Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
22/02/2024, 19:33
Static task
static1
Behavioral task
behavioral1
Sample
3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe
Resource
win7-20240221-en
General
-
Target
3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe
-
Size
1.8MB
-
MD5
e76fa1b7d9173017cb88049a1ed4de3d
-
SHA1
c806d85080cdc961dcfa54529d13b9ea40cdd714
-
SHA256
3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207
-
SHA512
5611abc0e180f901d62778d02ba2ead4775065ca36203b3ad9034546b0303a13484908b2e9fa24cdb624c9082245f7051e1b67d8148871df1d6271b36b22e3be
-
SSDEEP
49152:/x5SUW/cxUitIGLsF0nb+tJVYleAMz77+WAtKpv5Yu5:/vbjVkjjCAzJKmv5
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 5000 alg.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 1432 fxssvc.exe 2916 elevation_service.exe 2472 elevation_service.exe 1932 maintenanceservice.exe 3184 msdtc.exe 4752 OSE.EXE 1464 PerceptionSimulationService.exe 4512 perfhost.exe 4468 locator.exe 4916 SensorDataService.exe 632 snmptrap.exe 1484 spectrum.exe 4948 ssh-agent.exe 3640 TieringEngineService.exe 2748 AgentService.exe 368 vds.exe 2216 vssvc.exe 3404 wbengine.exe 2624 WmiApSrv.exe 4444 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\System32\snmptrap.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\System32\msdtc.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\locator.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\System32\SensorDataService.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\a3ebfbc324da5fe8.bin alg.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\vssvc.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\wbengine.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\spectrum.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\System32\alg.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\fxssvc.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\System32\vds.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\AppVClient.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\msiexec.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Windows\system32\AgentService.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_hr.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_ru.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_id.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\GoogleUpdateComRegisterShell64.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_lt.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_et.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\GoogleUpdateBroker.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\dotnet\dotnet.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_zh-CN.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\notification_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\GoogleCrashHandler.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File created C:\Program Files (x86)\Google\Temp\GUM539E.tmp\goopdateres_sw.dll 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009ead9107c665da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9937 = "3GPP Audio/Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000016f3d206c665da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e6868a07c665da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b784c807c665da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000630b8906c665da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001bc62807c665da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000638ba07c665da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000497e9e06c665da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000063e98c07c665da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\22\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe 2480 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 748 3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe Token: SeAuditPrivilege 1432 fxssvc.exe Token: SeRestorePrivilege 3640 TieringEngineService.exe Token: SeManageVolumePrivilege 3640 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2748 AgentService.exe Token: SeBackupPrivilege 2216 vssvc.exe Token: SeRestorePrivilege 2216 vssvc.exe Token: SeAuditPrivilege 2216 vssvc.exe Token: SeBackupPrivilege 3404 wbengine.exe Token: SeRestorePrivilege 3404 wbengine.exe Token: SeSecurityPrivilege 3404 wbengine.exe Token: 33 4444 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4444 SearchIndexer.exe Token: SeDebugPrivilege 5000 alg.exe Token: SeDebugPrivilege 5000 alg.exe Token: SeDebugPrivilege 5000 alg.exe Token: SeDebugPrivilege 2480 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4444 wrote to memory of 5932 4444 SearchIndexer.exe 115 PID 4444 wrote to memory of 5932 4444 SearchIndexer.exe 115 PID 4444 wrote to memory of 5972 4444 SearchIndexer.exe 116 PID 4444 wrote to memory of 5972 4444 SearchIndexer.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe"C:\Users\Admin\AppData\Local\Temp\3d6e0db55dc49760633d6373c307dc1bc5ecf123d91845635be549ba5b2ab207.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:748
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4540
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2916
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1932
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2472
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3184
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4752
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1464
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4512
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4468
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4916
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:632
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1484
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4948
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:2032
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:368
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:5932
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:5972
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2624
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144KB
MD50b3a78d8f97332b16b3069b412c4c899
SHA12aeefdf3435be6b45ec244aba69ec8a27d909909
SHA25657050c7e50c42f5bfdce8c8e70ab659c778d2e41acf80b8f0b409fcb14e4197e
SHA51229219981eb4fbd522417923335ad50d62cc36e6a6b5d38a3ba62be87182b345fb7b362e82558f67593ce5af71928748723b49e8f44988f6475da57f097b1ae7a
-
Filesize
186KB
MD5b8a1f4ddeb7c442719d24b5ebf5d628b
SHA1f0fdad31f139bb3ea403a1afc743a38763d2cf1e
SHA25681565e0e150f2a68495faee202df3f6f4744d2e231285c3c89df9ad148d549f2
SHA51299cd646059c338bf2724b93caa1951c976d81d14539e01dda1d4af82d403a6e371b711fddfb29b32cc6d2c15b18b7eb0e7dea7f2500887acd2ee2e382e1151df
-
Filesize
92KB
MD548b95c46abb3f876ccf943486e175acb
SHA1e27a5c6c11327d60a3bb43e36b44808de4660f95
SHA2560d52cfccc115d83750fafc5a777b9b21f78b539e148be5343995b4d054c542c3
SHA5129a71ee9ced35d4a0fac4aa5dafe28fecb0603a66131168f0224e2915826bc6b34b9adb5731dc9253a3e33d2cdbee623365f609b0107a5c13d8137f9952701f52
-
Filesize
78KB
MD523273236c0b7948ace2580c4f4b00107
SHA1816439d2ba68a222bb52b159cfdf17550d5b21b2
SHA2561b3467b7e467dfe3809d0cb3abe48fb2550f1d7a4baa0597fc275283ef596d79
SHA512c17b33b847c78847926cf0077fd49fb98df817f5b7646182e02c41684effa26125db0c10045e4518b23cec98a11a49cbef24f354e7515ca28a6dd8674daa33d1
-
Filesize
108KB
MD534d99d35fa57c0a6d8368ad7ca38afaa
SHA17921f4584b4d62ce9815fdb08554de8e5a20236e
SHA256f48873c5fbb08ca6849c8f15b981f809e3d670a494da58baab68fb408e39d882
SHA51220fa46ddae75d0d9902d641ba0b787bdc1f5c30fdc10bdf8aa2ecdd47fe24e7b8e953838839785882b2efa96d2ccab922e13b004d3a28a29e3b1c8fa9e5ce389
-
Filesize
101KB
MD594104908e4bbce6b277d08c3dce2e640
SHA10820f4fdde20ef2f0bdf006effdd445f2f9802e2
SHA2562072a6f94e973a599c91eb34fd51e497fcba5ee4870fa56cdc06f25295336078
SHA512a879c45b8bb75073e36c68450b0c2a464506af5a807e11cb80f61545576a199b7bf879f57206926fad79b7f277396518e7709e4abdfecf48f940e57e488cad33
-
Filesize
85KB
MD509583b0bcbbb499841ec7516fe96b005
SHA16557b2a14ff5db5c7bd6ff2a4e75333ed389cd5d
SHA256d272ac467eb3ffcde2d6e35209d98dd1ef88a3b7721d2b4bfd2a5e6e999609bc
SHA512d5d76a0784d943b2b1db4a37d2bb366cae70419d2239f78fc0a1084ace23a57ccab3fda9345ba9b9514e26fc928aa8a97ae4df5585935c2c6ed90c15fbefaab3
-
Filesize
130KB
MD5ba742d161b66f9a4c5a23fc2b61f3a78
SHA12a6c48de96a091249f33ff32b1d63d6697ac45e4
SHA2560dfcefff328eb95268497170a14fb5f242d16f173b48e04b7bd413db052ced20
SHA5126aad4de09f95e8c1258789469337157a24597f5d4018f83da742440f15e467f348700b61543fcb9f39bbc6d86dfc7108c6ba92a33aa3024176647cf1940f2ea6
-
Filesize
234KB
MD5f817afde3da2fe4e0c339d38d7b1fa1c
SHA1f9c1b0f31b577701686553e8222e5279c561bbba
SHA256120a0550b4868144289a5bbe204369c3534ee6d7f0d61083a4c00f76f46aca63
SHA512add8b54c9ac05f4febf2255236edde88213af64811818aaf6491a95d0179e91fe9e6b1ba55c1876dbeea7271a03f71ada427dc9081aeaa9c5a72718de87ae535
-
Filesize
154KB
MD50588ee2cd640879d8c29e82e092f091a
SHA12bbcb03f1bc8baf0214f553eeac5129c1dc01974
SHA256280baf6d3d0a550ffbd6066a1a5fb04a7f2dd29d4d69eafeb84fb6d8422ecc3e
SHA51283c56b15d4584e45c68ebd3037fa272e2653d79cf5d01f3db6dd62128417cdfab26a169a8b5ddb6030e1dd4a28af97f741409926c50fb84c16bef78dbf069eb0
-
Filesize
1.2MB
MD503d7d8f5b7959371c901eb5a0a9af89f
SHA17fc78c176523e163ab0b5e3e473efcd1ace2c5e1
SHA25638e67fb8c0df606ebc9c3140f179fdb922d244a44f211a5889136e337b21796b
SHA512b37a16220c073aa6be90a5a3659bba4f3b6f1f6fd0e90dd7580e297d0e0b29d935e415cd3b4882e6a6de60e5efd0849f5a71180fa974ff95b2dac02011829928
-
Filesize
112KB
MD58a79106fa06e18d7a5997a3e8711dd97
SHA1003ac4273e77be16f3a0d80a4c7dc8e4fde01780
SHA256839021dbf6323bf8cff9e43509e1e3846a661aca17c7f3b41aac0e3195ccf095
SHA51239e13f5d8911ab00171eb7f37eccdefa72133cc77409c6ebceee16851213b89dfb90ba01381b69ce7bc4bd6a5b60c888f9c2e973568946aebfa1dab2e743fc9e
-
Filesize
726KB
MD584caf0dc903623018363f1e7a051cf2b
SHA12e76a02b16252fc5be5ede8646eabab66f76c349
SHA256d41fa72132338ff4b3bd0b1f5143d436caf437e2bfd937e9de469cb8f47febda
SHA51277360c4170f462ca23160b046a3ff9fc4f30368ea9c5f3d100ca3313143b542cb7a73f433f95bb84f99eb2c3f845487864adf7c8cee882f81051a0cf1a45f88a
-
Filesize
39KB
MD5e4b64080a9b74c5f7aa70431203ba546
SHA1acef6f9debb16778f7d758a27e87f20a66a7a2a0
SHA256138dbfb68e0ccf16820fa55f40a9d30cdf18ad24eb598654f77e67827735d80e
SHA51230aa21cb81574cf949f3b58a3c34d3329b2922ccd3690ac9c505c55751c474fd4a694a4146a73102763c98e3f04877b733c61a1975a734a777cf97d066b5c235
-
Filesize
896KB
MD59ce71e1bf9936e6c81dab0c4a0e892b1
SHA1a317a233acf75631b65a3eb065b76cc3e6414cdd
SHA256b7a1fb7f946c9c8a56fb60409f1bdfa97f1ffc82e43e553f249f96d7638d4eef
SHA512a138cfb9951aae4373fecb146cea82b68bd125f578a955845d2433a73cc36107016f085b2030b4cf54337a6fd00d5c0bd9880675270d934df246b3326bf1f832
-
Filesize
863KB
MD5626df9c06ad8899679b78babfbcf84a6
SHA13ddec628dd4a42a01657bd2ac3d5097e6e7c8d1a
SHA2563cc3f2838b437e7fe7466369e1e2540ad06e272c226aa1b57038f042dfeae0f3
SHA512dc48260bd7f25598374543c1157f860daedd837214f2136f8cdb3cddb5b8f7077de1497668561332fa648899e81f2353dfcdc274dd356e8b1fc9de38efe01ea9
-
Filesize
933KB
MD586cca01a35ff349a21cdff9d2aa6b891
SHA1b77e287d06c7883764bef8211e775df30eb98e9e
SHA25661684f4ab650537cbf9890a4bc559df7dc8f652e11cc37f0d284e015469a0a05
SHA512e8998ed1a1803fa53424d181411d80ccb935534e711228a418e3c148cee50fca852ed8e4a87b1e14144f4afe0257b63bba5f412284113402a15c197a83cb8b93
-
Filesize
1.1MB
MD51f81ad9a3291baeb1119417c235c7e87
SHA18eb7189ca7447db77c5df2f0cb4fedc09cc3fd46
SHA2564af8e4b2aacadf6ff953b04e822278bcae9eb2aa3989693db39b4f6e8b41c1cb
SHA512b9e547927c970e036fbfa39f0ca58baf1ee6d8af3096f868a9e3a72b676ae02f4ff733a6c091ce957d4ce4c268d16e5fc851642291561c0e7b9131ecbe0dd7bb
-
Filesize
457KB
MD5131abacad8f6ed8affd927846e051339
SHA18a66283fff1ed4a1758e03bbd014bf7b0fc3c855
SHA256ea799a13cc9b9a58f8a578379da86df3daf40467a71ad853f3c353d4b26273db
SHA512fcb5d97a56a3aab85a3c22d24b78c49aaf35c48ead81ee2ae317aff862d959b263218a9bd26e7de712cae2c6aec3c0f40838d4365cfe08f200af2d084207c096
-
Filesize
942KB
MD5c7cd9abcf1d366f52064a10ad5cc585b
SHA17078b9b40bc5cb468d12e06ec95d7df959656464
SHA2561c6d9e0252e4609d444989c1aba35cbdf4e32c9631809f49b8bd982d4d416a49
SHA5123805f0c562f30e18d49c98e7e5aa712bc4776a3fd61d45e876e4fcd20bd354a2b9cb8b9b3ff3938f8e025d8504ffc3ebf39ac62f72b16cc7b2e5bbb7c9fadc5a
-
Filesize
777KB
MD5186d09e4128950e3388a64fc9b9263f8
SHA167bea7d85b55a11872f2dd675c1d5904fa0e74cf
SHA256b4c71492857a58a3f28a96a32960fdb79c32053a13320ccb5c30a6729cd0e828
SHA512dd962f01b0d3c940194d86d65b57982ce2db9f06d972b3add8bdf38cb67a67a7aa4bcf93208fd31e3d6825f081d4e4e11bf02d9a1cd460664da74dda0914d0e2
-
Filesize
1.1MB
MD5c2749b59c8b40a7aad5daf014809b7aa
SHA1ae432d5e9afa034abc26360ac9c00e0d8444c831
SHA2560676bcf7f04b313d17df8d0c97ed29bfac5f32f005e55a5f00cf9aecb7cab0bc
SHA512dcbed762ee8678c4a1edd6508ea2c89b7bc2dc0e4f5c181baf7c32c67379119d97f4773c220d9ee31dbf82e80df83c3615c07da90caec8cce51104786a955499
-
Filesize
899KB
MD5e9de574c68c18185240b0aa9d6e48f08
SHA17fb2223828661aab8e44e0b8553fc89330e33511
SHA256eee1140dbeca1703fc6d377e897cd831be7540d57732ebf457c9b3557f8945cb
SHA51293802f097088ae716379fdca6518f6f0949906a3c7302232e15d35d70b2fd56fba3bb025bd37fd0323786c4f0d09e16af87d4cbc0ecb02c1cabdb40548973460
-
Filesize
913KB
MD5218b65cc03b833dfc08b304e541c9f91
SHA12b79f3eb025637b58f6f4bfea580e42cc062aa1b
SHA256cdf8413703a479ed07d090490673d8d928a380eb2cbb46bc27a4bd2b5b454e63
SHA512d3db0c62ee14343f8304be26210f524fbb95fe407de149704c5aa1814b8cdf8ee5c7e44ae158faee4fbaf05c03ef672a7ae64f51c330bf2619e33e62d57ed359
-
Filesize
1.0MB
MD5b37a306f901edd21a6f7f061efbcdaa8
SHA10633736372f17633c3f1e28a9072b2fcd7e0342c
SHA256741b477f2dcc12fe296bb8c765324c9a076d4d663e695205603a3d09be7b6df1
SHA512d531c2d1dfef9e169bde6e8a28f51b61c411d587b6a2388a81a3151a50433a40b0e366cad4bf907464e1041a597736d38b1d54637057807b45935646cdb66c75
-
Filesize
856KB
MD555783a9addc9cf3aa9999d98c665aa72
SHA164cb7fbb2d5017f96ff1908b6778f84975807e3f
SHA256bf1baea428a16c04ae4ee960e8a3120d4800632f0a1e06a260a71c42010c845f
SHA512e8befb5dea4a867fdfaac5888cf8f8159e467ae6201b32bd80e34c652bcfa58c9e2e951683e204c174adb95871a910d3547231b19ee03dfb6c3fefdfaba4a804
-
Filesize
821KB
MD5becd6d390a739c6dcefc97aac004a7e3
SHA1d0e8384ca17e50dec7374e5884a266b2f4c4a533
SHA256152f01a5c929e9c00e881198c0280ec458ed4ae0f3b5ec62b2a62658a32135a6
SHA512074be1d2802e9c3ed75eeb1a75c6633ea30905232becd8ba951b0fa62364b5334951f8fc48489255a5cc3f95302492c9367aa0945cbbc40c59d01ae559dae8ca
-
Filesize
945KB
MD5a3befbcf479101577ff4553bcc464f4d
SHA1719f8bee5ef5e3ff2a99e323bb8ebb587ad024b2
SHA2566070b39eb07728041953aa073fb618f9d4fddd0cacc9a3829610f02ef805beed
SHA5124528165b2bef0162be80b3297e1350b42c5d68f47c7c6ab0957f3d5bf6a531f58bc9a6ea421fc67a39c1a6ca65740389c738ae213ff22913c723b58ebf332594
-
Filesize
825KB
MD521f57265966c05462f592bf6eed1a77b
SHA1cbf9e783b0df89428b28c090606916cf0194ee7f
SHA2567ce3ce222499901a065dc25832d3e6490c8e935a7d7ea2c50aed6f472bfc98ed
SHA51240aa8ad62b28a48ab0b477f0f7b102e1dcde177a936b986f3e1021de5a7c47b42a7c7aab73fe338b75b7d12220f36e8fa4001163cdca19d2017a2a41f45b9828
-
Filesize
282KB
MD52b00cc8412201eacc644e6a8898523dd
SHA13f3a2fa38ddb1f0b4540b514ae0347de5b626af1
SHA256c24e12edf9df7392ea4d0f4430cd3924df95b3dd77c75d1d3e10fc73fd3b8841
SHA512f3886108f8358ffa9112aa9d2c2bd343f217d11cbe4c042acae84ca4ed3f913a92b53aa64df3c78dd2d234fca8c9eeea6c494cc725c08b50600e5ce5ca1696d9
-
Filesize
779KB
MD5864b76ad44cf765389fa86bb2ca38a3f
SHA17a5a000a4ccf744449c1852d1d46495e93fe7069
SHA256d68c013fdd30c417c88f3349d9f1659ced59eed798ec4c39e8378c6a8cb5d465
SHA5123be36a718ea1216aed8f1cb3aac75101760239f5e8319ed8bf2ff59962d235e70ba47c654d00eab2d2ef7a249cc82c07af614b67d4a4a8348f1e64a6b12761d8
-
Filesize
740KB
MD5b87f3dc03f511b4317c572458dc76944
SHA18616289b60a6b10d5a40420122471c4bb02a6201
SHA256ae6e63b737fe19caad7643b1e1b2b0fa972e13923fcef99b174855e304d69f02
SHA5120bed60479e7de93a3cab7b76642731035990d1f8f6492042d8076c84185d7aac547507d7051e80bd2091e8c902dcc11232e19a23e306524e1ab47dfa191abad9
-
Filesize
960KB
MD5965499cc4576929275e3c5071d0d3868
SHA1879f3dbf370f924c271d89342cb37be97c02c3cf
SHA2566d31478d6736631f715e785fe21c4879c1dee8b53788cabdf4f8c7203e474fb5
SHA512c15f834d1b177e72b32d0c48b452385e5e508fd79394db9ecfe35afddc272d8e22166aab7ccdd8ac72a8a76b366c52b69552b3d52303a2a9c0b452faf12b7a31
-
Filesize
654KB
MD52b3b05698a0a16116e403a59f16a6e3c
SHA1de481642484c59732d9250bb85d800b8bf40eee3
SHA256df93eea7fb9add89d6b3e46a45f44ae8651a14ac2142f9312940ac4c895c514f
SHA5121a0203fff78ca469a290b77b74b67525c5fdebfa0e21909f8ede38fd85c5d44584ee556d3a0b38c92d79e8eae44f00150215b322ca055c33a706020450172431
-
Filesize
799KB
MD589bf1e722ddb311f6818fa4eb0796fad
SHA1cd8ac45a5e25dce36775de4ecc49bcd37492f874
SHA256fdcded6a9a95bda8324721b5a891676d27caea820364403f72c91354afa6415f
SHA512b7a233bb09e8acac4b2bab664d0c5291bf2ae90c745f76a0b1091504343b0fad07527c73d5929be6a3feb32379814393ca666d611695a56f148c912ea6558ab7
-
Filesize
794KB
MD59a86c1201fc59d2e496fe7e827eab3a1
SHA18d4b1e0309de04daf4febca32e10f8ea557fc72b
SHA256e0ace7dc860722c942816c16ef42cb945bff615bd907e764e54329aec31e0d84
SHA512666d5e32dc85b66610bc886aee6a798cdd39143b8d5fd881ec345d1e56aaa170d46cd75356eb6e2bb2e56b2ddd611dc4fcc94d24934443d52d7482fe497605ae
-
Filesize
190KB
MD5d33db904ba01f448b343c779e60f8c79
SHA108902e823b05619d7bf689fe1ed01ac8c4e13a7d
SHA256278b613e6bec3a516879d585de26a96d6bf85705dc7ff70cd5859fb2707a321b
SHA512793e77dffb778aff609a0b403f0676d422463baf435194c8e1121e53a3bae72f420a0ef4e5a835b1dc6920dba9f7f751a3a056ad687f8077293f0e41ee008e79
-
Filesize
829KB
MD5ee44733cc76328857cd25c19acae38f7
SHA111362240bb39450062e187f94b80a808beb35a77
SHA25694bb3d4e8faeb4569c6800f2ea558cc6b839b52faef62ea6a4861cc4d536bc16
SHA512145772aa45690f06f08f4d0ae49521bb1eb3742527110c2baac1c3482398c740f2b5f82f810f7f19a82358f94ec5c4990c5709d128be970cfd6604be21330780
-
Filesize
157KB
MD562b79acd4af240dd179ddc985cb99ecc
SHA160d6e36485f29b3c9854f062da6783fa27613ef4
SHA25655697f750f59f58b293d9f2682eea6e84336dde5456f57837df14fecf52546d9
SHA51296c0215cc7c6a69df1bf56725d4da322d2601d26e01b2b922c9670b9bef830204103539c265609dc5fa8240c227251815175ad790da90edbde09bd40ab4e448a
-
Filesize
197KB
MD5969588e52e969673ef539f5ab87dfc05
SHA1dc4b542af763ee36560a5292f07fca60eda2d3e2
SHA2561f5ddc9b5d1ae848715706f34436360e2d1ddb31e484933f4fd0fd249ce8d203
SHA512b47e770fdae76e773158fbfb015b89a72e35186e26e3abae8ec3e455f4695740d6315f1b0ee71adb284bad75825271996c87af30da56f72f0498a34162dc017a
-
Filesize
424KB
MD582f6d8c5ca56032dfcbc7fc26e78558a
SHA1354c56ae1abf6ff8481b811076675bd3b0dffa55
SHA2564fad5640482a0d0a1e020771fd26c89ae2a5b93a740d080444a2b61e371bc314
SHA512d11d768d868ed3f124e270ddcbacc5a0f718ffc26a17bd3846a3b1842e80cb17d7d00a5fe584f397e1f17351ef65d757da8304f63632e21384ad7607723bc05e
-
Filesize
258KB
MD570f7cde05ca348a59965a681dfdb1dc8
SHA18d6a5ebe5b8d7aacc72323e112c5b7cdd72408e7
SHA256aea5f01c8687a25e9ef3df2877f1df7e3fbd664a33fa6cad0c72834a13672180
SHA512cde46e46d749e647e592ba4d6aef0d149b5b62f0d5f308a95326419d7c99b3337f6dd11b0b426001c582707c4446c2710e9418708b239e361c55c973ebf4859a
-
Filesize
56KB
MD5c0112f053a96e7bd2cac76364fdc1575
SHA1a982b514afd7a825736d0883c8923c455cb8b49a
SHA256841d055f56237ca2f29810d7f776a1fb620ede5889cdd9b06735fe9c200ea0e8
SHA512edbd4ecc1d0a0b47873ef24b99276aa0386f587a722da888316f0bad7176b78b14ce149c370d712dcea4f4cf8f7fb55a5dd740fc518d81c76018f98e4f8ee2d9
-
Filesize
53KB
MD5d4d75551b748c0bc205ba016aae947ed
SHA1b559080e97a92c3023de7badfbc41123a1e564bf
SHA2563a7be7ca0695b4d56467d77322cdc9ffc964a1083c0d6f28067e35add006bc03
SHA5127f9a84ccd501c69127993de6241ce5e863bbe91b5b3c4d36c42ff31a338c2e49ca10eec6456e3e9efffec9a3c8004fedd1d0eee45ad231efa0173c8b61fc93a7
-
Filesize
229KB
MD55b425b1e5da0381196906c5dae5e4ee3
SHA14a1f165a20473ab23cdb0c1dc9d8a07af869e3a9
SHA256d1330346b54c9b13a7d62b3b6d667b5964f2491cc77f8d66a14fc245152445ff
SHA512745878841f7a0a2f36eead1c0027bc5fee8196d83a818f6caebbb7c8b122863b0fb1ce650237e9ff6fe1f98e71101768314b591cf1ddee00a5004e06d868551d
-
Filesize
46KB
MD5e797ff877af6eff057571b1e6e19dc8b
SHA15126e616b9c01e4698a37ba57e0cb7f1c74cdddd
SHA2565ccdbf82e8982be9a97f226de275552bdcac5314151c60cf4a0a4dddf91a8f08
SHA512ad09a05e6569f5e7870e6d13a62861f5419adf53ff053b32586dd19f206e69e356fa8f9496cf822dfaf90ac5c8287395f1d2fd143dca7ce13154c05154e8810e
-
Filesize
257KB
MD57471dcd42bb5ddbcf5fb0c462917a585
SHA148f99180bac3a4371831da61f65027b1e3501265
SHA256b3144680b9bbd833b7b17085d6560430a6ada37253e0246a3b568d9d1735c00c
SHA5123f753a051e486bc66b65d70f97186a96afbc5b1524ccdd040076b616b87a0f3a9892be9abc0bd0014ddec33dc4da8996c8464870ad7f287fced2572412cf4ebc
-
Filesize
1.6MB
MD5bf1c60d5a6d5188a20305615ddc8e4d0
SHA10055c16a3ccb2d2b1dca562dd00ebdabf7530ee1
SHA256555889eb44932e72ee811a79c21f4020adafea5878603933b41e93da0f748439
SHA512e4d6fdbf939e6879a55054b3b03a0263f41e1a755ecc970cb053b38fd3330e607d7e1b5872cb255fb190688c976105b3876a345ac2b8626bd47b94cfcb49d44d
-
Filesize
82KB
MD5a78acc8d09dd119dc032d8dcf9bd3db3
SHA1c34cb95d80d20cfb238f9c785119c32fa929dde2
SHA2565222c7362384994fd84decf9042e132b862f5ed9958f29553709b57156f22368
SHA512e3c6dbca7997ad6ce20bde6b4bc7698b26a41efd09867eb614aa0844b2f4b6a5519f65749b4e0fd02b27aca2ea8ecf543e2a20fb171cb27ca9a1faa90dd55844
-
Filesize
177KB
MD51d32f6bb0f9280707b27af76e7bf4999
SHA199328233bf6542710782f14b7b110c38c2d2edbc
SHA2569238946672cab4ff635aaf389ed5415af674a5b42b0bbc59751310103f2c1a29
SHA5129c1d0c1e2f02da06381fc8661629d083c600bd1c25bf6284127a424e7d388618a161877217a0538ac49f9dafb9e9cf35ff45db64b71ec1f8cc8dc89687ff8800
-
Filesize
96KB
MD54196da613dfa7aba3feafd2cd0affbed
SHA1d91e146af283f9d66eae2f90d4683ae8a065d71e
SHA256be2a4071e65e1bbaf60c2076aafd2993ef179f8618d3f6da4c1b21addd0e4161
SHA5127f803fe9725fdead8c6018fe113dd197c8758bce42f75ae1fd0e852f8a41d9c47ca23e275cef4d598a12bda1a3356ff2ab53095ba356402d458733078c63beab
-
Filesize
235KB
MD58dc551f7ff578e193f7d1018f3b0ab0d
SHA15c871a686fc1c034b84e75a66f3b6f0b745b6cae
SHA2566a8f75ae745d73169f879d226b02d5e821a9a331c9fc775b139903a5ebf781ec
SHA5125e9790e0b7053badfa62f6d9db14a00c2d42e3f0048ecf1ea2c2629bc9fb00818b9112e8b0aa6490861d5064c4d99cddcd72432baaf68109f71b80b0eed3123b
-
Filesize
129KB
MD557f0a95ac0a8aa3e7b8676e6fb05007a
SHA1697a8fc1132e389981d0df406cc1bd4a7c3a8922
SHA25661dded23f3b5c899acba3120f263224d8b593fdee16f503ea4de19ae36471a5c
SHA5129ab77b44229f1c6e7284abdc94785457d0c081ac046d2e12f74caf4cfad4d2cab2a797ecabee71c7ebac979971cfdc21d4cbf03e2acaf46f5c549d6ec2ef491f
-
Filesize
113KB
MD5cc8cbad17a31afc5555b41b21fd1e037
SHA16481b46724d4f72c65a7199312af5d32e0977593
SHA2562c32f4b96ae4f8b135c0729679f413b84a8bcb7be6ec57f9034c3e0730a0068d
SHA512ee7f387b293ea8d9b5dd146d36913e35baaf5814b79b3a8f36ab39924d52b7724c82b9f49b935a410c9c0205a93cea2bf4db1b8aee3b0e04fa6f4039915cbf42
-
Filesize
41KB
MD5358b4bf51038bc679b8bbe14f89b0d6e
SHA1dbbcb29e916f0bcfbbada603dd608130d1d93501
SHA256be0ede10a671864a03a688b09467055a967ab046df93be9ea08563f3861be171
SHA512945e445e1b07131e0ae597c653f473bfa5d71595a8b4833a108dadded7106e9feae11224f57bcf4b61ce5e2fc80a749775a7f59e442ccfc19ca6444e8072c9e9
-
Filesize
57KB
MD533e79ccde5776a6b97accb5b8b7b2fcb
SHA18dea572f4f5548e8e4c4a0239622efbc99473a94
SHA256396ba9c6385c194a1ae24bf77e90fb78663c817a8fa5359dd14f0f71ce3515df
SHA512ecc13c7eaed104e3f6b9f3fbaa72c98fd2c242b0f824f02251f89c5d725c769ac197232ca4c28930fc523e89f43f98b15f9b3e0ec94018ccc5628fb12315ddd5
-
Filesize
243KB
MD5b7992689998bcadb1b1f39828916f162
SHA1f559870d07ce0f2f2c14d2e2cd0a26517b0f63c3
SHA25636e97262c7f39fece54dff4bc58f50f9651a4439f8f495c5c9691c002781fe22
SHA5120afc45b3a46ce376fab471351b59e00b74bd3a8460d8fc0603cc97e7402eeaa274aa2b521826694a88fd1212154f1d3bd553eca2f52c71f0be6272553e47a50f
-
Filesize
119KB
MD598812b0e43c265412c3a9eddb366a742
SHA18ed74e534a1dd5a7bb9c10acd7533b2e9bc8e733
SHA25648ae18628333450e9de7846bc8c53e7bf1f478b5f33ed333fdc4a216fb44cfd8
SHA5124c5535c4210d92fd1b5e322a3b4177fab9178c2cca8c44769dcbd0c68642363e77cd754814aafe3d5b2b4958a60b8dcd0069b507d92f6a04f9564304c350a462
-
Filesize
143KB
MD55486258132c38f5038f6d52aa3428f62
SHA1588821d7f949ab710f01cb2fce70883b79ec6e68
SHA2565b8cac2faddc5d20ab2879cb7e9ad1f90eebfc045faedd5a6a613a17d9996c1e
SHA512f84627a1b877705cec593fdf5135b8f653c845327bd32adb3dc20d31f32953f5d4f862539cd0eb87c73c9daa7bd3cceb8ae02dd4883c2bbe29f00b006ffecea9
-
Filesize
87KB
MD557eeabdbe531a50729c5fd0fd27ef8d2
SHA1070c6aba53ef6da9762ed053239ffef546d58305
SHA256eb58c11d8c73603386f6c6bc67e527213646a43834e23c47f0fa933496aac0f1
SHA512008ec17e46965ea9edfa23cd8f1d048fe9487b87228cd580844d8925e22ffb91f1dd1c0d36033381dfb6567ef1ba8d4eecad76e7cfad8ed4c4cf9ab1f4c02b12
-
Filesize
121KB
MD5c055db0fd9740146ba4af96a3136a0c8
SHA190b11015d8aedf268b21b66ccc6b3cd71d714932
SHA256098e4721430a70ad748c3078958017dd69af85f1714501398b837a41ea96c3b9
SHA51224aa8134d4468da41632e4a074fb55d22412809855bbf247295b8b014df18f273aab198608440360d80cdb00ee0531eeacdd1f0a1ab3b6d8302bdbbb25577a68
-
Filesize
148KB
MD574c0b140284fbf596846878d88b08f01
SHA1947288f1812c602c95b33326593248ad84a137fd
SHA2564ecf0a9dbe2f34e593e71befc370bbd8b5d157ee04657d6d39abece52ac7817b
SHA51206ddc1399739968d4a9539e6c6395fcb074edc9c6c44ff6a69011c637f5b38491693448fba34314ed2af2f05a25a922fe1b76ff0bfba2133276d8f3e33d5a3b0
-
Filesize
104KB
MD5920f1d6ef126550858fd276623f20ac7
SHA14f121678cbdad74f45f75382df7ac3bb629082b2
SHA256958cb2f4ebf681d823e1fa21d4bfed9c9f2cd102eedd4e03eeb64cad9bb34501
SHA5127d60342b25608946b564ca8e35c72a7ee42ea71d55b2c01df7b1ef285012a59a0e843bfb1cf26058b434acf7c87bc490ba3bd7d68a1a6b7ffd27d029530ca345