Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
28-04-2024 19:14
Static task
static1
Behavioral task
behavioral1
Sample
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe
Resource
win7-20240220-en
General
-
Target
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe
-
Size
1.4MB
-
MD5
6aa99912554571f949b3980e11dd9243
-
SHA1
269291389bbd28143309e5d34cc5c59d07b57e0b
-
SHA256
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97
-
SHA512
d5e235bbd1da9cfeb121d84159a027ba5951f61e629c540f75c1dd613ccb05461f38df0b678b33a1e74baa999827a1e58d5f42190991ddc12a295d73a5b58942
-
SSDEEP
12288:/3b8ustNSdXUMZRJ/5xB6v3AcyKFzQ/oAAvOAAyy9o7ta5KHZQkw1kc923:/KF4XBIxNQgAAvOAd40eaC1k
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
Processes:
alg.exeDiagnosticsHub.StandardCollector.Service.exefxssvc.exeelevation_service.exeelevation_service.exemaintenanceservice.exemsdtc.exeOSE.EXEPerceptionSimulationService.exeperfhost.exelocator.exeSensorDataService.exesnmptrap.exespectrum.exessh-agent.exeTieringEngineService.exeAgentService.exevds.exevssvc.exewbengine.exeWmiApSrv.exeSearchIndexer.exepid process 548 alg.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 1456 fxssvc.exe 4392 elevation_service.exe 1616 elevation_service.exe 4864 maintenanceservice.exe 976 msdtc.exe 1208 OSE.EXE 3752 PerceptionSimulationService.exe 4432 perfhost.exe 2028 locator.exe 740 SensorDataService.exe 3780 snmptrap.exe 2716 spectrum.exe 3524 ssh-agent.exe 2508 TieringEngineService.exe 452 AgentService.exe 456 vds.exe 4324 vssvc.exe 3600 wbengine.exe 1264 WmiApSrv.exe 1960 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 31 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exeDiagnosticsHub.StandardCollector.Service.exemsdtc.exedescription ioc process File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\vssvc.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\fxssvc.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\System32\msdtc.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\msiexec.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\73456c2a234f82a5.bin DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\System32\alg.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\System32\vds.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\locator.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\System32\snmptrap.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\spectrum.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\AgentService.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\wbengine.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\dllhost.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\system32\AppVClient.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe -
Drops file in Program Files directory 64 IoCs
Processes:
DiagnosticsHub.StandardCollector.Service.exe6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99062\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99062\java.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\notification_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\Installer\chrmstp.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroTextExtractor.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99062\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.106\chrome_pwa_launcher.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_99062\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Windows directory 3 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exemsdtc.exeDiagnosticsHub.StandardCollector.Service.exedescription ioc process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
SensorDataService.exespectrum.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
TieringEngineService.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
fxssvc.exeSearchProtocolHost.exeSearchFilterHost.exeSearchIndexer.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000efc89d60a099da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000574fe560a099da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009c7cbc63a099da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b2f18560a099da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000018ea260a099da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\wshext.dll,-4803 = "VBScript Encoded Script File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-24585 = "Cascading Style Sheet Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e464ba60a099da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exeDiagnosticsHub.StandardCollector.Service.exepid process 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe 4004 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 660 660 -
Suspicious use of AdjustPrivilegeToken 43 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exefxssvc.exeTieringEngineService.exeAgentService.exevssvc.exewbengine.exeSearchIndexer.exeDiagnosticsHub.StandardCollector.Service.exedescription pid process Token: SeTakeOwnershipPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeAuditPrivilege 1456 fxssvc.exe Token: SeRestorePrivilege 2508 TieringEngineService.exe Token: SeManageVolumePrivilege 2508 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 452 AgentService.exe Token: SeBackupPrivilege 4324 vssvc.exe Token: SeRestorePrivilege 4324 vssvc.exe Token: SeAuditPrivilege 4324 vssvc.exe Token: SeBackupPrivilege 3600 wbengine.exe Token: SeRestorePrivilege 3600 wbengine.exe Token: SeSecurityPrivilege 3600 wbengine.exe Token: 33 1960 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1960 SearchIndexer.exe Token: SeDebugPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeDebugPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeDebugPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeDebugPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeDebugPrivilege 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe Token: SeDebugPrivilege 4004 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of FindShellTrayWindow 63 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exepid process 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe -
Suspicious use of SendNotifyMessage 63 IoCs
Processes:
6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exepid process 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe 2404 6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe -
Suspicious use of WriteProcessMemory 4 IoCs
Processes:
SearchIndexer.exedescription pid process target process PID 1960 wrote to memory of 1248 1960 SearchIndexer.exe SearchProtocolHost.exe PID 1960 wrote to memory of 1248 1960 SearchIndexer.exe SearchProtocolHost.exe PID 1960 wrote to memory of 4364 1960 SearchIndexer.exe SearchFilterHost.exe PID 1960 wrote to memory of 4364 1960 SearchIndexer.exe SearchFilterHost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe"C:\Users\Admin\AppData\Local\Temp\6ff7da5fe7ce7623ad605dda6be13f71f91c592c48c2af90ce2b7e518b56de97.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2404
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:548
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1112
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4392
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1616
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4864
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:976
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1208
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:3752
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4432
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2028
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:740
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3780
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2716
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4812
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:452
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:456
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3600
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:1264
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:1248
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 800 804 812 8192 808 7842⤵
- Modifies data under HKEY_USERS
PID:4364
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD548a0d4db81e8a5f48646ca2e47adc747
SHA10225c979f615b130cb0f4f4fa59121cb10700231
SHA256756cac8c481e3b63c31e8339132e78ed464d26f3c3360d65aa84a30a7e63c992
SHA5129835ba2a859013a85c5cb4d951f2dbaa82607a3012e2765bf6129495c88dbfd98f46c7b2c164d61d9d816c766e3638b250356488830d47e1d8d08cac58646501
-
Filesize
1.4MB
MD5c4e810c2e4ec9ddf6ae81cb08e243ce1
SHA13f33d7feb484d8e6af01814a3b70a8108a243d53
SHA2562ff5e6de880cfce2b07dec64aa244d57fb86bded0d5238f38dd504374c5757fb
SHA5126680fb6a54dfa5454e567279dcc08d8bb0a051c9cd0930c678b9b1b4c0e66805f36009db2f80823ae77d290e293a38b7ec3730393b0f867e26641cb8ae2db21b
-
Filesize
1.7MB
MD5ba1c50463797345da0fda243d83d89b6
SHA12a92c15b667e8ff62272d15b001d8fd510d19df8
SHA256efd85b9b398bb9cbca5f5d254671c3f9b52081189f5572f376f543a3c0ddfe5e
SHA51273d42f064cb64ff5f276c5c3bb5505654141e80cb927e0abb24a4c5acfc84d87f73561e37222204bb294183a9723452cfbfd4ce246ffcabca8dc9562cb6e87bf
-
Filesize
1.5MB
MD5578522b4a63e44b229891caca7b1bc94
SHA1fff52fd5a0a873ecbe184f60a655c841bd0eed83
SHA256e06d3f34b6841db4b7608c47664e45613138baa9afdea32f049ca779c713c9f7
SHA5122062a1e7dfe1b40a2a533d31d16215331a02ed8c9b6adff5132caf34efb0fc16b602e4e2266a22d13672287bb783a2eb52032c8a2e76de3f33cf0606ee01d32c
-
Filesize
1.2MB
MD585bf50aff3e9d636138e3da92fc1ce0a
SHA150163490b04ed748971c36f4a97be457492014b9
SHA25606055c7e617737253c0559cb4cd10d9291af25827b9769e6c92df97889c3fd68
SHA512ec25b068b1491f322b36f9cfdd2af16e492423655b31f89433332cfb7f442249fb28bdfb43dbea28ff66fb9f3a963ff5fc5b308f730e0bd14657561a2a39ed03
-
Filesize
1.2MB
MD571b0f2befa1dac99d7544d899ec32d45
SHA12ed03ee079fa3ff99d3a9661b68419204b084267
SHA256cf0b32d157400cd91530b443a0d2ac65403359f8ded454335c48a86afd470aa6
SHA5126cab1a32f3cba112a95c0f15a17d5f26181003a4a474d4aa227c500501108dc0b45ddbd68396a94612ca425f45f5be7d3819d3eb217cd52ba13a5533a9db6db5
-
Filesize
1.4MB
MD5cc7ffc7da1317009541cdd611865daba
SHA1649fa0f3785258035da6af514091ba1783314766
SHA256bb66c3a728a5026b306a23ad4f8cd457b0840ee737f0f17b8a71ed1ba6a5d05f
SHA5126d6e9823a90e02aebb8c13799bdc2fc47102f77674de442b15dbed0182263b86017787a0ca38cbf225110231a5a9714c7695124b9967e63dedbad6587f7a815b
-
Filesize
4.6MB
MD5aa1c2961dcf23816fc7ab90a7e1d0843
SHA1a37b3971b2ea9c5d4a24c906c74f0391878dec4c
SHA25635f95d0de81f329e5503664e637d2e24bd0ab1cb534440aa759dd32e9b2471e7
SHA51291b2da4fd4f0ccbcae40a8a8376b0cdfd2635e4dc9f8ea77b80e05778d6a4d6568b60d868e0b026423145a68502bb4db3fa9629b57c12548a10f37cc33611d01
-
Filesize
1.5MB
MD51422da8c7971313a2a6c1370ce69fd5d
SHA1b082c60a4a98dbd69aa648b2e9eb982b97780e32
SHA256a50e2090957b1e0839219dcd684738dadcd383e5f3c8c12778feb3daa51bea9c
SHA512daee0ce8cbe9e572d32a56b50f11ca7dedab002daca621633b14e66459b8ab765aab8fcda0911fbccfa4e36767fb65bbafde5aa944aba8de8ffb0d860d664ba0
-
Filesize
24.0MB
MD5004544877e12169915a46ef3c7ebcf4c
SHA1ed406110592777d24b3471f1f3dc372c496b0dae
SHA256160f1dd91b4b93ad81673fb4468fc49b7e9fe3c4bc3c98dfab2e42297a5a1daf
SHA51296080e4ee4ceacfabd74ce6ff2deb1431152379ff5d45375062b62b2d3eaaa0f2b07ff222886cab935511da437c69ba5c0826404afd528792e1f6ab3d85baf5f
-
Filesize
2.7MB
MD590519913e6ace67177df22da2c6a2eb5
SHA1edeeabbb846686a5bd484c0d083f7d793cd460a9
SHA25687da6be1e421c2b81fa528553f40accfc461ef8e8800c30709c7a71f38abada1
SHA512ae90ef19833836ccd96ccf7277618171246e10fdb4efc0266720ec870e78685063bb27529ffdbcb16c3d6fa495f912ffc9372c40918a0e174c23dbea1e0c7bf4
-
Filesize
1.1MB
MD5c82e2a794db8eb140f46daeaed36d01f
SHA18efe863d3f010ac0911ab2db9f78dca391b5969e
SHA256500d68cb6b1d04074b9df19767979d60bdf7b0a0e3664d06544edf59576d3ecc
SHA512e10f0a578607d82cad62033bb8396c063f8cf34b0d42657c7de3e7f7dffa136414764afbab6fa837b55ffda320f82dc6020997124b55d178e4e05e1cd685af36
-
Filesize
1.4MB
MD5a02725fab5a5a36085795b7b0b47e96b
SHA18c6a6354190ab80c8823966719dbb20d7a28cab9
SHA2566552dccfee93afc663a29e6dbe98a5943dfa0a23c8bdc0fcc2cbc9626096360c
SHA5128edc21026a053b1554ebbb5d5a11d237f219bf61483d7cdca84297e163721d1f525a49381a876bf037badb5dfc112066e049ee30f7976d1dd3f805884978a83d
-
Filesize
1.3MB
MD53d0197ecd72489c12e4d444b43b0baa9
SHA176b112044674fc1325c8af600542a520e567b5a4
SHA2563886e76590914fbc510ec547f68a3c5570c81574677c8d61dff65ecf38c8740b
SHA512dd24f64752a3a103cef0eccc6b61121cee545db248ad2c9fc2ecdf6d4c74be7e781f52ca5de6be370e634b070389ad30a759c6bc0163db0398b1d84fd67b76e4
-
Filesize
4.6MB
MD5591e85513077cf3f7b1db2801ec834b9
SHA123779fd42e49c60bb81d2b5e024699b569869ce6
SHA25606421d303adee4794d9fbf579e3fc67cc3368c0f03a80fbc2c1758858da54339
SHA512765b3b3f4477c1f2e5399eb1439c5c416e692a73e96a3c379fbd47da8b0e400420dbfc67479e30888b085a1608e4d3849cad2df70402bb76e7f6376ba59f303a
-
Filesize
4.6MB
MD530207a79cbfde1bf54c730c88bd27c93
SHA1657d3e012ad327cad371bbc14b51c7a4f6b817cc
SHA256627aa6cff773c4087954338e5ac738457a8ff6dc0c268f66c533c27cf8d384aa
SHA512a0f7265f9d90171c7d323a4eabe8452e24a20e44dcf3668d6774c6fec3756954e8bfee314a29e4cfd425fe54e2c5193006a1cfd667a894f6c71a6d68e4149773
-
Filesize
1.9MB
MD555bcf4af8e8f659284868ccd206619d0
SHA118c9d92706ccb90e50090adac62c2f6801fcb679
SHA256fcd628b395e65ba059cec8df704de7bdcd6ef24b5a06f2a2ba1ec74ce02d565f
SHA5128813a3f719a016496b6cb503ac62ecd92110616a97cd2e98da0d3e2291daeee723321bd29aba82465792d5d88b5718781ebe5ade556bba35d8036752c105db7c
-
Filesize
2.1MB
MD529d7aba07dd9309acd5e62d04823da54
SHA174a201837c7003bcddc94c765d9eff4eb007c6f6
SHA2564918afb87320103ed65c9468f82a4177cf8192b624032293108e59ad3c795d97
SHA512b12016dfa80cafcbedc51fbc5fb6a6542cf0575048c6ff958525c2432af98d5dd26983c9c7edbae59a582abc524c0378901bb262a0cb0ac4bb2e94a48515af91
-
Filesize
1.8MB
MD5927f99b12249af3cda60542025982da8
SHA1d4c44ad2e148277733d5fd78b75206febc12c96f
SHA2568aa82fe07283d540fe9a2dea43cfde54a28006c2ab23e9b8ca90913bb1b601cd
SHA512049aa87c41c643094ba6f7b917e8c28c1a6a4227e5d20fbc4a14643e0940bebc4f5797a8bdea4de8aa7d6f2c5ca1529f96dee6fc0edec736f8ea9ff1450683e7
-
Filesize
1.6MB
MD551f2d219369b6c1da91016d76df459a7
SHA18baadce6c0f137f3046b23557a80fb09eb0294a8
SHA256176ec9c1616b05f501afa0ee35f3b7186ee2d1ba7dc0fe590fde9d34cb95e665
SHA512a9ab52c09d992c89c99925f5236c4a3ca4a6128e42d3afe9774ced338d9c34b6b187dd4387aaef3ea37a2e91adedffe29037fce605b9ab65837f55db0306f79a
-
Filesize
1.2MB
MD52f75aec7444953649fdcda33fdfb0334
SHA14a06b3aaf7c46fdf33b070b13658506f2074dd56
SHA2569e2a3d71406bb580db09a8783b16f90c59985a5f758279e6138ee35229afad81
SHA5121ca63c70c9e2307f679d3480a6396696c96c8d418448f9a1368f9ae284a1f7612dece1956e661c09f21b59f7ce6de1dd5660dfd4e63c8c1fa804aa949b219f28
-
Filesize
1.2MB
MD564dbe689335feefce5b381f818c7fdd0
SHA19afb7c0aeb69637ddeaacf04d9017e6d2daecb6d
SHA2562583922f0d59f3ea1380b3ccd692ff4e2adbc1d7e110d4316f39e99987735110
SHA512286cfe34e020eb92ee098fa0e14dff0bb809c84849d06607c7efe877c910c803c1c3961788a7b4812aac99045d6c9a34b071a59b76c810e43aafc9d90d554a42
-
Filesize
1.2MB
MD54b2d3ca1ff97e7dbde5ee1946e9e9d4d
SHA1440b5a8bacd00787232921f861c4d0a071d369c2
SHA25603e079a5f06d438ec676321887a3490e146a1072d9feb73df3b99578b53272ea
SHA5129c9c8ccdb23386c056d56d496f195bf6da60a15970331d4080d8857e061d160dd434f650a5dfc4d4c9e1a174b8fe64be5dd4b713aec6dc6e966e4fa782e02a5b
-
Filesize
1.2MB
MD5c3f1c1cc048d1ca4b21c464c8ab8e88e
SHA19bdb44c5a25b49e36b0405cb3983713c5469723d
SHA25676d64638ebd1c71f79e45c159494cfd9ae42dddbb7592465e832e86d133345a1
SHA512d7f1ec0b7c814428ceff61c847444a704e75818e25c42be6f3a8e02876d9c3cbe6b2024c5d94b46415e6736704b2cbaf2e11fba2842adf70bd4f54b937afbb30
-
Filesize
1.2MB
MD58cafa9231998957c5f5a0a21d9c768a4
SHA1a4c179c231dc652303b15f848daf038440652ca8
SHA2564401c0fe705485b1bdd79158b2a4f5ddbb2e6e98c11d414842aebc899f5f9524
SHA512b3eef00a7bb6284f3ae17538eb5beeaed076adfb0cba42b551771b0ac28e1c2cd8f3c0acb640243a2a7958f04a78a8436a9432cab75c56ee447e31f03f2d3c14
-
Filesize
1.2MB
MD57c96894b72a94857f31fcb2b1625c092
SHA1be794962ea63e9f84cd91ccf962e343879b1fef5
SHA256b553b8b3468fbcf374c0ac6ab58f359dd21f089af0d57dbb876a7e73b0046d60
SHA5123a213edb7f66050c30c20e4eb93aa1462c40a0e8932950ec59c0eea7b86d1005e46fcde7a06e16e8719b528f2a957c1a244840c18396f6ba0aacb4ac0f6fef78
-
Filesize
1.2MB
MD59b226fe9f2c30e82746da871c9d7e2e3
SHA18f88a3815036ae37c1229e25bf3c8fb58572e305
SHA25692072bb304edf07a5f77503c80b9e4002c2344993e81a0276797107ee8793998
SHA51271691970cf755b49cc7e3f215a91375c0d9cb69ad6b9a0d9ccecebcf6d29ba48260564b217d52a9ddc003974d382bf93de5282602f91c34ccd4421887189f3c0
-
Filesize
1.4MB
MD508bd8d4ed57dfb6989e38ff765ad2b04
SHA1c700a20842026cc027fa184fdd615b84c2b32dc0
SHA25695bfd818e5525774202c005ae5de3aa19ca4a2bb1876a60d1b03929fe9c5abc7
SHA51263a0ec49260bbb5098fa3fcf292c6287f78d7f55938e8b1d3396105fdcf499a6c188d80098043156194af4edb6135b8dcda34bfa19012abf9c880aa400612665
-
Filesize
1.2MB
MD53900896b36c8d6aa1ce8292dbcb7473d
SHA19f3dcd440b361f950638d75b5e58e7f03aafd249
SHA256587c766b6c54a244ab1d8ac1325bb48eadcefd3f29a1e3f2afb58f2897101deb
SHA5122d4f43981b26bf73c7a5efda7b447d64dd3b6f85035e02d0e6e6eb3396f207e34ee173c2857561e16d9b32dc0ca3fa8bd250d9a123f0eb5d862c1b12682999a2
-
Filesize
1.2MB
MD5de365d4e87cad49c9e7dd9ebb9d2956b
SHA1dcc4f95642dc46cb7c56e228f4f53c6b17be8cea
SHA25629fcffe1de437148aa9c2ebff81c13e8fd115ae828165b014a78a6d413724236
SHA512e77d41633f3f11349acaa765e79638f9be865eedaa56db0810c41956882c452f887afd82bc6d42de00878b0c53178178adc74dcd32e094c53605664cfaeaf4c4
-
Filesize
1.3MB
MD59edc2b664813316599b479efacaa4eb0
SHA1023ce1593a5608f9ba5c962ddc9e059680ba8a1c
SHA2569da7d3f0321cd97c820acf469c663d576bf571033d402490b02ba23c67d5ccec
SHA51218c9b4dd53b37d8ac92636887ef4e040fe2907bd7cfa40be8a68a067a4f8fb1a9a6774be8df137317287667f2fa283929ae30c7775f392117a61184c8c871b69
-
Filesize
1.2MB
MD5b99da2638badaac8808677a758adce44
SHA196d34dfbad42e0266de70ddede12fb6bd8ba0466
SHA256863b8188202bf92128cc302f47dcf21637757a62ca36f3cfa169d933a913338f
SHA512004e21d0c0fc0923cbc96d3e64af15780aa585705a5b40255594cc503cfe28c568341a5554481cfb643b73d430683054db9920c073f379be551e1381ef2aa0f0
-
Filesize
1.2MB
MD5392e5ceb425eb00ed7e85f76f8e37eb7
SHA1eb57428991fea89da431c008c99510dfe6566a8a
SHA256db234c6cf3deab65e80a223fe97baa9436aec7c2c9e52cf52d23ca35d7d39e5c
SHA51247de11506b35ca98e04cc4e27ea8cf5ba7e5531059382713b52308b616ecc5a4c2beb1f101f7cb4473d64bc23ab0184e1e52e098d0e1b87842fc0bb0b4fa3f15
-
Filesize
1.3MB
MD5d0929247e9f69bab899788e4c468baa2
SHA1e39f38880f5557e4a33b1fdbd423a11539965b12
SHA2560fd7e7babefce76231b43dd03ffd3bfb7f8e7225d3a438305c57815d98693d74
SHA512b45156e23b24450c1296fa147b0c3791eea7c30403c64c78ae1f033f9c8842a54b3bac0e308b27c7e87b073067587c04826c60f4767107e36c442f98bb348f82
-
Filesize
1.4MB
MD52db04e19afdb336fa3c2469cff691850
SHA1c6b0e6445652382d67d21628d721910e28e5e0cc
SHA25617b600e10ec4269ed7643d0d3b3cc4af905700a91cffa095f227948e76c9698c
SHA512dc2fee736bb28f348abbd21aae2a02915432b86c7c3107e62ca85a58ad96ac7eb77ddb7a551f4b6c4350224cf3d7e42da43f4984b7ff0308c4fb4df85eba78c2
-
Filesize
1.6MB
MD5433addb0d29158b3e68638cd30cef6bf
SHA1fcd405e3db7bd3ae3ea4ca5d521559aab33082d6
SHA2568ea498d578ca34e4b6869d4acff412db119f66ec34e2ebcdaac2d352beb229f5
SHA5127cd70ae9660207cd83b53f7a2ab76f824e2c1649822f74c6d74ad9705c5762f2d28c99f0c5ae3beaeb612834d5ed960b3568a3d3dddcbe247a2ec3619880adf6
-
Filesize
1.5MB
MD590c708b425133a455dc55bf1e3b99d1f
SHA16b4fd37f997cd6fe7269e8a8b315b0cbb395c829
SHA25661c69e2defc46d8b3458eb57934603082d3cd4e2697b84e0ac639fa8e4ecea41
SHA512dd7643e0dbf3b1964cd25c7a1fae4eabba057379d84c59af9e1f6f4548cd2c663bde6bf690e3a0d5f4a6903b35ad165ad89c1f40ea519cdcac3490cf3d5a4f96
-
Filesize
1.3MB
MD57755a462576b1a48dc86142b0ea4fbbc
SHA14bb58ae7214d049047666c7911e3e1f6d12e2152
SHA2561d792e03656db4c34f67fc0dfb68e3a1624e2ccfa25e2d043ca478b2fa1bee3c
SHA51224729f357a134dad4c300c558e735de3dd545d947695ab4400e87a50edf123549d2e2bcd281d1ea4fac31e3f151b4c3b881ad86186e9dadcbda7f2add1adba0a
-
Filesize
1.2MB
MD5b2ac8aaf0d98d68e069f1fdb0a24944c
SHA1d51ff59cd73e89ca1a842f4ad6690ecc2653fd9b
SHA256921c00580dcff0c714651be695f9d79cddb44a3ecd38455bca821449241e83e9
SHA51207e8271d96ab99cc2e5e2d24b0c2905ce737be2e0557017f571f91cce12743388923f7d0f1bb3838e33365331b895bc4f1b66d48792f47d118c45e022e19d4df
-
Filesize
1.7MB
MD531d31633e66756117ebb79874502983a
SHA133105a8621c6f495225f36fc8b58ef1a6a73bf0b
SHA256aa9d7d8546a7be740eeffdbaa218fb84e8c2060b2f8bc7b1b2b3cd62ca72380b
SHA51283f835bfb3bbe01bff9f465d7d1ead4de05763ab4dcb6ad1fa0feba840ee6277d25122ab50d2afdbdbcf64dbdba023d41e46116915faf7c543f49424aef34f14
-
Filesize
1.3MB
MD598d6a6143b5ac307649ae89e277ecdae
SHA16ea21181bb9bf4ed200deaf1c50dba4bba74491a
SHA2563fe85bea1946eb26832255cf28d87904e81e32543568955c72f4e3b382586d38
SHA51230d4ccf7071ac5dd795871346dcc9034e3e8870c5fd64438dfbfd6c554a3db13f27ba2f2eab141dc44d2026d45ec78e000c5903f93b4c534909c0143d860714d
-
Filesize
1.2MB
MD5a9e4a3698a46983b90c24656f4ca07fc
SHA12d9b4cc85dd4c881cba5b3c9ce4a29e3c653915a
SHA256e2d83f029a1764c984ba38e2ffe37640af828d240a4524caf39d79fb7b44793a
SHA51236bdf77d78b92f196efa72af8c984139809ca08f0b6c2b8b4aa4e29143ea275c8d9bda361ff411d357257ac83830023b726feadf429306f7cc6663abe4e410f6
-
Filesize
1.2MB
MD584c7186bf84117d20261d6d7d1f9cb50
SHA1532e2b51b3aa263f1d14ad7a5eb66a4a78641926
SHA2567a27895d5132e54ec3ab2047938e2fd42c6a80b02eaf250b1b6eac6d4e761522
SHA512069117cee9a7bc4175cbe3c8dbb3444339138763d3993a2530fb99e3bca972a775dc15314d3c74758387a7e51f65e497e36809a050571bb9cb35aba6b3795341
-
Filesize
1.5MB
MD5d003add3034b8cb1eb0f8cab4a74bcaa
SHA11144a9e4b9c47bb967590cd2c98cded7a41cdfbb
SHA25644a472d4f1a5ff4e9620d805875a4599f2491f65a653b6fd6dc9dfaadff4bdd1
SHA5122c15d82d39ccb51710ebfcd3413258c526b935f66acaf610d35c0a0f1210a77e2137094c1b00d31cf2f2f1707139f12b3d7f99abb5ff02faa09435480cacdfd4
-
Filesize
1.3MB
MD5cc028b35175354fc12e57d230ad88e66
SHA13ee8a39eed7b8ffdf6803c8e27c8a0a7811f788a
SHA256313503bd5f50ed551d7b579c3e4c63edb9266448a2f16c65f9aff4ddc79bc7e7
SHA512225d067d5c5a57d3955874ef2e5230e9a76a15360ebec4264ee8ade7b76ff5f72b26653fc6bcff1e49f0a059c577ad17c22250ed5123a82534f5825915b67579
-
Filesize
1.4MB
MD56a0dbd8df07812d3243b9943cb2cbb78
SHA19cdfb95ed07df04ddfcea2d784e56d6d66d2a56e
SHA2568594e717cc7ea049d7556aa501895d9f7b1857f556da9367484bec4b03ad3a6a
SHA51295ff47ff89a4c3a7f8d5617860986941025c2998884cc34d663a52f6cd06a4f2380219c9ff9713179ccc674b2e4d5bc1ff98f44dd70e25e43c1fab1288fe4535
-
Filesize
1.8MB
MD501c5295403ae2b52234bf61b58f495b8
SHA1d3de53c2421459298609deb21f75ef726ca82e3d
SHA256c88e5b6413fadd1961bb9605b081680eb4467143ea077bed138bcebb9e51700d
SHA512f78222561175e26c8d4394249e0065ad7ab5939bbff3f1c920bba6568b7e907789938baf9d9a91282db31a329d81b6b1fa6bd29beb269894aec18cc62aecb9ee
-
Filesize
1.4MB
MD59b31c2e5527270249e647da71f94da7c
SHA1baf090d5f41eff62da1d038b5c30805611e35f19
SHA256e21569f2d1f1dcdbbeac2dd12c4f4371f86b6d9972723d320c9aecf26202e9cf
SHA512b2fadfa471573996dbbbb703ae9bb35d7e302f2abcb36ee57ed350c2fb04e6f3612c299a122ad8044ff0ec7505b930f6e91d2b8faf85b982153d6e8e10a893fe
-
Filesize
1.5MB
MD5a7bc2d1bad393f253cda80e3c4f5363e
SHA13de1b8387cf6838f94e9b5f17da7f93b356106a6
SHA256c2c659a7b8cdd06d40566ad1f1c7dced644b665bad8c4b395fd9f1a233e15be2
SHA512b46dc9ca498a552b8dfe2a291c5548f7e254165455c8e1238c5a97d927026597d2d1865892ae92ca00689c6abf726d36af8bedb1b1ac9a1a02c3593b748ad269
-
Filesize
2.0MB
MD545d4c99f63098f51a3d27fb9de236dc2
SHA1d96ca860e661de3475186edc08b03e68512b2eb2
SHA25652d87d41e1bf274af557de3bea832caa32d85b82f51e40f44fe57cf99279e5f9
SHA512d5bd8d8b824531f181f1985df454cae255a3dcc224a04d988502b73c9e6680fb55edffdee00bc6f9f6c9ade46eeeee17e7459198a8e2c859d3107d3dbf1bc415
-
Filesize
1.3MB
MD54b7ab5925305b527042733780c8425da
SHA17f8fcb044334ddbbf198f13cc568688235aac4e5
SHA256f0397546c0eeafc285b2fa0eb7bcbea8e2485024b2fe92be48a2edca9faac37a
SHA5127df981c2605b91e341e2bababf42e3e8661257de03a71a92e587f50a37808b3f6d4fcf3fb3ab24cd17740dd7ffac39fd8b5f45d3614a748c832ce08b6c21c8b3
-
Filesize
1.3MB
MD5d188b80aa23da0be6b9549f5d428c1bf
SHA138c8630d57ccba2441a79777816b22bb7d359aeb
SHA2566fadbe17233db8229b8606a5cb79b4c31c50bc014fe47cc71b96dffb16d1d827
SHA51243ea715c42f46b034437dd673c42218e51346a4b384861b2b8ea5e89c71ac082b68b0d1488b47017583b0e8c1d12f301b8a6d441a22c265c421d7c61c8b0c5e7
-
Filesize
1.2MB
MD59f69bcf7b898b3bf72dfd6fbf5230003
SHA10a9faadb681a45abda5883e846566f01a3cfcddc
SHA256c1ccbe21d913fa00d2b29b86a202048928a1cafde148777c2c60b544d22db53b
SHA512e7210edf0ad18fcf2a70b2514b40c8e8e44c6f2bb2e294bdc34bf5b5f68dc0ea81aaa5809f09ff9987da6f765014b2d843503c117f3f7bbff69984a29e5937b6
-
Filesize
1.3MB
MD59c40163465110224a1ce529f3408ad6b
SHA153d5f3a9b4dd1e1111fa33ea5e8a4c7eb2866d93
SHA256b169a29e574bd0cca33b9e2b359d6a698134b515f76cfb7c97741f0e4bdf444a
SHA5120e3a0826d85d5ce1b2a4eae44b7a2d1715fcac077b61fe3ae01d48d1142105f808a939598d4c67e1c56179f8f5bfde8cb44e9028a5e2314ff6f240929d4f5433
-
Filesize
1.4MB
MD5423725cb085d07e3e48e6ebee204b3d6
SHA18540d25e761349f4d11a760bff6f1c202f5ad110
SHA25691c072221dbd958a6f6cb31fee3e2bc18e4bde40ec14454ddb87f5e2b2019e8e
SHA512e3a995e9f79462a8d52701afe15a614d66fd860391754c1c7f512c56bb13ff504062b370a5e41053cfd5cbfc3b15e82fe886616eb32343bc6b46891b7988c37f
-
Filesize
2.1MB
MD5117253e13ec5266f2b39013cf5a23765
SHA1ae5a8cd86e723b505eeacccfe855c5d4f6c73d92
SHA256de8be880b4fbef36d856b5eb0b6ad268dd908da785ee167e75f96156cc2c49c5
SHA512ce315a3f6aeb3fae816980937b05e00918967717ec16a8777ffeffdf5161515350682a55b6cdcf9bdf8538ea470026945b56c98f4ac422692681d9c6fe359ce0
-
Filesize
1.3MB
MD5635454e2de99cce5bb7c74d57c5f0976
SHA15304f3e5e8e88fd08ee9ab6fca7052f20fb88aa9
SHA2565d53610933263cf121f9c978fb684776c7efbfb00c00fe25b88d3f72eb258b6a
SHA512ca4e58f0385d28b366622a4930a0ddc32ac4cf0cd4e157bfda0092f63576e6d5b7a0cd6b0763836637b9e63844a9c100b3fb268cefcbeee601b077c2bd66e3f6
-
Filesize
1.5MB
MD5137d7cc61fe901e2a7a5bdb90339de29
SHA11b298772a238ed7dfe3c9bc7fef66f248b645a7e
SHA2561f6771f3870255d7e24e3d7cc6443de8e687d811ee1e031ca6ca8a5ee3ce5192
SHA512ed44eacbc76d2f7f12018ffdfb6a8dd779fc7561c2e2829f90ee955e0c2b6cf14c46e27ce0d40b4a841bcc85ebedc05df388f227737603a4c810918d1019b0da
-
Filesize
1.2MB
MD507e246c6d867538e83cc49fbc4b39365
SHA115006ccecc54196149449c14aacb111b752edb94
SHA256c486c15b9b1e7e22529314b92f1f21f2f186f9278c5556e4238a171305f43d69
SHA5124503d43760be2431827d088af3be4b2d8f5d37a94fdb6107f6b37477b418ae87301ab78d4c27650c8b37d2a9bb2eccb7a44d00f7a5330cd0cc63e16a86e99498