Analysis
-
max time kernel
300s -
max time network
301s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 01:36
Static task
static1
Behavioral task
behavioral1
Sample
14112024_0136_x.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
14112024_0136_x.exe
Resource
win10v2004-20241007-en
General
-
Target
14112024_0136_x.exe
-
Size
1.2MB
-
MD5
86ee0e8789e9c11f707d056c4052292e
-
SHA1
e14a7c7c230efeec03d671a91ece4ede1799f899
-
SHA256
a3992c7d83574ef92d815f6102721f33cfae92461f518acc4196a1ee5ad3ede7
-
SHA512
4a6a8dc4fb82483b8297bf4199cccfd4a1c32cf52cdad42eb0e015abba815a29bf3123d65bd8ea4e8c6efc630b7d7dcb9ee192f141514c8ba48e52a47d7c88ef
-
SSDEEP
24576:Trd1nILlwmOWmdsNMRyHfeKx2b9O0xOaHAgfctN:TraaxkOb9XxOaHAgfctN
Malware Config
Extracted
Protocol: smtp- Host:
s82.gocheapweb.com - Port:
587 - Username:
[email protected] - Password:
london@1759
Extracted
agenttesla
Protocol: smtp- Host:
s82.gocheapweb.com - Port:
587 - Username:
[email protected] - Password:
london@1759 - Email To:
[email protected]
Signatures
-
AgentTesla
Agent Tesla is a remote access tool (RAT) written in visual basic.
-
Agenttesla family
-
ModiLoader, DBatLoader
ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.
-
Modiloader family
-
ModiLoader Second Stage 61 IoCs
Processes:
resource yara_rule behavioral2/memory/4548-2-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-7-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-8-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-9-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-25-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-51-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-67-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-66-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-64-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-63-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-62-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-60-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-59-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-58-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-57-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-54-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-55-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-53-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-52-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-50-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-49-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-47-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-46-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-45-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-44-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-43-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-41-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-40-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-38-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-37-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-34-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-65-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-30-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-61-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-29-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-56-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-26-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-48-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-24-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-23-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-22-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-42-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-20-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-39-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-19-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-36-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-35-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-18-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-17-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-32-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-31-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-16-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-28-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-27-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-15-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-14-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-13-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-21-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-12-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-11-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 behavioral2/memory/4548-10-0x0000000002B90000-0x0000000003B90000-memory.dmp modiloader_stage2 -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lxsyrsiW.pifserver_BTC.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation lxsyrsiW.pif Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation server_BTC.exe -
Drops startup file 1 IoCs
Processes:
server_BTC.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\TrojanAIbot.exe.lnk server_BTC.exe -
Executes dropped EXE 33 IoCs
Processes:
alpha.pifalpha.pifalpha.pifxpha.pifalpha.pifalpha.pifalpha.piflxsyrsiW.pifalg.exeneworigin.exeDiagnosticsHub.StandardCollector.Service.exeserver_BTC.exeelevation_service.exeelevation_service.exemaintenanceservice.exeOSE.EXETrojanAIbot.exefxssvc.exemsdtc.exePerceptionSimulationService.exeperfhost.exelocator.exeSensorDataService.exesnmptrap.exespectrum.exessh-agent.exeTieringEngineService.exeAgentService.exevds.exevssvc.exewbengine.exeWmiApSrv.exeSearchIndexer.exepid process 1012 alpha.pif 4900 alpha.pif 4356 alpha.pif 2820 xpha.pif 4708 alpha.pif 908 alpha.pif 2360 alpha.pif 4744 lxsyrsiW.pif 4780 alg.exe 4164 neworigin.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4836 server_BTC.exe 2840 elevation_service.exe 704 elevation_service.exe 1852 maintenanceservice.exe 4260 OSE.EXE 5108 TrojanAIbot.exe 4988 fxssvc.exe 3792 msdtc.exe 4044 PerceptionSimulationService.exe 1272 perfhost.exe 1900 locator.exe 2464 SensorDataService.exe 32 snmptrap.exe 2780 spectrum.exe 396 ssh-agent.exe 4636 TieringEngineService.exe 620 AgentService.exe 1244 vds.exe 3924 vssvc.exe 5028 wbengine.exe 3372 WmiApSrv.exe 3608 SearchIndexer.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
14112024_0136_x.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Wisrysxl = "C:\\Users\\Public\\Wisrysxl.url" 14112024_0136_x.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 47 api.ipify.org 48 api.ipify.org -
Drops file in System32 directory 30 IoCs
Processes:
elevation_service.exeDiagnosticsHub.StandardCollector.Service.exelxsyrsiW.pifalg.exemsdtc.exedescription ioc process File opened for modification C:\Windows\System32\msdtc.exe elevation_service.exe File opened for modification C:\Windows\System32\snmptrap.exe elevation_service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe elevation_service.exe File opened for modification C:\Windows\system32\vssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\spectrum.exe elevation_service.exe File opened for modification C:\Windows\system32\AgentService.exe elevation_service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\dllhost.exe elevation_service.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe elevation_service.exe File opened for modification C:\Windows\System32\vds.exe elevation_service.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\9fab878dcad6a2b9.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe elevation_service.exe File opened for modification C:\Windows\System32\alg.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\AppVClient.exe lxsyrsiW.pif File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe elevation_service.exe File opened for modification C:\Windows\system32\SearchIndexer.exe elevation_service.exe File opened for modification C:\Windows\System32\SensorDataService.exe elevation_service.exe File opened for modification C:\Windows\system32\wbengine.exe elevation_service.exe File opened for modification C:\Windows\system32\AppVClient.exe elevation_service.exe File opened for modification C:\Windows\system32\msiexec.exe elevation_service.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\SysWow64\perfhost.exe elevation_service.exe File opened for modification C:\Windows\system32\locator.exe elevation_service.exe File opened for modification C:\Windows\system32\fxssvc.exe elevation_service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe elevation_service.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
14112024_0136_x.exedescription pid process target process PID 4548 set thread context of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif -
Drops file in Program Files directory 64 IoCs
Processes:
alg.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exemaintenanceservice.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\arh.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe elevation_service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeClickToRun.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javafxpackager.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmiregistry.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe elevation_service.exe File opened for modification C:\Program Files\dotnet\dotnet.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe elevation_service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\chrmstp.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe elevation_service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\idlj.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java-rmi.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe elevation_service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe elevation_service.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\maintenanceservice.log maintenanceservice.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe -
Drops file in Windows directory 2 IoCs
Processes:
elevation_service.exemsdtc.exedescription ioc process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe elevation_service.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
14112024_0136_x.exealpha.pifcmd.exetimeout.exealpha.pifserver_BTC.exealpha.pifneworigin.exeschtasks.exealpha.pifalpha.pifxpha.piflxsyrsiW.pifpowershell.exeTrojanAIbot.execmd.exealpha.pifdescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14112024_0136_x.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language server_BTC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language neworigin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language xpha.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language lxsyrsiW.pif Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TrojanAIbot.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language alpha.pif -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
SensorDataService.exespectrum.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
TieringEngineService.exedescription ioc process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1576 timeout.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
SearchProtocolHost.exeSearchFilterHost.exefxssvc.exeSearchIndexer.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-120 = "Microsoft Word 97 - 2003 Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c71097243636db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\acppage.dll,-6005 = "Shortcut to MS-DOS Program" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ee868d243636db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-121 = "Microsoft Word 97 - 2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000003f311a253636db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9923 = "Windows Media playlist" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.DVR-MS\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000af1259243636db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000006ad75d243636db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000001e98f243636db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000001d6167243636db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000008e0dd5243636db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 18 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
TrojanAIbot.exepid process 5108 TrojanAIbot.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
neworigin.exepowershell.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exepid process 4164 neworigin.exe 4164 neworigin.exe 3168 powershell.exe 3168 powershell.exe 3168 powershell.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 4968 DiagnosticsHub.StandardCollector.Service.exe 2840 elevation_service.exe 2840 elevation_service.exe 2840 elevation_service.exe 2840 elevation_service.exe 2840 elevation_service.exe 2840 elevation_service.exe 2840 elevation_service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 652 652 -
Suspicious use of AdjustPrivilegeToken 47 IoCs
Processes:
lxsyrsiW.pifneworigin.exeserver_BTC.exepowershell.exeTrojanAIbot.exealg.exeDiagnosticsHub.StandardCollector.Service.exeelevation_service.exefxssvc.exeTieringEngineService.exeAgentService.exevssvc.exewbengine.exeSearchIndexer.exedescription pid process Token: SeTakeOwnershipPrivilege 4744 lxsyrsiW.pif Token: SeDebugPrivilege 4164 neworigin.exe Token: SeDebugPrivilege 4836 server_BTC.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 5108 TrojanAIbot.exe Token: SeDebugPrivilege 4780 alg.exe Token: SeDebugPrivilege 4780 alg.exe Token: SeDebugPrivilege 4780 alg.exe Token: SeDebugPrivilege 4968 DiagnosticsHub.StandardCollector.Service.exe Token: SeTakeOwnershipPrivilege 2840 elevation_service.exe Token: SeAuditPrivilege 4988 fxssvc.exe Token: SeRestorePrivilege 4636 TieringEngineService.exe Token: SeManageVolumePrivilege 4636 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 620 AgentService.exe Token: SeBackupPrivilege 3924 vssvc.exe Token: SeRestorePrivilege 3924 vssvc.exe Token: SeAuditPrivilege 3924 vssvc.exe Token: SeBackupPrivilege 5028 wbengine.exe Token: SeRestorePrivilege 5028 wbengine.exe Token: SeSecurityPrivilege 5028 wbengine.exe Token: 33 3608 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3608 SearchIndexer.exe Token: SeDebugPrivilege 2840 elevation_service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
neworigin.exepid process 4164 neworigin.exe -
Suspicious use of WriteProcessMemory 63 IoCs
Processes:
14112024_0136_x.execmd.exealpha.piflxsyrsiW.pifserver_BTC.execmd.exeSearchIndexer.exedescription pid process target process PID 4548 wrote to memory of 3792 4548 14112024_0136_x.exe cmd.exe PID 4548 wrote to memory of 3792 4548 14112024_0136_x.exe cmd.exe PID 4548 wrote to memory of 3792 4548 14112024_0136_x.exe cmd.exe PID 3792 wrote to memory of 1584 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 1584 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 1584 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 4528 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 4528 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 4528 3792 cmd.exe esentutl.exe PID 3792 wrote to memory of 1012 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 1012 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 1012 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4900 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4900 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4900 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4356 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4356 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4356 3792 cmd.exe alpha.pif PID 4356 wrote to memory of 2820 4356 alpha.pif xpha.pif PID 4356 wrote to memory of 2820 4356 alpha.pif xpha.pif PID 4356 wrote to memory of 2820 4356 alpha.pif xpha.pif PID 3792 wrote to memory of 4708 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4708 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 4708 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 908 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 908 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 908 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 2360 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 2360 3792 cmd.exe alpha.pif PID 3792 wrote to memory of 2360 3792 cmd.exe alpha.pif PID 4548 wrote to memory of 1192 4548 14112024_0136_x.exe esentutl.exe PID 4548 wrote to memory of 1192 4548 14112024_0136_x.exe esentutl.exe PID 4548 wrote to memory of 1192 4548 14112024_0136_x.exe esentutl.exe PID 4548 wrote to memory of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif PID 4548 wrote to memory of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif PID 4548 wrote to memory of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif PID 4548 wrote to memory of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif PID 4548 wrote to memory of 4744 4548 14112024_0136_x.exe lxsyrsiW.pif PID 4744 wrote to memory of 4164 4744 lxsyrsiW.pif neworigin.exe PID 4744 wrote to memory of 4164 4744 lxsyrsiW.pif neworigin.exe PID 4744 wrote to memory of 4164 4744 lxsyrsiW.pif neworigin.exe PID 4744 wrote to memory of 4836 4744 lxsyrsiW.pif server_BTC.exe PID 4744 wrote to memory of 4836 4744 lxsyrsiW.pif server_BTC.exe PID 4744 wrote to memory of 4836 4744 lxsyrsiW.pif server_BTC.exe PID 4836 wrote to memory of 3168 4836 server_BTC.exe powershell.exe PID 4836 wrote to memory of 3168 4836 server_BTC.exe powershell.exe PID 4836 wrote to memory of 3168 4836 server_BTC.exe powershell.exe PID 4836 wrote to memory of 4388 4836 server_BTC.exe schtasks.exe PID 4836 wrote to memory of 4388 4836 server_BTC.exe schtasks.exe PID 4836 wrote to memory of 4388 4836 server_BTC.exe schtasks.exe PID 4836 wrote to memory of 5108 4836 server_BTC.exe TrojanAIbot.exe PID 4836 wrote to memory of 5108 4836 server_BTC.exe TrojanAIbot.exe PID 4836 wrote to memory of 5108 4836 server_BTC.exe TrojanAIbot.exe PID 4836 wrote to memory of 1864 4836 server_BTC.exe cmd.exe PID 4836 wrote to memory of 1864 4836 server_BTC.exe cmd.exe PID 4836 wrote to memory of 1864 4836 server_BTC.exe cmd.exe PID 1864 wrote to memory of 1576 1864 cmd.exe timeout.exe PID 1864 wrote to memory of 1576 1864 cmd.exe timeout.exe PID 1864 wrote to memory of 1576 1864 cmd.exe timeout.exe PID 3608 wrote to memory of 1104 3608 SearchIndexer.exe SearchProtocolHost.exe PID 3608 wrote to memory of 1104 3608 SearchIndexer.exe SearchProtocolHost.exe PID 3608 wrote to memory of 2912 3608 SearchIndexer.exe SearchFilterHost.exe PID 3608 wrote to memory of 2912 3608 SearchIndexer.exe SearchFilterHost.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\14112024_0136_x.exe"C:\Users\Admin\AppData\Local\Temp\14112024_0136_x.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Public\Libraries\lxsyrsiW.cmd" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3792 -
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o3⤵PID:1584
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\ping.exe /d C:\\Users\\Public\\xpha.pif /o3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4528
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows "3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1012
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c mkdir "\\?\C:\Windows \SysWOW64"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4900
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c C:\\Users\\Public\\xpha.pif 127.0.0.1 -n 103⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Users\Public\xpha.pifC:\\Users\\Public\\xpha.pif 127.0.0.1 -n 104⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2820
-
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c del "C:\Users\Public\xpha.pif"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4708
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \SysWOW643⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:908
-
-
C:\Users\Public\alpha.pifC:\\Users\\Public\\alpha.pif /c rmdir "C:\Windows \"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2360
-
-
-
C:\Windows\SysWOW64\esentutl.exeC:\\Windows\\System32\\esentutl.exe /y C:\Users\Admin\AppData\Local\Temp\14112024_0136_x.exe /d C:\\Users\\Public\\Libraries\\Wisrysxl.PIF /o2⤵PID:1192
-
-
C:\Users\Public\Libraries\lxsyrsiW.pifC:\Users\Public\Libraries\lxsyrsiW.pif2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Local\Temp\neworigin.exe"C:\Users\Admin\AppData\Local\Temp\neworigin.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4164
-
-
C:\Users\Admin\AppData\Local\Temp\server_BTC.exe"C:\Users\Admin\AppData\Local\Temp\server_BTC.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\ACCApi'4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /tn AccSys /tr "C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe" /st 01:42 /du 23:59 /sc daily /ri 1 /f4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4388
-
-
C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe"C:\Users\Admin\AppData\Roaming\ACCApi\TrojanAIbot.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp62DC.tmp.cmd""4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\timeout.exetimeout 65⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1576
-
-
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:704
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:1852
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:4260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:960
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3792
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4044
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:1272
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:1900
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2464
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:32
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2780
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:364
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:620
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:1244
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3924
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3372
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:1104
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 916 920 928 8192 924 9002⤵
- Modifies data under HKEY_USERS
PID:2912
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
4Credentials In Files
3Credentials in Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5a33358179bf2f7ecf4152c04ae00d27d
SHA1ba56bf3cc1743e2ef35c55f5ff1bb45b6ae397f8
SHA256443a02b505c6ed68657660e40ae93991121036176e2dd9f207a710a271c3959b
SHA512a84c9a65468a8203a517b3c599aac45e6ee9fd3e60c86467c2819a5607e6cef61c2da82f99a1d29e189fedac0dea43138414d577565fbc28e1b9dd75fa2ede89
-
Filesize
1.3MB
MD5e0a235bd70ed1f31fd0e2bbedcc4cb66
SHA10f180d20f81ace4235ae8015cfdb4ddde5177fc0
SHA256a41a504e8a6f3304e389dbe603358926be8f7461bf170b008f090f571c783cb3
SHA512f1fadaad359bfdef5d9a2797364a29b4ece985decf518f9bb9241ab5540768860306ba6d4502e0b1767a44d4c5f4fbf3df6e15de65f35a32628427fe6cbdff3a
-
Filesize
1.6MB
MD5d5e95450e2406f12ce4b305cb7f47bda
SHA112a9421e0060ef344be80f7ea6e3c2c4a027db04
SHA2563fff58fc77750059c48f02ab3ae6affdeccf76f5da4a86e88c32e43143efeb24
SHA51262d85cb6b2d87f9f63c2ecbad5b04448c361004038f9044c2ebc6558eec6f7dab50342a60dc52406a6091d6a1aa667e232484c24877c7b8465579ce49437ae55
-
Filesize
1.5MB
MD567b4609fb19883dd1d737199149154b5
SHA1a32c32332a15c32db9c73f715f7221ddd2d2c552
SHA25607d3385be7e6ab1f54a90ab346f58ef222fb558d746e5c68246e5dc67ca421e0
SHA51250fa9ccd258ccc2d05ca38393f05faaaf03226f3a7d58187dd3fbab9e61a594a739c653001cfc5b309ca44251eeabc2dc7f60708eba3e0c07cf60aaf21964090
-
Filesize
1.2MB
MD5ace66b28d0958238e31964ae9e470372
SHA1233c440927a03b8fe2cd008f9fa39f306862e328
SHA2565a0b03fdc6b2aeef647f448e8ec5a9cbc0a1e232e81d2411618faad4169665c9
SHA5122cbd5a9744a149d31a219e9e54603763388674ecb23b1bda90dc2347aca768098c152491c01a1351c9b40e30dada87925d1268936e73c0f42b9ad3a9f7e217f7
-
Filesize
1.1MB
MD5692ee7f85e293a51b9bc395a9829485f
SHA102c61e9ca216509956720e48c08cddd7d23d3f06
SHA256f02d2ba8bf677a672456a02f38eef440099c79e9308b863aa4870dd3ed1ecfb1
SHA5123d124417ed2ac75fe4eae83605cb7f4b8270123205c780f46007b7cbf15fbb8322cd34415f4df4c5f6a692daa773cb2471bcbc8c4aa557fea560414f807f3eb6
-
Filesize
1.3MB
MD5aa7a06979189414597f2f0a19f75ba5c
SHA11d633dd51073f674b8146a5ea1c990363db5dd47
SHA25657b0eba27f6186a7797980d16a27a6ab1aa3cfe304ae6bc7618f81263fc45a44
SHA512123c3abd2b5f2a2c31c3a73527181b0f92b45d0adb8542060684b4bfe2a4e7c7630f68f68de5140b7e1ee242904cf734bb4992373fc0fdc12e13f358551df13f
-
Filesize
4.6MB
MD57639d7023cd3ed780f710ae4aeea2515
SHA1a2583143ae9db19070105da66b4dd0a40f8ad406
SHA2565efb428473c2978f88a7cb6733ea0511baed2fb30cf279f47a7775ef78e514ed
SHA512049db9ffc1deb8c21a1cb31e650a5f0f508587745ff62b04c9ac9549754453c8b48891af903f55b6293c8bacdcbe1df174e40004d7080c743586881fc2bd7d51
-
Filesize
1.4MB
MD580590e06217e7f7ff334a7eb52a98567
SHA16da3da93172ffaf4ce9c0bfc429041f978c264e1
SHA256b7d7060c2d66cc2b2bfa6ca3c02a373a65d0e5f7b812654334ea61f1e9f5d3bb
SHA512430b7f01901ffd0042eac3929d9d7706fe83058f1fe501caa37600dde408aa856a89defcc91e5018be33cf94fddf2969319ec2302eef3eab532db16e7d78ed84
-
Filesize
24.0MB
MD534489dc7c03e91f53c56bf54a7fbb526
SHA18cb7dedd3bb1c94c75258b5ff06f04b6344dda9f
SHA2568b48d72c301e96f2cf70921c71e80b922eebbaf025404df2a51254c3abd4b1c5
SHA512e305a699a2978b12f7b4b226c8e04b417eac0fef9ee3f7287f6cf8b2bb695dab40422a7ea53778467ca642b8459a8cc2fb76876b5a7fd1f83f62ff54ce521bf3
-
Filesize
2.7MB
MD58c0e9e39eaf265c8792e1cdda5042f8f
SHA111ab3c254b6d9a5f7486f84a60e4a3c625751aa8
SHA2568e6b6d1c33365c0607fa0c9da231dd1fde1e1d8156731e174eb2ed232b8de841
SHA512074fe2c31723708bccefe77f2c9f36a6e476c2e5668b51485cd5af822e7e44b99b43e7ae7e59a50f58fb9d292031af5b515bb7d12375a2693c7c156c0fb02965
-
Filesize
1.1MB
MD515605403daff9e234f6f9be9a2297dd8
SHA1b50ca9a1f30c0659162d5010267c4fa2e598011a
SHA2564752af1ff70b11931cac866083e5325ba44f299e758dee6b0bc026de9fda2680
SHA512cfc8f14abbbdf936c46de1da855d8c3b1b2d079105f1ba3bdabc914023ce7f4e1aeb812d20d3f50d74a2c36e4cdc21bbb1eca673b7269721681f176a3088dab0
-
Filesize
1.3MB
MD5196e6a2182076e143716474a7fd5884b
SHA16bf64a3f372b5433af7da1537a8ad1d09395b4bd
SHA256bec3bd20c545da908e99e49e90c61796c2eba84f20bb85e72c1ee887e7de8e19
SHA512013eba0a136c0e54756eb6d775fb9ee8e3b1320c999818e76c1f083d222eb49aba5664fbb95acc55641a5e2e45766e45f19c511a46ded8d94d7c12e2d3da2d51
-
Filesize
1.2MB
MD581624e4655476cca476773bb95552354
SHA1f6df84563e38a39722fe6c0d3cf4a6998e4ac152
SHA2567404b6e54e83eab652cad6fce5b5f374aa5f0e59aac56ad2df721b5906f7f11e
SHA5120ff2482ca2dcb74648018d62567347fb91ef65e71b156b87397f1877644659d7c5fc971794d3b171474d1acc5bf3108da732bd48c6dc7acfef4269c4c3790fc2
-
Filesize
4.6MB
MD5fae7e2e1774802330af8c14e4dc15cd8
SHA1cfe3bad6308a1de09c5c1c33325d663d6cb01999
SHA256f54e1c4436ffd7d69d79705a0747c260d62f31a46b0824f97d4457eda7f83f8d
SHA512fd4d311cec01b9003f46d28e00f3b3fbc085b8b54298b3b550138154b120467b313e50d225f93a06aa3af7af1367e1a7ba0d590131716cf7846d144b3f3b11b8
-
Filesize
4.6MB
MD51be1a9a7898b7ce98df0d1c95fcb7aff
SHA143a4ea729d3b72e22c0ccd86e0db2eec9277c99f
SHA2568164fbf62d5d5c812fb74c6ea52e14b5c830e0ca80b08c20fff652bff3b68b1c
SHA512a2ce35b4aa5f4aa1bc06f2c306f566e8283053418ccf7f5c79e9725d8fda02797a24cbc06769cf07b0f32c8fcb5531b553f31eb42f74ae3e4fd647a2f0663210
-
Filesize
1.9MB
MD5562fbcfb02de67cc9aec46bae6bdcf50
SHA103f42237c20c8dc23cb98bc2a0cdf0e7b1dc834a
SHA256f3e552ae26a1c2c3837a811177c9d26e14f391aa401ea09f230a8fd06f9fe480
SHA512dc56c2ba4577ba1743e8674e03a1797fca3adf717341f84f6cdf8a677ab038055c63af4925734041d8208b498a2a0a08ee3b6a52544f34f5e657ba6d26b0279b
-
Filesize
2.1MB
MD53a55220e135c015d86f2b4278be4cbb3
SHA18ebe1579baf24e4c41f220e8b82cc40f0f4eb393
SHA256c2d056d6d98cc1d8ce5cfeb70e703b193238c7f7788181058e6a7f0bc1a8cbc8
SHA5122015c61824ac67f9772b9609df09af8d9a9335170c2b5d6907a3c406309085d4b12c8552f79d81314c099d44feb83c0cc2bcf683ebc0d138922f485b0085861a
-
Filesize
1.8MB
MD52d258b1963d311cfd66b05185fc75f35
SHA17201d9b0e114b8340e28a6610a53d0f2d5287db7
SHA256cc53ee3adb211b4289a76197114bd709bc57ede56db4e3fcdfe56f845a0ec69a
SHA512f6efbea3fbce9434dc245c2bb148b03448c376c7fe99c6dbcd76768f602bb1701bc08704ec8c90eb3620c8a0771382070c9b90b0508dbe7579edb570cb781d98
-
Filesize
1.6MB
MD58f12a21f2fc0b9006f1ea638b7e326a7
SHA1b22acb07ed627a69a7487500a763ff95804f4e1b
SHA2566372c96e69fd43d8c58dbbc051a725f7e8708fa69cb1dbb84fc621c4b209af2d
SHA51217678572311fe672a8becc6a4a63b1fe4aac7798b2528cb093504df807cdf661a9b3f706223140d03aace4c3c445ca1d55745d6c0f3585ecabca61626a64888e
-
Filesize
1.1MB
MD5df8eeff3753805c02673b0b84045b8c8
SHA1aedd34a4f0c60e437f2507d42a8bd556636babfe
SHA256080a356123b7ca8fc10da7121eb81baf9553c9a744df465bbfcd3b934fe87449
SHA51278b9e6545446aff2533809108722df85bf2a2bcc2b450d877a9c92afdf329418396918f69d72122109eadf7d11e9d58c3359f4842dce2c4f22ec3023eb93feda
-
Filesize
1.1MB
MD5bb39bf0370bf063e1fdbf5ab38f687ac
SHA12b31dd0f2cf6ca44f12a6edf9cb9648dbcd20af1
SHA2565bfd3b3f435ed5a9bc1535a6ce767c4ddb3cdd68d1721e830619c4551c0c6e5b
SHA5127dd09eccfacacd84d10792d890085191a8fb42974d2c4aa75aa7d3a19348551d9619c4ef1fc674978b9c960f9db5faeef65c1ca96e03c73a098c0b5578301bac
-
Filesize
1.1MB
MD5b4a125d96ccbbb623097858a8c552184
SHA1c7f5952da4e23cf6d96a88fb62c1bc9162bc44a6
SHA2569c9adfde91bfd5695e452887e99e14a9fe6d7339dd557a826867febee5a7008a
SHA512bbf110b2e42a4dba9d6d20b4f059b225663403f83f9cda78059d64acaeb7c9aca5b157166b8917998404461cd3123a588e8ec5a3cfa5cc99f4faf1060360d3e1
-
Filesize
1.1MB
MD589104e3c715dac01e04bfeab80de9b55
SHA1880e94f9e9baffdf272289f5b069c58355116937
SHA2565ca0c90e39a5ab3303a214d6fcf064d020fdbbccf7cd35887b9619ad2bf26d6b
SHA5129ddeb4cfb02eb6e35d11c8a1bda8d325853a622fd5798d38ba5a36cb996283f79ffa72be224f057e936c3a6ed0ab4ca3b2eb532fcf7c4e5c74f23323418a6c6c
-
Filesize
1.1MB
MD5ccb93c718e1da849349d003413f25fa5
SHA157baf9f7eb535dd5e8af46554afdae3a8c846303
SHA256581daea456cd6935e67c97fa25f237ce058e95d6a2f04690b01c5ac8d3feaf44
SHA512675b668b094981c2ea414b59464ebe549f818fa374f1bc3b686514d83d54c8436eaf3821d5635bbc86ff2e2e976affbeef23a0e0792f47f9c6472995db33bc2b
-
Filesize
1.1MB
MD597660439133d6851556b8f83afb7d51f
SHA15c611f5093ae509f65fa69135022c923373c1192
SHA25698925dcbbfcdb1f99796e2a077d1cdd62f4fc8768b9dc1e01c263cca14bbeecd
SHA5125c66ebcef1c65615a334d937f1d7c1c05c5d18e0347fd8b6af671593d8ba20c535071444af940501781a9134dde0b5e638a0e5add60bad10278560b33256e6f7
-
Filesize
1.1MB
MD5b985b0750ed99823640f13a5838bf84f
SHA1f6236a3fd76daca81eea9310cd3549726137a6ed
SHA256e6b455ebb4594c87d482660158277ebf4403e69040d35b576544d29be5ac9655
SHA512751c760457f7f1850a1ca87b4a69191e7764ac75fbffd23308db1de8688235455a49d606c349a3a1a122c6c81583f49d1a2bfafc9e888d6dc1d5ce67fc5606b4
-
Filesize
1.3MB
MD538337e04d13e15805dd21cb112df45d3
SHA1b5fb48e6fc090ff1136803d13d29b910ce33ad99
SHA256c9dcec3a734d77121dfee21f8d61f0d9ce7dd7be382750459f3961a8521b5a71
SHA512eb2f752ce314baa683d750eacbb8bac758e9916613b6e480719edf759ac94215ac2c7ce634ce48b603c47e31c5e8ff534de83a8ba3e7c0813db7c92f55b05278
-
Filesize
1.1MB
MD53a9e3eb4f9e1c70aa3a4f49c889ce77b
SHA102ffc947923f20b306e3514b9d18414858c1354c
SHA2566fc38505fca624af80e68f6db2f127cb37a1034b965abd3336bba8af5aad8059
SHA512e0f279609e39aa93533fc9bdb19eb24193fb57c8054380cf041ff43a0cad9956cfcd1ed6f11fed74c4a9def9cbd115af497b9f7feafe7b6a77a5af7326910350
-
Filesize
1.1MB
MD57c7342dd9f5c025d21e85164747f73bd
SHA123f7a9dd83511a759d146b57af62434850535010
SHA256e09e5088f6b5c4d08ea6cb17b5a9db0e14af029a8c6c4220954778cc94e3c116
SHA512145b15955395027b86bbfedea3f3a25532c44df3cd6de5c761fb3ae6f784faa08fd382d51070a094f6b31889463ef88e8dc7c78c6d9fb016561911cff10e04b7
-
Filesize
1.2MB
MD5579721da37fa45f9aa7e265c00b601f9
SHA1a14181fc7aa2ef001c2358f9898f692d9e7b75d2
SHA256df8150501a4597f735686f91e91fb70a2534cb9ae153b05c9ea037c064809539
SHA51269c9a3d625a726f8f3af53d0322812879fc14e1bdcded8d0fe4fd4be66fb0f3772fd594e26c6adb3dce638b390df14db850e7d7aebf4c40b0360d3d1a5124a46
-
Filesize
1.1MB
MD51ad294dacb28f7e2a868ac87b7954beb
SHA1abcd0a16b50e91a0ed045afd8cb59b792cdc57e2
SHA256a1df82af98c9d63496bc6e24504a35225543b1189f6d18f8b50731e2c9a6e80f
SHA512d2fc0d69d59b553c40ffc6600da39c773297499e06b59e84ec182ae448851044211ba6d9485d4138a257dbce6bde37d34eab6e7d5159843916b9d471060ddfb8
-
Filesize
1.1MB
MD5497bdf02353d5cdb17702508d9da3ba0
SHA148b840a433b5607f66baee1066488e7d3380b82d
SHA2563e2e243b440141497c7afdbd95cefbd5253007e6a50ec9fdc77ea3d642b35e9c
SHA5127f13540d70d4c9cf6fb6037ecf06ce6fc982f5a86907d3d1bc0eb972fa90ce8323ea936f7ca9b9f8e39eaa14e2f6bb73377d6c934f7b763159f4c62db3514575
-
Filesize
1.2MB
MD50d17c71549f79aaa303e103fb99df7e8
SHA1464fb8e218532aac5a0f9a2f30c360275184b2f6
SHA256336c4d055ce1ec19e6395422895308e47928dea6acc94c866479905ac6df9654
SHA512af1aa5097b8d1f8b295004caaf4a2c8406b40d8ee4b2225b4cafd4390e4c1be3caef43b527d25cac46a5de8cecbe475dcc1d2f90bbd1067a1d16d3c228cf8fdc
-
Filesize
1.3MB
MD51a0879ce3029866aba3df32e061b1914
SHA15cb3c289bb75772837ba7d5398ceaf2ccec0f79d
SHA256fb82391dec7dce732d5ff794b5d14842d0831409eb4e792a6a3cc1312e59afe0
SHA512e949e0186591eed4dc13be82d620d9fe17fc2d29dd4369b05b6d4f80fe2631dd9b61a04629dff011a938a825286ef2fa574dd4a56a01068a238782e60b159119
-
Filesize
1.5MB
MD5cfa57c60ba9277d1848371dae55a33d7
SHA1e5d2d9da5941d380c7f05c493dcc377d45f7c511
SHA2561c0b8420dcebd7d36a89313e72166a332a9a3b2f5f5833260b0e0c11303022fb
SHA512e6ff87562cf34f0731167f28133888bab6980473a17a97c91511541838075dfab4403f236bb83bc84adb446f1dec1b28c0a33cea9a10a5dafb8bc3fb8f8a02d4
-
Filesize
1.1MB
MD56c9dba16482b6819890cd05ef3d2b663
SHA1ea46c78d960ed6d7779e47f97a20fdfeb0c8e3d8
SHA256b78bf95dad2c6d74ded39829fe1064342c0fa549fd101f498c5e586397389c11
SHA512f88e4dd542da73d99371209382406e7c043197f9fea93be0f90f0676c52ae16c0abc783a3659152acb68cadf88b9f0502419ae8c968ee2ed1f272bc9a15c5f40
-
Filesize
1.1MB
MD5c3a508f446f9739bf265099020d2478f
SHA16b8be883227daddc3c5ba2851ced3752a6204853
SHA25612d551927ccfb070db4b13a2b52957094e0995bead1f27619c77ef8371abbe20
SHA512e4557a03dca470d42a0c20b9d5b704ff4928e0f6c608fcac52d88b29e57404d416e36521a54db1d47b56d12da7fb5ad82183d66fcb6f8fcc5c3858f879231fcb
-
Filesize
1.1MB
MD5dfb73a16323780e0898389ddbda041cd
SHA170adeb15db7196572997079f9494d8b9ff5e0cb7
SHA256fe9213c47ef0b0b047d085c85962276a034daa7a61ecb8de64003fce0deb4184
SHA512f9bc3d39e6e02845c92447191109aa84303d03adae789a0dc78e93eab422f9765e3b29a43076f4ba2e3215d6c4d9971ad6381c784773f8dc14261b58d8ce7729
-
Filesize
1.1MB
MD5ace8f69a6752eda4cab4a3d65c948cfd
SHA1f51784707fb85507df99a981b6402205072ac652
SHA2560c0a95daa3c1ed000f972735fafec22277e533d9f4a7dafb219ecf51ed6aefb8
SHA512379c123a6b824270f7ba30c414a4d39c9978f0213cb0f8c46cc05d601dd5aa1acb60c9b90540d19b314ef2023910e5bf98964ca18d71f83570059d6b5f6a2f7a
-
Filesize
1.2MB
MD5ec5706934518a3e6edf83b5128032099
SHA11ec9380f8470d260a824827c81ca650bc6ed48e5
SHA2564f32cb4e8111ef5702e26369bc33aad4c6073b0fc0e803df527b1e79948fda43
SHA5128fa46d27f4dbe9f08811df00b4653d589fc6b63c658afa2cab96c7e5850359031ce375a772c005d99dcd3d3bb91629095c2487af3c2603527c1c948128e614d1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
244KB
MD5d6a4cf0966d24c1ea836ba9a899751e5
SHA1392d68c000137b8039155df6bb331d643909e7e7
SHA256dc441006cb45c2cfac6c521f6cd4c16860615d21081563bd9e368de6f7e8ab6b
SHA5129fa7aa65b4a0414596d8fd3e7d75a09740a5a6c3db8262f00cb66cd4c8b43d17658c42179422ae0127913deb854db7ed02621d0eeb8ddff1fac221a8e0d1ca35
-
Filesize
226KB
MD550d015016f20da0905fd5b37d7834823
SHA16c39c84acf3616a12ae179715a3369c4e3543541
SHA25636fe89b3218d2d0bbf865967cdc01b9004e3ba13269909e3d24d7ff209f28fc5
SHA51255f639006a137732b2fa0527cd1be24b58f5df387ce6aa6b8dd47d1419566f87c95fc1a6b99383e8bd0bcba06cc39ad7b32556496e46d7220c6a7b6d8390f7fc
-
Filesize
162B
MD54bb4e4aa0cd0b721de73ab701141ba75
SHA11b07bfd30922b1a5ef0cefffb9a7f1c94db25c6e
SHA2567f2a28227fe4180ae4077beb95bd2f38d01e30b67061abf3c5b6ca984da66842
SHA512cd5b78db7260059ba6f2e2d8d7922afe8ceebb89472d59800c4a1dd5b4e82470e53ae5882dd132e2d68474d9b40e20be9f956164e318d73c56a3ac78809cdf70
-
Filesize
60KB
MD5b87f096cbc25570329e2bb59fee57580
SHA1d281d1bf37b4fb46f90973afc65eece3908532b2
SHA256d08ccc9b1e3acc205fe754bad8416964e9711815e9ceed5e6af73d8e9035ec9e
SHA51272901adde38f50cf6d74743c0a546c0fea8b1cd4a18449048a0758a7593a176fc33aad1ebfd955775eefc2b30532bcc18e4f2964b3731b668dd87d94405951f7
-
Filesize
66KB
MD5c116d3604ceafe7057d77ff27552c215
SHA1452b14432fb5758b46f2897aeccd89f7c82a727d
SHA2567bcdc2e607abc65ef93afd009c3048970d9e8d1c2a18fc571562396b13ebb301
SHA5129202a00eeaf4c5be94de32fd41bfea40fc32d368955d49b7bad2b5c23c4ebc92dccb37d99f5a14e53ad674b63f1baa6efb1feb27225c86693ead3262a26d66c6
-
Filesize
231KB
MD5d0fce3afa6aa1d58ce9fa336cc2b675b
SHA14048488de6ba4bfef9edf103755519f1f762668f
SHA2564d89fc34d5f0f9babd022271c585a9477bf41e834e46b991deaa0530fdb25e22
SHA51280e127ef81752cd50f9ea2d662dc4d3bf8db8d29680e75fa5fc406ca22cafa5c4d89ef2eac65b486413d3cdd57a2c12a1cb75f65d1e312a717d262265736d1c2
-
Filesize
18KB
MD5b3624dd758ccecf93a1226cef252ca12
SHA1fcf4dad8c4ad101504b1bf47cbbddbac36b558a7
SHA2564aaa74f294c15aeb37ada8185d0dead58bd87276a01a814abc0c4b40545bf2ef
SHA512c613d18511b00fa25fc7b1bdde10d96debb42a99b5aaab9e9826538d0e229085bb371f0197f6b1086c4f9c605f01e71287ffc5442f701a95d67c232a5f031838
-
Filesize
1.2MB
MD50f116fffccb8b507c3840b8d81bddc94
SHA1e3c1b0ede7b7a2d523de82c14722d1bdbef1396d
SHA25610c82450d35a5d3853ab78e0b63b1c289a74cae9376061e44dc141b01dc3d21d
SHA512ed7e1d9e925f55da0c4e0af207013534094008191c3d23643d7d43bb8b90602e59ef966982fd9b9f4cd71cea570f8d048149a93243764a1363549f0a797ec6a2
-
Filesize
1.2MB
MD518b7ac0abaf45ae03a95ee40818c936c
SHA1eb3c6c0232db27343541ee9fc2cb7dd83e83d6be
SHA256a09e95386f7c4c73374ccd96c2909561e8c94a19ca4f9fa34ce58e7aafd89c6c
SHA5124c9c7fc13cfadf8d6391efd9a1d8e67f5b8b30f0e78eca79d446d7e8f02655de92806439480e7725be112f382cc5fe10bf87a5b8be9db8bca87e778bedad60e8
-
Filesize
1.3MB
MD5a9b1406787a4fea2990b8abfe93961ef
SHA1fe53257d05c6cd93650739ed80cfe0a690fd66c7
SHA25655b4382e4a4266e6bd0efef8e845a28d93a24aa91240fba62b5612ccb506d45e
SHA51215b6a2f628bcffbe7fe0aa44b62f0f6ef17bc50cfe5a829894cd33bf80d2ab7af379ae884acf0d077f900d636635b936cf762b25885d6aea578d6b4109708038