Analysis
-
max time kernel
299s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-09-2024 15:53
Static task
static1
Behavioral task
behavioral1
Sample
11092024_1553_x.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
11092024_1553_x.exe
Resource
win10v2004-20240802-en
General
-
Target
11092024_1553_x.exe
-
Size
1.4MB
-
MD5
8872ae05051a2b0a1bd5e3fa1e8b7026
-
SHA1
a6e5a34b728053cec654fb7b023a1eab995abaf3
-
SHA256
3160d9c11f6f43c507b9bebad9ddfa924f10af71394d3179988a16463170f61c
-
SHA512
413e2c400c6d2723d187ac6e26b5637c62826a37ab7a77acf0278ccba4fd12f55d224a0a3afa3fde93bca87b909f7edc54aea25475fec0055d887499e377343f
-
SSDEEP
24576:Gj2o2Y8F82BK8Uk1zVvS+8OioUMxW24Q7Q9Z:2pihG+8OiSWaOZ
Malware Config
Extracted
Protocol: smtp- Host:
162.254.34.31 - Port:
587 - Username:
[email protected] - Password:
M992uew1mw6Z
Signatures
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
ModiLoader Second Stage 1 IoCs
resource yara_rule behavioral2/memory/5108-3-0x0000000002ED0000-0x0000000003ED0000-memory.dmp modiloader_stage2 -
Executes dropped EXE 32 IoCs
pid Process 1228 alpha.pif 4776 alpha.pif 3384 alpha.pif 4460 xpha.pif 2528 per.exe 1608 pha.pif 1492 alpha.pif 1892 alpha.pif 2864 alpha.pif 3764 sjpyanqF.pif 4704 alg.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 5148 fxssvc.exe 2436 elevation_service.exe 5112 elevation_service.exe 3128 maintenanceservice.exe 5800 msdtc.exe 6060 OSE.EXE 3340 PerceptionSimulationService.exe 3260 perfhost.exe 5088 locator.exe 2704 SensorDataService.exe 1740 snmptrap.exe 5208 spectrum.exe 5404 ssh-agent.exe 5696 TieringEngineService.exe 5428 AgentService.exe 5916 vds.exe 6064 vssvc.exe 3404 wbengine.exe 940 WmiApSrv.exe 4848 SearchIndexer.exe -
Loads dropped DLL 1 IoCs
pid Process 2528 per.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fqnaypjs = "C:\\Users\\Public\\Fqnaypjs.url" 11092024_1553_x.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 13 drive.google.com 17 drive.google.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 49 api.ipify.org 50 api.ipify.org -
Drops file in System32 directory 45 IoCs
description ioc Process File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe sjpyanqF.pif File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\SgrmBroker.exe sjpyanqF.pif File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\SysWow64\perfhost.exe sjpyanqF.pif File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe sjpyanqF.pif File opened for modification C:\Windows\system32\vssvc.exe sjpyanqF.pif File opened for modification C:\Windows\system32\wbengine.exe sjpyanqF.pif File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe sjpyanqF.pif File opened for modification C:\Windows\System32\msdtc.exe sjpyanqF.pif File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe sjpyanqF.pif File opened for modification C:\Windows\system32\fxssvc.exe sjpyanqF.pif File opened for modification C:\Windows\System32\snmptrap.exe sjpyanqF.pif File opened for modification C:\Windows\system32\AgentService.exe sjpyanqF.pif File opened for modification C:\Windows\System32\vds.exe sjpyanqF.pif File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe File opened for modification C:\Windows\system32\AppVClient.exe sjpyanqF.pif File opened for modification C:\Windows\system32\dllhost.exe sjpyanqF.pif File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe sjpyanqF.pif File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe sjpyanqF.pif File opened for modification C:\Windows\system32\SearchIndexer.exe sjpyanqF.pif File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\f91a9fb026e8edb0.bin alg.exe File opened for modification C:\Windows\system32\locator.exe sjpyanqF.pif File opened for modification C:\Windows\System32\SensorDataService.exe sjpyanqF.pif File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\spectrum.exe sjpyanqF.pif File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe sjpyanqF.pif File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5108 set thread context of 3764 5108 11092024_1553_x.exe 112 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe sjpyanqF.pif File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe elevation_service.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe elevation_service.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe sjpyanqF.pif File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe sjpyanqF.pif File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\FullTrustNotifier.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe sjpyanqF.pif File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe sjpyanqF.pif File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe sjpyanqF.pif File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe sjpyanqF.pif File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe elevation_service.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\keytool.exe sjpyanqF.pif File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe sjpyanqF.pif File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe sjpyanqF.pif File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe sjpyanqF.pif File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_84546\javaws.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\serialver.exe sjpyanqF.pif File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe sjpyanqF.pif -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe sjpyanqF.pif File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 10 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sjpyanqF.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 11092024_1553_x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4412 esentutl.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000a8fdbf16204db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b59b6af26204db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a7a375f36204db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9926 = "M3U file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000364516f36204db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\acppage.dll,-6005 = "Shortcut to MS-DOS Program" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f61261f26204db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-107 = "Microsoft Excel Comma Separated Values File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a47382f26204db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007e6edff26204db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000e606ff26204db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000051a718f36204db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 17 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 19 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 1608 pha.pif 1608 pha.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 3764 sjpyanqF.pif 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe 4464 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1608 pha.pif Token: SeTakeOwnershipPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeAuditPrivilege 5148 fxssvc.exe Token: SeRestorePrivilege 5696 TieringEngineService.exe Token: SeManageVolumePrivilege 5696 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 5428 AgentService.exe Token: SeBackupPrivilege 6064 vssvc.exe Token: SeRestorePrivilege 6064 vssvc.exe Token: SeAuditPrivilege 6064 vssvc.exe Token: SeBackupPrivilege 3404 wbengine.exe Token: SeRestorePrivilege 3404 wbengine.exe Token: SeSecurityPrivilege 3404 wbengine.exe Token: 33 4848 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4848 SearchIndexer.exe Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 3764 sjpyanqF.pif Token: SeDebugPrivilege 4704 alg.exe Token: SeDebugPrivilege 4704 alg.exe Token: SeDebugPrivilege 4704 alg.exe Token: SeDebugPrivilege 4464 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 5108 wrote to memory of 3504 5108 11092024_1553_x.exe 86 PID 5108 wrote to memory of 3504 5108 11092024_1553_x.exe 86 PID 5108 wrote to memory of 3504 5108 11092024_1553_x.exe 86 PID 3504 wrote to memory of 4996 3504 cmd.exe 88 PID 3504 wrote to memory of 4996 3504 cmd.exe 88 PID 3504 wrote to memory of 4996 3504 cmd.exe 88 PID 3504 wrote to memory of 4412 3504 cmd.exe 89 PID 3504 wrote to memory of 4412 3504 cmd.exe 89 PID 3504 wrote to memory of 4412 3504 cmd.exe 89 PID 3504 wrote to memory of 1228 3504 cmd.exe 90 PID 3504 wrote to memory of 1228 3504 cmd.exe 90 PID 3504 wrote to memory of 1228 3504 cmd.exe 90 PID 3504 wrote to memory of 4776 3504 cmd.exe 91 PID 3504 wrote to memory of 4776 3504 cmd.exe 91 PID 3504 wrote to memory of 4776 3504 cmd.exe 91 PID 3504 wrote to memory of 3384 3504 cmd.exe 92 PID 3504 wrote to memory of 3384 3504 cmd.exe 92 PID 3504 wrote to memory of 3384 3504 cmd.exe 92 PID 3384 wrote to memory of 4460 3384 alpha.pif 93 PID 3384 wrote to memory of 4460 3384 alpha.pif 93 PID 3384 wrote to memory of 4460 3384 alpha.pif 93 PID 3504 wrote to memory of 2528 3504 cmd.exe 102 PID 3504 wrote to memory of 2528 3504 cmd.exe 102 PID 2528 wrote to memory of 1956 2528 per.exe 103 PID 2528 wrote to memory of 1956 2528 per.exe 103 PID 2528 wrote to memory of 1608 2528 per.exe 105 PID 2528 wrote to memory of 1608 2528 per.exe 105 PID 3504 wrote to memory of 1492 3504 cmd.exe 107 PID 3504 wrote to memory of 1492 3504 cmd.exe 107 PID 3504 wrote to memory of 1492 3504 cmd.exe 107 PID 3504 wrote to memory of 1892 3504 cmd.exe 108 PID 3504 wrote to memory of 1892 3504 cmd.exe 108 PID 3504 wrote to memory of 1892 3504 cmd.exe 108 PID 3504 wrote to memory of 2864 3504 cmd.exe 109 PID 3504 wrote to memory of 2864 3504 cmd.exe 109 PID 3504 wrote to memory of 2864 3504 cmd.exe 109 PID 5108 wrote to memory of 1916 5108 11092024_1553_x.exe 110 PID 5108 wrote to memory of 1916 5108 11092024_1553_x.exe 110 PID 5108 wrote to memory of 1916 5108 11092024_1553_x.exe 110 PID 5108 wrote to memory of 3764 5108 11092024_1553_x.exe 112 PID 5108 wrote to memory of 3764 5108 11092024_1553_x.exe 112 PID 5108 wrote to memory of 3764 5108 11092024_1553_x.exe 112 PID 5108 wrote to memory of 3764 5108 11092024_1553_x.exe 112 PID 5108 wrote to memory of 3764 5108 11092024_1553_x.exe 112 PID 4848 wrote to memory of 3052 4848 SearchIndexer.exe 139 PID 4848 wrote to memory of 3052 4848 SearchIndexer.exe 139 PID 4848 wrote to memory of 4024 4848 SearchIndexer.exe 140 PID 4848 wrote to memory of 4024 4848 SearchIndexer.exe 140 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\11092024_1553_x.exe"C:\Users\Admin\AppData\Local\Temp\11092024_1553_x.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5108 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\sjpyanqF.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:4996
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4412
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1228
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4460
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2528 -
C:\Windows\SYSTEM32\esentutl.exeesentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o4⤵PID:1956
-
-
C:\Users\Public\pha.pifC:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionExtension '.exe','bat','.pif'4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1492
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1892
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2864
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\11092024_1553_x.exe /d C:\\Users\\Public\\Libraries\\Fqnaypjs.PIF /o2⤵PID:1916
-
-
C:\Users\Public\Libraries\sjpyanqF.pifC:\Users\Public\Libraries\sjpyanqF.pif2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1016
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5148
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
PID:2436
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5112
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3128
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5800
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:6060
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:3340
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:3260
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:5088
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2704
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:1740
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5208
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:5404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:5416
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:5696
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5428
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:5916
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6064
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3404
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:940
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:3052
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4024
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD51132945ac903bf6b62743fc1c45f7edb
SHA12810dc27eb1b789696932660ee9172aad50a41d7
SHA2564ff044709d69a870433c7cb7391e14bd35a2fcdc3a63d4136ff21e3747c6e594
SHA51297cb7749fcf93659fca80ade6817bf9bd2ef2c7f1a6a8728e1d7dc0a2d1042a5b40a62e6946f759c14e0cb7d67570931feb39ad19934e3dd928d6549b144e288
-
Filesize
1.3MB
MD5be722187bdebc1fa2b6b036c40b28970
SHA1bd5650765853362202b00ad06a85b9fb6df25bdc
SHA2569fb88aff241bcb7623473f3b92588d21d3fb9311cd94b1bfdfcf2d72794e2170
SHA51264ac2f4f53b4b4e2615cc4aee691ace93f79046b1af4d6dddbba64df061b62394c24adbe9216a8716a39dff28f8b527dc51bf92f11b178e82234b2fd145a84b0
-
Filesize
1.3MB
MD5a19d8e78e5cd843f7755b5b9b4b198c8
SHA1bafe3e350ee453d63024ab5b402e97c46623b1e8
SHA256bb774f630d95fa3247df83a99b3b71cf7026466e286a063fca410e6c6d769e3b
SHA51217702e26304a3a6cea302cbe5db7b670598e0e3c029dee8e957f774f244ab4a4aa7f72e4078e719c1d2bc9c5759116a0e6c9f3d8191b86953ef8f3f5461b97c5
-
Filesize
2.1MB
MD558ab8197e1f5192067c7cc8fc34d42fa
SHA1d0bb6962216ace257669c7cc25c5f9411b945be4
SHA256633bad92f5d6c15d3fcea399e116ba5814f54321f4823d12a24ecb98379c6af7
SHA5128e79da21676226d8172f737d7a7529059168f72feeb60b670ed1733c88570fd0b6ac4a92354fcc7ba97d549ecec099316dcb85aeed007224d39bb1b4869f78b9
-
Filesize
1.1MB
MD5190e6d05366e7826c3e4749ea2d03f4a
SHA15376404ab7ac76253103ae8df348b4de8853641f
SHA2560b80ce6530f132a029a264a740634b307c711cf84b6936daabe6fd4ab3668646
SHA5122878d59e298831b49c06717b15cc2688621ab7fdae9de24669972ebaea408ed46d028f8b8fb0acb67661e2ab0151ae35e989b1f1e047bd4f69ab5d24d7997791
-
Filesize
1.1MB
MD5328e37dd7712aa09fbd434c2285ad648
SHA147d9831f71563635c6ee626ebecdace629e7cc14
SHA2567f1b8ea06324ccc5b41c7717b381f08ca3217f6adbc23d3ddc096ad636a46c50
SHA5127dc82d4e07e45e0e667f5b61347930732a269272c8da4a70026b71d817d2f4333165bac8d84a277485e8d5acaeb440530d1d075c48b55b6278b77f1326876e36
-
Filesize
1.1MB
MD54acf695c04e19d419617fc04921fdd30
SHA17e26e752b1183bb99fbc2eb9171e3d690647cf2d
SHA256307f2577c18d41fbe909b7243fea452d020364a73d1098af9563ffbdbf02d77f
SHA5129d74e83edab450bb436bb9619b652d028d24cf89165c25483135ada5bcc4c794fad7755fa062a7265c4ddaee62bef79315680966c3916885432ea05ea7acbe50
-
Filesize
1.2MB
MD5e3b5b6a81e93056e88a1edf7f5f7d033
SHA10b00002be418014444111b9c7176bb909db88a60
SHA256e8f31378cf594c1f9a95fbcb4668348681bdd3607ae1398ded1c7a4869ecddf1
SHA512b23e8394645f29561448d4ba4683a3a08bee3d28ab0a87d039ef4ca71ff13722f5da4c1918f8bdd6b6fc42a231e3dbae6ffca4a527a56628641946fee692af46
-
Filesize
1.5MB
MD5af84f85c315c95e5feb4d99155de7be8
SHA1cc67b604704ebc7bedc88e041bb42a8d3695c268
SHA25600cc89cec55e95578e21188f813c37e599a49b342629256d775621160319dc38
SHA51268564ed4765d08421bc4b5efe81c3453a3a279b7aec68fb8611d13cccd66f710af9523ee6b5c56680c7778e69b4a53545252fd86fd69bd4dec5f52ab9b3e50cf
-
Filesize
1.1MB
MD55fb000bb32cd95ecf3df85382226c692
SHA14a4de96b9f9b3eeadfe60b3017f17fc4e476d0a6
SHA2567743acc6d7900a05c2398501e6e23c31e86bd42f2d236a480719d8cabd03d61d
SHA512d2c402597e114d18c5280a77eaa1d33780efdafdbfebe0b12a087f3360cf3d8926938407faf7c557cec650e1106984b931bc163c09315d87c1521b7c35a2ea88
-
Filesize
1.1MB
MD58bcada1346bb14cbdf779ff26aa1712d
SHA1eaffea442f74f86fe8a0c93545eba43f3b0b0ee6
SHA2567604532b6c8a71db4e734b904aafa9f1967eeaf4632aea5c5773871bc4d4084a
SHA5127d5f6392a324e60ba219876b77babb81a7349e470491f42d984b6bf938caa1ac0be3cead2efba2930927d3407001592597fe0a890cc03f42d12bb5bd29256dfe
-
Filesize
1.1MB
MD5b3dcc60e7c2137b95b57ef94e847fde4
SHA18aa8687bda86a9ad8dc1092d997b63e791df9d89
SHA256ba81e6ecbd6fcece0e36e4d96cfedccbd6f9eaa54944ddf496d4db30da490cc1
SHA512cc203f879f21ffa35306459530eb1880ecd1d85096114f12331d67bfcccf02c34db05b895da134eb8d8baacb3117aa96c052d1cca7ef5670f5f8bf6703e742fc
-
Filesize
1.1MB
MD5bd5dbd1f04f93781b5380939f11c80cf
SHA161257499fe2e6e585f2eef73b0b47ef2f29689b6
SHA2560bb2475879a7e0da50b43da24ed406933097ad33bfdf4f95ed38ff276be5a636
SHA512b9eaf10e337006ffa63d6370dccd02e9d20d82fdbcd508b3b2009b06e40c8df94d7df5915c324ccdf0b7e179aff32e71be849798f9e7a3920ccc047ae436d601
-
Filesize
1.1MB
MD54d5de5edef4d566981b459590ef57b0e
SHA179a6d1e13ddc125cbe2e036d5fb820142554b8df
SHA2569fa7761e51118ed775c73b88cb1d0ef6688499b8e43ff870cccf25dd87835e97
SHA5128aa719f73e014cb2321d7ca31c7e04d4625fd03d63c8bd47d835d9c3f3c6662dc570a77c5b639c79495726d0bee02d3b62ce5fd053bdfd7e5d5d02f0175cb0bc
-
Filesize
1.1MB
MD50e9603a7cebcfe619ad50f7e6f9077c5
SHA17e81edbb635fc46b5caffac3160c96c967ce8d0d
SHA256675c3a7b71d454185a772b71bbbcecf97cddec6965baed31616b9b219a29f67b
SHA512b65ca999e09565b9cc7142bd39b3fe9da8304578901a0ac2c16e5bb7f0e60c817ad1f3457c7472bd8cc6d7393f8876a816e5132f5bba08dcaaadef292ebc0b07
-
Filesize
1.1MB
MD514d57abcbfe86b9d1cf302b42c593e29
SHA185a3691393b9f4dd8057762d4cee6989c4b0a7f2
SHA2568f3ba0684d6b47eafd0bfcbc65da8c21bc26e0bfd330fbe50da936100d6e674c
SHA512d7336043330069f572d01785b7a13d97c9e8edde9327ef5398b95497dd474b0b0f3aec6215b7ae9b2732ea6575727141a9e162a86bb02c6779fc16001722ec55
-
Filesize
1.5MB
MD51c3c85c9f49f58a6517f615f4eb5659c
SHA1206a5be121b2c1e680cd6ed7ecdce8f933c5556a
SHA256a3903b924b4a344024bef989ddf7db5702c0f4a49962faf4050edf62896cf240
SHA512d428c4d7967f41822fa00ea67eeaebfc425bf224464c0a21a116e1f5058c6b2b2d70746e018dd5e2a6c67dcfe5d43f154153af4246f1145e478a5a727646e4bd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
104B
MD58abc095e89b4edcf9de19fc0e0fb38c8
SHA1fce9230d35ee7fcbea2419db9030efe0380c41eb
SHA25662182f9986b0a6885983f8eed91ad210386d2f5daefe8a630a1011a5f380067b
SHA512445fec23615c46b990225e01eecb00aca4af2f1a4ace8888e9b59f035d60c3aa316407616f3d4c359e84a71fd7966d938d38866dc3a69529261e03232a7c7607
-
Filesize
1.6MB
MD5dad50230ee3403935219a5b6015d09c7
SHA1775d6dcb9d6d5197cff88e3495ad53233e3937bb
SHA25607c18a344d959f5bf906b215888d6abd87d2d1a77bc143248c18abe85a4d84ff
SHA51258e4e86ab0faf9724eeab947db3b4ad949589ca4d3b0e1ad03a42a165d3a2fb85522b14ed05881e7733a713e4efd2bc10c7bd01c63a09992eca3e607293a40b2
-
Filesize
1.4MB
MD58872ae05051a2b0a1bd5e3fa1e8b7026
SHA1a6e5a34b728053cec654fb7b023a1eab995abaf3
SHA2563160d9c11f6f43c507b9bebad9ddfa924f10af71394d3179988a16463170f61c
SHA512413e2c400c6d2723d187ac6e26b5637c62826a37ab7a77acf0278ccba4fd12f55d224a0a3afa3fde93bca87b909f7edc54aea25475fec0055d887499e377343f
-
Filesize
4B
MD551993d75f7cf2647647b58250222d954
SHA1e028d988591bf69b3a22a3087953b50ff442c58c
SHA2568abf1183c8fa6e85383e57785f594c00ab750b7b60f3f03a24c7fe4ce1cbdaa0
SHA512b51e72171ae63db095b6ee3521abc5f44944abf5a26bbe755fd927dd55c6f9d63af07dd9c5e16b67338cca024987fcda7d076abcd6e36dc2e44432ab62a4493f
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
115KB
MD5ae9f2fe85cd42e75655b466e788736b7
SHA10eda849180f06af9edc107b7ee03c617b7631f10
SHA256e36d4dd90b833745f161d5875cdcf13160d4fdd3ed9cecf36b2a4cb45b79996c
SHA512e38c812bf2697d0d841b2b703a04361dc40a85780a5486b3ba50be5a23936d908024c1cff67abb1e26a63795f1d31e3e96ea3e890545a41be8ebd66bc7f40d12
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7
-
Filesize
1.1MB
MD59feb308e0992ec8de3553e51af750bca
SHA1ce04ab9e3dd8b6465aac3fdd4171c0f3ab64d9f6
SHA256982b336340ac02b6b077112e211f367dbf72d453d11741aa386007610d31a312
SHA512934376da3fb0e5e8e2940dfc061fc6d6775efc6cdff3aa351dbd19d1948da3ee5355ae74beeefc06b9ae1b127d20c46b62b50baf757cb513852f3347fff11423
-
Filesize
1.7MB
MD58bf27ed102a1e3a51d91d652cc65ccec
SHA1239c51ede7f93ea877baad2bd78aa5d923f0c5e7
SHA25697ce3cf2e5ca581fe0a3d27231acebdd10f34edeee2557024d7d7bcffa14369d
SHA512e7479fb2093ff388af16469c5892f043ec0b04d468c4bd96770d2a67079f8783e6818d166a3d3f7a2342e6a3a2228a2d7b743e8e4aa94553ed0863ed6f947ecd
-
Filesize
1.2MB
MD50a0996c0786f3746412a0b200f5b8187
SHA1a00f3bba70b7777fdcbf0f2643e1ae9978fe03b1
SHA256e898fb147e4ba51e4c391d5602c5e4d467e4f9383eb2fff90bf35a124c93a4a3
SHA51283806903909c22a5aa1b28190c5548014ac27b4dcdcbfb190aa6b88267080d72cf598f0ea90c8bf45619a867b4023e104810c97a5f64ffe5bf6aa76bf5435479
-
Filesize
1.2MB
MD56953c69fdc37124cb911505c5cd6c525
SHA17df92a1ccec3c347e63441b84e81a2536c38e0b4
SHA25611cc3b877273f4aa9e7549290cfc3cf04142f87e93a5227123fdb895c7f0cac8
SHA5125b5b417f3bcd45f9907df6e4cdcf2792cff48991426fb31a8ee19b48a0ce53e063eddf00c8362d85e8cc1c01aa23e6b2270653f5936c69ed208ad128f67caee9
-
Filesize
1.1MB
MD5cb148fd010c287c577606a9954d8666f
SHA131339cfd6e61924e735198563c5c295cbf00d35c
SHA2562ec10015e2ca7918a78cd5ad4704a18653df5c0d30be1aeb93bc0989961150b2
SHA51245d3668e62e578e4e0f0a8f002db84f4694da6625f61726898cd4d90ea1460a3370262c2c10914050edd9ded139cf5fce7599e38b2e9a30c11873162749d2050
-
Filesize
1.4MB
MD519e4280fe656c62afc04984462eac33e
SHA18237ad3ae6628ef596d499e1ba635339e4fce051
SHA256e69382d3655882327687c1521080ae613b6dc9542d8f3b8330c65e16794f5be8
SHA512a5d358bba0df3f32b3cf8aaed610fef1006f1a6d4859ea103ae3316a9d3ec3e2343dd2ce9805b8a9a7683033f96fe1ff7b673990b6b049b0298bd0f45377386c
-
Filesize
1.2MB
MD5c60d0e30eb3d227e4624a341dc7aed68
SHA1d3ef248d1a1bc481145f90cc31c66b600e3853f4
SHA2565a3add025fb59c29343242628f7db120f5e5ae38487f22ba82641139e5ba5b29
SHA512802b4c23b413293f96e73aa3bd7b0294302ede3d00336656602690a4ae5f9b54f1752d8f28e44adf1b5f13919b7cb8b472e1eaf2acacdc37a4c1d523550f604a
-
Filesize
1.4MB
MD58179813ce6931479583b5c9836b2a06b
SHA1f5233ea9cb56c2da5163cac83d5474be8910290b
SHA2560594301022b19c1ba9593f6afddbf1285045c3dda247f8c9645d3a9627e880a9
SHA51290082c1fbf85b05fe1a2f9e7b7191a810110c61662c2f4a76af43ac252b4a1a3c23850bf12d1ba175747184654f8f1a150c31131491763affe6e353167276229
-
Filesize
1.8MB
MD5ae72309293142e24f8fa64f814eb3853
SHA1073bd5d8dae5da2a6add80b0cd8a5ab8a6aabca2
SHA2561aadf14add8d2fd58484c2ad2d1d8a912a7a6166da94a6858f370bb7b690bdf8
SHA5126adb7ed218c76f2cf182dda2b7ac1980f414e808dec315d7d18c68d0e1c82c38e967faca5ca43d7090784c6b21d57c3b93ab83d869db5320d3f90e75f0f6bb34
-
Filesize
1.4MB
MD5af67706a9f54e5803a8ab2e96bcb111f
SHA1b14b2610364817a98351b4d666501086709f6eee
SHA256c9e21b935f7d1a5ebe48b0650c696c78effb9fd668546a110fef4f0e2a937d50
SHA51222e3cc571173f2189fd0c76a8ec01844b736bbcb89de763f9311086e5c7a7fa796bf0cc5d5a0de61765f67a5382c05cb62f1dc883754d85eea0bb697b43e5afa
-
Filesize
1.4MB
MD5381894cea0117253519009af64833259
SHA1211a648929e6083a52f65006c4094e33633f4219
SHA25671db393142874457f1b29f8bb8034fe663bb984e2871ab6d1ba9cbd0a1eb63ee
SHA512eb21e6cf80837ba140fe7424fa7d3c89ca3a86b8777da200506d4598596d189484bcca986a40ee769ad0e8fb62c34a73e246912b1cc0955b8c1ab2313cf76877
-
Filesize
2.0MB
MD5623720d98ef667300213e03cae0a0d38
SHA1ef548604f14cc65c735b714217a255e7d79cf2aa
SHA2569fc2e12fe06ea823622f09d813e5ee212f26f3f3ce42b75c2ca94c44bf36d1bb
SHA512941ba4ed5379f254f76d7f9f44a8afa1a80c050edaaf522cdc275e896701a70de4a06dcdf401533385968e1a6bf794327ad944ffdc6d4d0b36248e367f509eaa
-
Filesize
1.2MB
MD5df3a7c853d1fb4659a4c8a17102cbdbb
SHA1c02e9a8e4dbd016b9a53b8d7665fb5ec66713c6e
SHA256bc864395e2e1a5edaa189aaeb4f0799ade8684314877d0d8d896563e5d651535
SHA5123fe3a0214df0db684ce1c582e106c0fc0a7c9a4440228805ac1f7d6050d4aef9ae3d577056b56150c1389812c0dbddd75a1715e9b0864e4b2d24a74ecbe15b9d
-
Filesize
1.2MB
MD59ec7957376057e9a2646298953364cec
SHA10abbc96bf6066f11716605d35f9ef3ab8e8073e0
SHA2565fc9b6dbfe9adcd663a5bc5a353bcabf1937a76eb5b2272645c82466697bf2aa
SHA51289588388c1ab5361166fe3cb4a0e8f2b838954c135c73dd22784fc4587d45a2539c2805ff108ed5d1da67865722d62b033f60ce7608b32ad13f1b9bd560e4277
-
Filesize
1.1MB
MD5c4a900147d34d33d908c53c7eba62661
SHA18dab68c600a7d8c310c95d9410bbda249e056324
SHA256d612eced5d6483da85e52f7507d55e88583f65c2780d3729650971bf58a9600b
SHA51256e149a967e371ac2f9d6c7f7681ef9037accd90256ba979e19e51c2e10df28968c8b2545990d48e178e1fcf7a6c53648666bfa3d395d0c620d897d6ea5b1039
-
Filesize
1.3MB
MD5d0d006e2c326f0ba0d2a9215bd9336d5
SHA1960df01e76cb633339529214d78fa78a850e14e7
SHA256e317cd81c1a082d557ead5a8e2c3f05444869691a7313bfffd8e51faae58fab1
SHA512459bc5db5d3a6363d353f637f761938fc60e6732be7e0ee70e26dca19e0f4d13e2b6bdf42a4a03b6dc1c1dd011e136b1d858c2f6da98e8e28a8640875d069ebb
-
Filesize
1.3MB
MD5b8e9b28adcb9fe59b0fc9341a05484b1
SHA1066b9dda1cbbc94edafa44041d88fca2a94b8ba6
SHA2569c527c2e6ac7bdac6b0108f7ba44e25ad226a0e33d5423f48ccb4c3357c20c76
SHA512242e05f64832f1f62aad060d7100da5f781a6735d39ddc991b44c5ee64f605ef13d245a7a90d0d19935ffe6ccfacce9f93f3fad6fef70afce4941d1034d2437e
-
Filesize
2.1MB
MD51f3c0674dcfd338a5b208e91c01af9c4
SHA19311cb0c43d16534d5fb4699998d4649c9dcd56b
SHA256190fe0abca914b6fb40a7d9b4270ca2f1e2c7eca7b62c5c8932f8c21a38d82be
SHA51280ee331496e498728e916a58a46afacd032f3fd10f9fe467096844712143ffafa4267f21a75cddf4d81f139ace003aad5983eeb743b8eee067febdb2ed1c0e93
-
Filesize
1.3MB
MD57309912c5a94551af98164beb578123e
SHA1f339dd4543f3e6462f7cd3afaa07bd5d362affa2
SHA2569f81c9804acd9534736f2d62eb2bd349b8642e0e9b14f6658418b25927eaeb13
SHA512ec0367ad2d36ab0285374ae87b1da2d253076b533c94ba8f08224bb0343693bbd3b31ec429f5dd202dd82f744f43eab121c25c441f260b9e7e0cbed7ed4e911a
-
Filesize
1.4MB
MD55d2836217cde3b146ff3a144ac37babd
SHA1b8ec3c713edb33166aa94e720511212a5381ab9c
SHA256d70b05420685d747573e27a110b396e42458f092d013bee75fa35883c77073c1
SHA51267e8500449719af0ff26c92437d4526878afe364d4ec1e8710151a645f8c94c55a410c1030d87afb79062817912d0e299449a6da3aefaf53f9ae8d7cc4aec4ec
-
Filesize
1.1MB
MD56e611684f570d07fc56647c7e230789f
SHA1882eef0ee6e4a98646bd7ed0ec7404ca5c4b0478
SHA2567b7ba2c5d7052d8222ce9caba11fcdc950656521a6f9aa71fb9cc5c18f6507f8
SHA512f777164eb28cc5d2795311c451e696afb10ae65cefb74f67d0a4ae3fd491a96ec167486f128acdbb23c63b4853380fb553aad746b660807c5b919aa801f41dde