec79e05910eb8c86a0331348fc8513a48ea5b90b14
SHA5129351a51f976467a35a0fda44a36cb196a68645d56f26c0a25d37ca4b85d4b194a63549fa94c8af831aeddd4ca8d299a45de8eecd307a2753636d99da6c7b31df
-
Filesize
2.0MB
MD580571988b0ce98ad2f57dfdd20d94441
SHA1272a3a154f3b8480d151b37ac84129a337209ff5
SHA2566a28e5df0e18ac22b0ac10be3438a4729111db7280fc61661a40eb7aa5990f9d
SHA512fc30ed2081500adea78dffd3439defceddb302ea69d4418a5f874ce6c7da7907fa839904cfec3d507c5aa1b58ba195bb31ee69c1bb7b243ed28ea5e9de2b527c
-
Filesize
1.3MB
MD50febb28716426ffac235fdd4ff1e2ad2
SHA14fc3e6632c46f0bad7329cf27261e2c67f3ccb7f
SHA2569b64142f81a1dedf489eee24d841d197d3d194a475fd1507b61e25d25249ff53
SHA512186362b4e42bc05c05337f71eeff800c138180d24f57cfa08f06746c1abbaf29e6e143fb6007573f36d32f47b06526649dd49f0a06786e65bad78c2ea45910b1
-
Filesize
1.4MB
MD54f4fe89a7c8569f1da37278d5ad62910
SHA17d0011a5aa8f749619b117d758ee7ceb4248d67c
SHA256f69ab58e13379657057e8604422510d7786346d364e346105e4317cbf314ad57
SHA5129ce0af4d2daaa0ed061be54f0fadcf33dea6da06f47d2e779950e727342d91f054ecc4c2f067119d38a10a7cf35aefab2fb4bc98acdd70a8322cd530f79150a4
-
Filesize
1.2MB
MD548719a23874d756d92bff2c69cd50700
SHA120e86ff91a5d6e97169842be912c1b487d12121b
SHA256429239ff4b56c025e31d612d24127c32874ac4ad47823628da43e9c004c14250
SHA512843b66a98db033bb2af15dfe1ddbfa85db9d708c37db159174972c201f7d928d070cab3660099ea5e49022b471de136c0c91bd71a46201730e5f8a4a61185cf9
-
Filesize
1.3MB
MD5cd1c3cad5d52979180cd0c6831d81827
SHA13529b53a212c90b49dd2a07498e36987e299c95b
SHA2560d03f6e0995218df36c6ed71c7f5d1b9a184c5fdbe30574987f0c5edfb006286
SHA51230ddf70c1ec46120c2241229721a32949079779b50f0eac45d53c8b263dde93601ac822bb2b681d7ece683477caf00057dae61eca7765b6cb8b950d0ed5918ed
-
Filesize
1.4MB
MD56e07e3a22d91c49c46c52f87aa2d669d
SHA11ed519763d47cd0818f35f15e1109a9ea0820d97
SHA2562ab4fa868e7fa605d7af350e97a4017b7b6e3ea536d07c9f1d3df60c0e449350
SHA512d0de7b273fc11a878e13f34dcb69fd73e69d74af2c642487ac6bfc2095a61ecb18854933084429937a723f3aefdf5db6ab240f855f616f904fe4c60e7322cef4
-
Filesize
2.1MB
MD596bc7bab7b23f66ca39545062896957a
SHA1df72adf67bc6a2e0c099acfa67b91405a76ec417
SHA256082d8fba34b8d89f4842e3168538d3a28899b2e3d38815f51ec4c5c7e07c40c4
SHA5123296054463e6845ae96a2699ae4eae631dae8650bf0082e074c850dd85b74c7f7bdff49b59687598aee25363f2b3df76cdcfb00217accd4f682034661d267298
-
Filesize
1.7MB
MD5ec37eeee0a3c63c160d4acead02b12d7
SHA19ae4eb35b647413a8ea41af862e33205ae0c3967
SHA256dfd3f5d49b8c39b4e689b0315df6e0d25acec5ca7b0c71ec187aef48dc460ad9
SHA512381f66a9c0b251a6333f032d2a18cb193abda4213daff59e2b38f2ee491b362677d399c262ae48fbb9768c02c89d022fbacfa634cd98672fec735b45f44c8c87
-
Filesize
1.3MB
MD50aa9192e312e0c08a4988f7764733558
SHA1cf573f8259ddf4c62daeb8914a66b7651d57ad25
SHA256b2feb01e80f0885a0e90db95188809211c197aa14279e3c0b9910d242b7dce15
SHA51269c68fcba1da32e925a14a81f1c4ee753238bbe3e353703ec343fccab19d4449ea97b582fa69d84008a7aec12aea504000962d3a3843817a7d5d994a0ab50c72
-
Filesize
1.5MB
MD5fa8d0617f88dad9f95fd81d4e2cd068d
SHA1e037ae6bfd3c72bbbd346da58fcc24164b362c55
SHA2565d12cb7fed1b28559d63d877474339eda63158d4e25abfc37d32c0ee26f34143
SHA512439514fc2fc9775d774a0b24d5c4c124c428289323b5f14f12c8b527c2fd2e935f2b27ec7b0c2fa9ac21b8fd5e3152ce0db5f80b5e15e871566bc2851eec0870
-
Filesize
1.2MB
MD5e52d6de8299fd9145299cb78d3d44246
SHA1fb229a1d775f7ffd548c04a2260bc2f59df829aa
SHA256ff43dc4688bde3045de1962512fefd7cd803c5dff0266f049b47b3fe38a87f1e
SHA5122d4fffaaacb6c3ae7fe06a24f49ef5478ba84f443f1702ee34e478aeb35b1d10349bf53ba5b3e01492e4fc937b5efbe76de63d6f7f4d1b6ee9501c77773eb173
-
Filesize
1.3MB
MD5ce71371c6c51a1d7e26c77bf4a4b0e19
SHA1e7f557c78ca22345f266dd5d7681fa982fc21838
SHA25694d074c1526c52215f53af1b5540858892a4028d88f55969cc6a34d9606d9646
SHA51253213f4eaa0ffd85e9a18f313df809fba58e71f25a131a722e4ceebd0dce3f8af5fa89950cff80e4f25fec12eafa1c616a61329895bfc978d72aaca31cd4a9ca
-
Filesize
4.7MB
MD586c5cf3bd634a1360166afba0b71e8f0
SHA18cacf9ff5d1d21eaf13739d5f85f7beebb745a44
SHA2562258e413e35ae886df623e5d371692a348f5aa9d2d39040547a3feec5ddde02b
SHA5126b0635041bb615460f1c22a2ab558b7981b5a7e959ec16b97b00e176a9859a679a8ac31c4b0c8faac54331c3d23f7fcecf429320109b3b5866acb86f119515d9