Analysis
-
max time kernel
287s -
max time network
295s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 04:41
Static task
static1
Behavioral task
behavioral1
Sample
03102024_0441_x.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
03102024_0441_x.exe
Resource
win10v2004-20240802-en
General
-
Target
03102024_0441_x.exe
-
Size
1.5MB
-
MD5
ecf3199706ba49d6bb45b0e34a310a80
-
SHA1
777c33cac377231d97a0e0b710b6ba44840d2548
-
SHA256
866e2794cc1ae74f3b18b3cfd3e98edea83f6eaf2bf3121f88df4caf2f2e0fd1
-
SHA512
d6965a55bacc37350175f9000b4537cce571840f6e2922c7b826744567cb63a203fc7bd6c50b1b70ec73a5be0fe14fef62118d1b0ef007782ea51e41a37e7871
-
SSDEEP
24576:SMPbnR3IqWwQ16oEMN22K+mEZ+JNP+jK37K3evi91e:SMl49tRYjde+v93Fa9
Malware Config
Extracted
Protocol: smtp- Host:
s82.gocheapweb.com - Port:
587 - Username:
[email protected] - Password:
london@1759
Extracted
agenttesla
Protocol: smtp- Host:
s82.gocheapweb.com - Port:
587 - Username:
[email protected] - Password:
london@1759 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
ModiLoader Second Stage 61 IoCs
resource yara_rule behavioral2/memory/3972-2-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-7-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-13-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-44-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-50-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-66-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-65-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-64-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-63-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-62-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-61-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-60-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-58-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-57-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-56-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-55-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-53-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-52-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-51-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-49-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-48-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-47-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-46-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-45-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-43-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-42-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-41-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-39-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-38-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-37-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-35-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-31-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-29-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-59-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-28-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-26-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-54-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-24-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-22-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-20-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-40-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-19-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-18-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-36-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-34-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-17-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-33-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-32-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-16-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-30-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-15-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-27-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-14-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-25-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-23-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-12-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-21-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-11-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-10-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-8-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 behavioral2/memory/3972-9-0x0000000002E20000-0x0000000003E20000-memory.dmp modiloader_stage2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3668 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation lxsyrsiW.pif Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation server_BTC.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk server_BTC.exe -
Executes dropped EXE 35 IoCs
pid Process 5000 alpha.pif 1424 alpha.pif 2344 alpha.pif 3648 xpha.pif 3736 per.exe 1188 pha.pif 60 alpha.pif 116 alpha.pif 2580 alpha.pif 1760 lxsyrsiW.pif 3428 alg.exe 2344 neworigin.exe 1964 server_BTC.exe 3736 elevation_service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3196 elevation_service.exe 2784 maintenanceservice.exe 3488 OSE.EXE 4492 TrojanAIbot.exe 3164 fxssvc.exe 3580 msdtc.exe 2836 PerceptionSimulationService.exe 4796 perfhost.exe 1008 locator.exe 2792 SensorDataService.exe 3076 snmptrap.exe 2936 spectrum.exe 4448 ssh-agent.exe 3924 TieringEngineService.exe 4832 AgentService.exe 412 vds.exe 2324 vssvc.exe 3656 wbengine.exe 4328 WmiApSrv.exe 3972 SearchIndexer.exe -
Loads dropped DLL 1 IoCs
pid Process 3736 per.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl = "C:\\Users\\Public\\Wisrysxl.url" 03102024_0441_x.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 20 drive.google.com 22 drive.google.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 55 api.ipify.org 56 api.ipify.org -
Drops file in System32 directory 35 IoCs
description ioc Process File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe File opened for modification C:\Windows\system32\wbengine.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe elevation_service.exe File opened for modification C:\Windows\System32\vds.exe elevation_service.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\649b83e520b56551.bin alg.exe File opened for modification C:\Windows\system32\spectrum.exe elevation_service.exe File opened for modification C:\Windows\SysWow64\perfhost.exe elevation_service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe elevation_service.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\AppVClient.exe lxsyrsiW.pif File opened for modification C:\Windows\System32\msdtc.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe File opened for modification C:\Windows\System32\snmptrap.exe elevation_service.exe File opened for modification C:\Windows\system32\vssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\dllhost.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\system32\locator.exe elevation_service.exe File opened for modification C:\Windows\system32\SearchIndexer.exe elevation_service.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3972 set thread context of 1760 3972 03102024_0441_x.exe 108 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdb.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe DiagnosticsHub.StandardCollector.Service.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe elevation_service.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe elevation_service.exe File opened for modification C:\Program Files\7-Zip\7z.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\schemagen.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\7-Zip\7zG.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neworigin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanAIbot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxsyrsiW.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 03102024_0441_x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server_BTC.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2588 esentutl.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4176 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000000a7d04e54e15db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009da30be54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ee636de54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000008f4109e54e15db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000d1a22ae54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b9de06e54e15db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000143f47e54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000fa541ce54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\acppage.dll,-6005 = "Shortcut to MS-DOS Program" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c1f4dbe44e15db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000bae1e7e44e15db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000002df4fae44e15db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9936 = "QuickTime Movie" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b6ee57e54e15db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\acppage.dll,-6003 = "Windows Command Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf\OpenWithList SearchProtocolHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4524 schtasks.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 22 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) HTTP User-Agent header 24 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4492 TrojanAIbot.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 1188 pha.pif 1188 pha.pif 2344 neworigin.exe 2344 neworigin.exe 3668 powershell.exe 3668 powershell.exe 3736 elevation_service.exe 3736 elevation_service.exe 3736 elevation_service.exe 3736 elevation_service.exe 3736 elevation_service.exe 3736 elevation_service.exe 3736 elevation_service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe 3400 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 1188 pha.pif Token: SeTakeOwnershipPrivilege 1760 lxsyrsiW.pif Token: SeDebugPrivilege 2344 neworigin.exe Token: SeDebugPrivilege 1964 server_BTC.exe Token: SeDebugPrivilege 3668 powershell.exe Token: SeDebugPrivilege 4492 TrojanAIbot.exe Token: SeDebugPrivilege 3428 alg.exe Token: SeDebugPrivilege 3428 alg.exe Token: SeDebugPrivilege 3428 alg.exe Token: SeTakeOwnershipPrivilege 3736 elevation_service.exe Token: SeAuditPrivilege 3164 fxssvc.exe Token: SeRestorePrivilege 3924 TieringEngineService.exe Token: SeManageVolumePrivilege 3924 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4832 AgentService.exe Token: SeBackupPrivilege 2324 vssvc.exe Token: SeRestorePrivilege 2324 vssvc.exe Token: SeAuditPrivilege 2324 vssvc.exe Token: SeBackupPrivilege 3656 wbengine.exe Token: SeRestorePrivilege 3656 wbengine.exe Token: SeSecurityPrivilege 3656 wbengine.exe Token: 33 3972 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3972 SearchIndexer.exe Token: SeDebugPrivilege 3736 elevation_service.exe Token: SeDebugPrivilege 3400 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2344 neworigin.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3972 wrote to memory of 2584 3972 03102024_0441_x.exe 85 PID 3972 wrote to memory of 2584 3972 03102024_0441_x.exe 85 PID 3972 wrote to memory of 2584 3972 03102024_0441_x.exe 85 PID 2584 wrote to memory of 3312 2584 cmd.exe 88 PID 2584 wrote to memory of 3312 2584 cmd.exe 88 PID 2584 wrote to memory of 3312 2584 cmd.exe 88 PID 2584 wrote to memory of 2588 2584 cmd.exe 89 PID 2584 wrote to memory of 2588 2584 cmd.exe 89 PID 2584 wrote to memory of 2588 2584 cmd.exe 89 PID 2584 wrote to memory of 5000 2584 cmd.exe 90 PID 2584 wrote to memory of 5000 2584 cmd.exe 90 PID 2584 wrote to memory of 5000 2584 cmd.exe 90 PID 2584 wrote to memory of 1424 2584 cmd.exe 91 PID 2584 wrote to memory of 1424 2584 cmd.exe 91 PID 2584 wrote to memory of 1424 2584 cmd.exe 91 PID 2584 wrote to memory of 2344 2584 cmd.exe 92 PID 2584 wrote to memory of 2344 2584 cmd.exe 92 PID 2584 wrote to memory of 2344 2584 cmd.exe 92 PID 2344 wrote to memory of 3648 2344 alpha.pif 93 PID 2344 wrote to memory of 3648 2344 alpha.pif 93 PID 2344 wrote to memory of 3648 2344 alpha.pif 93 PID 2584 wrote to memory of 3736 2584 cmd.exe 99 PID 2584 wrote to memory of 3736 2584 cmd.exe 99 PID 3736 wrote to memory of 324 3736 per.exe 100 PID 3736 wrote to memory of 324 3736 per.exe 100 PID 3736 wrote to memory of 1188 3736 per.exe 102 PID 3736 wrote to memory of 1188 3736 per.exe 102 PID 2584 wrote to memory of 60 2584 cmd.exe 104 PID 2584 wrote to memory of 60 2584 cmd.exe 104 PID 2584 wrote to memory of 60 2584 cmd.exe 104 PID 2584 wrote to memory of 116 2584 cmd.exe 105 PID 2584 wrote to memory of 116 2584 cmd.exe 105 PID 2584 wrote to memory of 116 2584 cmd.exe 105 PID 2584 wrote to memory of 2580 2584 cmd.exe 106 PID 2584 wrote to memory of 2580 2584 cmd.exe 106 PID 2584 wrote to memory of 2580 2584 cmd.exe 106 PID 3972 wrote to memory of 1616 3972 03102024_0441_x.exe 107 PID 3972 wrote to memory of 1616 3972 03102024_0441_x.exe 107 PID 3972 wrote to memory of 1616 3972 03102024_0441_x.exe 107 PID 3972 wrote to memory of 1760 3972 03102024_0441_x.exe 108 PID 3972 wrote to memory of 1760 3972 03102024_0441_x.exe 108 PID 3972 wrote to memory of 1760 3972 03102024_0441_x.exe 108 PID 3972 wrote to memory of 1760 3972 03102024_0441_x.exe 108 PID 3972 wrote to memory of 1760 3972 03102024_0441_x.exe 108 PID 1760 wrote to memory of 2344 1760 lxsyrsiW.pif 111 PID 1760 wrote to memory of 2344 1760 lxsyrsiW.pif 111 PID 1760 wrote to memory of 2344 1760 lxsyrsiW.pif 111 PID 1760 wrote to memory of 1964 1760 lxsyrsiW.pif 112 PID 1760 wrote to memory of 1964 1760 lxsyrsiW.pif 112 PID 1760 wrote to memory of 1964 1760 lxsyrsiW.pif 112 PID 1964 wrote to memory of 3668 1964 server_BTC.exe 118 PID 1964 wrote to memory of 3668 1964 server_BTC.exe 118 PID 1964 wrote to memory of 3668 1964 server_BTC.exe 118 PID 1964 wrote to memory of 4524 1964 server_BTC.exe 119 PID 1964 wrote to memory of 4524 1964 server_BTC.exe 119 PID 1964 wrote to memory of 4524 1964 server_BTC.exe 119 PID 1964 wrote to memory of 4492 1964 server_BTC.exe 122 PID 1964 wrote to memory of 4492 1964 server_BTC.exe 122 PID 1964 wrote to memory of 4492 1964 server_BTC.exe 122 PID 1964 wrote to memory of 1848 1964 server_BTC.exe 123 PID 1964 wrote to memory of 1848 1964 server_BTC.exe 123 PID 1964 wrote to memory of 1848 1964 server_BTC.exe 123 PID 1848 wrote to memory of 4176 1848 cmd.exe 125 PID 1848 wrote to memory of 4176 1848 cmd.exe 125 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\03102024_0441_x.exe"C:\Users\Admin\AppData\Local\Temp\03102024_0441_x.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:3312
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2588
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5000
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1424
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3648
-
-
-
C:\Windows \SysWOW64\per.exe"C:\\Windows \\SysWOW64\\per.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Windows\SYSTEM32\esentutl.exeesentutl /y C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe /d C:\\Users\\Public\\pha.pif /o4⤵PID:324
-
-
C:\Users\Public\pha.pifC:\\Users\\Public\\pha.pif -WindowStyle hidden -Command Add-MpPreference -ExclusionExtension '.exe','bat','.pif'4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1188
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:60
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:116
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2580
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\03102024_0441_x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o2⤵PID:1616
-
-
C:\Users\Public\Libraries\lxsyrsiW.pifC:\Users\Public\Libraries\lxsyrsiW.pif2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1760 -
C:\Users\Admin\AppData\Local\Temp\neworigin.exe"C:\Users\Admin\AppData\Local\Temp\neworigin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2344
-
-
C:\Users\Admin\AppData\Local\Temp\server_BTC.exe"C:\Users\Admin\AppData\Local\Temp\server_BTC.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ACCApi'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3668
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 04:47 /du 23:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4524
-
-
C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe"C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA284.tmp.cmd""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\timeout.exetimeout 65⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4176
-
-
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3736
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3196
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:2784
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3488
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1624
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3580
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2836
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:4796
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1008
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2792
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3076
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2936
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:2524
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:412
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2324
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4328
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3972 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2880
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:928
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD512ade46a467dd7e04d8f98e39d762588
SHA1642a607764a455f148dbc611764551af39d409b6
SHA256defa0ee72da6d179b8522c118ed066ce5a4bcd97f274bdaa6d237f80df83b74d
SHA512649fe6c49d2b3dae6002a441eae81de8af8747d12a9a947bd6ed1722e533bb48263bc9602f4747080a1d95cd749a33fd0d2b2dec752a32ee17f7fc34e2abdb30
-
Filesize
1.3MB
MD5bbfdc31b757499027b9400b64077f654
SHA138481c476c4a1f0dbf2359db5f4273767d7c8fdf
SHA256b00b3bc70e3e3fae603c2f7efc854ac75e733a891120fc55a7d2119bdb44a7de
SHA512b71cb8d0fb5e4a58c4138ac62cf8f7869a92a3a1079f9f106ffb79fc5a80164119934862572e1ebd0f09641d48276b7a043df5914cec8d415e08744c98a31429
-
Filesize
1.6MB
MD5108a26a556f131a272631ae72af0bed3
SHA1489d9cf64fda2c2b7b2ecbd2ca31581fb312c2bd
SHA256d510101c661ff17a548d8b1d3b341a658210ffe2830841751c89a9277566372e
SHA512309b67b914885c1959e3f75c9db7567e0da045cca95c33e5e1e5682f8276fac63b5b53480da19271797ee2d7e5dfc1db4798d7bda6b7e539e38f3e68038a7853
-
Filesize
1.5MB
MD5ac558e5cbbc6a3e7df83924871226966
SHA18d76f0ea0f2f84e49eecb0a00e14a697b8c294cb
SHA256e7dcc63b5f610ffc574e1d0c28495d5273727f9421012557780fbb9e4d2e62cc
SHA512855e7a40e6c084c5e5824ed90afe65bd35e458af0b9b17c1740f185087726cec8da340717e791fc958d0e9084bb7ac9b4e2378072b34e9e3bdaacf538792de86
-
Filesize
1.2MB
MD5898a8064ead82fa95c1581783be8c51f
SHA10be895c95b246e04adc868fe9190d72aa6b8e6b7
SHA256b8cf2bfdc5d5ef3f05c3c1dfb2fa31130c06799329390d506bc08f09bc26fe5e
SHA51213309bc2096176dfa8a418110a71aa7f29b4c0e15460a15f132c51a0199ef2e4de9e923f51786274df47b5e51815d06c0cbace69e45bae7fabd916dca72ab35e
-
Filesize
1.1MB
MD51994285daea92b5deb61b6f11846b6c5
SHA13e537c9bd6d1a2eceb58d25d512e635e0edd547f
SHA2564817184ec4f96544f4960b532c078e0e04d9fd1bdbf9aaac0a098db0ccb15d6f
SHA5129343d2131b1874b012cb3267c0be4ce2ffaf882a0287ac4f5ffb4bfac4f4566a68965c5bc3c1cf08743bb4fa405f4b621c6ec00273fdc72be388ffe882695fd9
-
Filesize
1.3MB
MD54b97c5739f1270342a028f551b840682
SHA1d1876c2ab94a4757080ffedd3037dc2db9d1dcec
SHA2562442ba9b6ed19c13aff90ad77a1fbdfe8a220e18513a417d2632629786d010bd
SHA512df3ea043302113c83049a3a6f3bdb842aae6c66f604ad18d52d5e844b212ab4902429301492fab3fd97a2453571328e30ae5ec53f64cd33d3db047f383131bac
-
Filesize
4.6MB
MD5801a3eaaa62bde7f0a6b481b3f91d051
SHA1b4ee9a29a28e69685c53c76f0b7831773c6b9aee
SHA256573e2e63128f2cc4d425e947dac3a14a7f258fea42468e6d96bfbab6360bd1ef
SHA512208ced32132756f21b33e6aa489352b1013444411eaba867642f4d51acbab2e3ad8181230d96e8a13eca0d9c992e235f4a4496a3fbcccd7ab9f0e251a4c0498b
-
Filesize
1.4MB
MD511b2dde6aa2046de446fec61e1f6d8b9
SHA1cbac4737b56d5eee5127db4e959bec16d6c11b46
SHA25699692876c389e82ea63b6a5778325173dd05eb88cda2ee443dc03647c8b3053a
SHA5127d304652b4534df4950f844ed168a9b3c252a6f9bf244b4d040e54c023949479ecf58227845a06ca1fed5b7483aa26a4fab9b91a0643e73434221a4836a7b42f
-
Filesize
24.0MB
MD554c51e9fda6988772d631bd7c330a252
SHA10cc09f09eadc049558f76d77f0da5c563a432a70
SHA25668327f296da18a5d877c4d5a0d22962f8948e5942983cd8fcd994de1736ecfe6
SHA512fa1cc60db713e16c3dc0a3bbdadaa407faf0699ca4742b58010f619c7a4c08e887b8bc7f017b79d8b1d3b99cd24e5c36652364efed32f3bd6f63437e16b65bfa
-
Filesize
2.7MB
MD5d73d5abe8ab7d5cd5711a58019c26c98
SHA1e6a1ba8e85239f7ef0290c83224e27e69fce7f1e
SHA256eaa5539dca903e8d832ec863110aba23628c60bd777a31bad56ff5d8a4ef24e5
SHA512cb777fea822a18be84f3bab33af990eae575bc572fe9e0c289d87342fd6789a5348abdb74ea7fe3e902a0720c7b43aeb6313aeee433612f5dfcd7b37bde8bf51
-
Filesize
1.1MB
MD5b72206dd0f4245c19ead6d1c83112236
SHA1db45042d54293d12c80175596a30e971585e0fd3
SHA25647b9f1c28a599bd8c7b2aec0d54b5a0251c8b446b20c468b74cffbf95d27bb79
SHA5126fc7c8a5c48daafecf4e99d1e9c0fe2e5eb1cf8c8d77ca2cd5f4b4e4bce3e67613f4a734fed1911a0b1616d83acc61474d4816b8ce221c6f84f04ae98f9ba2ef
-
Filesize
1.3MB
MD511add220f5c5fa4086f1d01711cb0f19
SHA11210402dcc0c40a0344316f8f2d48a47f057cad1
SHA2560d923b81e1cae1491a8b6c1d1963086c1253209c28a7e7a071d5d374428ad5ab
SHA51299146f70bf05157b415a0506cf21392ba68bc22bbe4fed90aef0c79baa0adb6cd64a336d3f17d5e93f2d6f4d6afbb9b1cb3faf1f55064880dde6a6ee59344340
-
Filesize
1.2MB
MD5b7cdb648d6314c38dd981f3f0dbc8cbf
SHA123bf7981f64773c1671a75a2e5f96f45f5a05dd9
SHA2561974273e9d4b9e15bcbfdd41dfdc706bf97ba76d5f5238584b14e0066610016f
SHA5128173d261b0759d7e52948e44c5c32ed37303ae50289e0bca2b021d60222c45c011e95e25c15d4523b3e024b7f019a6153f923069cfaa4291dc88800ef320c949
-
Filesize
4.6MB
MD51bbade26851bada317b82ab894c7d075
SHA18d4708a120a05daf68707f55cf8881c3bbcc87de
SHA256b44ae20bbb8287a0ccc7d520505bf2a32c20108ece0b28ce94624cf3df319740
SHA512a1d5d2f5c3301c050cb04a69baa507e2810551cf58892c05ff30183f518ba13b86b4b9d0bc9ddde22efa4a042d3b473f55d160fa4795e8d082c0d305c7203764
-
Filesize
4.6MB
MD52e68e43eeea61c440201eaee6081b023
SHA14b0c0d1e758319e5bbcb2732da1cb6d2703c989c
SHA25690daabcf8e08b30e824d2dcc0f7c338cf78f635623746effc427c7878bb08081
SHA51209a60fa02ada1ecde4b35f905da959c7bab4ae6ee7ec6cc02655dc5cd93abbe676b17dc637cd95affb0b813361c814ceab011dea55c1a4df4ba5ad7d3c6adcc3
-
Filesize
1.9MB
MD5a3b0cc430fae25d6c0f5316b399bf7b8
SHA18597c1e6a471a3451c1a59fac40a6c52fd2b27b0
SHA2564a1e604da8ede0d0bbbff85027b11f0ac6e14e766baee610cd8fba3e718f04ff
SHA5129b8a90cd6a4a764c7201b2d95e85b152884a361a4f23f50e55b3401a17b77bd4df7a7d1e9c3d34bcef868f40493b3039666d265f0b2081a35a05db157917884e
-
Filesize
2.1MB
MD5394ca89a15917d71059b9126b86f489b
SHA13b579f1a39b019d66b5d0c0bb036b3500a85b4f7
SHA2567374f9bb9e8f8bd655bc7971e9852def5738465fdbc75e685dd8b675584a0dbe
SHA5123a76850debee4a72804fff88a63876215aa6ea40b8cb32ea5133a54556d6f194f2851d01322a9e19d7a491c59c0ef0ca89daaf5724d5d4928772fc24b6083324
-
Filesize
1.2MB
MD520660726a986047b6ebdff6cb9105cb3
SHA1a0aa09f4bd1b59296bfe70624b4ef91e1835313d
SHA25620ff3c384a03bf36b9a3c7b6b492b58e2acaeb5ab0bcd292403cb9ac0bb20100
SHA512d9b314346b32abc8694d55fcd03a825cae1e0070a8227c77b7d3ee2456207ff5114ae8876447913bc2c284ef3dc18fa93894dc3190ed363f5321a30f0b56bc37
-
Filesize
944B
MD50f13082b013951ad684562cb7d222fef
SHA10fe0681a61c6833e45a48f1d2a7839b6371ceeb2
SHA2561b6c25a294b4249c2e29eebd2ea472fbb121d5ceb55bf46308cdd1495a74a6d2
SHA5120795a0cb169efcefe93b5d4654fe7df907103bd6dbfa67b3df16b4ca8c9a8ab277e5963cb95c481fe7ceb3c18eae264023dc9102ed8f4b6b0adc79243da9317c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
244KB
MD5d6a4cf0966d24c1ea836ba9a899751e5
SHA1392d68c000137b8039155df6bb331d643909e7e7
SHA256dc441006cb45c2cfac6c521f6cd4c16860615d21081563bd9e368de6f7e8ab6b
SHA5129fa7aa65b4a0414596d8fd3e7d75a09740a5a6c3db8262f00cb66cd4c8b43d17658c42179422ae0127913deb854db7ed02621d0eeb8ddff1fac221a8e0d1ca35
-
Filesize
226KB
MD550d015016f20da0905fd5b37d7834823
SHA16c39c84acf3616a12ae179715a3369c4e3543541
SHA25636fe89b3218d2d0bbf865967cdc01b9004e3ba13269909e3d24d7ff209f28fc5
SHA51255f639006a137732b2fa0527cd1be24b58f5df387ce6aa6b8dd47d1419566f87c95fc1a6b99383e8bd0bcba06cc39ad7b32556496e46d7220c6a7b6d8390f7fc
-
Filesize
162B
MD5aca7ca095c04139ac76e1e79b1f28fa1
SHA1e7704499ebb22a5ce47dc72c3a46e1b6588d5933
SHA25644b4d34108862c47e8bf5c1b13bc406edb6ebb2c3e5c7d3ae8f63d0b1b38db53
SHA512131b6a7729bdabef8adde295847c4db44ae00b687effce1d95a05e6acc86fe31e4c8bdf9bb1aac179fe130ed792bc17b7af283d0f8fa4500e8aa2f4f0fa8f9e1
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
115KB
MD56d23fe871b2064c6d13580a5745f23cb
SHA150e113c0e2269cf7972466a828822803537a8f6e
SHA256c835f2a1234b62ab7684694af378f62770903d07d6fdfbe3a371509e2b4ccc67
SHA5121244be1ab0a9cabc0eb02249d4b083939e3f088ebda4b58dc03c61618fce56f27a3f58cfd74d39fb06010db7515520307766c16815f6700507a0371d03765e1a
-
Filesize
94KB
MD5869640d0a3f838694ab4dfea9e2f544d
SHA1bdc42b280446ba53624ff23f314aadb861566832
SHA2560db4d3ffdb96d13cf3b427af8be66d985728c55ae254e4b67d287797e4c0b323
SHA5126e775cfb350415434b18427d5ff79b930ed3b0b3fc3466bc195a796c95661d4696f2d662dd0e020c3a6c3419c2734468b1d7546712ecec868d2bbfd2bc2468a7
-
Filesize
1.1MB
MD55f3f6e70e4d4c6ae2039fafa677b6592
SHA1c151d1119f4aa588f34076dbc694c743bd305764
SHA256d19936f79e76baf885a4a4849d9c2b417d9d41efe0dcee225a750bad7b555b07
SHA512a5e4713a18824cef9466d8c417e08fece5e040f2c0392dab9ad6cbde1b98316d82bef6deb0abad33cc4907795f9030b20b2cb9642c16f1f48410f2baf9f58cac
-
Filesize
1.7MB
MD529f418863351263f7f6b697faccec896
SHA1c80b8560eb2990b986c80ffdf4cbb1471485f849
SHA25671457ea660b43f33d04d7621d512d092ee37b4883625000561b675ee938ba26c
SHA5123902304350d66f177d8e8f37460b747f5973478583c405d3c23489f876b483bf815ccf0f3f8492217e0e00e8fb42a034d66d8e6133362afb7bbf300de67a6cc6
-
Filesize
1.2MB
MD58956af45ae6aa0b8ca36dcb6249c49e4
SHA16ac9f8703b6a46757f4b57b6862f1ee91f2f136b
SHA2569f183197c0f0ce03bf0daf6ca017c75da4837362ee028c2efa117a42faafd469
SHA5128d11660030bbb0031e31b713d2c305339003341615144fbbb520960d26d47d30e5984e80de8b687e39aedf981a0e72ca1eb21718c3709ea6024f3d51eae3ea46
-
Filesize
1.2MB
MD5d3eb66bc22f3c69486eb6565bd14aa8b
SHA19e48bd1b17cbe77645dabd1628957bc4bf483a7d
SHA256c03592ddfabf24895bab66b41ab24c2e6827f99b05be082847beb6947e3b5304
SHA5127775226bfd82cf2dc10f979538a83d14c6ba14e5ee5d9bd449a0d8ba764a2d9572c18f170bd0db21c6d06ad59afa1aac5286f79362d0b20d8c66149bbd3f8e62
-
Filesize
1.1MB
MD5a78cffdfc89e60fa29b7c0a9208159dd
SHA17dcd59e0dd958bb77122df59f539d1b5ba65a6a3
SHA256c0e63faa4b409fef96116612df318a4f68dd13bc0dd01ed16025695c4da934a3
SHA512a83fbfc6639f7ced61a858528c9ffd30c0ae67108a812af2865eb98bcd161a04016194b40e4fc7e6b95f59bafc85c58e57a8ad9279f28e932db941f43e499c52
-
Filesize
1.4MB
MD5f53e3abad8cf9992dabd6b58aa7a79cc
SHA19f88590dca9cda7e3cada96e26dba75630ebc22b
SHA25690b37057b7725f4c4e1053da571253771ea6bd9110d8694c75cddd802b559e71
SHA5125238359a0ada59a540e9a1af98e3036877fd9bec97261386499c4bdd133a2d07ddc6e15f0bebfb7cebf5a2a18507b837baa6da533a2d6710b45bd91f3a942c9b
-
Filesize
1.2MB
MD5777f9219a01b8760a3cb80b9e131d721
SHA1af087ab86e7adbd92533ab0f6674290ce41114db
SHA256abe8a8afae4a1c30524b7525d37f377808b01e597baea0f46a21464c26f16e03
SHA5128cad48c5e92da9134d8d0f63cb9106a844f060b2d7c7eb54ff28cd8ae957c3224eb6979eea418f5afd4b3a4daaf6f44c0a3df96f47391091857393c3019c4eb2
-
Filesize
1.4MB
MD5b963b75d1042fcb7a4b48d07c406fe8a
SHA1506570327f226f6aabac1e98bd36f05bf36fefd9
SHA25662f0f7cf8dfae26c0158ac8a6956362623ea5bed1c2fb1902d141abd170d03b2
SHA512b6dc75e8feded9e9c3a2b10c4568ee3a523e42d490110b91bf087bbe27b6b3fbe04a909b45298282e5514d6441b8a8b708be91943b8da53159ab79bf591684f7
-
Filesize
1.8MB
MD554d248634634c8eb30fa26371fc55649
SHA1f5c0e1b38fe3cf7b9047f5a28c57b4c8bda16443
SHA256cbb9be51f4b13893b3b9f3ab0b61a73bd582f3abb6a02a3636060890d36e1f05
SHA5123e1ade1d2d7d51c6735357d1f96a53916f3cbab997c9429be8e59dc7cf6686dbb74fec4b38a2401925b218ebe3d336d7727b1c90f5ec477805df459f4a173a95
-
Filesize
1.4MB
MD5b1f560de5962c44b46e7ffef88b69bf6
SHA1bdf04b2eba9235b5a93c2488c45432641bd2d71d
SHA256a17e34edb271639523be0f3cf25f0d77045a1323af6e210fed732db387301c55
SHA51210c1b1f3a16d28dca8353a424b2e27781192ba7ddec9c86e62034aeac27b538f469868e5895538f05ab0976bcbe9329667010fb73e47e2f6f23cccb233d7ce55
-
Filesize
1.4MB
MD584eb17aac2c7c52355068db12a5b9b0c
SHA1107eb5654145b9068b336ba38dfe85b4607f773e
SHA2560d0e80461f878fe09bf1ce26e934a8a14161faca6720cade3d75ad59edb881e3
SHA512b07f98fbb40f418bfff481048cc2004c5a135aeb7d9c33b2310fda1b4c562dc1696a52869c29f840ed475adb6b110d4c865676abce162ef741fd1fcbf9ef5505
-
Filesize
2.0MB
MD5a12390a2b490790fd8b7b3c279f1f619
SHA1c220cc26c0c06c05cf08b6433cc6bc0191b46ea4
SHA256b217f51dc9cdd27342dc90aa454154cf86ef11b2297a6d08df4e4f32ddd53f40
SHA512b706ed7bf4150b6e67e5820abebe6ef5148766252f3cfbfc5cae3e42a813c05ba7f7de2af23e10a57df2a013e71b338898c97c9bac3854178f429068112dd6c6
-
Filesize
1.2MB
MD55487ae4014549db20ecb373fd459cfc5
SHA1dfa9eb215861e3834811b4406818d53ffa0adc59
SHA2560ff69bf14b0001d25a1a3745464735e263a8f7f5a11bd8a8040e76abbcc080e0
SHA512fd47f4d6421dd8b9726615fbbc663a5a57b048e13f66df6e84cec1adb9d348d1ba57b42a5233568f7a36546a1cb21c3e30ee13aa3a2018ad16eaef75d3bb550b
-
Filesize
1.2MB
MD51a07990ab2d300ff7b825b152f12cc3f
SHA171cd78ac63a15d6551e111de0def457d74a3afae
SHA256d3ec135dabe13a88a781d96c484c76612f601d3d7bd5307f44b10eef088fb754
SHA512753d2c1087e769a3dd456b4cb49991d69e9784f9ae77191336800ccceb77e7bbf58824a6b7cfdc8ce1e59584f13cbc4f79c5f3cf4cd4a9e2d84de03567b59c2f
-
Filesize
1.1MB
MD546a625425a749c407646378128900bf6
SHA1ae09da5d54b0d8aa00bae544016155b2e50b0e5a
SHA2567baedc6b7f3aac6b582dbf9c04eb88c05e6710d60bb1308c46508ff00afc7775
SHA512ddf2e5d7d14a9beceea4aa85c09923b150105425ba55b89e3ba79c69d7467cc4fa83c57f9def18360512e6588e9bcbbe8a4551609aec0149162d7271bb560f95
-
Filesize
1.3MB
MD5c1236ef89d3bb4251e948a4be8c9f4fe
SHA145ec11b9bd8495636c6f2b8ea6852d957d2408f7
SHA2568f6a00a6147f15c53bdbdd8fce6b8641526d55d3b7ee2fbc0266ed99a4d4b33b
SHA5123b5dd4fa1b077c541140c4a46aca2e0553fd01149ec1d8ee7368e9b9695a5f423c27e7c1544f3651bc06a3e56072f93151207179fd535881d5dce4c68056ddaa
-
Filesize
1.3MB
MD5e5d9842ab7e1f13390a82868bd63d877
SHA1a780bcbd32aa8aaa7426f19161151dd6bd634800
SHA256e9a6459fe9dac0141cdf5a0f3938a37f7cb5c7fbd246b2004bf51b20ffeec3a1
SHA512295c9df43cfe4da63a84e9059f3961eec51168566fadc41b0af169ca9f0b2ce4e02cd66b78bb786e8caf0cd8c54baeb2a2da98284ed33d0b4426e600102be3fc
-
Filesize
2.1MB
MD55d154ae68a9a10e9aeb9969e5cd1ea87
SHA1d13d0c6f427a11ab71c131cd0d116b9d9a869f6f
SHA256dab0c9ee5aaa8f3a679a8f6245bbdc32eaef8c3ae2f791415f9676a93b28a1b7
SHA5125386d054d2da2dcbcc802877946daaa7640db57e14ddda2348761768e6c351bd4d601ef37d85af26233ad5e6503dd7da9f264f866765eb3bcca62c384eb1f0d9
-
Filesize
1.3MB
MD5c495552375bd938ee414015b392d3512
SHA14b859d1c3e7f6aa0dde6b052ab7bba8778be35ea
SHA256c03c7e4136f56ac1b7b0b0ae2e8415278958bec03e10bbbead3d558835690544
SHA512f7487bb709b578505745182787b818e63497d1e35c37a7dc0ed287ca3dc65c771f20b663ba9fbc7b23693484eb67fdad88755bbd60f19f6b51533af1f05d32eb