Analysis
-
max time kernel
148s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 14:49
Static task
static1
Behavioral task
behavioral1
Sample
2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe
Resource
win7-20240221-en
General
-
Target
2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe
-
Size
712KB
-
MD5
586ddfa75be0d3658cabf87c28dad662
-
SHA1
2fd18993f95416d84db6a01811df69b8235ccaec
-
SHA256
fe4258dd3317e7afd2a98bb48ea0ae8472652574f9ced5b13e23c9778927b1ea
-
SHA512
2eaf4fef1219993e642f8e21e9136b34bdf112f08dd35b6ab25b6de408c97e0936e4c67a6867a77c6621ee5c230c67f5e122ff9cbe905af70dff837ae5fd0fe4
-
SSDEEP
12288:1tOw6BavMTmkJR4Do07Y86gw5CtCjX+NLuFhNpBeZT3X:/6BfSkQ/7Gb8NLEbeZ
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 2768 alg.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 1948 fxssvc.exe 4260 elevation_service.exe 808 elevation_service.exe 2044 maintenanceservice.exe 2520 msdtc.exe 964 OSE.EXE 2704 PerceptionSimulationService.exe 2292 perfhost.exe 4640 locator.exe 4308 SensorDataService.exe 4264 snmptrap.exe 4972 spectrum.exe 1432 ssh-agent.exe 1716 TieringEngineService.exe 644 AgentService.exe 3936 vds.exe 2992 vssvc.exe 4364 wbengine.exe 3476 WmiApSrv.exe 840 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\SearchIndexer.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\dllhost.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\locator.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\System32\snmptrap.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\System32\vds.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\msiexec.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\System32\SensorDataService.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\spectrum.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\AgentService.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\wbengine.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\System32\msdtc.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\vssvc.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\System32\alg.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\AppVClient.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\97ce9199c3a5208d.bin DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\notification_helper.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\7-Zip\7z.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\chrome_pwa_launcher.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateCore.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateOnDemand.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\msinfo32.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\chrmstp.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jucheck.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9910 = "Windows Media Audio/Video playlist" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9925 = "MP3 Format Sound" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001a30af6cb2a3da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001ba09a6bb2a3da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000029827f6cb2a3da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c21e7d6cb2a3da01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000006fdfde6cb2a3da01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9926 = "M3U file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 42 IoCs
pid Process 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe 4596 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeAuditPrivilege 1948 fxssvc.exe Token: SeRestorePrivilege 1716 TieringEngineService.exe Token: SeManageVolumePrivilege 1716 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 644 AgentService.exe Token: SeBackupPrivilege 2992 vssvc.exe Token: SeRestorePrivilege 2992 vssvc.exe Token: SeAuditPrivilege 2992 vssvc.exe Token: SeBackupPrivilege 4364 wbengine.exe Token: SeRestorePrivilege 4364 wbengine.exe Token: SeSecurityPrivilege 4364 wbengine.exe Token: 33 840 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 840 SearchIndexer.exe Token: SeDebugPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeDebugPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeDebugPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeDebugPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeDebugPrivilege 3872 2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe Token: SeDebugPrivilege 4596 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 840 wrote to memory of 5584 840 SearchIndexer.exe 119 PID 840 wrote to memory of 5584 840 SearchIndexer.exe 119 PID 840 wrote to memory of 5636 840 SearchIndexer.exe 120 PID 840 wrote to memory of 5636 840 SearchIndexer.exe 120 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe"C:\Users\Admin\AppData\Local\Temp\2024-05-11_586ddfa75be0d3658cabf87c28dad662_bkransomware.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:2768
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3300
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4260
-
C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\124.0.2478.80\elevation_service.exe"1⤵
- Executes dropped EXE
PID:808
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2044
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2520
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:964
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2704
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2292
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4640
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4308
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4264
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4972
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:1432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:776
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:644
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3936
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3476
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:5584
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 800 804 812 8192 808 7842⤵
- Modifies data under HKEY_USERS
PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4196,i,16488180140590516186,11762960689811837350,262144 --variations-seed-version --mojo-platform-channel-handle=1280 /prefetch:81⤵PID:5428
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD552de92aacaf4fc85ce5b86505fbf74df
SHA10f28ff64ebdd026557118a012ced4383bacfb91c
SHA2569c6a23ab9e012f03cf91d4df32faa786c5936557d093770f81e25a61fda91bad
SHA512465c2a184fd9cf16de4bc3b7db62440b3111ff20beb68afb49cd0072bc48093092aca832a1bda334dd0731c9d0a6bf83eeff2639cfef24704aae9c1137c4042d
-
Filesize
797KB
MD5eabdb838217ab2bbfb34899a26fda600
SHA1e5bfa1e80b6335d1aafa698a6c94c4d4b0b9894a
SHA2561c671da129ec96ad041b8e0a1742157613ccaba14949b69984154834bac8b4d6
SHA5120e8514863d8db591b5cc3071d451c24b867c2f04ac62f7f4a99066a925ea779bd16c854def81223d1eb462369a5d7376821a57b1498ec7fe523f4a5ebc38739d
-
Filesize
1.1MB
MD54f5ecdcde3cddb2f9c607529cbece050
SHA1603a8aa76f9589541e1564ee92378e3357db4f63
SHA256ee57dd49849b318677d11a3a692e3e379f7db87d7e700237b964040962c45d18
SHA512a63d862bb5ff8ace550df0015b5d89455ca59a1f61e657691a45f34f899ce1ee32d95d11cd47e876a8441b119320c000096eb22a2be227457384072e886ea556
-
Filesize
1.5MB
MD5efafef6e080c2811e3412edc3e7e0f1c
SHA1c84dd90ce988026499436c8c69fbb1f90c96a57a
SHA2567002ae0e4caeb2dfc07731f24df4a214a6f3b77e8535873cfd836d275943f11c
SHA5128287b65a51cbe9028a53ba5c52eca0581982d7db3bfd9ec309f072d0a9ff16d5fb81877eebe1183e991979da4c87f63d985b7c8e86cb08318abca5077f33ce7e
-
Filesize
1.2MB
MD5187532beb854ff0ccbeece1cb03f74c2
SHA1dbf72d1af88288af0c36090b85c4189610396b2e
SHA256d7ce9a0a0dfe12f8e57f494d980931854aa1235d3d3708f659f2eb72d05757b3
SHA5121868112a924d5ab5edbabe1f7cfaaf8eafeb9a27d5dca475e0bb2833fcf637e606ce030bc39012a7e7c249d0bfd8bc8c1e4622a18ea1df9e6a4d660d2ff30572
-
Filesize
582KB
MD592e398745fd8404f7aaadc78c359cb35
SHA135c9f9548ac3f7e676935b15413c4c6a2a150ca1
SHA2567d2d2c7810c7f14180459ca92832c5c92fdee9d25a83c5720af1cbe6d7687a4c
SHA5125dfef7a4c6837fce3f2a44614840ba54e09a9b176bcd4e7f1f811f77436af380f132d6b08c2b8176ebec77381c96553a83c526b84acd97232297292c87f090cc
-
Filesize
840KB
MD58635602c817f81a9d71c8b10347726d6
SHA15fca70f42f934c50033c59ca1ed9665d8ce83951
SHA256c423781ab9d6b4094d17496f0abbba52cbad98f5622b907d5030320a32a5706e
SHA51287917646f7d118403032016ebdef4522bb485b7e04d2dda89063450c2d64e2e74800eb779a31e55682f7d1c5378a367ec78053a89f68ca84ec40ff2c8624d814
-
Filesize
4.6MB
MD5154c325904bcf474fe7e4798a8d0db42
SHA1c1296d34a70ca0e72054270175817b7d2666b972
SHA2566fd94196bb3b794f6b0721320c47402f801b9b5dd0378cf6ef20329db79151bc
SHA51288fa08d8ed95d986b531fd9fbad1327fb9529fea470ceae0de0f0a7ea78e62699c8567b4a9fda87a50c1ba9959987e5d46cb2a96fbc9e879132358c0ba2106b5
-
Filesize
910KB
MD5a1581555e4b0cb79dee68fda26ac3ad4
SHA135be6a0bbc788cae9b2674bbc73e75b0816ee9bb
SHA256b8031787b8b032db60412e8082b2ff6e0fd79e0e69552c2aa5bfae7093f0cf5a
SHA5121150e9e5473a9c121cbfd30001239deb04672dd7b8a3b0ddc51a268856bb06d8852b88f7fcf31265b4da51b1b003c8a4e1ba991ba1a1ab9e8c90f6dad3abd5b2
-
Filesize
24.0MB
MD529981d786149858e4f800b36c814ec4a
SHA191490161da0b87cf63a65e28fe587c322b41e9fc
SHA2563a85e569a90d3286002d8117249a401d6215e2365f7aede8a182f3b4076742cc
SHA5129aac48dd8b1578a457e37eb31792c6cb9ca3748015cd438d8d41c4a4461e1ed540892d85791a4893d64137a32f11631ef10f3855880f640b5eb06e3675f88a14
-
Filesize
2.7MB
MD5f1e70ed58bbffddb75fd04d49244b4dc
SHA162f34d12ea117a1031a65388a66c8d0c1dca0825
SHA256542540bc84cfec3dc2d7e447cad74b8d0da4ca21bb2abc50481bd3206aa5f5ab
SHA512adf67499d265ae1cc67e5b314cf02cddeac4453e276e63194a7c1a9ec42485d768a928c357d01d48f751f869a10c73b3959233d531d5e48bb4546c33e089d490
-
Filesize
1.1MB
MD542cfd9e89397d8040d9ba44bb191a4df
SHA1512d305aa680a8d27570f273973c17d48d89f624
SHA256157f222f108aa58ecd9afcc6dc7827ee2c0e662b5989ecaddfb122d501d9da4d
SHA51296e09d7c5ddc74afcfd03e0c4f3fc2efe36cb4f4bbbe6683bf14a5d34bde56bc28af871419f262e71ec8978e5e7aeca65a93b4c706549de442e72680685ad482
-
Filesize
805KB
MD57634fb9780b245a42b533f5f8e91c30e
SHA1ba84c66416177bf929a4d602c616b287256406e6
SHA256cb9d5ba619d579ba8f46fa893ecfd3591077993c80688c5815654a7f254bee65
SHA512aa0603ffbaa8ab594285e5a3dcab135d48539074a02144c61952ccf1c9205b31b2a3dd696f5c7df8c3b11a26b014f9a338ab853b89edb3a9a856ac4704e4ca20
-
Filesize
656KB
MD52dcc9c265625f8f8bcce23380f2fae66
SHA1b269477cbd436e31ee86562a17fc6437bdf1e234
SHA2566d322f5eea8477bf2b1df4f53d5d15b70ba34d6e71d3fb869497742ca216e0c6
SHA512c663053a5ac9db0ef9686fc29b7506a116a1be3329ffc1cfb1f60b16f8a60a02c22fb467bc03cf155d3d60747c75fa88db06f1aaea7b4dc8936ba560468f10d5
-
Filesize
5.4MB
MD5b8bdf6c354aec34b61c17aaaf9cd41a0
SHA1997d4c68918a0e1e0aab3de3784fbfd860f9580b
SHA256ab26c1b9d5337bd9b2d730ada2b0fe06f4ad9f693fb416c4b2a322dda0acd13f
SHA512fa776ef535903797f4cce6f3e4927e2c6484a832de5c6b70711852dfbf1d5b53967481478e0d39ef4bc77586a82041f98f33d5da684aca6524a94078dbfb8850
-
Filesize
5.4MB
MD5097c7883d7dd838d64bf28743daf5f06
SHA1ff86737d68094bad83f7f42411aba9b67e5bf2d1
SHA256fff06deb70c591037c7f23e1269ebad4d2e4afb113ef83c405657adc9be87602
SHA512059a81ce9024cb0d5a051d664f17fc83096cf7db0312c5286362cc39b23177fc80b27ff395d3335a3cb189db5669e5d50341995cfedb92cbdb83fdc134c46335
-
Filesize
2.0MB
MD5151cd106f646512d4162377aca016361
SHA1cb81d20c3428ee32a2a6117fea9a4ff68a81f1a2
SHA2560f9e29c32dfe3bdf15dc53e3882939d10ab407db93da12384714723d519e66a4
SHA512d2de173d5a0da9144a6c35810a09c0234038983134779ce7ced8f5e3126ee0a2102c360ce01e089312718da9c4d82b8ed27ba4d490f2e7add7f2a1da92b63268
-
Filesize
2.2MB
MD5ed3e691dbb516cc087b0b6ad5cbbce87
SHA141e86ccf31f29398118ef0145cfdc33f661ea191
SHA2569f80a12428972ff419b3f128c33f4476ade5ec52f69893be3aac055a85c049bc
SHA5122fddbf8df429b7df72e4429e31100c3f917bb78026361ebb2238617ac0262eedfbf792c7d125fc6d17f75fb19954408ea0e7afa1b818f84992204daff248ce1b
-
Filesize
1.8MB
MD5c066de32a7bb18720638d3ed67b3c676
SHA11c52bfab7679457809a4adc319d970921f6f768c
SHA256a8a1bea13ae5862d00ef2f17403e1728e2b9fd82da3c18e7658c2bd6194db8e5
SHA512ba529986c0e1323d197535f9be27b699cb4076b420f2fd30345fd7ddfd5f6fe9978e830247c3b7be5a4c3e4cb46cb51527703a4b6e68db66bf1d3471534797e2
-
Filesize
1.7MB
MD5084dc8de68d45d55a6c674da802b6406
SHA1446755e4f8de535f7f5e38ecc3c26ab59dd14d6f
SHA25621e0c989ea73c67d4ecd21b2725dea9b89236018eb1b7692b344ef9f31d6b32c
SHA5123c8124d4feb37dfebc2a388dbbd1058fc176ecc108bd0d3c87dc520882b02800c3eed04875ab974f7a0c5b349e98dd4ee0be78a0c07f56856243d3f29a5b9f8a
-
Filesize
581KB
MD5f2ff3a222f8e06623b20309b927eaef5
SHA1e8198bccd2042e50c31de922ababe54716fb31d4
SHA256f521faa1bd08163a4a904486701aca418784c7bbaff7d297b7189f73530d1bb9
SHA51299c55b13ae999a45650e4c0212c5853a3b5cf935df4d3be455a53d6b83a0ae7913c704b0383de5920e650eb4f2514aba361f0213e7de7e5ae661d7ae025b79a3
-
Filesize
581KB
MD52c6ffd5758828106d2cd0a58b298d3cd
SHA1134ff3f1f8b3225cf5c0604a0c8fcf16828e15ba
SHA256ea43602f46fc394e58133aaa03bc2baf8fd4fdf25ca8cd627aecc1c196ec32b5
SHA512415ff158cc6e03d743dc069ea09f3a78fb8fbffc9d1ea9587bb5c8768f1a05efde672af5216dcdaf8cb25db7c4e1ed6ef3085914119915fcb9ec81215fb10e47
-
Filesize
581KB
MD5c8425a9dc2edc0d27b4266c30f8456a3
SHA1197c9df0cfb470102896851ad6c68305076ffe95
SHA2564a772e7dc3bc383ef689776c3c92133d4bac3ed56f1bb2fe9941573d746317a6
SHA5125ad8f66c23ca131738d0e98039a362aa64cae0adca836418f6d3863d4d3987bd33938ad7a7487d8482d4ddf8f434d50efc47ff262722c3ec0c6f1613ea7918af
-
Filesize
601KB
MD52f720c16d587c25198f95c706845f210
SHA176f2640543c1b8bfbe17e73a333563e1c5cd08ac
SHA25639c7b8a608b50d311a701af5e0e0c81be00857bb82a6fa0be7637f8c48dcbe3c
SHA512d5362cbd2862de6fcf723fa627cb68c3b8a8e034c9b1d4dec90a4cd746752ea304beacd1751a12c907635c346683b946e8778bc491fb94ad72bd2158611758d6
-
Filesize
581KB
MD5ed89453b4e2ba2ec838fc1cb92d081b3
SHA1a3a0fe3d8a810926025f835ee770a2a2b2b5548e
SHA256a3cb2221bfeba2c3285a3c4041ed0e678b124f7d28fd821dea3432ce1a73ccda
SHA51280e480508fb05be47e18ad129b68ec6cbb52a0e32144476af56a0c2df2cfa1c7716f32bed94c327d2f6063586eb64882d6d2ecbcb110bd7376ff2151ff10dae0
-
Filesize
581KB
MD53793e9803dd02cf4e68a0f6039154c4f
SHA19c82ff6c992c7aab75c0708c0fca21e5d30bed9a
SHA25694d19f317e4b6faabff14f1794756af68c24a5776c34d3d1b5e073ae7ef285cb
SHA512aa1f27cfec76ca9234a6f22156b4fee138630b467689105aa42b1dae3311013a4a9474cdf3cc1fe4f7e8f7186f096c9697d67318d359697ea05bf8b4a12abd1b
-
Filesize
581KB
MD59e6679d2d0fdb085f6e676a918c5503c
SHA1092617e63e85b2810270ea005b8251d848148027
SHA2566c2dfe0fa0ebe832ca00238854dfe01b67e910f5945106bd2f1eb89bb44423d1
SHA5124ed2ea1002244c82b7bd7ae2bdf8408f142efaad028ca03fe63eb0367cfb84f1e13d7d92ada82355d8c6026110325295f69c4b71e9a1a95b34ba9ccfc14ca075
-
Filesize
841KB
MD5e6e64464f0b04c5c1ed618e1e1137ad1
SHA1eab24f8aafefa9c42209be47b38a945dfece381f
SHA25636e7a7810460ab2f801762cfb3970abbfc959a8f9c00d739f9bd6bbb7ff59131
SHA512269cd9a4db66d174cfd20327641bc043347e9b6bdb84044bd27219239aa18e3d4d5d5805001ce8750e74d9044723f85899e1fcd986bf23ec999960c85be3f103
-
Filesize
581KB
MD52cc82c4a9d89a3bea9829bcaf1e8aabd
SHA1950540b0c4b10a15b3adcdafb7af01c8dde33a0d
SHA25685eae905dca3286a90a06239738b8f623909c28ae839f0414f53d023fa0e7fcf
SHA51220084631cf98ea5490c7402d52e64efff23877141a46c2b1373f3ea3569ee5d23b574219230c3c89522c795b9f972660cfb2e359ef4b6c9cdad412f51c2103ae
-
Filesize
581KB
MD55f785c6734f2ddb0e78448729a2c5a8a
SHA10aa34ca4a53ecafc8590b69e84e214b01c081fe5
SHA2564a11fec4234e81462b2e8eb2ef7a61d681d8b129134da92370125d4dc99baa64
SHA512895062952ceacb19b2e5c8eb35ac663734c68e792760f994a557ab88302fb8ba2a17815324330f504b49cfe9b02a2eb83e8f40d53c2bca819b060f876e5f3cba
-
Filesize
717KB
MD55710d9630c13508ae618adbe2e263d0c
SHA11f831cdfdd7c26961db6b4bd15c344eb6a3291a8
SHA256da8ea752c3a1cf401c9dfa5951e3e2bd092c0a45dd5e08844ea3ac4efb8d3d5e
SHA512efc6dc3a0a3822a1e9629ba36a0924c0c601a77f6581c67b496f907aa815d984cc73249bccd6c0884b25cfdd4079bcefb8a0a5dfbee4bc913ef44b24af1d3c91
-
Filesize
581KB
MD5184e674127662ce35dc10880b5743bde
SHA15db111adca6b3da3d804b51075d598fb760e7695
SHA256a85f5df6ff9e6369ba89e57a4aaf664b825c061208f0c8e7e8569868dad32525
SHA5127c490ea2f1456d5fa10eac53625d974c6ae207edb91ff69c2af1b24550b19d45bfc44b0c0bc3a2497ab548c3a314922ab32c4201323245560f5fd1b75bdcba66
-
Filesize
581KB
MD5038f92f8ea811d77f009bebb087477be
SHA14a5d0b1424a10c0737f0b205b2fbfef4df8ec570
SHA2567432c56836ae17c7be2653bb795dd9c6928bc4adc5afcd8269777815304db39d
SHA512b9cd0b3b92f122e403369c3840b8223d16e45f82f9821416712bc3f92b05dcc44bbf4424eac8b5fc5331bdefa938393c776f318af0cfb96171b16d459755138f
-
Filesize
717KB
MD5045d370c2e807bd845e8bfb7e7b77be1
SHA13dc501600230ee486d8189eda8fb900749e5cf3c
SHA2562e5174799e87fd654a3257f87fe4810414c28addb7da4591bf8f231504d2b525
SHA51226f42184de914a4d626f16243b17934a94ca3f452b92e77a8f2a7cc9f3455e13e122cf96b4d558a37c804da0ebc37f43950ce060b7d286c3719d29680b8954c5
-
Filesize
841KB
MD5454474254c36228c33f12c44945e926f
SHA126a2709adc8e85f6c45c57a918d24d992978a9eb
SHA256dd10dbd40664d20312eab46350df235568bc6a8ab7b82cf1d82fe5a242fb8c8d
SHA512f548464c49ee27d0c647c8fc81bc0b9a34e54a494493c3a156dd3cc76c5ed4555552d8a922cb586603fc996929d16139afd8174db8ac951cba0b376895a63712
-
Filesize
1020KB
MD581b752cb32e0e7626865dcc716041e6d
SHA188d0cfb6c0acbbf90946dd80ce7be2fe726452f6
SHA2565389be870d3bd56a582f9bcc80ef4eaab2e095a92dde7737c3841bed5e5fab67
SHA512c82399fcba4a4d65b24c6edc03b9b86ccd6940b14c177f5aff5f426230dd8c60b0f6012da054253688cf9533ad325947e60b09484362e79e70088caf1c7482ee
-
Filesize
1.5MB
MD55f8ab10a54fe82183b23b2eff713193f
SHA15dcbf4830b9e5ce26cebdf13675efa576c223feb
SHA256c95e74a9ead3116ed96e9ea901574ab6fbfdc12e327484ceb1d8e1f890ded596
SHA512bf622cef2825eb015eb7039c36baa562d6ca8b7bbffbe63513397b450de3b169b954778f0085298ba63fa89f0c2d510aec3346d8b399374eaa5efb3d52bbe82f
-
Filesize
701KB
MD5e931550f1468ae043faa99c5bd75364e
SHA11ee18a49e3c26c7d093e0dd6b4a7c2390f169568
SHA256770e9aa06770168b3a7cfc0a72ef9f3455455cd25420476ee23e8b49b0b5c2d3
SHA5126b1dc9f4aef131eb3f217f4990f92eca091dc61777e593e89479cc68089b49ad73c0b91b2921cb7f4dd66943a17b13179537a39019a76ea8accfaf8777f86207
-
Filesize
588KB
MD5e89a0d8b71994c7460331ca672084520
SHA10a6a7f10a60c3be8d8ffb7635ab6117f94c99811
SHA256bf4d229a51230d26360e154b5b8b7bbdb9c1100a6826324608805ef75aa0bd3d
SHA512d32626b6c8f808a0f234d0d3f3eeb0730cda4d4e618e25a03678a23d11dd583dc0c8b3055aaf8db3f3d0b3145de914be36c54be6b98ce37596163d506e863ba0
-
Filesize
1.7MB
MD599583aa8c11e59b1df559e774ec9f461
SHA134aebb8cbf07fda7708060e19cf224bcf65e984f
SHA2562bd426e598d8a45a9a606b21ab89c2ea39cffa191f95429e0ddbaa674777126b
SHA5127e936fa85460e34ff0cd4e39f664ee35b9208207b63b2d46d72bc3e84f9686e9621e49ead660003b7183d6d4670aaffe618a2639df991390e445f4b23d35ed0d
-
Filesize
659KB
MD58845be5a354817bb1d811447f3242e23
SHA1087d4557a41f79c9bafcde3ccb0656b53af727fb
SHA2560681caa2ce8f864fd44b341619d30d4bd0be4347ecd7e99d8a11b49cf04739e2
SHA512bd193c7fa7be9a6d3e83207d597be550e136282216129918a17ad16e1f6311adabbaf62cbdc0de1a03ced13790efd111380dfb4ed25e5ebc2477ad6cfc8ccaaa
-
Filesize
1.2MB
MD550989004edae417aa3b53c2349089dff
SHA15fa3bffd4bd34fcfff9fcc1a15394d28f43fcbcf
SHA256d03dc00b976d7d5a3e30b088aa3442e4aad3491788bf58e2f2d2738ee8a133c0
SHA51293eca10e642b1fbae7cfe875d5de44b3dc6e5268cebad6594a72f2b37c90a560c3362973d923bee72950a0e3954df8ff16220cdec2bf7d2a3257b5a9163a6c39
-
Filesize
578KB
MD541849c4bd6f5279de303b4c4828970d6
SHA13ac6e007acae426216c0f9f7f5f697daf2d78320
SHA25613283c27b42a4a410264f0545fb181f0d602792786e76d71a9ac8a34431efdb9
SHA512131890196817810632737cdde4600d32a0f73edeb325d62d8fe13174b288a79f9e270c09a65182dc7dafb5414c99cb60a0aec9cb5017c45f53095093063bdc4c
-
Filesize
940KB
MD554e13b2fdc340899c1e36b8fc762e6e0
SHA1a18b7dc8e2be87fb01e8ce9bc054ce4bb3183e5d
SHA2568f6f34ebbe592e77e5e0234ee785cd51f435e31056e502cac2f5655398ca7165
SHA512b7684555074228e8c2f068dd44a6d060ceecef7fe70169dc7296451bdb51219b763b714a1fa5ed5c907c0d53c0527673fb6029a3fc761983cf09dee785dac2c4
-
Filesize
671KB
MD5643e546a97f6f10c0c9be4c8614f8443
SHA1addd25fe008ca465d750e47647930e1d1f8f70ef
SHA256cb63ff174d02a93b9d8e1d67f58a71c803629db4129708585cebb6bb3935e3b0
SHA512896a4969869c4b8cdd174a2317c2c623ec20037a51c1b40e5b3db9926860212f769509024d99b4cda55d92b15181ab002fdaab8a45a56250ec8e2f79a7d265c7
-
Filesize
1.4MB
MD5f92f7be1667128e2669753ca9ee1eb3b
SHA15b50baa5552a5bbb9fc3ea60574c7e380cc7588a
SHA256cca1bd4417e72041df4eeb96d2f031311651c443e1f234d2498ae58150824a2f
SHA5125dd07fb5c0e6c89742bc5a1d388d78e48e1a9cfa8b12b19810d4fe70e4977019a84bdf4f8da07d1eea5229b70f95b1ea7ba7c919b3b15b07652f82b8f4702e1f
-
Filesize
1.8MB
MD506acddd4e2639923e7315baf4e381ed4
SHA1a4c7577cf0b7109ff0de5d12e058324e7d731a6c
SHA256bbfdca3f2311fdaaaadffb0442eb91e8e50b0ecef42011c811ec17b6581a61bd
SHA51230a808a4aa1a6c079cd357fd0d17b18c96f5f0608bd81d2cc8500d54e21fd336e4c291a0d930646ca3144da21cd1d00f9c7fd08f79ddab4135b0a48ef7c83f44
-
Filesize
1.4MB
MD51247298501e6801b26d4883707a4f069
SHA1c3e8459f03a3bb642cdffa295a17b18013552829
SHA256154f8fe10c0de6e98f4d29279970e737e4e986fa4b514f5d97886e9c61385dfa
SHA512c51b24b8268b086d7df47baa1e198125e2812f8c40c51ffcddc44b0998fa805a8f641a3dc98af8a9ec04c332b1dcb6712e44d1b635598d2b797a1370d438bb32
-
Filesize
885KB
MD503ce2aafe50f22999264780b02c9f943
SHA1815ca7bb81931b7bbae5b619c2d7b954c1d264f6
SHA2569792548fc659e3a48124b0871a170b90f47321950c1ea4301d20634fe0ca5640
SHA512270342ca09c0fc60eb18f06360942b9f9474a25fd681ec29c063e7fc121fc2a25733b77728d37f882ec6397fb35926e5acdc4a62049b495e8de74fd990933634
-
Filesize
2.0MB
MD55a50ed9d2ba6352b133d73d9b3ae7fce
SHA1b148a00dfeeb8b6eb2c577feada72752719f5d9e
SHA256d42dfd4c91d07a00122e3684b4dde66a039afa0b85042f315aabb1c74a114b99
SHA512c027ab0100d7d17171cf76a4a26469f49e5d2fd98017b3a0d042d33d33a15c4736e86d3c5faee292d265f7f8cba3aabcb5cf86be7f9776a91a10f4843a1d6958
-
Filesize
661KB
MD5fbf7421b88a0fdf121c7bba310fedbcb
SHA141b184737a8e50aba707888c01be6b439fef173d
SHA2568bda76e31bbbadd4575d980675065dd3bdaa40ff2dd5127629299a125f6e637c
SHA5120f9b6275103c8c10e7375cc9fe5c1f7177bd0e0eb4bb6021096be3d26099c6bce852f8376d9623034349f55923df09f97173cd6d574fb6ff4f73f984a8c83ad3
-
Filesize
712KB
MD5861c5f5d6f64e341ed2b2d98b2bedad8
SHA1cc9dc420783f5d960d17cc7d1602bfb3fba33477
SHA256b93c9807a6d6c363bdd90f30536b508cc0df9c18ea9a54abb4322662ba57d4a4
SHA5120ba813e979ad8c25714eac1b7541a4017165ddfba9613c8d7f0a146dc3dfe05bc94ceca21d554104434858c9777aafc7dc223a6306a72b97bc45d53b4157917e
-
Filesize
584KB
MD5b01eb78235cadf1e5d51c275610cfb01
SHA19bac98189a8b6250d088b18a89833381dae3aadb
SHA256f01d441b085b476683cf324263b8b8757174592a83ab96018528a4bfb2590515
SHA512467a9137845a632c206b7b90a78092e0be72a47a83fb1e40db0960b9e52f61303a19fe30c6ac554abd274be189fc167f5422896f1d0f4eec9a6d986d37024466
-
Filesize
1.3MB
MD57a74639c65adb885aa1b0caa72f94246
SHA1daddb901f2408141022e78861ca3ef98e385c450
SHA256db8b89224a77b43ff063769820139bb7f97b1bc868008f7883cb646b56b4702e
SHA512c4329083b46c295c420aedbc8232f10588e328459098131191211710d18db1b138768120701e94d9b3bd14c78c3388dcabb692b7dbf53111ecc2dafc0f2a7d90
-
Filesize
772KB
MD5fc7dea3af9be8e47c1d033a72bab2ed6
SHA17ef1f5b8901d13c3b3ed1217f2d71f5643ed6c4a
SHA256805f6f01c74354f3e5c2cd2221d8c066530ee16c73ab0c8d4a71826f944eb06e
SHA5124c75024863e981bca61a176301a915684f4dab1209a762a2ca03bee58c67389964c805a124dc5410f1faec038c5866903ccda768157d61e9bfdc0a858e8d2ece
-
Filesize
2.1MB
MD5d4a02482e3c1e08917ffbc4e3bb44b1d
SHA1131d513be74b1f0efeaf2e814ad95e16f0f6c6fd
SHA256eb6d35508cea58669893c7cef57cecc72b073eb421c6c905fbb5dd27c4ef94a7
SHA512e60e48625b0f4e00a70e4a8eaa2c6e37e10f63ce2ec8884c9320d541578cb72df1929fde5d1eb15ce9bfc6e98fd4e19d282b3327f504a8310c0f2fb83a2597e2
-
Filesize
1.3MB
MD593b92e757e8782393ed347592e86f76d
SHA16162f6357f33d0a17860a598ec4f8664338e8d06
SHA2566856596bf85370eeac9738a12504a92abe93176719eb6e13f2236d88aa360deb
SHA512a6698b9e971a90e59588427099b69df86d84a19313ee178ab4f1f51b847c328723a94a737816e60552d3395f43a5d362a7f83a239ac05f43a66fb889c58ffdb8
-
Filesize
877KB
MD54cf8137d2e956e39ea909aec6dc4bb92
SHA1769bbc407afe31a05e292dcb5009f9f74b8250e5
SHA25678f1fb9d92ab9bf888928b6f2161678eb7bd87ad44ec859af0bad364bce35b04
SHA512e5eb80e12dfd7272677403973a2a87fedd9186c4768574e536d48911773c28dffc123c7de4f12370104afe38ae9aeb5816794e0e3649b73eab8791ea4ce7df55
-
Filesize
635KB
MD53b7165291bc65a34d56a39189647839c
SHA104255d6a70dbcdfb3fe15723351ab1e1b45e952d
SHA256d2a0fb873e18fe8c935a77157c4ff2151edf212b064168ae6e476205b86662f6
SHA5129aa1810c2576666cc57933a1b54948c4d3f4ac069fc9a0b1225e413d4af4ee015f7071a09de8a911102c0976c097f0894f45fa8fd5ab3e0d1fd8b7e11dd2feb1