Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 07:49
Static task
static1
Behavioral task
behavioral1
Sample
3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe
Resource
win7-20240705-en
General
-
Target
3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe
-
Size
1.8MB
-
MD5
d10cb5e37f42e6c278ba63348cff18af
-
SHA1
aa4e042f21b1681460a490c73da86fe4206ffcb6
-
SHA256
3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297
-
SHA512
bf0129d3ed7c94d61b4ddd8424d73ec9d11cf3df86239dbd58a85e6456ca45f8846507d13a0aaae06af696038fa6ec43b4ca5b1cfe7408ce2ea37270c3de9775
-
SSDEEP
49152:wM9QPdxwfE7WlFwKAfzuTiDFUFkBCks7R9L58UqFJjskU:w1PdVQFwKZCFgsC17DVqFJU
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 4872 alg.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 3400 fxssvc.exe 2728 elevation_service.exe 3508 elevation_service.exe 4944 maintenanceservice.exe 2144 msdtc.exe 1516 OSE.EXE 2604 PerceptionSimulationService.exe 2084 perfhost.exe 4808 locator.exe 4212 SensorDataService.exe 816 snmptrap.exe 964 spectrum.exe 3572 ssh-agent.exe 1396 TieringEngineService.exe 2924 AgentService.exe 3496 vds.exe 1640 vssvc.exe 876 wbengine.exe 2352 WmiApSrv.exe 4796 SearchIndexer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\vssvc.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\System32\SensorDataService.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\msiexec.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\snmptrap.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\System32\msdtc.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\AgentService.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\System32\alg.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\AppVClient.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\spectrum.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\System32\vds.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\wbengine.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\17c005fb16be280c.bin alg.exe File opened for modification C:\Windows\system32\locator.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\helper.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\GoogleCrashHandler64.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_ja.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe alg.exe File opened for modification C:\Program Files\7-Zip\7z.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\dotnet\dotnet.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_el.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\psmachine_64.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_ko.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_en.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateComRegisterShell64.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_ca.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmid.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_hr.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdate.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File created C:\Program Files (x86)\Google\Temp\GUM9673.tmp\goopdateres_lt.dll 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe DiagnosticsHub.StandardCollector.Service.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007d7bb97e42dbda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005103888042dbda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000008813d98042dbda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000003c2e8c7e42dbda01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000027a1df7e42dbda01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005d8fad7e42dbda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009f04c37e42dbda01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001420878142dbda01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9910 = "Windows Media Audio/Video playlist" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000004ccc897e42dbda01 SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe 1576 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2832 3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe Token: SeAuditPrivilege 3400 fxssvc.exe Token: SeRestorePrivilege 1396 TieringEngineService.exe Token: SeManageVolumePrivilege 1396 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2924 AgentService.exe Token: SeBackupPrivilege 1640 vssvc.exe Token: SeRestorePrivilege 1640 vssvc.exe Token: SeAuditPrivilege 1640 vssvc.exe Token: SeBackupPrivilege 876 wbengine.exe Token: SeRestorePrivilege 876 wbengine.exe Token: SeSecurityPrivilege 876 wbengine.exe Token: 33 4796 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4796 SearchIndexer.exe Token: SeDebugPrivilege 4872 alg.exe Token: SeDebugPrivilege 4872 alg.exe Token: SeDebugPrivilege 4872 alg.exe Token: SeDebugPrivilege 1576 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4796 wrote to memory of 4256 4796 SearchIndexer.exe 116 PID 4796 wrote to memory of 4256 4796 SearchIndexer.exe 116 PID 4796 wrote to memory of 3040 4796 SearchIndexer.exe 117 PID 4796 wrote to memory of 3040 4796 SearchIndexer.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe"C:\Users\Admin\AppData\Local\Temp\3cf50fd5ff5157149deb06c4580c1b483f4752f61c88209339fca36b335d6297.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:312
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2728
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3508
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4944
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:2144
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1516
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2604
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:2084
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4808
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4212
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:816
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:964
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4032
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:1396
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:3496
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2352
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:4256
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:3040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5b03d0027cd847e6ecddfa7afa7dbb638
SHA1383fbf05e10a37224f578ea00d56481144eab13f
SHA256c010dce0ac7a09c5bd1b2512ffe43ca40a5832662f4a11d38588af2a50aab1fe
SHA512e1966074db84537333c6e552397fedea4be8a1d115ca63a9be6893ca6f472561a90e30e9217dedc55313c6fc51e195f96fb4e37c6daa1856aa8ec0217b6415dd
-
Filesize
1.7MB
MD5d39fd328c2957d5d1c3d42d908cc4502
SHA195a9be6a1c343b7845578be39d3cfb2051e51177
SHA256d2a84dff408989ca300de285466803f2623ca561f93c2712b92bdf7fc050e97c
SHA5121a4560c645b7e6a0390c98ce2b72d7e3ae0dd52fe3ee046b4a15a60afa3a317574b1f72689a3f61567256bfab6f0f22d3e28d298a52dc84c2b4b1f6e1e6adaaa
-
Filesize
2.0MB
MD58e3ce285a8aadfd73cc083946f5ab331
SHA1c9f79a6aa0a668ca23fe7de7f809e90e85d47df6
SHA256abc681dd7cbdc5de9eaf52ebb27325b20376001098f5238c5cdbf929a1247e0f
SHA512558b2b82c41dc92868e7d25ed89baafad8d6853b3c4f6f843861002079e094a90b6b6bfb601fc9e92beaaee0951042cd69a7c57d2201e039ad65b90db3aedcbe
-
Filesize
1.5MB
MD5df743fe482f03f4a254d2c037238cf93
SHA119b87be427f6ef76b5292375554985e43dd40d14
SHA2564c90f59ebd8da1e4a62d3840d770759a24dbe3f024706edd715a6a0caf59c8d0
SHA512bf4e305376bf7b0c3d3798e3e98a4e0b21de2304e7f76dbcdb464a91315c443138ab4e6e1744ca1502aeba54129891876e038ae06c19283a24abba9b31ac3e50
-
Filesize
1.2MB
MD5eab35821d98a94f88bdff7a1af8cf2fa
SHA1506a8753d5362a81063b020a20aa55b5328bd5f6
SHA2568ec93086f1d8bc5216d91505aabffd4bc698e4fa61b8e74f6dc04e27494c2269
SHA512a5000f596acfbf72a58be6669f95543710add24abf763a541e805f4f60e8e4a3929c455a0ae77f736fbcbe1151faf2d2b38398e3bca5d49624e2439d453a0fc1
-
Filesize
1.5MB
MD5953823bfb0ad430d551831813c4fb893
SHA1ef94fbc6892634421fb60dc850a45d714517507e
SHA25648da17d5ac3a05e078e9388ad2fef9972046ef679d2697db96b23f004a5c1a2f
SHA512364acd0ab91e8b3c7fd0c709d0a4d4a62a20051cd453a58f052aacf0bb69a10ab796d20570147c3b60a0fbeece8a1b0659213f0fcb77a6c9c235088439bbe498
-
Filesize
1.7MB
MD565d33d9e631644b539e07f8ae46f7d41
SHA1f6a093e85b81b6152683810e4acb1ffc54d0868a
SHA256e8f3db98e15cf783696975443ed5d1385046004c9472dec4dc07dbfaadba6fae
SHA512dfc538f7de56b6d2d2ce9446b35103519b0de2acee919eba748b7502f1ac1853c6797bc8c99591f33ba92b1314e7e1cc97ccdf3b8e108e995fc640830bdd21f6
-
Filesize
4.6MB
MD56de3564d2448f0cb529b6da60f3bf0c0
SHA10fb653315a44e36755f60a67cdce6852079b185e
SHA256afa20f9f2a47f5211dbd227725d9542562671b7a1ef9e37a935196bc2f5f89fb
SHA51205fb564e7cad6b40f51192eb1e6dde2484994851072bdcdb37ad8a7215c05be0b645f13d9f8860a0220b7f56949303fdae019e0b8b660c370f474b8bf06fbc43
-
Filesize
1.8MB
MD5f9c9a773b219bd83cf1fefb7c048db8c
SHA169e1c8ec332aa4a90e1c374a3d278993276e269a
SHA25674b5abdc650f68947c33a198d25d68d4352ba532b48c3673f94a4de05e8dfe31
SHA512473d5627e8d4cc167ef673bce02db00c7584f808848d974f3b3764005c621de8295e9ca7c7126c7a6c260ca40932c0eb77c350ed6eb31ab75ad9dadfd72b2d49
-
Filesize
24.0MB
MD53ea5d88f9498d5ea0c0f85882ed843da
SHA127c5add24d47340cd079cab2cc48341bdd32b6d7
SHA256dbeb2b63ccbbefa096d11d9d8d62a97044f918fee1b593c5e5df993b2f2a876a
SHA512f7090db8ccb1b6c60490bf0d8a8dfc73c55e6683e4cae25d9e8909747a01b928f42b315539ecc83b1fa098fdf123b180515b9da4dabcaa1e194d17f427156be6
-
Filesize
2.7MB
MD53969df005aa6c0fb12078a1e238c8571
SHA19f11d773f75e347a1a8b715eadd3e9bcbec303b0
SHA256d4188169603643434a179689bba6a35f5025f19bc2071ae09f8d9238d6491f11
SHA512d2daecc8d4b1f99749632cdc9e8d583a305754702110b3c31306d4a20cfd0e79502a200cee63acef6a902d4c53a18e38ade01924624da8c5b174725978652199
-
Filesize
1.1MB
MD5cf1387fa470c2cb2e43531fa035fa481
SHA155f8322fcf3f5534f93d701eeacdb73008078cd4
SHA256c1e043e8d06807c8a030a16d3f9f213b1c09e2fbaea857a8f3bba6400e7b4576
SHA5120c8645c6330b4507562153fcad658f58e21f2bacb0a82107cb6c11a19fa95fad00fd005b55322c9a5b77258af2665ba5fb513c7c046b00a101f9e92d72f4972f
-
Filesize
1.7MB
MD51e86e31224d7bfa676d85b81f505fc5e
SHA15d346f43dce98d168471c7bde45448caf3ad472e
SHA2562e757e8037fa6b20a5ff0907caeb4403b16cab9891c43754e31f7a4e66fcf9d2
SHA512db81dbe39ab49f74333726b6473cb547b72713b97312b010b1957be402c39255cb7d9f5d3adff04f583b47ee9caf7c21d3b3f45770bbd44f6226655aa8d13ddd
-
Filesize
1.5MB
MD5e128a4c5fb55b3c537528196bff627e3
SHA14bc4addc8a7f239479f6945a63bd778b9d1b479a
SHA2568040559e0983901e9f199cc47f8b2e26830e5b8339a5acba69c46e872a520903
SHA512e0e5a27f218e85c2f5dcd8d28458603bbfff66ca794f0b5fddf76dd11809300b8df3c08da42e9cf51198cce5ac0af1277f6a47a5c585d25d507f052276830092
-
Filesize
5.4MB
MD5ced4012fe83bb04b03466e67dbf7c409
SHA1696e35ee8f1494dfc1c3613e68feba27e3848da9
SHA256f5870409209e1eb665444592afa3f2535255daaf93b4668cee30633ddf80589d
SHA512e04f5b9c5976155731499bc434a97a15af941bc176684fff2a98a1d2bba4c8e07d7993e1252cf5c623487770718928633fad9d631e460860bb3b07afb891f385
-
Filesize
5.4MB
MD58c3e88cb00673fe07a3b76aa69d615e0
SHA1874ce5f173274126ae493951a91a7ad4b115abad
SHA256a4e68fea35acac794dec72d3ed0df66fd13e2ce1bba59eeb6c38102e7c550701
SHA5126ec0e9c3245a89eec623efb9348b024c7392fb85d287525e6aff6442c3f54c85141c3e6603ff5f659fc8b2a2cc5fd9fa571bd7a6f4be48075e57895269928caa
-
Filesize
2.0MB
MD5a4e6e67982b14e3cba41fa4fc3145e9c
SHA15141b350fd41db6931aac7eddf20454b37a690a5
SHA256bd0cf32be5e5422e6a28343c0cb3f40baf6a2660e3814cf3c67d9458372adc39
SHA5120617e35524e87180ac797886538d4b539fccc300d5dee4b44c5bd28ca26c834b08472b8f6f040085f383cbbb8838d61c0709c3dd5978121bb65873ee4f25f860
-
Filesize
2.2MB
MD52d6f4cfa91dd4a58ad12b451aac8cd0a
SHA14cfa038c6f839a68174e7f5903d14766299b859f
SHA2569307a9ec4b874c83678e34077536074f61830c8b7f05734797b541234eba21a5
SHA5128566768ec6addd0bb44c46b064fbff8613f4185fd5066e69896790a8df0c8d4d9f6392c5fa5202f90fab18883b0ee8332b83de468d71270db247ed3768c43e4a
-
Filesize
1.8MB
MD55441882af90a1722d2dcbcd0d523d0e3
SHA188ecdc85ea72881412d36bfeef2168ec60490c7e
SHA25653465963a3f646daa1c35b5fd811e8358c5b319a2ef98f6bfdc355d9120318c1
SHA5122a2b1feff176df0edc6dbde7066f822d0781325f0336b5fbdc934944b1e1592086f55f49fd4545720bdbc4ab2b1096b2b9bf3e26721c9d61f460ac32cbce70eb
-
Filesize
1.7MB
MD586894e27097db7c21eb46469caf4b38c
SHA14f873939b25963fc3382cc30402468b0e5cf99db
SHA256a26755838750f0d2f49bfc151cc98a22c9140aa8313a8d7094c076f50f57ed45
SHA51233f84ab9faea5d64df6038714cff958e46a06cfaf0ae34e5616a9690d070b0216caee8b14f2379f00ed418e77623495020d6589bc08c9b4f5b714ec060089486
-
Filesize
1.5MB
MD5f4ca7831db11b45e96cc6a15dd380be0
SHA1539ce4c2b50512546b07aadac30f492787b64b23
SHA25674786a6484982d449715f1bfe3ff1b933266bdd952e678ef4717861ea4fa7143
SHA5120b983e8e6b0171dcaaed4a8562591da35f6ac6f1f85173734f59dc4c70cc334e8a8bea5c729643f10dc6f0861b8532223beb9ee6ab64676868496f15e258211a
-
Filesize
1.5MB
MD5f5edaaf17bbe54c4adb1721124e76457
SHA181df4db3bba0d6990b03814730d406dd6440a18b
SHA256584e0b34e5cb21b07a6885ebc54362c971c200e0683b0feacc899824a7e0e66b
SHA5129e2c54538cac0378b8ad1d8b3b86171f07a428297c64c9c8bec7604363dd4cd55dd5452a6b9ad605e4eaed8e952c4bc6d17bc598e1a4c6ad8a8bd6a275ea407a
-
Filesize
1.5MB
MD50bd739e543a62176aa9054c9c0be1c29
SHA1afa4b01a2dca97f005a08c9cf40ca51abb292b1d
SHA2568effe145adf7fa16d6a457cfb92cf6347e3d8b7c3b8d9393993959d68dbada2a
SHA5121df54d60a75126dbe8457381bd697230c0233d4bcb0ba3ce316ace40aa3fda0c1cc165f9c5f65d6fe46ceb859621ca2a34d389579112c8325213229742c0baaf
-
Filesize
1.5MB
MD5cc4539444560469dcaa62ce45c7e37be
SHA14b63364f7695281f8fd94c08a9eaf4bdc9f90f59
SHA2565c3cd3e45cdbcb99cbdef21b37681d71c384a0006207fd3a6b8033b8a6815674
SHA5127fa5ac2e9a0666c0e9f812068f3b2d38f6a3cb1b2164771f6e80a74adbb416b5ecf942d0ee75486b24254cb2088fb560dc70d43b7196172d5d6084bb716f7383
-
Filesize
1.5MB
MD52e7abc973b1d0897dfdf185d63e1791e
SHA1cebb2d9895b514fdd87199498e86fe9406234f66
SHA256d94e117fb03ad5524a4ba18217f646940ad65592af86fb685548a4ad64ce187f
SHA5129e0041e253112d077171b0d912ad5208ea7037572a9314e29c56e676a972d77ce167c3e524eb22e882d9e7de241ed9d52fde7aa501168f2162698bea113db86f
-
Filesize
1.5MB
MD5954dadbfca1963ba090f9e8ed7fc0847
SHA1bdcfd65c6d8278e66bb0cd62b38aa1ac9a22a7a2
SHA256c987b4c1419027bd40076a39331d10030256c9bc06e97744b0eb71f1e06c742e
SHA512e7876d1ac826d863ce9026025c260324324e920ea2d44835746ab459cf9208189178a5394432c27d76ccde33aea68b0047c80bf372aef0fb422f8980fc3ed5e3
-
Filesize
1.5MB
MD5056f26e4c89bf61e14a6e300576351f0
SHA1021b4fa3e6d1d657296b52eb848c780a6fb25b5f
SHA2568c19bcc757552eb4b7433568af568bec3fd0ba3f22e06af48cc835bb14eff072
SHA512495ea0b710b2a30d5bcb3bf9b0104280b6c53af66acecad18ef0a3c4594f0bc7124ade8b2d285950f809f291386a18c20c1a81d1f08bee3b638cfae5c02d1143
-
Filesize
1.7MB
MD544490dde71059abca2b4d02d778a31de
SHA1d198e8418b56e3695a235c00d77a7bdf7e299fd2
SHA256a99a219fd98e8f68f8f041007e30f7485d973848ee352dd6624ddf9b1677ffaa
SHA5123ca2cbaa9942bb2b37bc2d0795544df52f6ddab0830b7ea258029fea2d9c102073c9ed2c5bbc08e86879fd462eb5c6e1b484e86537e6ce512e9147a987887c16
-
Filesize
1.5MB
MD59105603b3285c256ddbfa90ed147d88e
SHA164395c2b0355bceb7e6d3d146734360c16261deb
SHA25680196d05ad5c050661804aa17648c0aef67e110b681d71951526e70c0e7cc175
SHA5120bae6cb9c79429f7f68b86b836c6f8a357b625ebdba6f8151d508477efe0100ebcf06e8fd39616eb1b3fb6606cabf0039264dc924d8f61c5b00010155572d7f3
-
Filesize
1.5MB
MD56e8ec843bce5aeb5d0f379bd5e06ab1f
SHA1d7595d0a03dadde516587651b917b37bf894bbd0
SHA256c9be266794677b263adc645d418efd20d6ddbb06f08f126d3eaa5af2d3a0babf
SHA51264fba63afd2ebaced98073db131e87c96e286861044e469f6c84d98ef0b7ba498b0d8a8d853d6d2a812257499b0cdfebc9b7bcf63b09002bd7455a8de6cb3629
-
Filesize
1.6MB
MD5fe4ac05cbad3208248da5787ea470a78
SHA1336fcdbabd954a2afd7d4f3caa0790390280fc34
SHA256a996033d2923653032fe8dc0c0042dd8a748f1c96ef6a1c1360cfc26926b5fd6
SHA51238ca7b921f1b10e30c685d2b138b7fcb917ed35efbbfbef2dbbb237b6afafb3ffde9a9ff1590834de04b3e1dd78526de9d000ebbf982066559aa24e06bc9543b
-
Filesize
1.5MB
MD54891531506f2284dd19875fdf41426f5
SHA1c8d3d232cd88c8039fbc9cfab910c99c76cc1d67
SHA256f33dbb67f2ef32dd660092488a4933de85afe382cbda597d8fe0317ae8d5c0e3
SHA512d7461edfbc4204fc2645c0beab384595debb36cfca542aa927fedef9606779b4d98d3cf87bc6fb8d448a4bb1261ff1fbb66be8d069f1788e89edc8937a7d53cf
-
Filesize
1.5MB
MD501f8ee9881c4fa78137b580b65ae42ad
SHA1af6f99a00e64a17ca7ad061a085531aa14ddf486
SHA2568a4441d84c142c3521105902f993cac1cd3fbc9b8220a8e647fb8b1d25637404
SHA512f46807910b944ab61e039bb375d51fff9fb75f8e71cc4f40a40b759b7bd8fb07d1f82d8036554dea0632719592898ba9f770f71b9a546f4f49282323728f9ddd
-
Filesize
1.6MB
MD56e98710d9c3c442a5a0aeb94a43fe064
SHA1e7ac67a31223b011480cf7ddaed66b24a5a2b9c3
SHA2562397624e4b31a9c805c1fa99113bca962cc1b26cdf90b7775944dcf106806e33
SHA5128d828aa31d6cad1240cfe52e20173b27193164f34eae85d12ac7c9794ddceeb82178889b3c4f3c99f567b4236b58ac71e3011dc7bab6fc1d535801237b8ce773
-
Filesize
1.7MB
MD58fff7079e1e394abbcc1b163fc925930
SHA159c16733286e8a1f78e117f91aba2f42f867808a
SHA25604ae584abbba6838c967b7dfed43b1f9f51503fbb23bf2802b96b1a2401f8206
SHA512841d68ad3b4cff7f576c6d8110fcc6a91505891795f3069cd6ddeda7cb8e5ffa1617db9962e562883386ccab129e9d9593969dcc68a20cf40464d5833bc21947
-
Filesize
1.9MB
MD59a05474c1ab7f8ddcc4efe712852cc5c
SHA1bc30b01ab2d27985443a83890ec5472a3f2b825f
SHA256a0691ad9eb60be3f45ac781fa160eab5a45ec1253daa4d577f89d7599a0edf51
SHA512a767aca1b2023005b92170048c9c2ebcbf4a8aafe73ca041d3303f01e3370e1551265dc29781eddb4d8dbdc5cb2777ca43ffe208ea3321f86a36813d023c20e2
-
Filesize
1.5MB
MD57de143aee5e4b70c0ea85e3ceabc3005
SHA18c66c17272ee7cbc0ea30a51885d268022fb1f24
SHA256536418126ce661d86cafb96b95f28b12011ae008bcab1bed858f4c6eab0074f1
SHA51248b6081955cda17294a15a1bfd39e4e92de0c860172785baaf7d4d577404d47f8a014ea1b935703b61d1f817ddb212617d570845b331d36b5dc76c621a749e35
-
Filesize
1.5MB
MD544444072aa437cd9903f04b5f1979ea7
SHA131d1769f96aa04de1491749671069b035ed588a1
SHA256e19ea9f881dda7c2d1fbedce864f7503273356d33ffd60a849bc0e136056ee98
SHA512e9d8833cabee50c430e3ff1146b438d7e0e7ac922cf8b360939e22505e6ba90c9814c7cea55a32d11160080dd8fb72bf68ae3aa4f49f0d11de1d0330ced93540
-
Filesize
1.6MB
MD568edaf999e42a8aab4c249ea0a8032d1
SHA18a70680d224876674344a42cee419566e25a6ab5
SHA2560cda0f64db97f074901b81a2d9361c49ffe1b9f9d6b02adc91f63745db63991c
SHA5126a07ce85c89c7c7e9ed191415d56120ffc05c36adc36cf613624f9d1bf5b18e1a7744ec5d5b45dc33d2f6d50ae525b21c5e1b2c8aa51b7ec2b9e203e184d1477
-
Filesize
1.5MB
MD5617f170fbba14a302b3531fc9b0f2c3e
SHA1ae6de848c8818062a47e8e3c1485273b8bcf3986
SHA25687d27d15c5bea724015bdaf7f0ecf313de04964371c73603a23e996be5f0abe6
SHA512096e1e78e5d7cc639ac6533793c5ead327144cfad4cf8b71421fa5fc13894124777cf17795a16bb363fe67f5789b1a4d220fc52d7311c5d2d6667fbedbc30e9b
-
Filesize
1.7MB
MD5376d6b73a7f8cc88777d8a988aea5c4f
SHA1c7f1690c51ba9c115b38b6dc1bf1dab31789ec24
SHA25623b766609822d786ec3d93a02025684b0873dfe9cc6d0d445a86286aae6df495
SHA512f8b952da7f9e4f6ea2f970aef6928d66167c7c9a3049b73bc6fff42a346ad49038460529fedc98aaeee3a0e8bba44afb7b6348dead76662cf778cbe5de8c85b9
-
Filesize
1.5MB
MD5af34f7b0e7eb95a0a8f4cdd6fec731c5
SHA13c43c3ca6e75bd1e1a847a5c9f9af86a10efc5e3
SHA256f0cf3d5b0b9d4e4db50cf886a7580395269ff262fd65fd8a236475a2d82b339c
SHA5125f99c9ba0c8a20095aeb56592285feb9a41f737ff6e3155c5d57433f57eda4ee97124259c90c8f1b21367d93d6d00990aff2b3685a9ef6fd339e306c352bbbea
-
Filesize
1.2MB
MD5bdb723ad4eb08470beaf9d9dcc4ecc8f
SHA1fe57eaae80b128e80d83b2e99a9da92989d67c96
SHA256029055122a54827f52f9f543765ce35093848eefc3249e190cac72ed192fecf8
SHA512f08661393427e9e5b38c4af59667112356c0c44703cbe3f634b5f6ba73ee2d08e7342ca4750e310a2b9381aab3f92c0032d6a0afbd5b9f9aa7f938e5f5fefcaf
-
Filesize
1.5MB
MD578ff510cf5cf0ec009fba1c94e4db103
SHA13c0cf6744d980d9d6176ef0eec6b3d02023715ec
SHA2567fdce5ece3df827b9629e7b352c4e69897fb9ac27dbe43b114be649464395e18
SHA512d6bd7b5e627220f12e25fc969ad15aa1c2d2ddd0a0749d56c6345ff41bc79e60cd2bdc265339bb19eba7ae5e41d111508a3f5d2da3ef10e1d280c62f7485fce4
-
Filesize
1.8MB
MD5ccbd755ab2ce49c631f643d76ffcb131
SHA1d999ae676971217d30ded989c2d8d78f0c6c6754
SHA25615c1c94d6de43e13781e917fb6015f87c4730c001b8120b329037fbada10e0f4
SHA512c4c4b005c961577a4cb810a0ab3d70db3651f5988cc7d6cfe8dc5d2d96e3c321cc30c290c3d349881dcca380ebe136eebb690e54e4686d805ac67916ad7c907c
-
Filesize
1.6MB
MD53ce6ca9c9939e17e51381dbf50749fe0
SHA1a5aa345a035c826a45f240c5b48f0a3d5e182b58
SHA2560ddc3992ea2422dd2d8e2a99d6f21b121104c2c6f914804602ede7a5946abcb2
SHA512e73bc471bcd8c3aa22856a26e8e9eb6f93dfb3c9b6a98e5ce368e8c303edf5b06a9209ed5e61c9e39a2ab3aa6bfdbbf7904396fb6277155b0ca61189ff3da41b
-
Filesize
1.4MB
MD53344f6c6c51996fe5b01b7fbf5a3c068
SHA11a87ae6a831a27fb672fc1753b1891f0be2285c4
SHA25608028002fd6ccba4c0016f91a3d89bbb98001abf2f0a68080e4e97709f25eb52
SHA512e900f288b9fa0b60b41423c74fcaf829d430bb38cde7ac67ff6c3e6f3f7faf895c2745a1f4e789ce86ab944660f51d79223241c8693e4ec16d87b2e03787dd97
-
Filesize
1.8MB
MD52399536df5812840eecb213f9ff3c235
SHA1bb2006465a5bd484e182137efd736e86a04e22e4
SHA2566b1e1afff4acb081ae849aed9151fd82538af43469c8e4ee77b8c50886d5ed07
SHA512cdf1e5ac26754750a96624e6929260f9cbb994d403bfc32d263b0eccd297da5bda027c3b4819b6f04ec89a55696fb2884e07da83d2b06a2e62b7f75261b13f54
-
Filesize
1.4MB
MD5b389067a03c14df42f525b7d372dd699
SHA1a5b011f58ae743f3f057dd1a4647a74b4861fa5f
SHA2561db985daaddc47e9137f9b97810e324dc16792ed38966562d66bb12b25cfd9a7
SHA5126dac9e144c0fbacefe802ca95a06487044177d7b32a8d7c58421ae79b3b2062bd306582cd9a86562604be7d9f98437c2949beaa41fcd1582ec20e82bda1fa77d
-
Filesize
1.8MB
MD566dfd1f21ea3309986a599261c8c6a79
SHA15cb624dac6452b818a7e77f200b6ffdf0c8d7d99
SHA256b6069c76c0a018ca32ae800c5eff4eb963a6151f2b1d266c7b2724f841e5d12b
SHA512cf01f8475ec3ddca1bd05729b40593976b9929acbb3a272377c754ecb30a0acc7ce10160e36c0c878e4b831dcf7342caf74d6bb0ce328dee92b359da6131d37c
-
Filesize
2.0MB
MD54b978c9febb3b4e40a667df3c81cd735
SHA1b66790ea38c40144ce35174d3c1b07307eeb91b6
SHA2562826806847484d82d3d2c4543ceebd376d89e11ced187a387f6a0ac298ae8c73
SHA512f56846e4c16e85fdf2358926fbfaed44a1e09423ea5a170ef8e1156d889fea63c3db30d35e26a112acbc0ca24c62b9e08080ef6a0e459676e604ceb00b47dbfa
-
Filesize
1.5MB
MD5d1a50e8fcc373a8a2dc11b215c9bcbb2
SHA16fdb0b93d9fe44041b3c50b566c6a9bf9c79e6c3
SHA25605b1eafcd73c856875ba4f48c7f93910cf33a804ab4168b120e464d40e470ceb
SHA51263992d3156667ecfef3ff1dd772c99961f8e792d8b6847963e924f097bbe06f6cb54524f9dec5f647464ccf26d90004625dc3a54e40a543965480429d88a6444
-
Filesize
1.6MB
MD55ff7f54d813a2509ddadf0b449768a93
SHA1fd6485bf3315c605adfdd2f23d8fe4c4bd3ff65d
SHA25680dc87312af5540bded0701e19556199103ff5e0472d91508ec25702a658d573
SHA512b52d966dd2b5f2dc1f1caaa2e10906fad45af488555d9af78bdd196e1bb8033f3539a48edd5157e039b95f17985eefffa1a7a417a1e56f1ac2c21ea51dbec99f
-
Filesize
1.5MB
MD5c0443ddc5464a8858d33aa7dc47d9d1a
SHA1fccad944bb16c9f8bc6668a6000483fc543403e9
SHA256b0bf60783ea92903ceadf1dfabba2650626536ae18dc9c0d7d1080616b7d550a
SHA5127869ed45fe57b4379a827ba949cea5f5586a067c94bd02d0cb2bfeef94f3f20241b94a7c4dec34d37276ff7cd9b35174f34654c16512e2c0973984e59ad8ed62
-
Filesize
1.3MB
MD50ef23480de6eb1b3d8856a95052b1a82
SHA1465112fb8b4fe869f4d90ba3fdbac95038537501
SHA2567e37d8c916048f18c8f9193ac4a2e601aa6a52a1f08e2160bdf976255c0b7e30
SHA512c49799ea6aecb1310226a46a19d7be117b44647d01e52ac53e51d2cd847e7acbb4a94143f669710dc038b37806238cff35c433264c69d2d28de1215858461adb
-
Filesize
1.7MB
MD56528d0726b9b6b6699d107d41727302d
SHA109dae04c126cf01150dcd38478212cad7376149d
SHA256ae2d4a43f24b0633a45eea90bb7f3f3c18f47b61e71ca21d93ae991e731e13b8
SHA512243c1b7acec01c793dd144dea6a176dcc907da017d1a24fd05816b5472b54a720d0346e591e2fc73ef38eed69784e5e94ef4741444bcc094449da063896aea0f
-
Filesize
2.1MB
MD5b115f43fa26b881fa4bb2258f2409172
SHA152818d31692a679e306935f2625cc7750c628643
SHA25663bd6c37c89f75d6078d15949de9eb43699eb9d3af84956b388e56251732712c
SHA5126aec0b98443557100bf8d7c2a0b75be3948e8f1cdd7e010a35fc3e07fa21194fd92bf04e495fd812481b2308a2d0fee5a375bce34b2a0f1954d3742decf6b5fc
-
Filesize
1.3MB
MD5596b38813ec843a8b70749ce346064ed
SHA112b35ef5640a0691523d733c25465dcc8128291a
SHA256afc5f74164c03f2dfeccf8278f74ff4583e0ae830496125a76e67ed610e7648c
SHA512ecf73291cdb03c577f5db266bd84fe86eebf994b6e40a30abc479590ed29151fab75eda64ef3308e3e4434df88b91697a2124aa90283550020d51f0f6f732574
-
Filesize
1.8MB
MD5e0d925c3ad232675e2adb27484cf301a
SHA1db5253eba66dd259783fb2929e82b2f287cf4bb0
SHA25697e22a9b8f5ccc987c7dbb4676746780ee603bae1c9f499e1e7cd7f3b618a617
SHA51251c8bcfdde13bfe64099bd4dfd2f789f0312b310f1f8f69789603cb1a51938aa0dc91d161e3223971b6e2ba4cf86da231a5947fee57d12a6b14e12b7ab76f528
-
Filesize
1.5MB
MD57db83b889d88fd134e1a9b7166540612
SHA1fa770c1068b6a5722a6192a63d0cc7b512840ea9
SHA256611a90d8677354cda1cd22f4984d55f5e126f67139fc98bdb06b02b5992619a7
SHA51291e05bfb5d5997a3b0d4042aaea6337f30c98ad5845c1a96b6cb6c62a1ecb80888184992dce533302f98c51c6237273591bd45b69940a36c03fe34c44fa52f1d