Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-05-2023 18:59
Static task
static1
Behavioral task
behavioral1
Sample
Request for Quotation.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Request for Quotation.exe
Resource
win10v2004-20230220-en
General
-
Target
Request for Quotation.exe
-
Size
1.5MB
-
MD5
67683d83541b578498d12ddc5828260e
-
SHA1
679904b6c6101f399811885b42e98c4c8c564e6e
-
SHA256
9a3e3d21954d44054b67a726ecc1c6e54a231f4accc013fa91d0830ccf134680
-
SHA512
fb3080919598e0bedaa3b429e86f498bbbfcfb257a9c92dc9f6c197e2da9bd17328cc762bd97e7cbb770f0d6f1e8c8c05107a59f6204ce8ebc5ad4996e8e709b
-
SSDEEP
24576:sLOOmjfJ7uGyhgAzbOQ31ubRVTkK09CDg2bCaUwFDyfCTdNuuVIF/gwqb+:sG17uGmPOQ3oNVTkhC/bCaUwpy2wuV32
Malware Config
Extracted
blustealer
https://api.telegram.org/bot5797428905:AAGaRRXGZN1d9GGFd3sE5x4uSpCGF0PU4m4/sendMessage?chat_id=1251788325
Signatures
-
BluStealer
A Modular information stealer written in Visual Basic.
-
Executes dropped EXE 22 IoCs
pid Process 3984 alg.exe 4788 DiagnosticsHub.StandardCollector.Service.exe 4144 fxssvc.exe 2764 elevation_service.exe 1028 elevation_service.exe 2804 maintenanceservice.exe 4128 msdtc.exe 3752 OSE.EXE 2424 PerceptionSimulationService.exe 1084 perfhost.exe 3340 locator.exe 1464 SensorDataService.exe 1520 snmptrap.exe 4244 spectrum.exe 3332 ssh-agent.exe 4716 TieringEngineService.exe 3680 AgentService.exe 3708 vds.exe 4076 vssvc.exe 1644 wbengine.exe 1412 WmiApSrv.exe 972 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\alg.exe Request for Quotation.exe File opened for modification C:\Windows\System32\msdtc.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe Request for Quotation.exe File opened for modification C:\Windows\system32\fxssvc.exe Request for Quotation.exe File opened for modification C:\Windows\system32\msiexec.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AgentService.exe Request for Quotation.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\2bcd9017ea807a0f.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\spectrum.exe Request for Quotation.exe File opened for modification C:\Windows\system32\vssvc.exe Request for Quotation.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe Request for Quotation.exe File opened for modification C:\Windows\system32\SgrmBroker.exe Request for Quotation.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe Request for Quotation.exe File opened for modification C:\Windows\System32\vds.exe Request for Quotation.exe File opened for modification C:\Windows\system32\SearchIndexer.exe Request for Quotation.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\locator.exe Request for Quotation.exe File opened for modification C:\Windows\System32\snmptrap.exe Request for Quotation.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe Request for Quotation.exe File opened for modification C:\Windows\system32\TieringEngineService.exe Request for Quotation.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe Request for Quotation.exe File opened for modification C:\Windows\SysWow64\perfhost.exe Request for Quotation.exe File opened for modification C:\Windows\system32\wbengine.exe Request for Quotation.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1368 set thread context of 4920 1368 Request for Quotation.exe 95 PID 4920 set thread context of 4876 4920 Request for Quotation.exe 102 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jjs.exe Request for Quotation.exe File opened for modification C:\Program Files\MoveUnblock.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe Request for Quotation.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jmc.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jps.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\tnameserv.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\extcheck.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javac.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstatd.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\appletviewer.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmid.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jsadebugd.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe Request for Quotation.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javafxpackager.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\tnameserv.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ktab.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe Request for Quotation.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe Request for Quotation.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\chrmstp.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javapackager.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\java-rmi.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\tnameserv.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe Request for Quotation.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe Request for Quotation.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe Request for Quotation.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jvisualvm.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\wsimport.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\policytool.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe Request for Quotation.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE Request for Quotation.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\chrome_pwa_launcher.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javaws.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jrunscript.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe Request for Quotation.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jdeps.exe Request for Quotation.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\unpack200.exe Request for Quotation.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe Request for Quotation.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000bad30a3d7087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000514c20457087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\wmphoto.dll,-500 = "Windows Media Photo" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000be69a33d7087d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e5843a457087d901 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\msinfo32.exe,-10001 = "System Information File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9910 = "Windows Media Audio/Video playlist" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9926 = "M3U file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ff6b2a3f7087d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000878d83f7087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000004bd8a3e7087d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000e27ca3f7087d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9923 = "Windows Media playlist" SearchProtocolHost.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 91 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 1368 Request for Quotation.exe 1368 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe 4920 Request for Quotation.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 1368 Request for Quotation.exe Token: SeTakeOwnershipPrivilege 4920 Request for Quotation.exe Token: SeAuditPrivilege 4144 fxssvc.exe Token: SeRestorePrivilege 4716 TieringEngineService.exe Token: SeManageVolumePrivilege 4716 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3680 AgentService.exe Token: SeBackupPrivilege 4076 vssvc.exe Token: SeRestorePrivilege 4076 vssvc.exe Token: SeAuditPrivilege 4076 vssvc.exe Token: SeBackupPrivilege 1644 wbengine.exe Token: SeRestorePrivilege 1644 wbengine.exe Token: SeSecurityPrivilege 1644 wbengine.exe Token: 33 972 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 972 SearchIndexer.exe Token: SeDebugPrivilege 4920 Request for Quotation.exe Token: SeDebugPrivilege 4920 Request for Quotation.exe Token: SeDebugPrivilege 4920 Request for Quotation.exe Token: SeDebugPrivilege 4920 Request for Quotation.exe Token: SeDebugPrivilege 4920 Request for Quotation.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4920 Request for Quotation.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1368 wrote to memory of 4424 1368 Request for Quotation.exe 94 PID 1368 wrote to memory of 4424 1368 Request for Quotation.exe 94 PID 1368 wrote to memory of 4424 1368 Request for Quotation.exe 94 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 1368 wrote to memory of 4920 1368 Request for Quotation.exe 95 PID 4920 wrote to memory of 4876 4920 Request for Quotation.exe 102 PID 4920 wrote to memory of 4876 4920 Request for Quotation.exe 102 PID 4920 wrote to memory of 4876 4920 Request for Quotation.exe 102 PID 4920 wrote to memory of 4876 4920 Request for Quotation.exe 102 PID 4920 wrote to memory of 4876 4920 Request for Quotation.exe 102 PID 972 wrote to memory of 4984 972 SearchIndexer.exe 123 PID 972 wrote to memory of 4984 972 SearchIndexer.exe 123 PID 972 wrote to memory of 4756 972 SearchIndexer.exe 124 PID 972 wrote to memory of 4756 972 SearchIndexer.exe 124 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 AppLaunch.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"2⤵PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"C:\Users\Admin\AppData\Local\Temp\Request for Quotation.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe3⤵
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:4876
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3984
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4788
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1836
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4144
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2764
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1028
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2804
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4128
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3752
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2424
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1084
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3340
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1464
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1520
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4244
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:1616
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4716
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3708
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1412
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4984
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4756
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD58dc69ae8c41eac216009eb29ce580806
SHA1c3f0d5a71ca3c469b834a0cb6d22440cc92783ca
SHA2560d358a7c10d39fb756a5a67f9a7a35a05f0dc5138e988d9a7dcd6ba6f0cbf13e
SHA512f836c2329e8a3e74a8ef5d6956e4dfcefb0cfc1d931744b7c563b2e3d8e02462cf3649205d80a9294b655c24f15da001cd476cea3e23ae8b36192ccd06c8ceaa
-
Filesize
1.4MB
MD544e5e40768968a23f1e6f7caea05d57e
SHA1282f235a7ef19bec6008b60b5c682d39e250998d
SHA256ae9f5c13a2964f060ef70b050d2b6ccc1ccfa95d3992fb2e2f10e019fb93a0a6
SHA512077af745937be6fc6a89996c81878ad84a9b97e9d5f3cb99300e25e81b63ac3977b9e69b69a066aa39fa52e880d39e76f0e2def91d2101bc1f702fbd5d2b9f07
-
Filesize
1.4MB
MD544e5e40768968a23f1e6f7caea05d57e
SHA1282f235a7ef19bec6008b60b5c682d39e250998d
SHA256ae9f5c13a2964f060ef70b050d2b6ccc1ccfa95d3992fb2e2f10e019fb93a0a6
SHA512077af745937be6fc6a89996c81878ad84a9b97e9d5f3cb99300e25e81b63ac3977b9e69b69a066aa39fa52e880d39e76f0e2def91d2101bc1f702fbd5d2b9f07
-
Filesize
1.7MB
MD52e942daa9957d33b896c37a7c4331d7c
SHA19559613239a95e206ace903beab638d187837f51
SHA2565098be0e2a9ba0d8305ad01a59ea1815a1de5e3be25b9c3627883eabf767621f
SHA5128f8f128c75f1e2d957db7933361fcb6468bbcb44f1877fbfca4bec8b1bc204e7660e91682c7d798978a601b5add6264e16e530d790b6a3d203066787711c9cc9
-
Filesize
1.4MB
MD5236640144ebffce8f3ef01eb8e905f46
SHA1f00f24f87db510b710cf7ca5b8e93ab776cdce06
SHA2567c679a83f2058e269b5ccc8ec75518f972f9e2eafe51152fc0c4bb37a77c0403
SHA512065539156bae614c70f8d249b456ebcf1843c44a1e93ea590a04708b9aea85983cc6965754a588747ae9efe1def2ef46093196f7d49728dde5153eb0277b3713
-
Filesize
1.1MB
MD5ddb44f73081b82fcbf9be28380fff70e
SHA18d7600e2cde05b21396bee488de4412b22ca7733
SHA256d02805ed3f27ed015231380fc3a6c755570c9dc85b2586b6d3e30bff5a65cd72
SHA5129a48fb68585d7efd6268e6dd87bc91204c769eabf133f782dc92ee5a18646dcb14ab666fad45db266e9fe0ff8b54321aba5a99e7f9cfe57b3c2f9039f3be9a38
-
Filesize
1.2MB
MD5782b1d043c7a41a32de35938fa7325b4
SHA1b1f9ea4bf42e51adfa3fab5df095cde33f59bcc9
SHA256572da2e8e0998cd9d46bff79099c0ed6886fa1dc712f7f48389c3267edcd19cf
SHA512192df5243ed54ed3ed099c020a090185f4d9128ba96f5c4dca81ca12f68f14dd8c2339a30f62d2c8ae6604b6880de01e815ff755094b09c9e7caf652cd17b116
-
Filesize
1.5MB
MD5f882d17dca4c5c364cbce83faeefe124
SHA11253311d4a66a999df0abdd3be618c537b38a121
SHA25615ae36ee5c1e00303156242d04abbccc22f91f1fefb7b3ae49cdc86374477565
SHA512382b1afd85f565bf412be2020c594c8e5d1c7a29578958f4828745f5dbd1105942ad6855125d34dd6f4fd0cfb5bce7f9651bc03a76a7e4edefce9dbfb570ac53
-
Filesize
3.4MB
MD584e5d88fdd7672d6b4c8b0d7c8217be6
SHA120109585243c0e1ee8d9bc4e4d432e0e38bd9777
SHA2564fe5865179d701bb698dfa86d5acccb2dfdd6a19a97622077f7af8c624e09081
SHA512c2ffcf8232f5bab67031b1eacf1a3b5316a2d03eaa180e3525b2d046f03557d3ad5edb923c89c3b54b6c67d79bfd7107d2251920745d9ca7086754cfcca479c1
-
Filesize
1.6MB
MD5c6362426d139706a831ba7bea6a83e10
SHA1374bc07cb977910e6515f05274cdb1dde8da8b24
SHA256c401794ef63270ec2f7228e92b7e9f9d864dffa58119604f21da590e9724f8bf
SHA51253d9e7aa0a7399676a165b05459af6192ef15c0a921c160a00a748e75c4a24693ebaeab7863b1c5c0a97a02bac33ddcc28534eb480f1de1032f1c53cc2d34bce
-
Filesize
3.3MB
MD58ad016169c6811cbe0387f9ef66240f9
SHA16faedc1f43d4fee8fc4536fe9437e488286b7c2b
SHA256e502aedb00f11217646506a590d532992fe513a8d7b129f207b13b031af34230
SHA5124f2538f0d2424b8703f14bbd9950b526a0e3a9e5bbcb933d23f09110990cf877e9ab4f4aa1622c9a076a9d638c7a4d4b4cab534fcc40cf014adb97a222508042
-
Filesize
2.7MB
MD5413d331021d865e427852482fc03656f
SHA165cbb415ae6a4fd2c6aaa93e9f02d33a2dd65566
SHA2565d04657c3fd3c2ccc73af387aca9447b3ff13f24dfa2e6f36b6892eaa51fcc77
SHA512dbfb10c3e61d8c24bbdc6e3c9aad8c2162a55a7cec2e02dbc6e9f8b9f73c69900fe8434e0501748f12d0601a77e8f934fe5b57096c0322a2fd273f1da846d329
-
Filesize
1.1MB
MD55a5dda11e02546ff8ed8c6c21cdd7a03
SHA177c6ffdabb13022cbecd953f92bfd0e20ca6bc44
SHA2567c90df42d59df85e9e69d08aa09edfefca0812e28e06ff48f88d6db40ab47efa
SHA51261c94d310d9658f51c4f04fc9b4bdc7dd2d85c93aae4c350dca0287cef3d5a6b78e4b7134c50f308daf79a51f13834ab24d21658fcf1eca1671f492173a5f400
-
Filesize
1.5MB
MD544d7c1ac7f2b884f25afe4836b59c5ee
SHA14a84087f0677933b9708ef8cbbe946eff4667c40
SHA256aa14a4af3a6cc4f472341259f440d0097f0adc242817f523c8c79097eb325832
SHA512d6ef89de62e58176448351cf8d1e9a95d7eb7e82c46258f915feb0ba3fe32b0710b4f7ced1ad75b6c2447c73e90cfec53adfb7f715a5306dbf21e41ba6389305
-
Filesize
1.3MB
MD54863bfc45de31898c31de7d8ba032da9
SHA1b73486e336d0461669aa9d26f08d8c08c0213d2f
SHA256e02cc92d102bb215fce2656f7ef9a40e2624498421cb80028bb395cf4f500eb7
SHA5126d7903616e7f00f40572b6543797babc13a729b3d2335ef37596ebf78ea9a30a6a0aac57ae42d2e49c4cfb0a65e6ef1dde6b3903d8f892da37e954171741e606
-
Filesize
3.2MB
MD565ce457d1342b753aa2a3334ba90540d
SHA15952efbfed9d80ec521f9f0db91cd67cbdeeba97
SHA25622c1e41d89950ab007d226d67aa5da3214a7b78e5934f1fc7a7a7beafa95b067
SHA512fae89f221301fac3a8775cc6f0768e78a3039d3d970d440f72fd26b29223785942d8bb0c338dea1d9ecc9ac5ccd06edd0a83ff9d1333f0706067e5d5e3674e42
-
Filesize
3.2MB
MD5b9a9c33723602807035f2da6f806a2e1
SHA12233dadd2751d43be2e722cac5d27073e10fa7db
SHA256c36ca60393838fd4835931760aa1c9a3f2580a9f2b03b8d66c5bdb77edc018f9
SHA512035b2b046908350932582567d0c20612c571f956a7f29f23015275372df2e012a4e562fdcf9208f6fde1e46bae72b52c45ecf30e47b8d4fbd85f7814742f5278
-
Filesize
2.2MB
MD521c50fbc9bf16e59344e1be968c26b97
SHA1f2efd0714c8720f2238180bb9bc0c8bc6a736fcf
SHA2560da59c74777c031a0a66f626d4c4105bcc44f84708a831bf25d870d9fda62cbf
SHA512c9fefadb56611645d7854b43cd74e2c0f96ac88167f32ddb23354be844d715aba16a7097dbc92dba5507647d706690761af22d2955bcf9ce3c800a84ca11d806
-
Filesize
2.1MB
MD5ce0b7cbed848f47d64ad045b7433df58
SHA102cdd120f2ddebe472ea68161a402bb154f03a34
SHA256238d396de0e6aa99b5e495d3f83d60aff619e3b59e71f286be110941b855ab0f
SHA512f0c2baf8ebf25f4c98d2bf40a88a9679d32d59236ed3e635e43381b50685f4c0a8e4114eb38b372f9f7b7e97f3752c20d781e35efcd21ffdee1b3a85572ecb5c
-
Filesize
1.8MB
MD58245bfba8984c9c85231191e7c5307ac
SHA114c9a03fae78709aef977791cb8b3685969ebf50
SHA25635d0d5b964856228ef5c0db2234da2c27b2e4085836d91518f21eba615e27e62
SHA5126e9f50822f324c628b8636f4bd87485bfb6fe7746123f1d858ddd7513c2ea0cac4c243b3de0db598355be23ae2c7fee5e387d93d37c92de17ed3bd9c5880f459
-
Filesize
1.5MB
MD581227c9ef4319443576734f7ad7abe93
SHA193decb22443d8c1ae2b268a43588bba120f5d4ba
SHA256e341e4ca2f0f4a07601428d42b3e0c48dc4c443f2dc21aa68cf7691bc56bdc1b
SHA512935a876cc63d75477f9c5e72e3c9e93494af08ed696d94417b360db3e388e8820bb765cc5c122772ea636d149262c011971f07821c6b9ffe2e38687ba496c1aa
-
Filesize
1.2MB
MD5729e6ebd80ff5a37d181982f71abb9af
SHA11f219725661b49bfd516989ff21ebfc296d5786d
SHA25644f19e937761b15d4c1ae30e660fcfb731db4a38aaf612dae6c273138793fa65
SHA512b5cd68e71d3950e345ca66a59eb3d939933b5d729382b8b50cf7fc19f86d94f38ebff31e5e8f82a966c7affde8ebcaa5a47cf2c8e65ad660d4e39da751122509
-
Filesize
1.2MB
MD5ae482faab47692915fcb8803be574a5d
SHA1bfe9480812e471aa754a2befe1e77bbbcf84194c
SHA2565be17a3d9661e17065f21a9d91ad617a3fdbcab11d0a1f3603857ff532746d42
SHA5127237e17f96e6baff78e7d5d3c1365418deb0e8c2fc124459e101c4d4672d281e7b842b522208e056d34f0aa9f846720ec68ab3bc02bd634644c84cfd52462a6f
-
Filesize
1.2MB
MD5845996453f4bc3bc9a56451a0f72adb5
SHA1206125a8b9bd8ccb9c1ec5d1e63032796c319330
SHA25624f6c92fe5193338de01e8efe135df95fafef86d16ece59bf7e52d3b0eac5f25
SHA5129676264442b5c003468f587d5d089c660ce11d22b7e497dd11db1fa4c502c6ca54fe3e441e694456e27252054a7e1dc706938d8c6b66cd8bf7b56d582f0d36ab
-
Filesize
1.3MB
MD50fa137bcb38b1615bb4d53d5cf2e5002
SHA1e3f02693583a7162e26a935bf04a9d6e269418ed
SHA256cf1ad4ac7ad958f696dc263b545de635f26793b63d9a14773a498c3b5587f5f3
SHA51202fb9fdf1fad04b1703b791e01f48725cdf64a7884acbecf88f93c012cd40ecd221592712f933c618e6d53fd933ab071661de780609b05ec0e94817a00b3153e
-
Filesize
1.2MB
MD514241bee6639a44a48adda159ca7488a
SHA10c7d9f0cffbffd32e08ef6cdc05043d16e0c568c
SHA256decbf20036c9008444d25dbb45adadbd95848f55d3f1b496bc453e9aa4692c93
SHA51232de2cbf03229c897c0ec764da27ab5a458988dde24d2f2a498f4d655d2b8786bc05b520a73b1db3f0e63c2e24b19f68703456f667069f2c63c31f989010b1e8
-
Filesize
1.2MB
MD57f16458ee186f5dac9ba24668fadd35d
SHA16576eed8c669e40727b460375ce62a12f74dd887
SHA2563a069b64afd9b9224e647c9f7a8574368fb9007a2bb6cbc6fbf26da021570030
SHA512692050bae9e596379e1e6d52c84cedc1f91d01ecc1beb2010cdcb0cc34c7ea5ffae52be592a1d5308ac48a980ef7f2386695a0499d2925e990cf62d67e0aa6e9
-
Filesize
1.2MB
MD55ccb51447aae14cb826e8c2944e20f19
SHA1bbdc8285b1660156ffe1447fe55ea352abc93590
SHA256c358d0f47b556aa0ad54c804eb8a08d448576546dd96dd24ff764865caa26feb
SHA5123fd7c32d0702e293fda7ceb158c0ac91e6e425c61d3b69f5fdafb1e2cd5d9e8c4c0efddfd3ad34b890873f08cba3486b388ffa184678956218225158f8792528
-
Filesize
1.4MB
MD59c9fec0fb91f8a8fa646515a115ac5d7
SHA1052ebb76260dafaca4ddc00ddc34e1e62af63213
SHA256b78d007471108ca3dab6485a24e3f7e663ef4b05f6a188daa7077ce3b79f8a7c
SHA512357f090d0c92bc3f053d2ce2f785a32fe116dc6ac7a23a5b6c8ba6d0ac5e78dcdd883f3aa0dbb524401a12be22689b80d695f40673e3cdf6be09447be278b161
-
Filesize
1.2MB
MD5b4dae1530c2cf4af29cf566bdd5d4615
SHA14607f4cd9aaa746294cdd4245afe016f85139243
SHA256ddf618e12c377020f601d57fc48478101b8b9d53049d33583a6b209d5f940b6f
SHA5128b9940f82e6eb42b40cc1660fec83329454e25ee21b566d4628aa048cc86ae301bc473119845d518b2f8ae09101c9ec734390f94effe2e29d5457837b06c88cf
-
Filesize
1.2MB
MD55fbcaa0ccb10ad7a8ac272739028fcde
SHA12481b867b6c43bcaa518aa948537e7ccec756cb1
SHA256b4bbd33b1eb0728072eea711be492630994d654519238c1271eee0a8ae49d150
SHA512d9d30e8b7e7b7ce09b9fa77500a047b888873512ecd78670b384b2195b502c404f974f00de4037b9d6a820b5ca2c50629991bc2e547824794c41beac9a189688
-
Filesize
1.3MB
MD5f61c7dea38d2574df7b24594f24721c8
SHA116e7bf2a3d1a07161ddf14a2a81a1b4b43fba635
SHA2568580674893853a91466f13ba5f7ce5e1e21d466d5636374c569fcb6fb905f0ac
SHA5127e0212036fde97a068ba9446a10c93e158e9741b5cf4302305ca3fc7a83b7d7977094191d2fee7ee23cfeb76d3c26b92a514ca7ad44ebc6b8fcdf2240dd104f8
-
Filesize
1.2MB
MD599615cc2b164bcad6c9cbc6ee63e8a11
SHA176b264d6c90d7fbe5b8f7e1b267d23633d3bef7d
SHA256f88b2084c5bbdc16976643845c03d663e55edbf7b3b439a0f86efa258672e213
SHA5124b5aa680da2307c03d8fc6d6c71aae29df2eba64dd462c6dfc892e9ee02a606e19de6485cfa15cbb2bab9fe5649f8be4ee90ba002c2dc20b08da4c45110fb7de
-
Filesize
1.2MB
MD58b3782a4e5dbb39fcd9e7cb750147bf0
SHA134ab7197140fe5c3aaaef942d2a6a107f5f12d84
SHA2566a69823dedc41f7f4e4a2d10f24976f927989b4c0cf3598654dacaf759bf2199
SHA512eb0e54bbe43dbf7d54e1137602792769f9a83cfcf17d35c2f35e51a1370e93d4707b88ce087054ce10617d87bad8dd65165648b65e102b3d5e71db9d79d95df1
-
Filesize
1.3MB
MD588da8614e8f564c36447356303777a5b
SHA1dfce6148d78d7aa59c002fdc0753e352ecb41b03
SHA2567c480e93d649202f8c9809494de917b0f9573f952d2399a32365b172a7e6974c
SHA512f614394912e3222480dab87cad73b8d697e4467f01eaa8a26ee701eb5dfef2ec5ea26535cbbe72ba3250dc30b94f476d506596f96e162f98db29f866358d4afd
-
Filesize
1.4MB
MD5cdbb3a76e3d90c01bcc4759a86efc8e6
SHA196693b8a20b532332b90fa94cd4cb75ce0767775
SHA256d4a1bae09bb161ca9aebcf1b64f4dd4799b0149558437983e8000db003fc8bd2
SHA51210ddc64e7a46c573a5ea130b1d38ba01d533ef69e3530f8ef5f5e9dc89db8e62e5e1d56ca3f072833d8aa723f4841a6badcf6b24c92294abf5b6bc145f4253fd
-
Filesize
1.5MB
MD545b62cf1d21329f7d9e21140334a8c46
SHA1fcfbf6202ab75ae846908039b8756fe962ee99e4
SHA256e0712bcac432d1e66275a0fc185c91e9278711d385936d2fea63fd25117dd231
SHA512396a2a462af973a355df947254401a6b0a800e10c9ff02d63f7462eb89a16d7e010ae15daec7784349f80b2130aaacea6fbdd39acddafabc6eaeeda8757632fb
-
Filesize
1.5MB
MD58de58e94e187e5d7ab84aa86d7fab6d4
SHA13acd7b830e571ef5c87bd545c6eb7c6b42353f62
SHA256161a78b5b9af0d1466974346c63b93cebadf1c5782aa144c0ef5570849192f76
SHA51266b9c0306a1642afe1dbd2acb6cdf894b361c7f1b1fe162debbc6e100d992eb4ec669ac257bb47fc40649b43859c45be6d3de8867ea72dd22e0abdf1f0dcb343
-
Filesize
1.2MB
MD52abf81b7bfd8fb38d0275aa23779af21
SHA1e6e917c0786fa4a074dda81d0a71a71be2c90a37
SHA256547307f035a499206d957f639eefdf40f40a91a9f6e181547b6be9fb91a23994
SHA512936e18929e0444c0d38ede832b3fb34e727f5cbe15425c12b2978d872ec589ada2028ef585c5f370c0f26fedb72bb2b75c0db6845ce11b616427849e72d2b297
-
Filesize
1.7MB
MD58f1232114139e8110da7a1e4123ce396
SHA18f94bfefcff99b2f67872ebdaa6796b08da3a782
SHA2562947de8102558b4157300b382548f187d125060947285a29212da46b19c958ae
SHA512bbea4518118eca417cc37d80c775b3c639f3315d5707d019cbd032a0b244fdfd86c338ef79838057497e3b005e8cadb90ca51833c0a692b0689ad06d8d0e45cb
-
Filesize
1.3MB
MD5b8e782a2e95c0df39ffe58071ee961dc
SHA13b4a6f8167acd9a660352798d2499f96d5ca94bb
SHA25621461057d8f6d0b3fcb0208f7114bca19ebc4904039846ca3aa693bfddc6b04c
SHA512beaa8e0dfa4d0b74d347a61e62cd3fc10391f38e1151a70142748ea78b84350d206460099086cd3bc7ab8fa96ca689d003e6e45d672aa4ceed71cf706bb84d15
-
Filesize
1.2MB
MD58911c7e46fece1eb4cb2b18b4340b308
SHA12a00286276b4ebdf870b7571ffb51b4f39f2b8fb
SHA256f0d11d1d8eb493a298f4cbda961e8d207dbf4373fcc1e1dba188519afd2bd0c3
SHA5129a14604ad21c98d35e0fc976fbff34fe5f45c80f68cf2187c209d3944a3484f3bda3f3f2438504c5fb819ab206da6a6f968ebdbca24ed6c2cddae196aabc7e5c
-
Filesize
1.2MB
MD543ab8d981afc222262798382019d1c23
SHA1d89f836ce53e07422aafa2246acd78755ac0d929
SHA256f4f811f1dccdf67b7b749419bcd94e8934cea90eb130b8e8fadbb1288fcdc69a
SHA5126e063aa9fdb65ee54b2945ae263f876f9bdd3c271434ed64bada81cbc920ce0582e777ccd28ce7277fb1a23fd050fa352c5cbeac76d98d07cff4ba946b14fdb0
-
Filesize
1.6MB
MD54586eae21f53f3aa96d604d9c7f03a82
SHA18e252892cdad6c9535792bdd6eb7e57a4547de2c
SHA256f008deed48021baa99d7c447d2f15e63b32fd5bace5087b6f0ed1c936399262b
SHA51236df392bc55bc199add099f8ebe689efbfa155eea90797020e56bacdd59bd4d003ef28c6d2c7ad8ae04c3133ed9b6131da840efe9871418220c129bdfefb0591
-
Filesize
1.6MB
MD54586eae21f53f3aa96d604d9c7f03a82
SHA18e252892cdad6c9535792bdd6eb7e57a4547de2c
SHA256f008deed48021baa99d7c447d2f15e63b32fd5bace5087b6f0ed1c936399262b
SHA51236df392bc55bc199add099f8ebe689efbfa155eea90797020e56bacdd59bd4d003ef28c6d2c7ad8ae04c3133ed9b6131da840efe9871418220c129bdfefb0591
-
Filesize
1.3MB
MD56be10f8c7f920a015ca59d4a75470d3d
SHA1b4720333a2712ef9f8f17b80fc424b4c13b8a8dc
SHA2568396005e8fb5a0e4bce82740f6564e0e82bbe051e440d190db1098e307b250e5
SHA512d7b071fc0347697b9cabb767cd713ba1547a28b4233ecd70f408810d212365aa24425dfac0ff36ad3809e23f7c29209504a44030afffcbd55b0d1236f11d25b8
-
Filesize
1.4MB
MD5b0ba393307d9486c8c3b22c281f3e711
SHA19acd6a1e19fd8dedf079ea646e8f17e9ecc82eae
SHA25627c844882c654351cfb745b81973d3d02400816ab037d011689ce3f2e521d5ba
SHA51228d4274bb24105c67583bb8d374c5237cde2c660c73c234b803b61fa5ab459cc7e14c52697b71be88db416728c33221b88e9372835919794bb1df3670f58cc15
-
Filesize
1.8MB
MD5db9279a2177631fee42e85ca74698577
SHA164d7baf0290683cce934b1bd1701bcdc8d25a4fe
SHA256daf038988ce750e24946b8b1038694922d173fcf0e971544c5f3bdaf399c9d32
SHA51223a5f3bb0d7916804ed50bc6bdcf758caad579aefbc5af79f773660fcdab73e0d1d28aab907f5b4d300e9561c934356624d23f3e7378a1d564d22999ece13b1b
-
Filesize
1.8MB
MD5db9279a2177631fee42e85ca74698577
SHA164d7baf0290683cce934b1bd1701bcdc8d25a4fe
SHA256daf038988ce750e24946b8b1038694922d173fcf0e971544c5f3bdaf399c9d32
SHA51223a5f3bb0d7916804ed50bc6bdcf758caad579aefbc5af79f773660fcdab73e0d1d28aab907f5b4d300e9561c934356624d23f3e7378a1d564d22999ece13b1b
-
Filesize
1.4MB
MD5357a331cbe5ba08590e1ffebe2962685
SHA116c6291b8ffe79ff795649933248958faf10f155
SHA256bde6b9131dd51d4d998f4e531d417f9d19fd317c94064bab5bda0155a37df939
SHA51233f08f4c48cb22e527ccc2f5cd82a6c26e7a68a7fcc9177892393f49ec42719ac0b53968490112d0f7fcc3b11193a72230ecabc68d024817d468706461dc0b1d
-
Filesize
1.5MB
MD5639961911efe7a0b7aabe39102a9ce83
SHA15d082b47d4d55a817ff78ea1179e4267ebc1ba6d
SHA256af94a5338383c6504e3169aa9ef8c3b6177fd719792955ce5e42c61497d3e4b7
SHA512ede6a242a45e22964a98e7ef278bcf35e3d14783a65bf0bedde7f3eefcc159e457a3cd6d4a4e2c3e9b761d32ff54bc247c18e8d256bbaab206f41bf7baa926ad
-
Filesize
2.0MB
MD5e2213b1427a634e0272d0a20aa46f590
SHA1a42d658494e3a6edc67abd199b48ee6d8cef9c66
SHA256159997bc9bf7895604d200205e4b13934b099414fcc0240e687aaa9359a59c5b
SHA5123ecd10b6c265b842d6ba3593244a6308827b409601f6242082363a4b4c910c423237d47fe39bff8b6057b21be9f6ff7f0350049c51a823e595e7b0d6c72c3b42
-
Filesize
1.3MB
MD57e44ba1bc44f34195551d854f8838c21
SHA1351027c9b2d2a306a219eb97c7364cf1482c3e2b
SHA256c1c8b83d8b9aa0a91c20fe98757d260c42f21c174668bf6a766b2487acf53d8a
SHA512aa43e22fbe6f08d9fc31f95121abc09961c7998c67d5a02961eb912ce459ad4e83d5c4479140561ea5119c00ce02aefef2e0e278b1732cfcb35ab4fe03bbc200
-
Filesize
1.4MB
MD5de38e48cabf6ea04376a68dacf159ff6
SHA16c32e4013e9cd544e257139e7cd4677aae924b7c
SHA256bfb9fcb13324cfd6161cd7c58644a559ef1ef6e1bd52f4aaf997829c9bf2946e
SHA5125f17eaec0d430913b8664c24de2fd2161d6016d7fc96d20f09e8f5b2ae8b3ec6c4925779f1fcb90a0f5f4fe6ef298b7dbe339f11edfc7e768bcd15c75a42c82a
-
Filesize
1.2MB
MD51c12b8738f201f899a87016ba2e5f1c4
SHA148873bb7b762a935332aaf690ec50f200c7d9f13
SHA2565842862e8ada08a0d91546247ba15d4a199c13061533920c3d51f80a8ba00c2f
SHA512b771386e8b84db3f05bdeda0fa184561b71193777ebc9fde46739107b073a93e3a732528b5df7116eac2096b51963397aa66e84e41aec179b0a78141e2817712
-
Filesize
1.3MB
MD5b4bfde69eb9d30582ec20fa4b419f129
SHA110f1ee8c53c6bdde9a0f8189da0e49535ce317da
SHA2563244b0c1de326cf97b33ca04003a2ad2ad5f2126a4b2bd0ec8de4a91c51cc553
SHA512bcbe5fed68c1d2c389ee8affc6884b9712c8650935285d487bc3098398f32e1e00e02bda95bf1c90bf08b3a84509f6b05fbed28bceb3a21f64d65cc5b4897d42
-
Filesize
1.4MB
MD5f1a7abfb94bd00eea8b1d2f0420df986
SHA18349d6c33c795939308ca954898627f8982598b0
SHA256151adf060036b76fffc7cfe99307d78d15a2edcf8c31af4c3f4751e62b4340ab
SHA5120f568502f40c433ee46cf731f02a39496de11d0078a91f018c883b08fb8873f91fd7663472a16d0043d83178b0e8d8fa5d3777046338a9ed8bbd8651632515e2
-
Filesize
2.1MB
MD53b07f7b8c932e10b028ec375cfc8f544
SHA12a72525f86051e6e1757de2a38863eb67294425b
SHA2561e0e0fd7aba0b86bfa756a536d34592ca54323aca338dae721c585650ad1c47c
SHA5129676cd29e4c6b9725f532fa222368bf8f9ac781fd32dfbdce057ad0b654a78aca1a40cc2cdbd5b858d277b0233cb7ae9cf43e2b6d7a330078865376aa9ca23a4
-
Filesize
1.7MB
MD58f1232114139e8110da7a1e4123ce396
SHA18f94bfefcff99b2f67872ebdaa6796b08da3a782
SHA2562947de8102558b4157300b382548f187d125060947285a29212da46b19c958ae
SHA512bbea4518118eca417cc37d80c775b3c639f3315d5707d019cbd032a0b244fdfd86c338ef79838057497e3b005e8cadb90ca51833c0a692b0689ad06d8d0e45cb
-
Filesize
1.3MB
MD5af2f752ddf045cc2d44f45aa302c6662
SHA129b91780273316349604a9b8f4f63e051cd6d267
SHA25693c78c92a2908583513f419819254e82e7868e21bae8bd679b76ac96e485c5c0
SHA512b4d2b31fadc7695c9d895411490625803217f5cd1fa3335ac9f04f131a4052ea17d2552765454e8f7c047e7df4056481578972f5c0f2756781d314b5a0b17056
-
Filesize
1.5MB
MD5dc5cc565db6322223228f9742bf9d34e
SHA13d9fbe26ad42ff5e74e8ed653083334e3e947aec
SHA256df9b4849113984901bdd97b991608d06debaab30494092afc0fa459030dac498
SHA512704c8ac6d9ec214888be021d8813413cd6ab39288e48ea05bba86520a15a9d6024de30f9ce21ba753ca1b09456c62e3e5f286aed0861288f56759718cabdf481
-
Filesize
1.2MB
MD58911c7e46fece1eb4cb2b18b4340b308
SHA12a00286276b4ebdf870b7571ffb51b4f39f2b8fb
SHA256f0d11d1d8eb493a298f4cbda961e8d207dbf4373fcc1e1dba188519afd2bd0c3
SHA5129a14604ad21c98d35e0fc976fbff34fe5f45c80f68cf2187c209d3944a3484f3bda3f3f2438504c5fb819ab206da6a6f968ebdbca24ed6c2cddae196aabc7e5c
-
Filesize
1.3MB
MD58add62b9fe23ea84849bb4fbc65da6a3
SHA1c4345bb249f51ef95fd499e82622aaca5916877c
SHA2566da69f3a1bd0cdb2fd751fe3394a1f099ee14687d52ae157fc4873cc47fd69db
SHA512186b0a1b3a0b7f3411c626baba3b528fefd686661b229f3b4e62de410db9f6d91941b5369243c985ce71c6e559519ab0a4e626329f83f7f21733394df51f3059
-
Filesize
5.6MB
MD56ecc82d529e252ddac865703fcdd6635
SHA18dcd22b043379f63e79707329974bba399506d96
SHA256afecc13bb3a224af27ac0850e0987d2f4478a45fe7ca212e6cfda7b09032e11c
SHA5121bac4aa050abd31911ad7a140e409b477970caa425f9e559448b6c9655164d95f9cf72cea67ce1ef74d97c3d458335975cbde254d15f614931e2356baccc4494