Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
08-10-2023 12:44
Static task
static1
Behavioral task
behavioral1
Sample
8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe
Resource
win7-20230831-en
General
-
Target
8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe
-
Size
4.4MB
-
MD5
7deb0edf8f439c84d9abb5ba3b8f555c
-
SHA1
a2d87eeb5391a1dc09aecb1d826f3ffabbaba40d
-
SHA256
8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db
-
SHA512
d416ba615ca637609a0623c06ac9b33ee4626fa9f3fab3e980b7da3b7b5b312bdc04eabf9643327dab02793950848ed9d38b3f815d77ce3bdee3a1be24d1a757
-
SSDEEP
49152:JhbwrdPTos6oahrn3rZa0cie3f+LCF5QAELTWglP+zVzmB0Zr5TI80TgdzBoqvMP:JpwrtXqb3FsnBAvWYytvk3eW
Malware Config
Signatures
-
Executes dropped EXE 24 IoCs
pid Process 3356 alg.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 332 DADUpdater.exe 2220 fxssvc.exe 3400 DADUpdater.exe 2800 elevation_service.exe 3876 elevation_service.exe 2660 maintenanceservice.exe 3816 msdtc.exe 1992 OSE.EXE 4448 PerceptionSimulationService.exe 1880 perfhost.exe 3756 locator.exe 4100 SensorDataService.exe 4324 snmptrap.exe 1920 spectrum.exe 1400 ssh-agent.exe 3220 TieringEngineService.exe 3412 AgentService.exe 5112 vds.exe 2900 vssvc.exe 2364 wbengine.exe 3224 WmiApSrv.exe 4240 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\564da6f1bb593ded.bin DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\locator.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe File opened for modification C:\Windows\system32\SearchIndexer.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\System32\alg.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\System32\vds.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\system32\dllhost.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\fxssvc.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\spectrum.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\msiexec.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\wbengine.exe elevation_service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\System32\msdtc.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\AgentService.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\System32\snmptrap.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\system32\vssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe elevation_service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec64.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\McAfee\Platform\Core\trusted.tmp DADUpdater.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\javaw.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\ssvagent.exe elevation_service.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\policytool.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\nbexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javaw.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\javadoc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jar.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe elevation_service.exe File opened for modification C:\Program Files\7-Zip\7z.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\servertool.exe elevation_service.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\jstat.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe elevation_service.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\klist.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\rmid.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\schemagen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\orbd.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\javacpl.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\unpack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\keytool.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\jjs.exe elevation_service.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000006716449ce5f9d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b832b999e5f9d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007d68309ae5f9d901 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f9df729de5f9d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f690839de5f9d901 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\appsync DADUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\appsync\URL protocol = " " DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\appsync\shell\open\command DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\appsync\shell DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\appsync\shell\open DADUpdater.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\appsync\shell\open\command\ = "\"C:\\Program Files\\McAfee\\MSC\\mcsync.exe\" /ui" DADUpdater.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f0f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b06010505070308530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c00b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b1400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba953030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad040000000100000010000000c5dfb849ca051355ee2dba1ac33eb0282000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 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 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 5c000000010000000400000000100000040000000100000010000000e94fb54871208c00df70f708ac47085b0300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c1900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 04000000010000001000000087ce0b7b2a0e4900e158719b37a893720f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d43190000000100000010000000749966cecc95c1874194ca7203f9b6202000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 DADUpdater.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b8200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 DADUpdater.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 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 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D69B561148F01C77C54578C10926DF5B856976AD\Blob = 5c000000010000000400000000080000040000000100000010000000c5dfb849ca051355ee2dba1ac33eb028030000000100000014000000d69b561148f01c77c54578c10926df5b856976ad1d000000010000001000000001728e1ecf7a9d86fb3cec8948aba9531400000001000000140000008ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc620000000100000020000000cbb522d7b7f127ad6a0113865bdf1cd4102e7d0759af635a7cf4720dc963c53b0b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d002000520033000000530000000100000040000000303e301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b060105050703080f00000001000000200000005229ba15b31b0c6f4cca89c2985177974327d1b689a3b935a0bd975532af22ab190000000100000010000000d0fd3c9c380d7b65e26b9a3fedd39b8f2000000001000000630300003082035f30820247a003020102020b04000000000121585308a2300d06092a864886f70d01010b0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3039303331383130303030305a170d3239303331383130303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523331133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820122300d06092a864886f70d01010105000382010f003082010a0282010100cc2576907906782216f5c083b684ca289efd057611c5ad8872fc460243c7b28a9d045f24cb2e4be1608246e152ab0c8147706cdd64d1ebf52ca30f823d0c2bae97d7b614861079bb3b1380778c08e149d26a622f1f5efa9668df892795389f06d73ec9cb26590d73deb0c8e9260e8315c6ef5b8bd20460ca49a628f6693bf6cbc82891e59d8a615737ac7414dc74e03aee722f2e9cfbd0bbbff53d00e10633e8822bae53a63a16738cdd410e203ac0b4a7a1e9b24f902e3260e957cbb904926868e538266075b29f77ff9114efae2049fcad401548d1023161195eb897efad77b7649a7abf5fc113ef9b62fb0d6ce0546916a903da6ee983937176c6698582170203010001a3423040300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e041604148ff04b7fa82e4524ae4d50fa639a8bdee2dd1bbc300d06092a864886f70d01010b050003820101004b40dbc050aafec80ceff796544549bb96000941acb3138686280733ca6be674b9ba002daea40ad3f5f1f10f8abf73674a83c7447b78e0af6e6c6f03298e333945c38ee4b9576caafc1296ec53c62de4246cb99463fbdc536867563e83b8cf3521c3c968fecedac253aacc908ae9f05d468c95dd7a58281a2f1ddecd0037418fed446dd75328977ef367041e15d78a96b4d3de4c27a44c1b737376f41799c21f7a0ee32d08ad0a1c2cff3cab550e0f917e36ebc35749bee12e2d7c608bc3415113239dcef7326b9401a899e72c331f3a3b25d28640ce3b2c8678c9612f14baeedb556fdf84ee05094dbd28d872ced36250651eeb92978331d9b3b5ca47583f5f 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 332 DADUpdater.exe 332 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 3400 DADUpdater.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 2800 elevation_service.exe 2800 elevation_service.exe 2800 elevation_service.exe 2800 elevation_service.exe 2800 elevation_service.exe 2800 elevation_service.exe 2800 elevation_service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 1396 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe Token: SeAuditPrivilege 2220 fxssvc.exe Token: SeRestorePrivilege 3220 TieringEngineService.exe Token: SeManageVolumePrivilege 3220 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3412 AgentService.exe Token: SeDebugPrivilege 4588 DiagnosticsHub.StandardCollector.Service.exe Token: SeTakeOwnershipPrivilege 2800 elevation_service.exe Token: SeBackupPrivilege 2900 vssvc.exe Token: SeRestorePrivilege 2900 vssvc.exe Token: SeAuditPrivilege 2900 vssvc.exe Token: SeBackupPrivilege 2364 wbengine.exe Token: SeRestorePrivilege 2364 wbengine.exe Token: SeSecurityPrivilege 2364 wbengine.exe Token: 33 4240 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4240 SearchIndexer.exe Token: SeManageVolumePrivilege 1532 svchost.exe Token: SeDebugPrivilege 2800 elevation_service.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1396 wrote to memory of 332 1396 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe 85 PID 1396 wrote to memory of 332 1396 8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe 85 PID 332 wrote to memory of 3400 332 DADUpdater.exe 88 PID 332 wrote to memory of 3400 332 DADUpdater.exe 88 PID 4240 wrote to memory of 3872 4240 SearchIndexer.exe 141 PID 4240 wrote to memory of 3872 4240 SearchIndexer.exe 141 PID 4240 wrote to memory of 2988 4240 SearchIndexer.exe 142 PID 4240 wrote to memory of 2988 4240 SearchIndexer.exe 142 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe"C:\Users\Admin\AppData\Local\Temp\8a8ed31aa05e7e0cceb38fd7e6cc67b184435f0b11b0dad43907f478f74178db.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Local\Temp\1.4.134\DADUpdater.exe"C:\Users\Admin\AppData\Local\Temp\\1.4.134\DADUpdater.exe" /setupandrun2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Users\Admin\AppData\Local\Temp\1.7.108\DADUpdater.exe"C:\Users\Admin\AppData\Local\Temp\\1.7.108\DADUpdater.exe" /setupandrun3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:3400
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:3356
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4336
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3876
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:2660
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3816
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1992
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4448
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1880
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3756
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4100
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4324
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1920
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4840
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:1400
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3220
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3412
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:5112
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3224
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3872
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 804 808 816 8192 812 7842⤵PID:2988
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:4568
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1532
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD52a3d992a27b72cda968bec566f136afb
SHA1fbe1c407b2e239b58d0e3f763cee10453d833331
SHA2567c6426280f01ebe91366b7bd7320e9b70876cb34da2ff17c8be57b12b8a15a8e
SHA5124415b47481d30cc443402d98750b5f9014dd217d9c2cda5749dece59103b635315ff4186690ec3ea9d362de42c51755f1bf5d2abe8c539fda57a5a0123920790
-
Filesize
1.4MB
MD51a7389b26d0e1fa4fd3536dd0d507439
SHA1afbf1f8b0eeafb029a5217a65c3bd1796b5bfa31
SHA256e2202ee01bcac34f31ceab038af6dac8c65ba69c47897b0244168e25c5832785
SHA512a59617e1d374bd80cbcc3b76935d5a0d7bf61e70df9505ec6be8dbca8e171d51686b3fa29e8256ebb9df68938197ec7b50c50200c3fe60f07dbda67373843515
-
Filesize
1.4MB
MD51a7389b26d0e1fa4fd3536dd0d507439
SHA1afbf1f8b0eeafb029a5217a65c3bd1796b5bfa31
SHA256e2202ee01bcac34f31ceab038af6dac8c65ba69c47897b0244168e25c5832785
SHA512a59617e1d374bd80cbcc3b76935d5a0d7bf61e70df9505ec6be8dbca8e171d51686b3fa29e8256ebb9df68938197ec7b50c50200c3fe60f07dbda67373843515
-
Filesize
1.6MB
MD512f5fcde42bde85bb62e795b1cd3cf90
SHA13584588cec3485a061ca112639e6527e53888fef
SHA2565ee6462ddd4ac223d5d4720924a062dd3a433a05f1d9a992204fa405aedc782a
SHA512227b0aba7f5caa2dc76d3e75169065b2d0fd9803f5715073f70cd720044feac29148d2d2c485b4053ae8346252e2d02eb38a9961355349253eb8d01dc5768075
-
Filesize
1.4MB
MD50d3f38dea2ceded642798ca9c729ef46
SHA1142df74371ed6242f2b7cffefa846c07b7ac383e
SHA256b49777b1b8528ca11ff8308d85b82ffbf1bb0584537bb7c59d9afb0618c4a203
SHA512809a700e1fdc00f9782e67773d00178c46be3a23bf4c324a872981aff31b6f0757ccbda39f4722489e4bffe928b7f1cbeba87b2f705c6502ede1a274c62761b7
-
Filesize
1.1MB
MD56b15a0d85eaee98745b7c21956b137f6
SHA1ef3198ed496d947bd1e2d2a8a62a9f5d92c5165b
SHA25649be9dbc5729f5686ac8cb1e6103fc4021245ba82361faf33c52cfe92b9b2406
SHA512980ef19571caa9b52716ab87865582a97e88c14fc573db6fb9f2aca6cf0768c707b41a3e4608e6efc859cb55e9346370f8b1fafb73f3a5b512fa2409358ce38b
-
Filesize
1.2MB
MD5ab961222451e712482201c7881da9ad2
SHA19958beb24c8cf591c15598110e36625f41fb3bf4
SHA25669873e383d1a071c46b9f3ba269c3b48ecb25a7b0f4e1087b09846a8ce5ba4d1
SHA5121751a59ad373896a08e0869f57b096d8229e55fe3c09c7b09b01e8f0e9850bf67db34b1613a79b9a19dfbf7117dda13a58fbf8339717aea6b36715b810aae0a5
-
Filesize
1.4MB
MD5ab5a154d090615ef07d75474e55755e4
SHA1e72c1222487a362851bbe7f94dc52e66b229127c
SHA25622a8133c3bcd73c1b7472fb824550335d445f0975b5a0e134e133d467761144b
SHA5125d2b3c9532b2d35640163e0f8b90a6eb69d80b30e245ec6f7e5792eef1605d34cd3e2de1281a0d39e2dba2947340514f99ae2fb79057b2d07658f91cdd88e378
-
Filesize
4.6MB
MD5ee54967d19e30dadbcca3a6e750e11cc
SHA12b1fe6edbeb1d9508aa4b2ac8d7553474fde7791
SHA256777fee3d1e3c316d66a7b506c37b1972407d4f9640d01a4a648b0ee25d72c9a4
SHA512e2d083c4cde94cd60966dce4c9d84e4c4ee16f8e53452c3a21c512d6221f1163605bbebde145fafeacf7437d925cbc9def4d796ef45c4aa806272040bad10be1
-
Filesize
1.5MB
MD599f23fd4fd178559e1f50709c55d1c30
SHA1e269ec2ec9a22ec98080e7b3751964ccc91b8d30
SHA256e0334092f5298f30d8dc6e36f16525bad9d943d276d8238fc99915a9154e8844
SHA5122386fd0304ddd1c771cbf88dc4d061d8b8ae16db57e622a37db8bebcd03e1247206a1b9adb26edd406eece236864e1a187c3461016efd077658800adf5243a86
-
Filesize
24.0MB
MD5866bf0acb87760472bffea34ae26b85a
SHA1913b2d2e695974551e8f4f4f18fc33164633cef0
SHA256e67795bf4bfa15c83da5fb16d77044ad0011a91d520699bc605188af4113fb72
SHA5124484bcd5643c0ddc91a6a7d7118e13a7a15d6fd858b54e7937d9e45a6f84b1373536a738f0a0b0318ceb425c7ec64da52a9ec3022e1760a0fe3289bce90c4087
-
Filesize
2.7MB
MD50f9eb31115fc0bdeca83c3e8473c2c47
SHA11c7e574b4e3147a631c78a32f7c324e045c22d13
SHA256b96d91904061543185810f270f2b736371bcd04273355c23cd1255d78a370953
SHA512eb5d9397b42e4dd0c31c4b9b546698d31d1c961223d529118632a1e01daf632c18b9312ab9e41270fe27f5855d895c54f6ddc9afb63a941215611041c11bc661
-
Filesize
1.1MB
MD5f6abfefcff8dcbd7ba7d60c820a8093e
SHA11f306d706069f9a7d18f8b0ba3157a7930f84432
SHA2569478f1555e0fa8292f7f6d7256cf25e0131b0fd85718755caaca05de94bf6b6e
SHA51255a3addcd563e4d3930499918dc5818c6c89beca92bc3e1386e9ad52c63c91243f00b5a297544d3cfbbaba30dc2d295f58553d54b2cc6323851b9b12e08092fa
-
Filesize
1.4MB
MD57c6aa60b636d9e0feeec0d781904c8a4
SHA17abf574353829320670159ff7ca9e3584588e7af
SHA256567a8acc090d65dc17e21206aeecf329025a8c136e7c5b9bdd26bf500935d90e
SHA51213cc3fafcdcf18b5196ff03c87073240a5be6130fd1107836cbfe42b6c00940f71e3a466a14737951986ab881ec860c2b3bcc3fb55088846351b106946d5b50f
-
Filesize
1.3MB
MD575197371a23d17b3ed0587433d5d87d7
SHA1682772c63c62138d1348543b09e05522ada16087
SHA256ffa6292fcd3f3f3c91b3a2ce0083940c73fc6d688864f8a684796ea8e6d74b20
SHA5129026b24cff7a101407bbbbbf725449dcca0407f8ca1cb96bec652bf00cbc205661dac3e3ca77da6daba0a77856240573c96b688bd1cba5d44a3ef147f0f531a5
-
Filesize
2.2MB
MD5aed6f2b5db707015911d5b485d48746d
SHA1de0b5f5b1789d607dbe9a23dcb5df6cf637c8d73
SHA256859157d165121f9d8576a6364840cb8a313267c326b8430819ac7dcc2de755b7
SHA51242b40a4876ab5ac30fa1955a83084111632fdf3c2f0c8da70beab8668d958a818bec9c6eb03d65e1a52cdc49f93bb2e7e0a00174e277a3107a9ad1fc6930307c
-
Filesize
2.1MB
MD57de4d08bd804de96ac01f9d54308c7ad
SHA15b02b0994dc90b3c791d76bce0f29c0516ef2461
SHA256837e87ae120ff27efb4b5600c769d6e26115d1be24a0e608222a61865c31e25b
SHA512b9773e4d33ecefe595c0f2daec5b9efa1391d6e59b3b3a5343cb740a842d4c289eec8201b19f357ad5a46e45a46553ed06418b03306fd6e928456b4752a0d3a2
-
Filesize
1022B
MD5abfb11864bbba7ec38d67790927387e1
SHA17d0744b639c8a3617059894b444061daee0b31b2
SHA256582691b842e81d5fedad2cc8fd0418d505d129d67c9e3727702f6232f8a772cc
SHA51258bf5f1011c001deef4ee2dbc83727f075627c5599330043b5cba4f50eccd44f9c931c47332a3f2b5b71d0ea72309684774fcd853ca6ec3e21147fc0dcb379ca
-
Filesize
4KB
MD5e9d7d9520fa38730986df22e3197eb00
SHA1c1d56502a67fcadd6f6be19c17dca0d94832057c
SHA25613997b471546c91d21736874b9ef1652aab733dc7b5d1ce28d955bd75bbc6457
SHA512931edc3d16f32a646db47939dfc815cd40b7122f343b338f9312c4cf87f6b4331cdacf21cd046aced326a7eab7df6a8d3ed8086055399b218fd84e258dfaf448
-
Filesize
7KB
MD501bd485a683016e8bdbaca38e1f5365a
SHA193d5d2aff36bfce679033e19b0b173ed4ee4ea00
SHA2564a6717807bfb7dec927b754bd7141ca061ea71157cfc66a60488f95f2518049c
SHA5120887529f1d1b8d633faf8fafbfe31d976446d91d7bd1ad7be217ebde65aa7de623fd6ac10869362a61c4195659f92cd98528bc981a0ce4d830689c6dd623ce7e
-
Filesize
4.0MB
MD56d65981096045c5d6e873785bedf9450
SHA16e672c8591da635133e7c294bd4bb512ced173e9
SHA256b7ed3ddf3f3dceccfccc86883613779bbd12edbb027e6267eb257904f6710822
SHA512663383db956855faa6d6f6142d041305613ee320fd22f4a64e9bc7573ddafabe62a1731290dffbd33bcad72c7c83afb159225e381a9e013d24da68ee3136a82f
-
Filesize
4.0MB
MD56d65981096045c5d6e873785bedf9450
SHA16e672c8591da635133e7c294bd4bb512ced173e9
SHA256b7ed3ddf3f3dceccfccc86883613779bbd12edbb027e6267eb257904f6710822
SHA512663383db956855faa6d6f6142d041305613ee320fd22f4a64e9bc7573ddafabe62a1731290dffbd33bcad72c7c83afb159225e381a9e013d24da68ee3136a82f
-
Filesize
4.0MB
MD56d65981096045c5d6e873785bedf9450
SHA16e672c8591da635133e7c294bd4bb512ced173e9
SHA256b7ed3ddf3f3dceccfccc86883613779bbd12edbb027e6267eb257904f6710822
SHA512663383db956855faa6d6f6142d041305613ee320fd22f4a64e9bc7573ddafabe62a1731290dffbd33bcad72c7c83afb159225e381a9e013d24da68ee3136a82f
-
Filesize
1.3MB
MD5e00a7c978dac1d20e4c9952f81feed5d
SHA1c5c0d6839aec968a25f5f0126852237931b51d97
SHA25659cf5dd3dd137484d2e825444faeecd205cd31a3963f0ee3ef37f433bd8712cb
SHA512f2142bf4f41cb6acdf555bc59890d76fc2cdb91fb4aba272d718c884a88200819db1d24a732fae835525f9d74d6bdb737e775fdf7867cc64f1f96b4abeb7959e
-
Filesize
3.9MB
MD54d548f4606ac3478a16bcb0b14d27c1d
SHA1c4c5f4cd403003a0cfef976cba5e99f7773abda6
SHA25643818f38b8c717dc6d3824ee352274929c9fddcff38834024a1ecd8e0a6f985b
SHA512251e3900a471c68c87e3c21802677a6e9e86cf7433dfa8e4bbd263a12f0c6d06539f9f4d281f636e5d5374db2900989434ee4d6f12649d9ac147669106f2e317
-
Filesize
3.9MB
MD54d548f4606ac3478a16bcb0b14d27c1d
SHA1c4c5f4cd403003a0cfef976cba5e99f7773abda6
SHA25643818f38b8c717dc6d3824ee352274929c9fddcff38834024a1ecd8e0a6f985b
SHA512251e3900a471c68c87e3c21802677a6e9e86cf7433dfa8e4bbd263a12f0c6d06539f9f4d281f636e5d5374db2900989434ee4d6f12649d9ac147669106f2e317
-
Filesize
3.9MB
MD54d548f4606ac3478a16bcb0b14d27c1d
SHA1c4c5f4cd403003a0cfef976cba5e99f7773abda6
SHA25643818f38b8c717dc6d3824ee352274929c9fddcff38834024a1ecd8e0a6f985b
SHA512251e3900a471c68c87e3c21802677a6e9e86cf7433dfa8e4bbd263a12f0c6d06539f9f4d281f636e5d5374db2900989434ee4d6f12649d9ac147669106f2e317
-
Filesize
1.4MB
MD541e792687d1fa75576df92b11f8a076c
SHA1159bc81dd1b884b01f865193fd24430f691eb81a
SHA2563fd46c2f636f9455c63b6c760f5ee994e505f8b0b774d8217bdf0979e565e363
SHA512f7d3cae47afb137c097f1345abf274b9dbb3dff52b38e96ed94450935eb67e92c1772497c4842209c876c1f14e3a68de772407762ebfb9f9791ec82c3947df99
-
Filesize
54KB
MD56ce64c186f09fccd1c59eb737f63ddf0
SHA18b4123a28e0a2a80e79fda2ce818f4db837d0edf
SHA2564457f7aeee7e7770346cc52415d5fa820ad6b9a815ba61a58abf7b7ab24b47d0
SHA5121becd6c9df6614839acb9f004f1c0f540b403248a16c7974506737bacf498406baf98600073924f6719c7dbb8dc9f6d97a4f867c58869a74125bb1fded6ce994
-
Filesize
13KB
MD52d45f3496aaf27d7c14241fcacccecab
SHA1736c9cf879fc7db48c031a437036d12e171169e4
SHA256721f9c71993764b0f8edbfdf4f12989b693725d8bd8575c7d6f43ea9dcb2c376
SHA512c386e77b2c5ffd9c6f6d9dc45779f50f6e2cf7d18e08676eb9fb0e88413ce154a2249ff5c2d308c38120e31f195f4c35db4b8707db0545d9e29b1b066dcdcf3a
-
Filesize
1KB
MD5f6339209e2f38b3d93b1ee24534851db
SHA13d328cbbce17c712c023d148c810c916113263eb
SHA256c4476f704a2186228cfcf68a487246cf1ce1e648672971b721b20f380e0280d2
SHA512955a8ec1f6008938036b41d183bcf734b1ee273fb4bf01ab0bc9f391e8863d75d4ef1e72416c8481d6b0cfcb2b35859636d4f1f708741b6aaec5e3f34ca3d6f0
-
Filesize
12KB
MD539ba54915a07c5348e8b2eb9e2134abd
SHA1d9cf56ab25ec01657fae790d5009fe1d5d36201e
SHA25697958d9f0d7be60e418e76f2fd0bd4b7364a738fd0ccf9db5a4d5076cfc01cf2
SHA512c690dd1d650c21d6b3f14d1c256601f8a50d3758991139e4c6cc848a5e23e7c45bed03316170cb4c9149d74a7161fc2ecbf42dc2b1f314583ed6eae760382965
-
Filesize
109KB
MD5aef273892ffc782d55db35d147d8a59e
SHA1c0ce7fbda1c3f82ed6640ab5441f7527ab81f0c1
SHA2564f5aa50d47c220c1a46c09df528c641c0560801de4123715e30d2efee7ae57d7
SHA5126b3c7bd40439462b2cb428bd4db0143348a0c9a4c56af428743e44d48dd2b10a66179e62835ed5218aac962fcea101d9764c35e91b050e295f03219ece36baf6
-
Filesize
11KB
MD520c2278807f0b285ee3847c681115cc5
SHA177c40a6ca92712cd05adab84ffd296156e9aa449
SHA25625b631fd37743e1612e9a7c21b7f9dabc3da6d8a570cfde47434024bc9bc9613
SHA512f52999e4c56bce321affa327d93a35ba9916094f7811d6bea212530fc398c5518d3087aee97ff3e9db183c7acde61d04f408c4898c8961e4fa7db849b6c61b23
-
Filesize
6KB
MD513a54b97f08c53b070eb17b6e66b5540
SHA10349678c94f8d82239609e04db7b6bc2c971490a
SHA25664fd1417474ad42bf6dece876c16f81e0c09060fccb0613d75e02746b7492e9b
SHA5122baa19a10dc72e688f2588e7b32f889d465f5372b82bf2656921cba0dede8ae9b813bbcc5d26f3b6ea8e1b71758749b1ab2c3643cb76651e3fbe74d6f771f9d8
-
Filesize
3.0MB
MD50c307b4cb9943025f2df5abbc2dfd809
SHA1f1ca2534bb5948d0845c79d2804057e6182c81b4
SHA256b6e20250d233f870addaf3ce4cb22bfea9014d635ed2ca52ee96cee8fa6d032c
SHA5129ea8120fa5d35e1ea2dc387e5f56d6545c9d2cb1b6ca82030854cef373ed747bad258482e3758cba86c6e2c1f5a48dabbbe383af08bf4c4b89722e28f822be0e
-
Filesize
3KB
MD56bb9f86089711f82f07573b04393aa24
SHA1ad0abab744095d51a6d4b238163bf50c3e75b387
SHA2566cc1be9ddfbb9ac9e3b20f9b60a538643e53b4a6ba9b1e41f1a0f897ae27d2e8
SHA512ae08a90eee691790bfcc618c15b882c2cb93a8928a94e2fb0aa976920ed05ce3366794dd2da9677c9028fd59209871b6a51e188fdf3de643d46a67d93327f87c
-
Filesize
5KB
MD592be95b704da9adb51c615c99d9fc4b5
SHA19334368b21f711f2bc6a3bb34d0e3c24497d8298
SHA2569fc42f5e56150005648f26c3c43bbcb3653f28d4fdc1024fa4c0f2bed47380f5
SHA512a7e8fd49f5dbde07c8873c53aaf49b7a69059fa5bf3d96568179babca47fc35ca48b47b3b103c68a9cc9500fce5be2899bbc72d5a651bf3a0fef4d6884981f13
-
Filesize
2KB
MD53f83d8bf674dfecafa36786f77a18ad5
SHA16bcc45ecae058a7217340300f3f01287db43a4c1
SHA256d3d062659def8c2b25fb4e57c5b5be8e5a4c53bc58e2c6320a7462dcc6d316ac
SHA5128039b4d42258e27ddbb11e68e77d7ea97a70a44458cf3819dac65da66cdc32b9d1cfd529e0b34937e15fadc99912c777992562d0c9edc202483b1dea16a583dd
-
Filesize
3KB
MD581389f1b0a1455d6f38648bad1e5f0d8
SHA188f974c7f7f1d88dff7b584f984ecf91b28004f8
SHA2561054f927f961c1ede227e1cd7cc45e6b5f1b91564c37eb3eb4690a5cfa01133d
SHA51271c74ebe9eaeff7381880d92fe39e489632bbbcc90a1509054a151fc2b96127c4f3e320216976f0bf249a503b9af33f596c8149802c73afbc8591dd6863783fc
-
Filesize
36KB
MD509ee5dec8cbc118ceacbe8ab43f5c5e7
SHA12ac570d17aa73730af31aff537ef72b8d18ad586
SHA256b8697cbfa82089a17169ca671d6ccf9a976c455008ac1ffbbac8ed4c6cde3e47
SHA5122839912426d86c629940b98ed97a37a6bb4e0b5b29e1f84186ba68a9bb65b761351c2fd81f146078e40f34a9285889de003b4e47446aedcffc9fabbcea9c8876
-
Filesize
3KB
MD5a23525599ad2818fe46cadb807fbfb50
SHA136f1ce02db6d05fc3b4e645ccbf13cc5851602c1
SHA2566d5df33bc954d7057e691d9f3f46ee7b3cac769e03f4cc603db533d26b8887f9
SHA5126a96308f27c5c7b76f4cce29373a019420eeb0a23505e139be1397ea48be7a2e1d941a7b6ce189f5644d02fdf1ae70dfec20069b7ef0aaf3402492ef0a614b0d
-
Filesize
7KB
MD5a9dc240804d95e67cbff2ec3d5161eba
SHA101dfd05c53dc9e4c95f67672f722006dd79089a3
SHA25638a569efa26e0e3d6b29a0de8c86976f97433a004dfdc78add9fd58b29abec08
SHA51270b01019b321b6a0b4af1198fc3b89eac494e881473812fee37607ccbd277e00dc46eee28976f0880701d8be16ae18bc4b452599c1f56b2f74d65ef688b28494
-
Filesize
16KB
MD5be5ed418611ab6d99e3497f15c0f7149
SHA17349ea185d0763cd29916d1dab62b2140868c21b
SHA2564a43b70c3bb445425afa0a5a0217e8c9a24678238d8608a1e8be93fe763b44a2
SHA51236b11a5ce1297b56c39d86d76fe9813b0260df4d30ac78762a4a1f14f1fdfbd34c11c60c9ac0dc430d981ffaa0fdb709fc1c213c2254c4c9b4d2ad58d3ae8efd
-
Filesize
168KB
MD508329221ecaeed5e0b8f5728914182f2
SHA1033cacbdb6bf5f84159bdf5ebaceb14b805ccfea
SHA2560e4cd8588f69ea30183f9cebaad4384e94a9bd143909b19bf01d94b8a678401d
SHA51216feb2247c27f0fd2e52f44712c123374e2d9d68b6c5dc948604c10054b71b838588856b7fc801f8bb7ed4337a4e3bd145bd4b2b3a7dd89afaaacf88228ec301
-
Filesize
5KB
MD5a118f78692ce2df964b88fbbe8ed594a
SHA144e7abb9cd01770cb2a4aaa7f2e34cfad5f11f99
SHA256624c3d8a117e875c0442dfbea78297bef1f618b1584d983687615c96a741f3b7
SHA512e9083af2c49f60ae8e806fc04730d94dd2fa80e9dd97f7bd5832238a257acdef3a62f1562f94112a2686ac931c0660b4774f385c0f404a95be5bea9963582c06
-
Filesize
1.2MB
MD545833fbefc385c5163c39e869cb7eaab
SHA19a59994ab83281aa38de85aeb00c1e426d98845a
SHA25670ec9c98e85d0117264f7d1bff6de0da6df29d01c518d4108fa7c1f8dffe9f8a
SHA512c6f112e62e5969d464f82b89b8065a9538033995d133a5c8e2502da2bd1ce7e2cae753fbc80299bc8c2f32c42c89f16cfc5dcb6a005d4cba8c40abc242daa191
-
Filesize
1.7MB
MD5179f86ef157c656695e96081eae4d92f
SHA15b13ffe4d1898bbff3094cbf2a1e86dfb5e290ab
SHA256fdcd50847df3517d80dc82722872537e4bbce5e98f5feca587b2c146e59fc938
SHA5123c3c64317d0bfc0fb15439f4d7efb3e3e932996e1fde0db78ad901c6b0f1bd9ac21cee7a014c940f68607659eea7e100802b871c3f54f90c3455f74cb59f204e
-
Filesize
1.3MB
MD5a6de8102414dd273de094af5753e888d
SHA12cc8b66f6078157de30629562e670fd680c38e45
SHA25625a888bedbf208851268b115164cbb6c3a6f169136b39b757bad6e1edb567991
SHA51227b72f67bb681d9610f29c9d7dcff822c686b0d022036bba3c1ab7940ffa08b3397c8fee6a1fd2733530d80e24590d6b34b1473729d58ce246a2338b9ce8cd95
-
Filesize
1.2MB
MD5503b814474433b6611b039862efd5d31
SHA1838425265e55f9530468136cfe35fb7ce568f9f7
SHA256a52eed992dcb0fdfcf187651fa4366ba162abee643080af2eb8733b87c024ea8
SHA5125a418125fbb72e74071839270553cdd26a4d10cc1ccc73a15fb764252f95abfb706060ea737ebd0b9fc00670ec1c918dd8d599c8fdc3f7e8b1884c0f3610d617
-
Filesize
1.2MB
MD51369810d1396d0f0fdf397816c4cefb7
SHA17268be0780fe90f813dbccedb94989c32295b454
SHA2568fe92368680df50b7626907b2a54814971b85148b20b6f8d46f107f19975c616
SHA512e63abbe57cf4bd5c6507065127e937e2cd42c6567967eb4f909e327aa5482d32d32ee8fbb533d7024e07ca202cc278a2ddf952cd7388df9afa91dbdf2f660b7d
-
Filesize
1.5MB
MD592e279920a0a411aa1db36fcc27fb5b3
SHA18eb1f272f09cbc96f9ca6016289114dd020e390f
SHA256fa6f2d778849e2d80268fb3c697d14544f249eca5ae21d64e58279df8417a1ed
SHA5120fe5ee45831da67edf40c5596f6c6c376c20852ae4262e434845c00d2c6982be1ff19130e7410c55c88dd4ab79726f2f4c3e111037f0beaeefb8eb6bd30aa9fb
-
Filesize
1.5MB
MD592e279920a0a411aa1db36fcc27fb5b3
SHA18eb1f272f09cbc96f9ca6016289114dd020e390f
SHA256fa6f2d778849e2d80268fb3c697d14544f249eca5ae21d64e58279df8417a1ed
SHA5120fe5ee45831da67edf40c5596f6c6c376c20852ae4262e434845c00d2c6982be1ff19130e7410c55c88dd4ab79726f2f4c3e111037f0beaeefb8eb6bd30aa9fb
-
Filesize
1.3MB
MD558e4cd768609eadc7f0f1a237efba3af
SHA1a6ed37f795fd30d293c209e7e6cb38bfff90491b
SHA25653ae303acad3f6aa6ddaba0ee98d0f44fae7f16591adcd220649650020c89ac0
SHA51292480e7afc3491660cdf0c2407c65ae28bb24dc55cea90faaaa4e4260d454ad36cdf9a06521500525502cfdac3f4680825318cbc42c5021287094025ddccf40e
-
Filesize
1.4MB
MD5069e5c3ac070003a02d2f6e9f601f2fa
SHA1684c8c1d4008f50cea5b4cc807e78dbe0a7f6f3b
SHA256a3000e7805404073e4bb8f7d936672f34b16264ce69bc6719e17985604f2dadd
SHA512f750e6952522b313a305382d09a3749d032505eb52b9a6d125fd99b0177acca29021734fbc9c48c4679f2a675cc5e0b1ec6b40d92a257ab5283603ea2a77e586
-
Filesize
1.8MB
MD53bdcecdcc54bb7eb55fe9df82bb3d4eb
SHA18ee91458b728bd04228871bf05f3c82f89db34f8
SHA2560dbcc8012bb4c904c0b819cad36c8f4948373d8619e3655ff6bf6128d5984eb5
SHA512aed8540d5216202833515c9ae4c9ef40f0a44e7379f3ff7c67219bfdf2a2b99b79a969f640429db6c877f60cd9e68cb9504a245e94b658366ae654fb95c2f86a
-
Filesize
1.8MB
MD53bdcecdcc54bb7eb55fe9df82bb3d4eb
SHA18ee91458b728bd04228871bf05f3c82f89db34f8
SHA2560dbcc8012bb4c904c0b819cad36c8f4948373d8619e3655ff6bf6128d5984eb5
SHA512aed8540d5216202833515c9ae4c9ef40f0a44e7379f3ff7c67219bfdf2a2b99b79a969f640429db6c877f60cd9e68cb9504a245e94b658366ae654fb95c2f86a
-
Filesize
1.4MB
MD58a97711c513f45c7e8ec941a7cb005d5
SHA101d9d6ce3aa120fa5c584bdc3a0a1d95124d5f87
SHA2566709eef0bc2a445cd47c6ac27e8f49ac2f527ed88bf6937e4497362cc9a00b1a
SHA5123e9fc7f1e2cd2da83f7127b5775f6a56844031e17e3e9228342fd0729f4388e4c13154f181db1bcfc4eb234143df6592977f11ce738628c6f0cdea076bf32ad9
-
Filesize
1.5MB
MD5aa6376fd2515c68150fbce1aa84627eb
SHA1d5e7025032729174429416daa000b5471b9d70e9
SHA2562f27e34c7103a25c9eaca865274e661dec63b26a56fa7dd4dad48224415c1181
SHA512c95a16c757f7ac62f307effdd9b6340e41921efef3fff59e6f60e1edd291df4f82b76554e89d805d73f2d37eb4dc2e75b734ace2fea54d38f279d79c7480791d
-
Filesize
2.0MB
MD577986e16f9043d6a6873b41afd39ba2b
SHA1044ed8ca424d9fb73be2ad8c6ca0d3d3018a1370
SHA2566d5040421f1707ad6ea94c49cb01fe262c66fe43f209d275ff7079b3f0084bf7
SHA5122a15b2cd55d35375f0b885ac774904e45bc476ec44b78e091dc5bcf32e6571b5fc69eb98d4a608cb547e2117b05b231bc6e1ad10137b760599dab18574a23652
-
Filesize
1.3MB
MD550acadfc8fa2cd1e35b2c07074802f3d
SHA1a2090985d17a693f440de666f211f14f86ffa33b
SHA256034decc3350f9b736f2e8f53377e79a9350b17c8bf3bc95754e91234619cbd26
SHA5124c6d83c0967a0c869564d7d5919b64df5a1d4d0e5b5cf443608f2828c4fd2e06b8b3b073789ed880f87d3a9507b664e6aec1ae200ebfe74481f632a273527265
-
Filesize
1.3MB
MD58b2c5dcaba05c2be3a82e2e47598bb1e
SHA166d2bbb9aa009fabec0b5e802048f29871dbcc6a
SHA256298a354edcc401a1a1ab08feb82877dd386e6b9209c9d18c8b7cbc25cdf631d6
SHA5123baadd8ff29d2d480e285110b87cbed51d237947b92f41550981e8738a4677a919ed89161fc77f137421e6afa143114c186c053c6f23c4f41227a8e21bdcd369
-
Filesize
1.2MB
MD5bab795c1a4af74446e1d58955670788d
SHA18ea483ab6075a5a8d45e1063293f06211e03b669
SHA256342abd8498f380315945e3910dab066f3915f397cfeba4a8850c61bc8febf79f
SHA512eb040d47758030fe5e51fd28dff85c7798b9200fa4df567c74cf3802f117d98bff058cdb992a912477299ecb4cb79a5696e8a4702e56e9e8116c1e646048bb11
-
Filesize
1.3MB
MD5cced42943f2fdc84e200b62807bb66b6
SHA1e6768f906bb9ef7135325e4e953a0de50dad4853
SHA2568b258c90219615fef9a7c945099631b0025f0b1f6fdc1328b3e2136857b6ceeb
SHA5129a5498042154b81fe70514ffb06ed861910de7d72ac99bb295dfa549e0216ebedf73f1b45ab93cf1f098b4e4607433826b7f809e747b8226103cc5517f55080e
-
Filesize
1.4MB
MD51be47a9d172cd2a6746bffa626c10773
SHA1d9cd8c52b93e66273772f321b088d33dea62c23b
SHA256c1572c4107ef8c2877aa37c6248305965e709bf7dfddc4ab0f355fe8322c33d5
SHA5122c3dceb86a741f93590440c508fe1f718f1dcea42cf5ce26fb63e2a0f30c9fba3858e8cbebcb7d5b72c76a61966b3de2fd471343717067e76fffa5d42f271cfe
-
Filesize
2.1MB
MD5db26a41c54f27a3f4cf56961d220afc6
SHA12be242f612d8b7b0beba9ae09b6a817295f71ea8
SHA2560658cd74853e3e265b460f1c4d770a38ff98d43c701d0f88105f6d849e5a1a27
SHA512daf82091a29b6122920f183aac1daab59467937de9ad063c089ff59da3d0e547f20888dbf8eb71835fe0d39b8aa8ed5b45de047b37952172df16b06feee3c8ea
-
Filesize
1.7MB
MD5179f86ef157c656695e96081eae4d92f
SHA15b13ffe4d1898bbff3094cbf2a1e86dfb5e290ab
SHA256fdcd50847df3517d80dc82722872537e4bbce5e98f5feca587b2c146e59fc938
SHA5123c3c64317d0bfc0fb15439f4d7efb3e3e932996e1fde0db78ad901c6b0f1bd9ac21cee7a014c940f68607659eea7e100802b871c3f54f90c3455f74cb59f204e
-
Filesize
1.3MB
MD5c4f323be6692ab29bcfcc640b7ccc594
SHA12e973f078532f4f4d510f1b3510bad7032072509
SHA256caacf966c91096472fc301a4a1fad5300c884f09aa48334eda020514223af9ac
SHA51202b8b6b66c85b3f779a4a0a0c91fa3cc1e1a1771b701ce2bd570846bc542cb735d783d380e31f973ec0a8a9c4b408938bb97e292ff7310334686b61e81e54eca
-
Filesize
1.5MB
MD5cf59399e8f90409e05caafeddfc45841
SHA12fdf6a72931aab751af37bb83f3c7865f3a7e76a
SHA2565376fab86074b64f364b3516c801656c55246749dc10cb089f3c3338da214ab4
SHA51290a8e7164eccce6db65f50ea9b3d22eba23112fc4750422f37947893341b170490d8840ae0c009ae7c6e35482dc529561003c01a90555ba76ac21bf3f24df22e
-
Filesize
1.2MB
MD5503b814474433b6611b039862efd5d31
SHA1838425265e55f9530468136cfe35fb7ce568f9f7
SHA256a52eed992dcb0fdfcf187651fa4366ba162abee643080af2eb8733b87c024ea8
SHA5125a418125fbb72e74071839270553cdd26a4d10cc1ccc73a15fb764252f95abfb706060ea737ebd0b9fc00670ec1c918dd8d599c8fdc3f7e8b1884c0f3610d617
-
Filesize
1.2MB
MD5476db6e777275511fc081ebff5b77333
SHA167aff97d1d747c37d3d3bc35dfb1039acd382ee0
SHA2567c5cd03fdd7b996a02d68d35c3b3cb578a6ba0854aa4ffeaed993d9624e4fc2c
SHA512ee2b7c5f51fb4fd0bc1ddfd477e35038335faaabf15520f42db40b84582d5e0d5490ae85de018913a16839f965bd8aeadb583c322df99bf296c227fa48cede92
-
Filesize
5.6MB
MD5c12b955e949e2572c52338d975a32745
SHA1374bf6fc282536fd5af4405a1e75c6d12b80cf1e
SHA256be68c2a4c38274726b00ca5a7d7d9566220f955e4d23df285b1db37c94a3d5c3
SHA512107c57fe1b6492c93b9d97de882edc559534f9d04e011d39609ebddbf9567c9cebb23ec8bdca8af0c26e6cc03c18714121e3eb6c666fff670108dc1eb98fe366