Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 07:15
Static task
static1
Behavioral task
behavioral1
Sample
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe
Resource
win7-20240221-en
General
-
Target
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe
-
Size
1.8MB
-
MD5
8f73e545d5aa9563e3d9757d8dd28093
-
SHA1
def75d4eeb7356121f00267292e3fbe98d4ce6c7
-
SHA256
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f
-
SHA512
e7fc4d188cf7a7611e795318c8ab8761c318d56183e3e90c92e405de853fed011d9bdab8c93758465fdfb873a21dd91ee91fbc86bbc857a5a2d6dd3b4b4e83b1
-
SSDEEP
49152:YR4ck+b5kMJB7BBcJE+Q0OFvfClxg0YELRDmg27RnWGj:Z+VDJBdGJEaOFGAEFD527BWG
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
Processes:
alg.exeDiagnosticsHub.StandardCollector.Service.exefxssvc.exeelevation_service.exeelevation_service.exemaintenanceservice.exemsdtc.exeOSE.EXEPerceptionSimulationService.exeperfhost.exelocator.exeSensorDataService.exesnmptrap.exespectrum.exessh-agent.exeTieringEngineService.exeAgentService.exevds.exevssvc.exewbengine.exeWmiApSrv.exeSearchIndexer.exepid process 3748 alg.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2656 fxssvc.exe 4360 elevation_service.exe 912 elevation_service.exe 432 maintenanceservice.exe 1316 msdtc.exe 4808 OSE.EXE 3472 PerceptionSimulationService.exe 1928 perfhost.exe 2208 locator.exe 1068 SensorDataService.exe 2456 snmptrap.exe 4792 spectrum.exe 2928 ssh-agent.exe 2884 TieringEngineService.exe 5052 AgentService.exe 4876 vds.exe 3524 vssvc.exe 1032 wbengine.exe 2656 WmiApSrv.exe 3808 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 37 IoCs
Processes:
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exemsdtc.exedescription ioc process File opened for modification C:\Windows\system32\dllhost.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\fxssvc.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\System32\SensorDataService.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\vssvc.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\System32\alg.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\AppVClient.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\System32\msdtc.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\locator.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\31292800ad45b396.bin DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\vds.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\wbengine.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\spectrum.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\System32\snmptrap.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Program Files directory 64 IoCs
Processes:
elevation_service.exe1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exeDiagnosticsHub.StandardCollector.Service.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateBroker.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\goopdateres_ro.dll 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\goopdateres_lt.dll 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\notification_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateCore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\psmachine_64.dll 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\goopdateres_am.dll 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe elevation_service.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe elevation_service.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe elevation_service.exe File opened for modification C:\Program Files\7-Zip\7z.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\GoogleUpdateComRegisterShell64.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99140\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\goopdateres_ar.dll 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe elevation_service.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe elevation_service.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\GoogleUpdateSetup.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File created C:\Program Files (x86)\Google\Temp\GUM373C.tmp\GoogleCrashHandler.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe elevation_service.exe -
Drops file in Windows directory 4 IoCs
Processes:
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exemsdtc.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exedescription ioc process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
SensorDataService.exespectrum.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
TieringEngineService.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
SearchFilterHost.exeSearchProtocolHost.exefxssvc.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d8dea0d83b99da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ee3ee1d83b99da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\wshext.dll,-4803 = "VBScript Encoded Script File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000039b899d83b99da01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ba05a8d83b99da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
DiagnosticsHub.StandardCollector.Service.exeelevation_service.exepid process 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 2740 DiagnosticsHub.StandardCollector.Service.exe 4360 elevation_service.exe 4360 elevation_service.exe 4360 elevation_service.exe 4360 elevation_service.exe 4360 elevation_service.exe 4360 elevation_service.exe 4360 elevation_service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 656 656 -
Suspicious use of AdjustPrivilegeToken 39 IoCs
Processes:
1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exefxssvc.exeTieringEngineService.exeAgentService.exevssvc.exewbengine.exeSearchIndexer.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exedescription pid process Token: SeTakeOwnershipPrivilege 1592 1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe Token: SeAuditPrivilege 2656 fxssvc.exe Token: SeRestorePrivilege 2884 TieringEngineService.exe Token: SeManageVolumePrivilege 2884 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 5052 AgentService.exe Token: SeBackupPrivilege 3524 vssvc.exe Token: SeRestorePrivilege 3524 vssvc.exe Token: SeAuditPrivilege 3524 vssvc.exe Token: SeBackupPrivilege 1032 wbengine.exe Token: SeRestorePrivilege 1032 wbengine.exe Token: SeSecurityPrivilege 1032 wbengine.exe Token: 33 3808 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3808 SearchIndexer.exe Token: SeDebugPrivilege 2740 DiagnosticsHub.StandardCollector.Service.exe Token: SeDebugPrivilege 4360 elevation_service.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SearchIndexer.exedescription pid process target process PID 3808 wrote to memory of 4788 3808 SearchIndexer.exe SearchProtocolHost.exe PID 3808 wrote to memory of 4788 3808 SearchIndexer.exe SearchProtocolHost.exe PID 3808 wrote to memory of 1368 3808 SearchIndexer.exe SearchFilterHost.exe PID 3808 wrote to memory of 1368 3808 SearchIndexer.exe SearchFilterHost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe"C:\Users\Admin\AppData\Local\Temp\1321714049bc6d570af998d1b1149f91c5b34e1a05129c82d256457f54a84d8f.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:3748
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3768
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:912
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:432
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1316
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4808
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:3472
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1928
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2208
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:1068
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2456
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4792
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:2928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4852
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2884
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5052
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4876
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1032
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2656
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4788
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 800 804 812 8192 808 7842⤵
- Modifies data under HKEY_USERS
PID:1368
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD549be8b2e20e635707e6caa88040e312a
SHA1580991a5e2f0857d940bf98ddefb3cf96cfa1919
SHA2565592f2673c45cd828db39e64b1ccf2578f6ceaf493f02b5759e48b72614b11f3
SHA5120f364475ba4f9208d61c8099283c8000881250c273fa6f0fad678230c69218b5b51ef1322e6b130aeb62de6c8888eb8eed4d81cede68e5f7e2e16aa20e40b554
-
Filesize
1.6MB
MD59645de3e5c706f5d519922397cc8dc00
SHA1a610c1adb08d224bf186bc9ae74b26c7128720eb
SHA2568d3cc33a0dcc8f390ae2048cf5d51534369ffc3c749c7900f3b0dd107e35aa52
SHA5120784318bab2a4b890a3b6a859607e41fee88ba16b73e1f2645234323cc0fcb50a3ca6d5623857d7c42dda6c46a1a21b6c71213776545411fead9f76aef820b90
-
Filesize
2.0MB
MD5221f9330f4cabd8d552ac8b9c2f364fc
SHA1efc784008f0cddcf14c7179bb449a6f962c48fa8
SHA256abe8fdc531b45bc9370e32d9ec45a1f930b80da4c3f53850a54a84029a0ac8dd
SHA51237a3620f694511665b655a7de503d638a07d0a690867980cb1500e720bd5648bda7c3f2e7d2764811a2e791b0f680103c63c0520839918b5699e707c8fa48372
-
Filesize
1.5MB
MD5b98f613c84a8aebf52cbc4f85070dd2d
SHA1d66e9cafd463a4c26bac079416f90619d3281bec
SHA25678b07b464adc900ebf30b5af5e895d425565b042f7e3771c07e04f84fa9e29aa
SHA51237a903481e70a2234ec0b23cc32584c326b6e7342f1717fd74d3af52d521bece4d12d0db21d9a0dedbb9978deacf2d94703595985e4337d22c0b48a215af5f34
-
Filesize
1.2MB
MD5db2fb450582a28e39507e7c1cd694397
SHA1eed3063853e755dea466a7405a6ea7a67295058d
SHA2565295d22c6c4ac4b88eb1e331263d0bff7d6ea0585ade2e88fd84394f6b2f576e
SHA512e69291499cf3f533fa166a794ff4bde5d9af17694a603033dd009f359790b9cecf172b337bb9d2d4e2494786e0569a1ab7f4592418b1bfaa6eb532b1af886037
-
Filesize
1.4MB
MD562ffc574bd6ec56cffa57d8d3eecd960
SHA13ef0a90ad49b8fda6b34dd6c262aa989d19f246e
SHA256f2f5cc386e19563d91c335da6656cbe4da59bdead583816553c3de6c30c23bf4
SHA51251130fff26513d6b20a41b8c43793d7cff32f5181b0fd0c17cbcfd959e6b599a8d476c618d7d176fcf10a31cdacabdf73ca878ca39ac687a03df66c77819a519
-
Filesize
1.7MB
MD53211b03d38555b075193e9ceff02a4fa
SHA1b7f8f641828eec6d4846fc22f7cb090fe400fed7
SHA2560562301857b9fe5b9714b8028d89ab0779b3cf0690d792aa0ac0f157b97d9f47
SHA512ce95d2b6205537312d258fa008823278581f9494322eca59c876bae4303d118135d2453bd85572d92191473dc89bde0a5c9f67ffedd0e9219e52ae76e0a1e286
-
Filesize
4.6MB
MD59adf89e11eb82124435f5d944004ce64
SHA1177f5413ec3b55a8d05dcb1b987ebbc768bcc175
SHA256619fe74504aae8ea5d242b377884b5b5a1e95bed36ab6b953a00be2eb5af0af2
SHA5129e48883d9e46b91ab91b3a70b3dc1358b71bef69a007f011d928b0c84feb7c162b1134113eaf5da76931db7b960c181d0963d92d4796d4df41ca86af7dfe717f
-
Filesize
1.8MB
MD5f76dde06d4eb83ae0eba5b066132dc55
SHA19793730505b488de4368271a3b4eef440f1bed2d
SHA25606eeea9b766905ff4b95137d8fa02e77b67cfde89cae4dc0fddea236ef0d009a
SHA5124544486c8ff2441338c2bafe0b66715e28b4f879773e3e7158b80dfd59a7618de6d4bc4f6681b62ec2b945639fa067392a1d529f3bf4672b46cd16227f9707f6
-
Filesize
24.0MB
MD50d21f77f4feb2023b4911101705a309f
SHA17fea7c462d550626cc1df5778dae3a490b5dfaec
SHA256edda2c31ab092392cfe5657c2e67390642bea72f28808617c95303947801ac5b
SHA512c6972568cfe3ef32b87bd2c9ad9aad8d309e315499c14355b75190005e0ea0be347b5e86ba3495db0d0918aa181621d6d5bd63390fe9f19a56996b0ecf021d85
-
Filesize
2.7MB
MD5b0dd2d6e054695833ddf4deda1750b5d
SHA18ba39bf6a94d15bdc18aff707a7e961255949c1e
SHA25645ead7933b8884353f5c15bacab60097ab5f14f35180d260f6dbb6745d93bbdb
SHA512dd49909ee13303f4ae2e72dd307b6d1ea18d87aa4584433f1fba059bbc4f26eaa41911310934dbf3e676af74c6d5704d258e27b59612588b69806e321151d10f
-
Filesize
1.1MB
MD5ce03c868398b278d2ae1b2e81a5f4324
SHA1ae8915773dd29841fa53cc5bf6427d7c2a1a1e22
SHA2563d762fd236555bf5ce824b9de543610eba8c25115c0e07978491dca2ee47a81d
SHA512065d8de74d61b227a2c2eb257101ddb8d268cf831ee871ed6336eb9ec1604578c0e1f11ccce3679791f7680df2481c513faa2e6771e630243e0dc4361ef272e9
-
Filesize
1.7MB
MD5b04772681fb4e8dbad94ff1e355b3f19
SHA19fe4a6735494adcd30e029a6ff876aaf31435ab5
SHA2568049b78342e10198a46a8104d1ff2c187afa409cb4b91e9e78b2523a5a5677d6
SHA512f657288791cdc1fc3875932e659cbf1c5f8f9b16a4a30618c1df750514571cc6d8a085941bc221551123848bf35df86801b69debb00486ae1e4404fa9adac588
-
Filesize
1.5MB
MD59659a90586d50e694313b08e43b10b3e
SHA1bb421e2cec41b707605aa0f56d757d83000a7d56
SHA25644203b1b7145f0c177e21ef98584582734f953c7ce36b81ed081e728c25a0b4d
SHA512f5d0cb74b15920fb463468010c9b55c6986425854d2a4a75ec9f059584d244d2c7daf82d01180723f3de06f8fac25c079311d80d5a956dbc4fb10a291ec67775
-
Filesize
4.6MB
MD502b3be149c1098758d1b1658c0d2f873
SHA126bb8d59945ca4cdfee31fb6cfff3448cbb49f20
SHA2568f0906fe2a5e32be30e54721242f73e442bb59b0f24e867308e329ef8929142b
SHA5127a2ffd0a9c7d92e498351449d37f1d9cecd99cb538972563f4e68321fd08f17e249b0be4783ee300643097b5ffeb3aa7ddf9993bda4fb0c3c9af5202187e0d35
-
Filesize
4.6MB
MD54eba5badafe1cb8c808565585097362a
SHA195d80ff5b21036a8aa87822b089597da6a855491
SHA256e99df44892cff7464cdb7a6506163800a6b9cd553660941a8c9197b5ec853094
SHA512e7e1650935968b6be20dbc8deb21387d5fd68b9bed3ccf9c143be450c1b3beee8d8df80bb32ab8fe554e11a51de2178910918f812d0a3ed3aa83fcfe749854e5
-
Filesize
1.9MB
MD5b972a63f32187a6efd2a2c7d0ad1b0da
SHA16d7ac70a43441e53a2632ddf14669ae9220f27f9
SHA256f68fa80828704d09ba0e33518545413bef0c2fa34c3970adcb6597e00cb4f7c6
SHA512dde3fe0ae6bcca1a0e9caeb7843ff21bdebf4e284c174afc30eeaed1e7df3858f10a6ebf65a73d4f54d797df02d3db4a0b8109cdcad79f26269e13bbafe54e96
-
Filesize
2.1MB
MD5fbfcd8cf84dc27107220616abe17e25b
SHA1c8f61521bd87252508aea6a9be80d0eabcb692c8
SHA25610b0b9b47c5895b7855b8319e9cc117ffabb735a70b09ffb5ec54c28d52ef3ae
SHA512ddc98f40d21cb242c4b47e013ceef5695d90d64dddfeb4c80c6d515e3c01650a10ce608a092354683310f83f9fc732ba3250ae2ce95af5952b4eda71c496612a
-
Filesize
1.8MB
MD58d55d93b77b6b98b5ef7ff8ea6d00295
SHA14feab6bd8fc8a4956506a0576a83badaa3258d4f
SHA25663835afecf37d0702e8d856c5773543d9f16293b0d307d9925cf04791b5e654e
SHA5127c07cff4821cea8b7cdc8b393286eb19b687e5f9a5bcfb80ded77b14aeec65e0891b16f60cb2895618c2cfe1f01d9bccc7f906871b1eeb5b9ac4c509a68f52d7
-
Filesize
1.6MB
MD50fc4c86d820a8130c4e515599c4feb26
SHA1bc35480fd41f1218a2e8a61f174366b6eac96f09
SHA2563b28dd571d3de9c0b0cea210eaecd822abc311ec46dc66c8c438f6f62b1d7db9
SHA5123468194a62f5f1cebbac93b15a364cbbf144028abfb0ede5ca797943fa11294d58e438b9cb99275dc897b13eba16c95814ac4664249b1cc0e9b37336cde6b9c3
-
Filesize
1.4MB
MD5a9fe8da7358cbd5bf4c23f9f34d8025a
SHA17e327874ca0a9f37c2d6fb044f2b5b115074d8e3
SHA256dfe4f744b2d7acea36fc4994f659e88cf8c2735f9cefc41f619de8bd00a0f232
SHA51283d28e1c87380e046b5b825aad3c2bd66c195f1f66a23ac5ce58cf9821523c79af6007ed673bd063658d608fe33e6279df5ed1c6c732d2d03a2bc7e4ddb3aa8f
-
Filesize
1.4MB
MD5d3a02f4d43fd14a3a8e6965a25ee8955
SHA1162e3ec08fc04477d840f153352598a51c7fa77e
SHA25689d5b38228edf1f5bee8b3934cd4ea0e1685450d8e88179c2c784d91fb71572c
SHA5124b2c248cd976374ddfe412d17ff77a7c60a30aedfa5bec3570e8f337028524858861f2672249d6d2134389a0cf1d71908aa4b9da95a7d74bf0f8219082f3c79b
-
Filesize
1.4MB
MD5944b3f9a7c1bf896bf6e0ff00f918b16
SHA14091980cc8f0613b512991a91b9ef1174ad57c8d
SHA256ae1d719c5e6f0101941be41d1c9d4fbea9b46fd0a992885cbf26789bcbed127d
SHA512524ec23eeca1f804742918ff020696cb348602e97fb3c1fae810cb862897ec499109c0a19fb24f5e51a62f98d9c0c18f955a4782c34ab00d34b4d59ee423c5a9
-
Filesize
1.5MB
MD576a97d4b02edb2a763dfdd48494c473c
SHA1757ac7df585f8bee19129a739e868dd8de0b5b76
SHA256165480a84319e86c84a8d1f68340e1615c933d772b82334a0744039b0b47ac89
SHA512507fc3515db3a6049d64702b5250addedd1e54e9b61ccdb6ccb10f6b5cd2030ed12037dc209e71f1951cc4a0d1624e62ca61b0ac654f5727db8bde200b678941
-
Filesize
1.4MB
MD5712f836e7afcdf49f267077a653aa94c
SHA17af81882eff427ba8229d983c6290001808802c2
SHA256cc2836bccedb8e731211ed883556d7ed2062af44bd63cc7f0e031c8927d6e30a
SHA5126c531f5fb995bab9d43d63ac861d35e83ce736d540e39ef7fd0e8fb4d459ffdefc1e7a1085527bc2b37983c14fc117f564b24f9664b8870695bd8720e804f9ff
-
Filesize
1.4MB
MD512e2a0cb16c2423db24343b1b346604e
SHA13d721fdde23e040c6ea84a73ee7ddb9fb01bc77e
SHA25606eec72833fa6c3e51a04336f730ca57d4e0f61974bbe621df9179a140898578
SHA512152f47d5d2c45a113d52a082c31f2cd7424e9766e0ce4d8576ee2c657c51ea6a99b10a268350c00e18c187909c143d361084fc8896f291aeba3f73a6f2e5a9e3
-
Filesize
1.4MB
MD5db00ff1da608766b13167f03d71b4ca4
SHA169b6cccb544f6df92e7e0471deb609c9d89c30b4
SHA2565d4454c9b8cc6068ebad6e8105e2b86111a3befb727ccf1240d2dffb96988a6c
SHA512db7965c5f4882e78145a846e2cec7c853a8b118fff86f48acf6e112c6681eef17558bfe436cfdb66fcd7e8a12a1f96aebe7ef303123e523de99279660c28205a
-
Filesize
1.7MB
MD5b1aab2c3bd030604ab30820d4dde31f6
SHA1df74be24a5d7831e5487cdc720f5ac6098b4a952
SHA256d6290a7140593407f1af85cde5ff01eb4bf02662774e5a9fd5108e005a0d67d1
SHA5124b4230f1a654052f782719073608af47a6cc584f17ea30e87e31df23ff67342a4019c2958bb487143dbeb885d861591a1ed55d663c2fb094ad9cd1800b2e9624
-
Filesize
1.4MB
MD51d1a022fcafd2dd6b85a912057b90b10
SHA11b88330aaa9c2c1c27d1acbf9ac83a9b0d074639
SHA256ee4f8eb68e1b9eb5dfaf90a96069d8d47d3e5c979584f7f1b08c19313a592626
SHA5123047002a56bd60d3b8c9425b73e35cb6e271e6d2c25a81262b29d6e68185037dbc49c6e3ae06cfae6806d27f197b239e886edc85e52b7234934a601ca8b6657f
-
Filesize
1.4MB
MD5df551f4fa3b8ea9b465c0a8043b1072d
SHA129aebd7fd5b23fdcdc8282499477442b31c50071
SHA256a8415cc404bd306eb0d60e127ec59406dfb1f470d17bc2f29878c10d80d0414a
SHA5129139d2066f2f940a20f0492d1f53673e3de65104d27860d95992ac5f4960d4471e71072e95b1328a1a793309081fa1d58cd6363aa5ecddb441d2ff01b36fe869
-
Filesize
1.6MB
MD5d33b4d0fb53f48476ef08edc633ec7d1
SHA13d27d529d6695a127c4370e23ddd0899a1414b52
SHA2569435912396328e7f822af143fcb01c044efa208f2738cb5479aa7ec995fcd049
SHA512ca08dc03f1302ea9eb1f95ce5798aea1193045e57554b747c1ca04babfd2803ea82bd98c85fe54cdb77554a75fecbadbdcae9edbba9941b57717840eb93ac3fb
-
Filesize
1.4MB
MD5725d1d0e0c9fc811e8d39d727d420a33
SHA196bfb56430a895ebb422d896be680207fe06d865
SHA2565e5e98b35773cc77875d10b15e7d10afba2dba43758b0d881ab6eac061ca2cff
SHA5126455952f00a8d92c18acb06f7501c47f84c353fde0f85294faadabedbf5f799232e945ff2633263d482e41a3f0b24efc36d2213d0a333b6cfe28ec8ebf27d50e
-
Filesize
1.4MB
MD5b10cfe895c904afa9880043a677fda0e
SHA1ca27ca8913244713351abdea5163c4729a3b8648
SHA25662d8d0a9978090ee46c08afd394269ccd859cdcb711525fe2dbc58c49fd2a5d4
SHA512e52928bca88a7e55e081fc8a45be8befb0b89e4192fc30a1d0586874530278cda12143bbfa2258a67544c7f6bfd5762361936a38e22cd9a908c094ccc0194232
-
Filesize
1.6MB
MD59c0c7c3834f6396b6f8d98f8b1afee5d
SHA1cb28ec9cd8e526b0de289688bced1da1f3d1d9ad
SHA2560502884bdb78431181ba4947531b5368b3341ce62202bd5cd71fb9025b13af64
SHA51252a1cc91e5dc6936263d5fc05dd41b6a3714a78065ed0044c25a081202d27a17ec42ae14395a5dc522a0ea6f63dccc97f265969c628e3c546d35c3c6ce92b8ed
-
Filesize
1.7MB
MD510654686a36c828f76d4283861768b62
SHA12b95ae44a001b1402c80beceaee622e93721c1f1
SHA2560ed7a07c7a07e25376e6c23c39cb9d76480bc7ebeb1d5e860211f4a5f1c219a4
SHA5120d93b4b0e6cadbc9be142c3c0668287763aad04bf6b438b1f824cec33da7fc0948464e3de6bf377be6531f75131729ef50576c9622c1e0044767d144b35d4763
-
Filesize
1.9MB
MD5d46c7d9a47b1794268e3a221fd870af3
SHA18b980431e6c6353aae7bb83cd01f8c16ca76e3fe
SHA2568df54e0af1a13a1d50dadde7b88db76f812529097594f151a2023adc829337fa
SHA512d364232273c3a8c94c84415a272cdf861fa11d3b869142da53546b75cfd8d9f0c3e2334b72bee4542591d09bbeeab87d30f6888f9ded86bbc2b8b2b0ecc534be
-
Filesize
1.4MB
MD516ebcc8fd32be8b31c1b0953cced9aee
SHA11178be8fae156474b80d220791d88af498bf75ca
SHA25682b70a6cb9dc128e11aa7676311f2a3b9e63bab7605eba1005329d96cc71c86a
SHA512648ee21684c351755e3dbb04bc02c0b4c6f303dae400d76dfb30f6a97a1f5a3227d4a8e13f9f31470b8726ea0c90c50d9a4f0edd832fabab79a01949da8aaf73
-
Filesize
1.5MB
MD570464dffe4402ae172aeb7c2f75f352a
SHA170749734dd2373635caec7b464189e574ccafc77
SHA256f886fe4a1d68016d4e4317fb16c7108eecd2c3fabab9e6b3a313d2998f426494
SHA512d02910b9a5950c9efc05f136d7e9353cc3e36c63a5131c32eece3ccc2ad5fb2c81c4ca560b18b3bf081d0ed469fc7f11912134723d70b1abe5a149d59408cc74
-
Filesize
1.6MB
MD5122fedc2ef6217f344d93491e66b003c
SHA1e2b724897a6a46203e631e811a79b8d7951dbfec
SHA2566e9a0bc84f8f1571151b2b3af0237826e3ad3b05df7ee95b937c0ca63cbd2ac8
SHA5127f48b5e6622ea8075218f8dc3e5e3f19c203866d6a220add26ead3579e5ecd746ce025285aa56d398f5078b63a2e1f2a5e4d639a04d4cca83faaa01f59aea6df
-
Filesize
1.4MB
MD55eb27db06984a78a7815163fbca72f46
SHA1a970c086a2793812d17689d670f42827c8cdd720
SHA2560b798db5e8f7a8453a3b02b0bd649963dae1c67f773fc57413d8c70378de20cd
SHA512459a5ba60226468cae80ff586e9909e4873e5f76bd9f7b974cb0df081b5445ff4dcb51da7067a30fc76f56212d85f22a5baf75932b07011498aaea6f6a18277d
-
Filesize
1.7MB
MD5bad7f0aed7706aff208e34631d29cf2f
SHA11e41f17f86a54c144688a8fe5bcdefb7bfe60afa
SHA2569e664f8ee35d300fc297acf19ded813dbead0939cffbb4c4498e7ae27f087e63
SHA512f56c88498dae94550125309edd2992314eb94deb7f43c6dd435ee8f67165d3951dd2d31fe654a8b7c6eb1e793f8f9bbc1c4c39a25e4a07fc30611f8aee41cff8
-
Filesize
1.5MB
MD58f34cb3578202cab45cd7cc125795c8d
SHA119889028bcff49a40f5dc083bd98d87cc256ff45
SHA25682def4fbd6174642f427c87b20d7518009dc76cefd4fe2d46cf1b3d73fe51253
SHA5121363cf6787c8d08c192f563bdec8221ac9ea5450b77357c6fec31e8d42e16137a0d229e4d7ec45de2d52d5d3da31db90f255f3f4b0d2b48ba5b537116b23c7b2
-
Filesize
1.2MB
MD5c149c5fbe5d84a791de9e13634388e1a
SHA10f35102ae759e193a6fd15b33886cbe0f7f96186
SHA256808fa90ea50cba665cd52592efe8b5845c50a2b77ef6b26f0f91abe8ad35181d
SHA5128e3ea4a4677529a1db42ebc05847f5e35bb0487e24240b28cc54bcbb0429e79dd76400ba327b10992cb84e6016a6a5254bba0c6725d8584dadd78a0ecf9c5ec8
-
Filesize
1.4MB
MD5b82974c931170cb5fbe3316ab8fdd65f
SHA12773b305ed6846cf07fa316db6ab342d7f5d434a
SHA256e01e5a4a1d82bb8f7c13bde9c726db19f2c0c21a0a9632f59c622afa14c847f3
SHA5128d1c8466bffd9b0520e5cb9aabc646608179bc9ccc7cfe04eb20c2d9308119d7f12e5ec72578c5f4d00957c19a25223aedb4014d409dcbb3f6c7a141d1f4d07f
-
Filesize
1.8MB
MD5f4816c355db3a3d6e52a21ea48371f64
SHA169a4796a245480cede1f8bf0cedbb04e7a3bda77
SHA256dd1637d5251fc8b6e57404d91e5cc6aecaa451dbe0a5b4985226900b8be7febc
SHA5121451a8737abacc34eb59c898bfc52fe94fca1c9f142a3b9904865c43e7b7b5a71029163f09247f21b1c035de7867ce88ced02e81f5c07b565d938a75f0f5bd37
-
Filesize
1.5MB
MD5dcb00e751d9bc7d58ae7d1cd5e504ef2
SHA1cc066d7927bb485a7cde62b97e40ea7351df0722
SHA256fd40cb944d443f1cd87ec8b562ea92fa80adf4823584aae8bd8c57a9307f5b15
SHA5125625161906ef06d9c91f7631442b77273f0fdb07bd97cb1086b0f96e612c6c341bd6e5adab69c65e57d8e30680a6d790e529fe55408a815332c7dc7436da4a52
-
Filesize
1.4MB
MD5c9b5b3f90b25a43a41764d165a98c13e
SHA14330fb9f60b093fa7809c539bc11abc4f90550de
SHA256d0e1dd0bee0da1cccab76c0681fd68611b76b61d5668ddb8bfc1b626dd3119de
SHA512a3dcbc1eb5a1c6ab9c392e37f98ae0f49131bc240a56f23e7c088ca16b80e25d3a1f1e84249aa9338833e9eaae9a26a2c204acd36f01e6b693dc09842776cfca
-
Filesize
1.8MB
MD5b6674f4992dbc5b82360af58f39ea65f
SHA1759b480e8d886c3e7d61887c2f6a9a44ad346d11
SHA2561f0b4974eacaea3a576e067d13901286f12dc73a97d6bdcdffc7fcee8d90af71
SHA512a0f322fe16285728693e96d8f7411c9b95cd12f55a6aa7036d79ace29f64bd296d3aa168751eaf85c24c3be6b5f546d6e4488c47019e6002593c08502123ded0
-
Filesize
1.4MB
MD5922c050c840c0f21e6907a7b7294be22
SHA1ec4aca6af175a09ad67452069abef407e3aacae3
SHA2561ac3e68b5a787db1dd9c272b0720840c4444bb048d2b99ac1a933902a4ef5907
SHA512a405b17554f801f693ef4b7bbf13ca10185573dcc53b966966d1d7e6fa468decaff6ec52c3b8f67e3e93f0390e5666d7a94f01ae9d15036e0340cfc3a7a59dd6
-
Filesize
1.7MB
MD5b82f5c8682ac3c27406f4bb0fe35030b
SHA146da9e057d6a531ccb571e211515e5810678db84
SHA256268470d9ed366ff85d9bf68fe5eb919448c787159313b1ac7db0f65520fb50f3
SHA5120fab80ad5bdb4926b2c57b9569d8158619bbb3a4ce8642e73f258b9d3d6c7eed2e7df1fd9be4849dd9de38a3a81fa5c000c2f92eee3bc1c016de9211e89064d7
-
Filesize
2.0MB
MD55eaed5a16c37329497dce7e56f72e275
SHA18da7d11e473b95f4a49df35e99e9ea93a52fbe56
SHA256e23dd41b924eca6df5a5cd6999f79e12c68715f06760acc7463c29a99514a359
SHA5121a6c9da429a2c2f2ce6186f6342194ce2457513d11e519424f0ae71b25b7f66454dd3dbb762c357db3d347ae645edbf43a6db49a8f2fbf3f786b84e6590fee6d
-
Filesize
1.5MB
MD5906795ddf2ebd16ecada0dcf19825527
SHA1ed9fe4386f19bdab2f55b84d3517a526bcbe98b7
SHA256c929a9ff7f21a1ecd96d48713401fef59b5ae33437fb6a3644b14110b11a2fce
SHA5124ee8f448d498828c3ae30f485f415399c9a05a7652366ab007a2329e984016cbe24002b7bd0e7805a44715a28fe86631081142ac9fe0958ed654b765e16f77d1
-
Filesize
1.6MB
MD53c2a76aa645157f0d492ee1a208aeaa0
SHA1812b36517d5b7b6dd647093c670d65028609a3a4
SHA25632718ca4a62f71ee20a57dc3b3831237073c52c80b547d6ee5973b1ebeac39ed
SHA512a288b06a450d5ca8046a148369c8b6c2ebcf5b6e036006c38ebb529c77f519e3467182e0399ff204a1b7cf660c8ef5e6e7d241ab6ea75d0f0011f11c386368b9
-
Filesize
1.4MB
MD50898bc8e9bc66dd495b8818f3642afca
SHA12fba9c15ddaff298a418b9db31e9e2b2705a3253
SHA2565ec968b21ff92ec9c882360032715b9b54911bca219f643792e27271bb89f122
SHA5125acf7bf09ca7f294c9a8cc95bd12b13114b35f12914736f9205872251e05aff159aa19a5a6b68ba56298a3651612a5759003dcde5cbeb023dbd6d963e0c021ee
-
Filesize
1.3MB
MD5f8b5599094b9db9563cffe22e79a3877
SHA144178dde494131aa4ec0cffbbfffa888eda3dba0
SHA256b09e9376495ab6f655b838c038cc343dff38468515045ef58bc6c695d2288d01
SHA51285076ece5fe7d4505280e0986d9797f4aee066e272584c4d61113d2d32f15347d874fac16b4cfe7e674fe6425cd35f785d099c66a9a683fdb27e0c502170fffd
-
Filesize
1.6MB
MD58494294fef1b6618a2ec81eeb3b76ed4
SHA1c677492f86e8ae7f381ac77be58d345d55611f1e
SHA256deef35c7b2ab6d203c64d08801c15cf119d5c8abe4eebd017f7b0a33d5ff57fe
SHA5125936931afab29b033342967793e0d6047d5197034e7268fca5fec8826d0e4c6c949e1f5e6e789231f95c0d5c4672935c601e809b95e3a560ffd1fe8da6622576
-
Filesize
2.1MB
MD5eee116b554527e7ee2fc667f56ef3429
SHA14f4e3dcfa400437b2d339f4214fc068b5766eba3
SHA2566cf61a32162ad89c8390d300f30b0fd70ba405a062b5d8393724cf24799bed9c
SHA512cd5d023777ca59631b217031e5a72674a6fdcbaf850de7436344fd5e1d24d2fa3f80a4a4ecf025bdd75acebdeb401a17a61a1140bd304351918450947560d601
-
Filesize
1.3MB
MD500faf622c4972518cda80ffe6b240cf5
SHA1b069331f5b495295b06cbbbf46f6242b680c3200
SHA2565d0b7b6929c6f8c6345f92ebbd14c9e34921e89a9bc9a854536b7fade6e0937d
SHA512101a58dab4a9bae93cd0021e102a03fd509e25411e3533150ed78dca77b9ab21fdc5f3fa40e6dfd1cc1d302454c59ec7bfd9d3acbe7a280e695ade38050e54bf
-
Filesize
1.7MB
MD55a4b553c18b2b6a5df0fd92f358eb572
SHA1047eb08f1aea9dc3dd5eee835a248ecaa5e18636
SHA256b37c04680275a68fe22035ea95bdb05d6921866871e10d3d18af8b70f45d2173
SHA512834927f8bccebfb38450236b3893f16e20f486d793a1f935022fab60489903568a26a828844f544274d5a530fcff914f83d29752444b480f3410b62c08512cf3
-
Filesize
1.5MB
MD55526bcdae5d01507055d67db3d150fe5
SHA1489994edad799a0c3e88a2757ef95e3908f5233c
SHA256f51974dcdebc8ac993ed19f68754fa886fba9a28435797af7e8c854a4ea3f33e
SHA512e59862ac1123b039fcfa42db765a8e1d6eb7dc7dbab3b5de95400e02d78e3c1cd77c60913c99ba5f4db7a2b9a9c9106597349a23bab77d8a0259ab37738cda8a