Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
30-09-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
RFQ-NO 00967-HYU001-Project Order.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
RFQ-NO 00967-HYU001-Project Order.exe
Resource
win10v2004-20240802-en
General
-
Target
RFQ-NO 00967-HYU001-Project Order.exe
-
Size
1.5MB
-
MD5
58906f0d0d57dc8b5f32a7d779cdea22
-
SHA1
e7e0546255d9595e903a5dd641f1234979dd59ea
-
SHA256
502adbc1e5177691e69d8a3159aae8f5672e9ccf8eadda3f6c4fccb3d258dd6d
-
SHA512
c08dab3ddd376af6405a8816e05525bf099628a6ebb0d29f510fe463f4f47cfe5e134350749272219038c984b8a38961782637a4c96981a916130851b004fdc4
-
SSDEEP
49152:UJT2EhlJjIw8Fhno/SWR7Zosw/19gl3cJ:OBxjIZ9oKoZho1/
Malware Config
Extracted
remcos
RemoteHost
204.10.160.212:6622
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-98KSNN
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1900 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation RFQ-NO 00967-HYU001-Project Order.exe -
Executes dropped EXE 22 IoCs
pid Process 4584 alg.exe 4588 DiagnosticsHub.StandardCollector.Service.exe 1760 fxssvc.exe 2836 elevation_service.exe 4100 elevation_service.exe 1060 maintenanceservice.exe 4064 msdtc.exe 2964 OSE.EXE 2972 PerceptionSimulationService.exe 4940 perfhost.exe 3312 locator.exe 2880 SensorDataService.exe 4004 snmptrap.exe 4524 spectrum.exe 1144 ssh-agent.exe 3952 TieringEngineService.exe 4244 AgentService.exe 692 vds.exe 740 vssvc.exe 1020 wbengine.exe 4240 WmiApSrv.exe 5028 SearchIndexer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts RFQ-NO 00967-HYU001-Project Order.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\system32\dllhost.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\SysWow64\perfhost.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\System32\snmptrap.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\SearchIndexer.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\System32\alg.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\msiexec.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\locator.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\TieringEngineService.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\System32\vds.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\c834021aa29f13f8.bin alg.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\SgrmBroker.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\AppVClient.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\fxssvc.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\wbengine.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\spectrum.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\msdtc.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\AgentService.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\system32\vssvc.exe RFQ-NO 00967-HYU001-Project Order.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 4124 set thread context of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 3084 set thread context of 4216 3084 RFQ-NO 00967-HYU001-Project Order.exe 120 PID 3084 set thread context of 1216 3084 RFQ-NO 00967-HYU001-Project Order.exe 121 PID 3084 set thread context of 2768 3084 RFQ-NO 00967-HYU001-Project Order.exe 122 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_82468\java.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_82468\javaws.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{D9F0045F-21F2-4700-8EFC-E6B49ABA2A8A}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\7-Zip\7zG.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_82468\javaws.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler64.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\7-Zip\7zG.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe RFQ-NO 00967-HYU001-Project Order.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe RFQ-NO 00967-HYU001-Project Order.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-NO 00967-HYU001-Project Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-NO 00967-HYU001-Project Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-NO 00967-HYU001-Project Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-NO 00967-HYU001-Project Order.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RFQ-NO 00967-HYU001-Project Order.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002ba7d3f18d13db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000513d6cf28d13db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\mshta.exe,-6412 = "HTML Application" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001181ccf18d13db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005f57e4f18d13db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000772797f28d13db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000025a330f28d13db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9907 = "MIDI Sequence" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b7c675f28d13db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1000 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 45 IoCs
pid Process 4124 RFQ-NO 00967-HYU001-Project Order.exe 1900 powershell.exe 4124 RFQ-NO 00967-HYU001-Project Order.exe 1900 powershell.exe 4216 RFQ-NO 00967-HYU001-Project Order.exe 4216 RFQ-NO 00967-HYU001-Project Order.exe 2768 RFQ-NO 00967-HYU001-Project Order.exe 2768 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 4216 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 4216 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe 3084 RFQ-NO 00967-HYU001-Project Order.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 4124 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 1900 powershell.exe Token: SeTakeOwnershipPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeAuditPrivilege 1760 fxssvc.exe Token: SeRestorePrivilege 3952 TieringEngineService.exe Token: SeManageVolumePrivilege 3952 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4244 AgentService.exe Token: SeBackupPrivilege 740 vssvc.exe Token: SeRestorePrivilege 740 vssvc.exe Token: SeAuditPrivilege 740 vssvc.exe Token: SeBackupPrivilege 1020 wbengine.exe Token: SeRestorePrivilege 1020 wbengine.exe Token: SeSecurityPrivilege 1020 wbengine.exe Token: 33 5028 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 5028 SearchIndexer.exe Token: SeDebugPrivilege 2768 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 3084 RFQ-NO 00967-HYU001-Project Order.exe Token: SeDebugPrivilege 4584 alg.exe Token: SeDebugPrivilege 4584 alg.exe Token: SeDebugPrivilege 4584 alg.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 4124 wrote to memory of 1900 4124 RFQ-NO 00967-HYU001-Project Order.exe 83 PID 4124 wrote to memory of 1900 4124 RFQ-NO 00967-HYU001-Project Order.exe 83 PID 4124 wrote to memory of 1900 4124 RFQ-NO 00967-HYU001-Project Order.exe 83 PID 4124 wrote to memory of 1000 4124 RFQ-NO 00967-HYU001-Project Order.exe 85 PID 4124 wrote to memory of 1000 4124 RFQ-NO 00967-HYU001-Project Order.exe 85 PID 4124 wrote to memory of 1000 4124 RFQ-NO 00967-HYU001-Project Order.exe 85 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 4124 wrote to memory of 3084 4124 RFQ-NO 00967-HYU001-Project Order.exe 87 PID 5028 wrote to memory of 1428 5028 SearchIndexer.exe 113 PID 5028 wrote to memory of 1428 5028 SearchIndexer.exe 113 PID 5028 wrote to memory of 4556 5028 SearchIndexer.exe 114 PID 5028 wrote to memory of 4556 5028 SearchIndexer.exe 114 PID 3084 wrote to memory of 4216 3084 RFQ-NO 00967-HYU001-Project Order.exe 120 PID 3084 wrote to memory of 4216 3084 RFQ-NO 00967-HYU001-Project Order.exe 120 PID 3084 wrote to memory of 4216 3084 RFQ-NO 00967-HYU001-Project Order.exe 120 PID 3084 wrote to memory of 4216 3084 RFQ-NO 00967-HYU001-Project Order.exe 120 PID 3084 wrote to memory of 1216 3084 RFQ-NO 00967-HYU001-Project Order.exe 121 PID 3084 wrote to memory of 1216 3084 RFQ-NO 00967-HYU001-Project Order.exe 121 PID 3084 wrote to memory of 1216 3084 RFQ-NO 00967-HYU001-Project Order.exe 121 PID 3084 wrote to memory of 1216 3084 RFQ-NO 00967-HYU001-Project Order.exe 121 PID 3084 wrote to memory of 2768 3084 RFQ-NO 00967-HYU001-Project Order.exe 122 PID 3084 wrote to memory of 2768 3084 RFQ-NO 00967-HYU001-Project Order.exe 122 PID 3084 wrote to memory of 2768 3084 RFQ-NO 00967-HYU001-Project Order.exe 122 PID 3084 wrote to memory of 2768 3084 RFQ-NO 00967-HYU001-Project Order.exe 122 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ZHEwoSAkU.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1900
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ZHEwoSAkU" /XML "C:\Users\Admin\AppData\Local\Temp\tmpF462.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1000
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"2⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\txjowujnmfyglzxwfccagsp"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4216
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\dzxhxnuhaoqlvgtaxmxbrfkvbm"3⤵
- Accesses Microsoft Outlook accounts
- System Location Discovery: System Language Discovery
PID:1216
-
-
C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe"C:\Users\Admin\AppData\Local\Temp\RFQ-NO 00967-HYU001-Project Order.exe" /stext "C:\Users\Admin\AppData\Local\Temp\gtcryffiwwixymhegpjdtkemkagtl"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:4588
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2752
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1760
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2836
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4100
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1060
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4064
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2964
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2972
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4940
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:3312
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2880
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:4004
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4524
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:1144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:2832
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:692
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:740
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1020
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4240
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:1428
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4556
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD50b47c0f8754397d8f6b838c926d785bd
SHA12d3b6136dbc1b95b507da418d620fd8d238798c9
SHA256ce96c38c5dec3a444055a857af136c81d7d0266c59be219078cac223e2b46ecd
SHA5126277695a23efeb48a1e7ed264c933818ebb7db63dcf1856ede3dd08ee7a2333d5cd3ee6224fd130d9d38d6957b72457df87a5cbd790f9c30303dc0de1d15d0ad
-
Filesize
1.3MB
MD531c548ab64f80a494f75d2248152aa1d
SHA105d4500228f13340c480ff6e38b21d9da0519a5b
SHA25628c993097a380eafaa476e795fd46615b8d210bdbf3806c062286d3d63d5d577
SHA5121bc42b3bb775afa9d6cd5643a50fa24be111268a542cf89969d3ff1051a080824d0c0f6c219781fbb993c2a8fcf163767ddacb5b5282db3872426d39ffa56a95
-
Filesize
1.6MB
MD5ad0ec9b4b2d456758a9ebaf1b6560c81
SHA1df14d8072e4f657e860e0f52520b3fb2e7bc715f
SHA2560226c940f2019f4c09025c34804ca937365ab4d6d41343a9988c73374552f186
SHA512f459f4f094c6a275a4bea643bbfa110f9a2c04d64933f850d9a03e6aef40387febc107fc22c3b80df36fb0dbde1d46204cba0230628c1a6d0153025504f96a3b
-
Filesize
1.5MB
MD5aec0afd6c120b29151a6c90ff11b5958
SHA1e36b4ceefdd60bade5efe590c753b38f88b37f0a
SHA256e7e28493ecc6ce2b67780102ce6a330472e1acd8ec8cecc0920f3112231fd6aa
SHA51284452f2e68f96c533ea116b1115633186ccdcd6ccb56fa623ffc14ced15a0370c1e6f48d5e4e08be4c2b9d5d50dc4fc37c9333e7d23751f0b24014833dd0fcf7
-
Filesize
1.2MB
MD56b90ee1e8403dfb246f5443a8efceb21
SHA1be5024b4870648aade172193de584fdcb86ab76e
SHA2561f4913d91e7806f9aaa83c4970de84350c44a6fa5426c7c6b99d69adea472a94
SHA51268f6df14f21fe442542c97f2179729e9033911be1672065ce33006fc36f27b20e8ecde415ab1d488c2223f39056d9c5be085758496bfcf4f63735fcd83272a7c
-
Filesize
1.1MB
MD56d983d968bd94847527bb6543f2d40de
SHA16607b7aeed13ffd5486a2f3b3c1aefb3ac02bc88
SHA2562ed7402e73f51a7bd9f57cb3b403b10b515b6350d03f1c41f4186bd3c59dcc34
SHA5125e0ed517482ee0f095ee08cdf9a23edb90d2f5763f5c34933f0b7f408fe38ba2dca5bc7a36632688eae0a476c06bf3519d43038e944e89eab66d7b1ccbc4b00a
-
Filesize
1.3MB
MD559b60fbb8bf963199a72baf9860804dd
SHA1cc0f9313e2f27bceb32e5a75f013e314d9b505fc
SHA256863497204389b56fcd6545c05bcc81b995625f1b53d4ca19dc669f325e20a5ad
SHA5124a144765c9e56e913922b870106d8771c3b93e3ffa3004374ae84cb501338c0540a53e1c074805af4f7a36e216e6f57e0eb2fb1189b1176ff0da35188674b5fa
-
Filesize
4.6MB
MD55349b3009749b2c68db97e6f76e1e442
SHA151d41204028430bd10c951af0afda0ff53de4a62
SHA256581f4510d8c30e293a198ddb125dcdb377f49f4581f34c347132dc9ba160be7e
SHA51249452eb37c5839110573319c3bf260429621eb9cd4fa718cd339271eecb9abd15388ca728eff580ed88674887ea7fdd97c73a87da19e61eee7f495e38b01701b
-
Filesize
1.4MB
MD553c6b91435fb1effa707a954b49d3829
SHA10e899d1f5b82f99d9ae4e3d09ca5b09a07de10e1
SHA2562797dc8b2626f8dd2c1c090e936e04bb3e61d7c85b3da2d8eba581db0ded1a94
SHA512948d8dc3a0a0966236d413aa9706f6c1b02ca714876696f4ee487274baf183e4e576a0852c1c1205b96e5ad6ee51401860a60b0dcda5c8fb326ff3876508bcfc
-
Filesize
24.0MB
MD5a74280d439e2a084a95560140dcf57f6
SHA171972b106fa8450bebccb0fe819fb68c258607ca
SHA2563df03e776e5fa76600a337f564096cb3b5169e4620d740d0b85a3ff8727854b7
SHA512c1b83cfb6f26294d25a1c1c99e0ab0fa357a924eef38de02de9b360c35dc0461483f62241d4cccdb0f99b3cf1a98affd0ddc964f269d284cc75a70ac7d45dfce
-
Filesize
2.7MB
MD5612ec3b27e688756b10d27e6db830342
SHA1c340e4ca8c7ceb9e2699f710c8fce014ac949b77
SHA2565609b552fd2cfcce03d77107103efabdc205bee1eb40902cfe4db5d151c24f99
SHA51250db7a088875d290f78c8752fd8de8f56321158b9d3a3f6a10f1f3d0c83d2562ef26ecf1f44518cc5c7b2eff2355f5c60cf65b08ebe0506f57f7baed9845af10
-
Filesize
1.1MB
MD51a4f5bcd6f9598adb5d0fe9b7de46b6d
SHA155f0365fbec1581ce6d5f9314050fac73d667a1c
SHA25641cd60f8ac086972f23d4f110f606aa83dc021644fd084161a8f58aab76c1f48
SHA512122c0369a8852ca8304cd9d3a641695c8b1ee3a18369ed51901589b79d14e683cc45791d9907ea646bf442dd7d0bd3e45489fba5674b2413f197b0e8ca612837
-
Filesize
1.3MB
MD59ba1a4338252cf315bda30255e4c9e2f
SHA1b1236e18edce06142dd42e8ebc21a148fd387062
SHA256d02b772b36ef6ba7a33ac8438fb6ae911ed4298321546c2507531276da9e10b5
SHA512d7b580d75c7925f138a503e8562aae98cfb0122542e1d766030b552b718293bf24d7def5ad867d1142328ecb439ee134b010329fa3b32e444c8561e29e20e052
-
Filesize
1.2MB
MD527bfc88a2e46972b2f8b2cab87f70cf7
SHA179aeebf1af8ee2b6c4dd701c8f3c66958bac336c
SHA25676aa37e7a30f695c91118cf39b2282cc4cc751cee4bd2e128df67b8ce04e04c1
SHA5126340d53e163113cf0a317d8c79cec3f0641c821097782a4666ec2a0efc9c8f3eae9e78435e916b1a9d6f40308d221d76f29389bdaca52ba8321c3a4431b2ae25
-
Filesize
4.6MB
MD5b933eb48d5be78e057975aadcf366b69
SHA116cb4e768bc6199774a638a016b566c9cf2f1c1a
SHA256c87acac3621ea7f3cc48001841485a8e7dd01e8b4c72535bcc840d4bbed8acb0
SHA512e0f1e924ee66050cc2dbd76544da922440151e66a308b66d5e5710b7f5ab29183d3006b2de37bad393bc611f9dc9a4127f9284405a476cdf67761f08cfdf5022
-
Filesize
4.6MB
MD5096613fe283957be01098cedd07a93a1
SHA1b5eb522bbbe8b0e67f0a8cf54b653e0d69ca7755
SHA25624c7597709fbda3b7f80072f216da1f12995b3a79b7279dbce7f9b6ad8cd2a35
SHA512c2e54097d0c7ddd4ca875c765b46613b4cf2091d89bcceb9c5531794721b110b43a8bbcaff8eb8a5a87735732e96b92da9c1b0c45be0ade74f175b9feacc70e7
-
Filesize
1.9MB
MD5cb9aee5bed1917c21a53d5614882c0fc
SHA198a1ec84dcd570c472799384ad7d8da2e4c9a3a3
SHA256c080f234769f64d11bb5de43feab990dd8aaaa48dd5c07cb37e0d80d2f109bcc
SHA512787ed86cd20bb720fe3f9639e6bdb939e20eb0cec839d91322322f190ac661a37137d0b1eda149e1f9ec93c467b6cb8d4bcc21ad450159198b220cd5b57e7ff4
-
Filesize
2.1MB
MD5e082985f54d891c18430d62355e5059b
SHA13405a6cf2386ee53ad5f291168102fd30b454b9c
SHA2567f85fc1114a6b99d6fd8f7d1637d6c103569e9084edf19791bf09cc7d55a35a0
SHA51286306f00b5df425450c7f11d14fd52568f9901f7ad6b2a6d4cb461143189a096f964ec59d3cc418d98fff2e4984dc681ad61651daf04d015fcbd1d86dd1de603
-
Filesize
1.8MB
MD5efb2af4e3ab95be9e6d588e049f0da14
SHA1a40a15579a614d145764277672cbfb6893f3b942
SHA2569f63556f18bfe614740461cf7f9caaed80059dcc2f1c1557058074c4064a9bbc
SHA5127cf3fb45dea4a9463786c53958b995d2566470a9ed5ffb198291e4ffa17499e4423a6a01afea1cde5241a279a71b7a06e79bd665a59566a3a53de45513d46984
-
Filesize
1.6MB
MD512fe0a54b7937875d78583918f5208f7
SHA12ce5ab801099d914c63e117c0432456cdd85c441
SHA256c1adc3355d10a2ae023a793f6f163c8a07d9d69487c9b9f4949d8c3411c1bee7
SHA512a9e67d66c073449808b0238c55489b68b604c5fa66b06a4e6777ac7547b4ccc43aed68bbdee67057dd57c004115d93d62d3393c3e9a8eac3e70399dda835d633
-
Filesize
1.1MB
MD56d5aa29393e530d3f5d864a6195a7580
SHA100138ae50696ce8831bc4ec63aadba30c5bf9f90
SHA256e7abb56e10887ab4830deb96db8379fe3b43930064983fd4931b109c0775df5c
SHA512d08d5e9266fbef8204aa9613f8f91183e08584c67f9c2b73bd1eaf9a775748393d5f2489cc01c67efebf93d7547a68fc0e6e41dde12cda3189be4ea2df6cf856
-
Filesize
1.1MB
MD5dc9786730e6db665ad86058c6680ec3e
SHA17be413f9aaab0dca016fce43a001306aac88c63b
SHA256addcf168e244886ffaf5159c18b5ab12f640dfd35bb718c0dffcd6b9e931e6f8
SHA512409efec15e4813e3c1805ca6728a0ade3ca0c8a31d6cbf6789ca60ea8090d5b15e9bb29799e6918e1164c0fa6e47c7467f646174952424181b52f777a2c1b522
-
Filesize
1.1MB
MD55fabd4bb4dcfd909642e64a6a7faa1ad
SHA1e63359de84add8fc9cced8c54f285f3843f1f857
SHA256b51652a0635b9ab84db7dee4f74515a30e23cf0cac51d7b8e71ea18f47d60eb8
SHA5120315f2ae47a4b4f5a4c0e08950a61a73b1a5045a197b7d7a14ea1e9fa841b06658984db8357b4d7d204d4aab05629cdd185d905d840edeac2fef0451e37bc411
-
Filesize
1.1MB
MD5f75c7d4c3d8e3fb25a5d97239256706f
SHA1d85cab404586358fbdaf4948702d37b2c88ce934
SHA256629598468ae138bfab25629ad9166c5d7186b781601d3eb48f9dd2916b7734b6
SHA512f111ce01d368dcf09ee0bf1d017077fcde9be3164a860231c997ace1127586be481d90a6b0fcd28a23ece70b3287e8f0b602cbcf507924ae3b495b87f5f11265
-
Filesize
1.1MB
MD5e4cee81c0ee9e0ba8d11191c20f4afe1
SHA1594b7df8d63333f70580f5011917522faf5f9d33
SHA2561bd9d55ef1a7e23b8c92f29b132a37ec2746023ca56841884e9da9a41691355c
SHA5123672777f8176197ed436e7b7333d96f7b2e3a4b8d31b25177cba91fcfadb58d22ce033d1a03cb0064b8ed88c84356044d90f5d4d11656b32618002435fdc4cc4
-
Filesize
1.1MB
MD55e737dd527eb71f2bc6bd5f15a0f904a
SHA1e0dc68cea33fa6b659dc59b0eb4a9a2588c264d7
SHA2569cca4c7dcdf5a5b80647eb908212ca03e16cfe65e778c48860e849ce1ae02482
SHA512d10fe88dda8ad50f850cc6ee05d77c32234552df409d4f9c0115400af1992ab568965150e43b31fef4852097c062b6c6ad15d4442b854aa8fed2dade26799cbe
-
Filesize
1.1MB
MD5dbc195fbdfbc7852f6492fcb3d979a33
SHA17d9efa156224d9aba11b1cc55dda87a3e9c69b74
SHA256bb5c7566dca0a939a54821043d4ed9871e66076c3a5cfc90fd1ad52b7968f7e6
SHA512dd06297b1444dfc2dfc2137034f1d05561f93f7cc35a94d89ff5c133f734894fbbcef2588623927523c69f650865b8922164f8b1553043f11682f58e2f1b5e70
-
Filesize
1.3MB
MD565bf3db09cf3537a585dc36d255d2ac4
SHA11dd3d68ede3bbf8cb1870fa5132441f63ef147e5
SHA2569a5ce42ea327879bb2a895e72a5f6637adced9a5b87e3d4087a8be46916a157c
SHA51229b650132188661eab46ec1dd7a055f4802da480ea3849ff0edb76fa508eef453f011aa1c6a0cc88cea31a08f5740360112d580b9ce912bc8c9aa1cf48013f51
-
Filesize
1.1MB
MD57b1d5776cb92594a6c650855305a3671
SHA1c6f1ee917c2f1241572085b24a1977b66820f190
SHA2560204c9b464127008965f20663546f06af7f6a927ea9d3b33bdb07a884eafadd7
SHA5122711f256b3ee913fe2b66c0e9a101716c1f8f10329f545986e4616b3a1208e80ffc4e3630dcc7c5e07766f263a4a18f80f64251bb6b0b5d80bc740bdb7992673
-
Filesize
1.1MB
MD5ceedfb769a1a37f636f2974f7ee762eb
SHA1e7da7679428057510939391a01be4b3b39aad995
SHA2560d66d3dea446fec83302b4475c38782ce39711fc71ea033fdc0a6df70d6629b7
SHA51266ab1b9663a53f4d671bfda26c288764727724228db9fad935d0b3d58ecf22ebf6b7c1b34249af490eaae829c03ad02272125428c770f9aefbfe0242f8b407d9
-
Filesize
1.2MB
MD5e8575e8e1fa721baef598eefc5179a57
SHA1d41129ef5d2d8bb711219262e5b6291174355463
SHA2563cfcf119654f221ff0e305c97486d2ed972461b89e44a28403862b1729881ec2
SHA5127ed104113b1ba1e76142a053d1cde648fd0951ee1c73342733edf9376d104638a0336eb64e5c2b91980c015ec08735d3e33e4bf8c4984f12b97f3252278f7560
-
Filesize
1.1MB
MD5c01fd0c3f541e6cc2002a81edeaaea0c
SHA1343536c8d7625d0ee4b3c2fb53157b0331d0be19
SHA256cf73db34ae9811e186ba592bb69105de6129f314ffa2c0290a35f4a443178d90
SHA51288c5b259f1f683005e3a2efdd7704fde35c8c7d85f15b8fe70c9dfd5b608f161b5837eec8a4fe899e7610c44e3ffe71d801390ef6f35267f9cce9705ce129a31
-
Filesize
1.1MB
MD55126d2803c460cd1c7ecf7f985ee0303
SHA1b63655fcbc6a3a5d49c860f74b442aa6b8785665
SHA256bd628d842898d086f1adc60b8d8b6bd2adf5f69a6712d128e46450a1c84221df
SHA51205a247d27c9fb6b02a8b1a854e0b5465286c3e1cc3427e3ea7ecb03a780b43582cc2e2cbefc5d16ee861555dbc40ee7d59edb81bf3299969aa35517502da98af
-
Filesize
1.2MB
MD5ccab1a28f55073eb1b0ef1fb9200484b
SHA12cd13771e78ccaa9b6bf19eae2e7ebc98c01478d
SHA256c8ad863dbd26da7f467a7bcb676ec10408c94f9dd759e8bb7e7549d82cc6f216
SHA512c9ea7a92d4c71aaa69ed7961cc0b023ad7f722a68f7b0910861794021e53ceb140897fd4cfeac15ba31a13171541087bcfd818f78626d1b55f5512a6271abb30
-
Filesize
1.5MB
MD503ab4ed34c681cd31a5a70e88d7e7ac0
SHA16841dcdddf6835ad3f51e20e7d38476d8b0307a8
SHA25683a356755748a6e6ffe137acba661eccf9c69a09945af9de2124266164162a2c
SHA5127f6043585cef2a297c9e109c2f65a20e9de5eb55b2d89a013e49c1d771ae9226ecec2e31ad47ef94e6b1d589d696ba02b6df7b00acfbb9d2e7016c531dd7bdee
-
Filesize
1.2MB
MD57008575528c386dc541bde979e04c2f3
SHA141d130a98149c71ad151fb32648ad12b3827a4f1
SHA256f02e53217e2e57cb8a7228e0e1f38b0b5a73893332a6516a671a3a4eae9722bc
SHA5120bf73f6722f0623e3288139dc7f1fd0f88aa5c2a6ee426cd1e7a85c43a6381fcedb681eed093751fea3200e051622f75e08feda3c11acbae62c4781976664411
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5b75ba84704aae8321190b1784bae3275
SHA18e80d9a57b180512a75328000bc6a3e5f9b1712a
SHA256f4550c68cdeeec524389b37f21a0a30faff88a37c26e068bfbc81fc26bc23734
SHA5122499147010cf84a7a9439028ec5dace769ac0597830339ed6caae8d24528f4696d5bf19aa8475268cceaf363320910c8de58e7e1299e15694b31c05d6514ad5f
-
Filesize
4KB
MD516f4f7c4051f4bbdaa93a1ca80690065
SHA1750cacbdd2d089a88119374560d6ac004954e90e
SHA2566c4559e4413cccaeab73cad48ffd804506c95566e4d6a3f5ae64017a33ea6ec2
SHA512cb0f68d393ad03a5c802a2978ff7b12e20911bac5e27200c2df16d5d3f63dfc2387c0cd1a9075d8e4ba9ae804a6b61225575e2f42b3ef024e863d5b172417964
-
Filesize
1.1MB
MD51b0063324ad00f64ced5aa9286521873
SHA1ad3ac9e48bb224defc3790546cfcecd299633d64
SHA256ab98edee30a76c8ce47f2d29939ccae3fffd5f02bdf6c8feec302fa0db9833ab
SHA512d1927c1c54f11c074bddfc194ad2f9023c9f5abf6aafb15378c936f174ea25f4cffd2e68bcb0d40ccb0670abbb41c14ca55f19b32c7da4e6c8e66a90948d1761
-
Filesize
1.7MB
MD53a7fdb2b9ee7e4ad75dde301239f5f62
SHA12459bfca4b1495bbc0d354317d2ebfd22d566ca3
SHA256074377668ce1f4a9b87b1cfa69a8d61b9faded2d714cb9ffb5fc9b2da1f6b0ef
SHA512cc27a1a8a79378c5aef322ee48da1c86b2e09c62bba31cf96662f312c0ec551e786d46aff042c43f1de28d31cfe09f5cf2f93c358eaeb1efdef5f143cfef31a4
-
Filesize
1.2MB
MD5a2fe6f884751f53525c08a96b03c227d
SHA1dfa126b96d23cd5990fbfdf3e5ecb46e445edc7f
SHA2565c10d1a56487fe599012cd02ffa43187368a2c474139472d2c06e78fd5820676
SHA5120d9c439755753f812607ee2ea040ea04f27a6c6cad20637f6195721b2e73be92e48d20325f08e82948fe7169c0192f3ce2f8ccb4b0cfaee2cd02cf4d18187d5f
-
Filesize
1.2MB
MD569fe876d4331b4b4ec01776c94dd31b7
SHA1e3024d5cb7aa04ae6c9d92de58fc6a7ccb5ae011
SHA256e9213163cc86343bbba4681b4766c81c193c12d799ea7fb7d040624319f2905f
SHA512e697900d13b8bb7661208f8ade05492b8badaff1db69217107d74fdf06f185451007db8a52ee9b51eb8f922238b2d3875381b3608b7daf500084b529568438a6
-
Filesize
1.1MB
MD5db9a4df9b36909d79ddd829af2764f36
SHA10b95a74cdf2f6a32c395b7f5b823e76541503085
SHA2563974d4b9634844db5472f72dcd543e676268601267987b8139d1d8233ba52c67
SHA512457141758b2c5212b1ee5659b823910359c27f94e9bed95a1d21d583caee5764ddabb59a980af5b2ab5d1343e169f3b8799f2d2184782f182a1f19fdab477bc1
-
Filesize
1.4MB
MD5eff6096e0e5fe0e58fe771dc323c404a
SHA18e5460f5a1d537325ec25b02d3a7e3e8bab7f4b9
SHA25682596ffdf1addd618bbbda08df4430be45582d913c7aba057ca6c153c0d41df2
SHA512c1c5026a912588c5f7ee2b67fb72dcf7e5b4d5785643c7b5842ad274de08e5c9ace6a81e0813ef81306a0c4ae44e841ca7eb5d8a76a371eaf6fd055727fbf133
-
Filesize
1.2MB
MD505e2ef691142da3620b9bf7b138e8779
SHA1784e14180e9188d98ecf87d9fc4339ed776ea604
SHA256e31d42254525fad283bcfae9700bc8758353605b1c43b91e0b9fb47b55628673
SHA51274a1f3b6e72adf6f0c0773be6824d3b6840895308a36f382458a58935afda3c0f5791b44a76458e8e61d365a65d9bf5afcaa829475970a9420deab7761944044
-
Filesize
1.4MB
MD54d0ca003125bc16c41cc4b12a4aa57e1
SHA1e96c0cbc19b3ef7a64e9cb056b3355f30d4e2008
SHA256e0d58ce67069c2272d9f6f7983451602925e3dbafdd75c73660bd22b4d9ac847
SHA512d239ccc7cd509203c850479cc16f852df253e339e2957e9ff8edc77c0796cbe6837c3a134b583fe51ff98d3d818e282f6630f80d176867433a1589c84d43d9d1
-
Filesize
1.8MB
MD5309b91812ebdb55065ab257d71c560ea
SHA15735db88483bec71402c2b13b9b2c88af9ebc0e0
SHA256bbd8ccfe1961b8622d0779f88c155449c0b3be33e1bd96a7a926c856925ab4e3
SHA5129cb52f20730f6fd76fd5aa1f0a509463c3a159b4f35146afd854f080eee3618692e86ce21a37c26f1b72c78e9ed9f3ec7258db8c85729e2b9b6074086b4be387
-
Filesize
1.4MB
MD57552a65faf72d970535a6ee41016c7c0
SHA1545f4a51f85151197b5b2382ebc09d7dfd88f83d
SHA25606836b61809c63525548bf8525ed24425a51c42c5219aa9254a1fe4e8062f48a
SHA512a756a7ed64434dfb5f835546d5f10342a9bc968179636d3313144b20eee616867b134e1ef0f0d6e22174d11e9345e7e206ea413a2b67459ebfc53d8e3e8c5193
-
Filesize
1.4MB
MD558b60710cd5bd908b0930622c3309874
SHA1fafa6fc072e76ee3f014939ff5ded27178667773
SHA2568a03a8b903807669666fd80fd182915b9f6332fb66399b54bc8abdc3f7ae443a
SHA5121f59fc2ddb47eee3b5df837f21066ec35ea020c513ec15bdc9d6f106d5b4aab7e6b4f3bb9b620de47c9fca51ffed05fa0e98602e0ea5ff282d5f1f1343ca53c9
-
Filesize
2.0MB
MD5659408dafef70e3fb222fc3c4a414a8a
SHA19d8a4d298dd83e548319396290b1ffbc579ace2b
SHA25646b80b7518df96fdd643fd14e3273e0bd27743b972a2a2d57889a3920aa26a7f
SHA512c5f2ba3fceee41ea9b9044ab916aa943fc691a4a9772e5fc69b4f9aedaad3658d31ce16c453a48fcf5cb5f023347b818b0a2ca29bb09e9b09dc749002c33e24f
-
Filesize
1.2MB
MD57d3afe041e95a7992973ac20b36262ad
SHA14f12597318f17fc61c8fc74bb3abba4e1a2c47f8
SHA2562ef754848a5bc1cc323ee564a767892ad240c06cb3a8a6d2ab7e6e2258930fcf
SHA512013b56045ba560708c119367b11d7d855954e41ef56c8f95d30dbf0f229153de9cb23c32fbbb78ffd0744597d97be0a8f5a8f4055d6a02547b79f8eee2c3faf6
-
Filesize
1.2MB
MD57f6ea6566c3569ac7af9390d7b04403a
SHA1549568f22d5c4760310ddc0b1ba77c6d413bc033
SHA25601c20338c994474976d5ebd5462c84de15b763d33e7b010d3fbb8d27db138d82
SHA512695c4331eaaeb381e3242436844bcba52fae19494b244e1c075c6da4d73c259007ca53c4472e6ebae227a4d5c44a3769b29be4860108287dcda50f04a39b1fde
-
Filesize
1.1MB
MD58acd968b41b65875744542322bb05d31
SHA1e49587209303dabea304df4d12a755ea12fb2b0a
SHA256b99a54c806b4a322dd23139afd7c70e84415f4cfe47cdad3dd7274d0744d38e8
SHA5122bfc7cc77c4f66859a64aacde7955acbeae594f047efe58f2e667e628e3be8d43f7a68c914f207ee9f5c544a943964c85b02619ef7055b3af128693cd534f43e
-
Filesize
1.3MB
MD51d36042bf10b0c42def818709092d39c
SHA151220c0d573195d27d0d8db486fbcead074f6405
SHA256cde2db75996d130783f05faa5a64b5eee44d5353aa6f1701e394f1ef173dcf63
SHA51279a79e53e722d0ceb925bbafbefaef92fa6081b4c400cdc64a3e34b32712b5e2f6bbd7fc702c2f197429e84ef174346ae21841bb7fc0e100aa227f3a4011b7d8
-
Filesize
1.3MB
MD5fd2590dc74802428436e600bea7312ce
SHA1f434a90e28d8800c102af29861a497ded210c61d
SHA25617f46da9fae1ce5967f4b65a19a63a0fed3c112eaecf1d50b7877b3e89229ce3
SHA512566636aa730d3a01ae1381f12e467ba71251b46cb50d6144180c8abccc80cee81c42bec27ded587835c82fd03510b8c4e577175c9e432df56f79c431a232483b
-
Filesize
2.1MB
MD509db26cc9a6361d2ee48f851e7cc320d
SHA177591f2e709ddb07f547d2fe1ba6de76141a882a
SHA2560f4c095b02e6686f00d94c1aa4e93f991fbe9192bacce84bff92c34feba73f5d
SHA5121c0ace97b6679a788f7658449715bf7906dc3f3afb4b40094828dac667b0bce3475ac2ee407e435a4a4696bfa6b74439f4d3ec6b685155715f9d7c394093f660
-
Filesize
1.3MB
MD5dde532e646c95a23c1b2462f6eddaa57
SHA108c77c951ac2c9c572a616fef5d33908d29ce91b
SHA2569af24825c41b44f3c0802d385a9368e1e8d9bd8660c18c186d2ab2746eff4519
SHA512abd49ef7e96aeea6ab0327c235adce612a1f51c19966de3911d64c415c4c2efe0e7c227af7423e189e83994e4ea83fd1845b5ca60f5e9ea432c39a74af685efd
-
Filesize
1.4MB
MD5e59ac384353f6358433aa21e3c6c372a
SHA1af7a385e4e7694b4ca5233c55c51aa8ad842b8eb
SHA256f67a46498867440b62a64c8c694858338d5b4e8522ca390ff5279c0e5861b63b
SHA512669b126cf12c8c4b3e4d8173eb4765216dfebc412da97c1149b194b01fbbf0b9e99894692cbf065254ab8ba34aaae35fc9cad4163035b58c1eecc9cb21790c5d
-
Filesize
1.1MB
MD50a8c85ca0b98061d29f6e5ada529793d
SHA1e3b638263a12591855bdca56edd25223669cf105
SHA256fd092a289c3f9d610772d90882e25b15fddb5016601ae5d870ac0f8d9756d206
SHA512fd56ecd158715b533e5edee0a5df6db8d168a89fe6457a3c08f557ebf200fb104e72e562714e433514ab84a54144fa5dd5cf36396aec20b44c2f23a83738f360