Overview
overview
10Static
static
100400b38bff...69.exe
windows7-x64
70400b38bff...69.exe
windows10-2004-x64
709a9301821...0c.exe
windows7-x64
1009a9301821...0c.exe
windows10-2004-x64
100d0696212a...6b.exe
windows7-x64
70d0696212a...6b.exe
windows10-2004-x64
70f769b4c84...54.exe
windows7-x64
70f769b4c84...54.exe
windows10-2004-x64
71ab92c39e8...c2.exe
windows7-x64
101ab92c39e8...c2.exe
windows10-2004-x64
1020177244bc...98.exe
windows7-x64
1020177244bc...98.exe
windows10-2004-x64
10274b00e384...2a.exe
windows7-x64
7274b00e384...2a.exe
windows10-2004-x64
72754574ba5...6a.exe
windows7-x64
72754574ba5...6a.exe
windows10-2004-x64
738d5cf2bdc...08.exe
windows7-x64
738d5cf2bdc...08.exe
windows10-2004-x64
73c59836d51...eb.exe
windows7-x64
73c59836d51...eb.exe
windows10-2004-x64
7467a61a074...ca.exe
windows7-x64
7467a61a074...ca.exe
windows10-2004-x64
757e2f0d6a6...20.exe
windows7-x64
757e2f0d6a6...20.exe
windows10-2004-x64
7592075e1fb...be.exe
windows7-x64
7592075e1fb...be.exe
windows10-2004-x64
75a0214e85d...0f.exe
windows7-x64
75a0214e85d...0f.exe
windows10-2004-x64
75cebe74003...a7.exe
windows7-x64
75cebe74003...a7.exe
windows10-2004-x64
7734cf56280...55.exe
windows7-x64
734cf56280...55.exe
windows10-2004-x64
Analysis
-
max time kernel
27s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 17:31
Behavioral task
behavioral1
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
09a93018218af02ec1b0ec179a3fed2c205ac6f48f8cee615d2dbb99399d600c.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
09a93018218af02ec1b0ec179a3fed2c205ac6f48f8cee615d2dbb99399d600c.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0d0696212a60ba82ea918f3e9397268000acb230f4103148df9b6c0c7472b76b.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0d0696212a60ba82ea918f3e9397268000acb230f4103148df9b6c0c7472b76b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
0f769b4c84e763b2dae26a6ca5492ab04562eeac6e13c742a855ba8c555ee054.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
0f769b4c84e763b2dae26a6ca5492ab04562eeac6e13c742a855ba8c555ee054.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
Resource
win7-20241010-en
Behavioral task
behavioral10
Sample
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
20177244bc6d226e096682dff996e09c9799cbf43bf2795a8483e25db137f998.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
20177244bc6d226e096682dff996e09c9799cbf43bf2795a8483e25db137f998.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
274b00e3840b0b29a021e2a1a36bdc78829dfdfe2e4010ea494db6ae4276692a.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
274b00e3840b0b29a021e2a1a36bdc78829dfdfe2e4010ea494db6ae4276692a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
2754574ba546bfe49fc852b87cf85e2fca988b0cff0394abe08e9e4dc934d86a.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
2754574ba546bfe49fc852b87cf85e2fca988b0cff0394abe08e9e4dc934d86a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
467a61a07498f467be1e2dc3f479efddd779e763f928bc27963f11e147bcf1ca.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
467a61a07498f467be1e2dc3f479efddd779e763f928bc27963f11e147bcf1ca.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
57e2f0d6a6007a3e90b69323108a192f3ca037ad2878547528e76aaeba3f8e20.exe
Resource
win7-20241010-en
Behavioral task
behavioral24
Sample
57e2f0d6a6007a3e90b69323108a192f3ca037ad2878547528e76aaeba3f8e20.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
592075e1fb5e9c9f82bfb80d4f3af4816737aed1a2ac889cbea2b8e1d08edfbe.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
592075e1fb5e9c9f82bfb80d4f3af4816737aed1a2ac889cbea2b8e1d08edfbe.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
5a0214e85d7d0c2f2fbfc204c90099e3b553de62e8b994a65b158dd22a12ef0f.exe
Resource
win7-20240708-en
Behavioral task
behavioral28
Sample
5a0214e85d7d0c2f2fbfc204c90099e3b553de62e8b994a65b158dd22a12ef0f.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
5cebe74003cf5206a46d4ab96a9ca9ed3d44b6258a8a1ac20d4dbebbc5c384a7.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
5cebe74003cf5206a46d4ab96a9ca9ed3d44b6258a8a1ac20d4dbebbc5c384a7.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
734cf562801a81b85aa3d748245a1fe2d295539a6050d824d0a1aa84bd1f0055.exe
Resource
win7-20241023-en
Behavioral task
behavioral32
Sample
734cf562801a81b85aa3d748245a1fe2d295539a6050d824d0a1aa84bd1f0055.exe
Resource
win10v2004-20241007-en
General
-
Target
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe
-
Size
1.6MB
-
MD5
843976c4b88422100383f5281667f621
-
SHA1
6f95b31e7a4129852fd0cd103777ceda2acceb3b
-
SHA256
1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2
-
SHA512
32060b358614d64b13efbf85098acdd31bad52bfe5dca101fab32bec5c25839821b164688d3fae9d94903e46bc7ca87e055d9aa8f6355cd5e72a8e666e196e1d
-
SSDEEP
24576:UQUNs90gf8TTBPR2Ok/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz:l0zgXLNiXicJFFRGNzj3
Malware Config
Extracted
gcleaner
ad-storage.biz
ad-postback.biz
Signatures
-
Gcleaner family
-
OnlyLogger
A tiny loader that uses IPLogger to get its payload.
-
Onlylogger family
-
OnlyLogger payload 1 IoCs
resource yara_rule behavioral10/memory/2360-81-0x0000000000400000-0x0000000000662000-memory.dmp family_onlylogger -
Executes dropped EXE 22 IoCs
pid Process 4748 alg.exe 4624 DiagnosticsHub.StandardCollector.Service.exe 3628 fxssvc.exe 1216 elevation_service.exe 780 elevation_service.exe 5040 maintenanceservice.exe 3560 msdtc.exe 3844 OSE.EXE 4660 PerceptionSimulationService.exe 1284 perfhost.exe 4124 locator.exe 2092 SensorDataService.exe 2380 snmptrap.exe 2844 spectrum.exe 3756 ssh-agent.exe 3352 TieringEngineService.exe 4436 AgentService.exe 4480 vds.exe 3624 vssvc.exe 1768 wbengine.exe 2708 WmiApSrv.exe 3740 SearchIndexer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 24 IoCs
description ioc Process File opened for modification C:\Windows\system32\msiexec.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\msdtc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\spectrum.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\wbengine.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\vds.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\alg.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\AppVClient.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\dllhost.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\c8d5365e674cc675.bin DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\vssvc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\locator.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\SensorDataService.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\System32\snmptrap.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\AgentService.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateComRegisterShell64.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\123.0.6312.123\chrome_installer.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\pack200.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmic.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ssvagent.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75187\java.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\kinit.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_75187\javaw.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\LogTransport2.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\xjc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\rmiregistry.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\notification_helper.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\klist.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ShapeCollector.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 12 IoCs
pid pid_target Process procid_target 944 2360 WerFault.exe 81 3820 2360 WerFault.exe 81 4500 2360 WerFault.exe 81 456 2360 WerFault.exe 81 944 2360 WerFault.exe 81 2164 2360 WerFault.exe 81 3880 2360 WerFault.exe 81 5056 2360 WerFault.exe 81 5040 2360 WerFault.exe 81 4904 2360 WerFault.exe 81 800 2360 WerFault.exe 81 2384 2360 WerFault.exe 81 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language perfhost.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-180 = "Microsoft PowerPoint 97-2003 Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005f2f00ae6055db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000abdad5a76055db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9939 = "ADTS Audio" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9937 = "3GPP Audio/Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000f565c0a76055db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-102 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-124 = "Microsoft Word Macro-Enabled Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-170 = "Microsoft PowerPoint 97-2003 Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-915 = "XHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b66a55ac6055db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000013454eac6055db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005acb95ac6055db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000163d43ab6055db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-114 = "OpenDocument Spreadsheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-103 = "Microsoft Excel Macro-Enabled Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000db7ce1aa6055db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000009df512a96055db01 SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 35 IoCs
pid Process 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 676 Process not Found 676 Process not Found -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeAuditPrivilege 3628 fxssvc.exe Token: SeRestorePrivilege 3352 TieringEngineService.exe Token: SeManageVolumePrivilege 3352 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 4436 AgentService.exe Token: SeBackupPrivilege 3624 vssvc.exe Token: SeRestorePrivilege 3624 vssvc.exe Token: SeAuditPrivilege 3624 vssvc.exe Token: SeBackupPrivilege 1768 wbengine.exe Token: SeRestorePrivilege 1768 wbengine.exe Token: SeSecurityPrivilege 1768 wbengine.exe Token: 33 3740 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 3740 SearchIndexer.exe Token: SeDebugPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe Token: SeDebugPrivilege 2360 1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3740 wrote to memory of 2784 3740 SearchIndexer.exe 127 PID 3740 wrote to memory of 2784 3740 SearchIndexer.exe 127 PID 3740 wrote to memory of 864 3740 SearchIndexer.exe 128 PID 3740 wrote to memory of 864 3740 SearchIndexer.exe 128 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe"C:\Users\Admin\AppData\Local\Temp\1ab92c39e8b0350609fabbbd29b9a5ab8e6e3f42182b672eef049b96a3480dc2.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2360 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 8002⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 8402⤵
- Program crash
PID:3820
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 10322⤵
- Program crash
PID:5056
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 10762⤵
- Program crash
PID:4500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 10842⤵
- Program crash
PID:456
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 12402⤵
- Program crash
PID:2164
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 12482⤵
- Program crash
PID:944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 15842⤵
- Program crash
PID:3880
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 17202⤵
- Program crash
PID:5040
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 17042⤵
- Program crash
PID:4904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 19002⤵
- Program crash
PID:800
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2360 -s 14042⤵
- Program crash
PID:2384
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
PID:4748
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4624
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:2080
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1216
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:780
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:5040
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3560
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2360 -ip 23601⤵PID:796
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3844
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4660
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1284
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2360 -ip 23601⤵PID:3552
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:4124
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2092
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2360 -ip 23601⤵PID:4136
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2380
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:4676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2360 -ip 23601⤵PID:1688
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3756
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 2360 -ip 23601⤵PID:4912
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4436
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4480
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3624
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 2360 -ip 23601⤵PID:1724
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2360 -ip 23601⤵PID:3588
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2708
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2784
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 804 808 816 8192 812 7882⤵
- Modifies data under HKEY_USERS
PID:864
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2360 -ip 23601⤵PID:2816
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2360 -ip 23601⤵PID:1724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 528 -p 2360 -ip 23601⤵PID:1428
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 2360 -ip 23601⤵PID:3564
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 2360 -ip 23601⤵PID:1428
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD572ea7ede6d2671083cbae46451fb935a
SHA1b8bd257e92f66af1fe8a387592ebdf382706f2af
SHA2565973767552c0dfdf85550d56cb272793b5dc5d5ac542c5f0020bc11fe235a8ec
SHA5122cc17fbec12d418da6c6e529c673d65baa1ae477ed4f1ee60f85872efd0298894a80a87a64ccee356b116132c481d88b9e0454e422179c494e34a0091502ff3c
-
Filesize
1.4MB
MD589ac4733991eb80cb995705fdc98ce67
SHA131da9ccb177a87bc2f3223c9759bf9adb18a8536
SHA256724724dd8f7915b5c931db36ed9ee67f9adf30e89192c3328445f6a428caa1f9
SHA512a8af13a3b97aa0b12e91d8fd2d3774a00a3517fc2d31fa82bf0cedcc6f5d62f76bd184e34af0a2664080d8bd4a2823e80452aaf9746438b1254884e0336c9618
-
Filesize
1.8MB
MD53ae5a55f5083346dc468ee038ff4e7e6
SHA1763ca711f7aceabb3117f049779e802f50523525
SHA2560ba2ff5b8d5b332358f1a094fd5251c50b6f09dd66dfffbe93032d17f8300c9a
SHA51250803f782e8578f584a1ae93d90aef7ee2cf4317eaa6965c00532543eee3aa3db2d39f6c5180914527c4c25675c7cacf10eadcb925b3a2b7331318ee2f6aa523
-
Filesize
1.5MB
MD5846e6825d89206dc810ffd88556ae5b5
SHA10e3b368f45f3b36c41f003d71b052f59ac6d657e
SHA256386b4028494ce555c412062939b6f0cc9a4add7434c265de6c3ccde63e4d13af
SHA51230d72cd03737c26bbcfd49d55d3e4185a16ee5db9e666ea8caf7dd8494f347a328cacc590e498823b9cf30b9f1edbf4fd46db1de0e8ba657070ec9dc080421cb
-
Filesize
1.2MB
MD5db37ea2201b86ef598b836fac555615d
SHA164f6a7fd67dd13d2de27b9531fbe3861671bbc26
SHA2562f28ec35100b5f1b01e4295337b1dea0a0757b1dd745ee4ae57b75bd7228cf5a
SHA512b980000f4d5a510cf471b9ac53998a150107100b95979b15c3027d1b7cd414ae3a3d8c11650c1ab5404010e71a6ca8afdd99667e1c2df16b7e39c770f6d4289f
-
Filesize
1.2MB
MD5352aa16684bd53b160111afc4d5a9bf6
SHA170bc6e04d1a142bed6c2ae68bd534a2737094eb0
SHA256f1a38f67450eb92e72a3d1b790326e53174127d0404c49987271b5ac6907d742
SHA512631b452a0798f55a34870740a96c4f995614b9e8faba2578f80da3f2c98134c1754b4e87602106633cc5d4a66d03ca92523848fccba3eeab5224712300536250
-
Filesize
1.5MB
MD5b6647f6dc4eff4555410d77c5c2daffe
SHA1c97630d416ef03e9a026945819760180e411e8e4
SHA25622cfa56c2087c0a2757eeafc4b135a99f720eba65995afc6d664c5af84dd8e11
SHA5126b2a53b94a29cdc0e42b1602fa9ec2bfaaa5be41e701fcdd98a0c9ce60216ebabe792f94859560d55eb8267149d667786968962c7edb77143492c00e9cf09aa7
-
Filesize
4.6MB
MD575da47eb48fa061ad2db26878c3cf943
SHA1bb1a99e1102f79e462588482886866ac27cffb2e
SHA256d539d675be2cd75c52ffba780a78ac234f95b87fd498818e1f980839e21961a5
SHA512399321e1ad502b1e550746f35ec51361e392b6f7021d1b2eb8a2f38e73900c2143314f2013cc893aa94673b4cba26bfcc541576312a0ee966495f80e8fd14abf
-
Filesize
1.6MB
MD5e6742f6e6476788edf0880f60994902b
SHA124962981decb724ba2346dc5440615fc42ffad98
SHA2566e116db1993d6fd4509f7bade4b67f93fb069d483f6f65d30e912f6f64642962
SHA5128a38973a3a420fc0e71691101de4d4cf5d495f1e8afeb12cfd6e730e1f5bbd7f65ae41836992dfc2158f7a21acace795beea9eaa460f35c9ac6d2ffcf827c827
-
Filesize
24.0MB
MD56f9aa750b8abf2e6539dece7933d3b52
SHA1fe37fb8553616d124c0e63bc24e09d5f5508ad3d
SHA256548092f892a079435f3319c6889d509b11a3aacafb18ffc571b451e89e0bd25b
SHA5127d07885c2959d365c82354af029545a1e06393e9d21ffca767a894d3366c75ccd6f5f69301e20778ee5692bd8a141915797212c518c61e662c4ed784c4ad4818
-
Filesize
2.7MB
MD5a519a3ba7e724df62b5d240cd45e78a9
SHA1c91b555d89d791d9f105ff092f36d3f08658f8d5
SHA2568c5cce40906f2d8f364735250348cb90b2797c81b90a9a64bab88f10e5355386
SHA512ee394f0119901301164742295023349a0f0374709a9d9782180b81d21fbf7c5af1d26a0b68f9546d5f6d9cb4247e7285493fb69b3dce13909891ae78477062b3
-
Filesize
1.1MB
MD573cc8f7831aca1957adc4ae2f4bac0d3
SHA1bd09339236b1fa33de7085bcf3cb438af30f7a2e
SHA256d87e4207f37eb348bfd438e700f047e83d0839d50f650df6369500b1e1075036
SHA512bc0e6ce91d1d7a7488b3ce93e4d9a5000df5518a560211b76188c93142910a04315ab0a629c9c4746143354c17b9c04ddea9c636f15f2a8949a9408ff58a9975
-
Filesize
1.5MB
MD5a209aa3d180ab57b1d012feaddf101dd
SHA115125cdb0138dad37a170cc4728746368c8f283a
SHA2565aa7a6f889fdb01b099f2af01cc76ed2fc9d8922200bf3f6e02dc46d28f6f5ec
SHA51298de47b0f416887d4d504d150bbd13e9a30065ca64353ad0c2429297136c6281a31abc7669eabbd93f853021e40d8bf5d910f8cafc27561007cff8d058730450
-
Filesize
1.3MB
MD5c0d7ae90b86f4bb6811ea1ec89cbbb25
SHA1baa6058b70da95cce67535f34da33257b90927c6
SHA256d2d29c157c324977cbc2149e216d6b30a415f7a9fd523bb0d3298532b6942b3e
SHA5125a43f23f9941b06605e4628eef7ea1ec58a804e1ac17c1a19e6f004780e41fccc11acfe90025fb023ba0d959e31aca7e25adb8f5768326b0a28624166c8e443c
-
Filesize
4.6MB
MD5818e81ec85be3c41c9cd8548ab37f8b5
SHA1790fc5a9fd58334217ef8858c83f5a591d27aba3
SHA256d409bdba4c2e7c6b6ae60d08d52fb3a3163ed2f69d806f9199484b18ed945b47
SHA51222bf8acfc6446373019ed2f3b1d2fac1551c40619274412a7120b8144a81f70f4168331d89b65dbccfac2f575ebd40da9de7724bea0e42af9bf63cbbbb8162bf
-
Filesize
4.6MB
MD50e8f47d7ca192d5a92c2a01225258731
SHA19069dd9e8fd49a78bee1bcfbc5cd99f419f2b672
SHA256da09a65e3fa9b8c7015269362e94891b0e3d3c183b881cf2fcd0a6f4bc3b9cb3
SHA5127d2a125c7615e71b9c912bf8c1b8d560dcab3ee1b9812abb35e8c62757fdec4d9d306c121bd4ed3f0d878003b6b742c1d26c433394396c7beceb3cdf6a78ee71
-
Filesize
1.9MB
MD5a26c571fde076375c9bdbf823f6c636d
SHA1be7af179affe03022bd4adbb9ba47656a5040dfe
SHA256d2041a55ff4bf9699f35ca42fd22e89adfa55cd1d1786d721fbadd6ffffc9945
SHA5125858c2879d5893f5ef6cb528218bfca1cdd3a50b863aa48cc0edd4ef9dae5c745c6cbf1e5d772c9a473e4874510b89f44959ad2ab121b33dbf4f606681503123
-
Filesize
2.1MB
MD5365139c14b556a8d6c7eb83337010404
SHA1972459dc2902ddd98761837b2f9d304586dade10
SHA256c9bd0c40006fee91bbb3ded50a9f63943e2c8d9d4ab68bd24fe9a80a8fea6dfe
SHA512e6a9444562c550ab8a65b316ab31c9fd0987c87c1012bf87fbc4069f5952073ef1c9236b7c7f76b341cb9bcdc377f8c9bcfd0af8dd8ef66bfeb113a7c64012d3
-
Filesize
1.8MB
MD559de456a5ceef45d42c3c42314d8867e
SHA1fac98f0c849fedb440b2b82b1f6570de9cca9c81
SHA2560b1872eb1b675ebbef78ffa4593441390dd44e8b875e80e92bc695e1697808f1
SHA51253801f662e4c466d988a3c563d0c3336a2040762f2d8de4ef5bec170df4bfbf24e6bc27bf3dda9b798337fb247028fdedbeeb3e84aebed1919291e11f522d3e0
-
Filesize
1.6MB
MD5f2240200ef21f691bf786a9f60b5383b
SHA10e99342ecfeb1023c64fbd1bcc85f20d8423c5f1
SHA2564e55f1b68a3609f17dee8c152c127b46a0cfc110740de36bbf2713320df9e61d
SHA512fa2efe6942fcb2601a4942fa3c5c0c9f34a06aee5433f26b7ca9a5c070d3facbab844407a3186b2f4dc20ab85bfba9863fdc7b3ebef454db1f8ff934f61eb5c0
-
Filesize
1.2MB
MD55e7268ce9bfe8c29306d52b174653084
SHA1b8aaaff214de06cbe23e71ab995eb3c2f12b2535
SHA256eac69962ad82ebf42beb89fe2a58d266a01e7a1b5175114eab45246d71defd83
SHA5122414b4a23105ce8c3b5c2c557579ed6913a0c38e8936f914d3dfec2fec14b12f89f1827dc88dd228ab918614362194d52b871467efb511e2c8182761fd55617d
-
Filesize
1.2MB
MD5af802eb2d28fb765731931b4497b8f67
SHA1d5ff537f8be767fa540ce991fae44c7994d662d8
SHA2564532ea98a4a1261163cc465a12130c027f9c177c8ab5c2c1cea131e3485efbb3
SHA512252fd9549dd67b2ead81405069eef9c73ce17cd479587f5718c6e5099d9c6ca2d0dbbb14dd4687c3d79cda3dd67f4e5024f769142b48c076ad58d1deda57c48f
-
Filesize
1.2MB
MD509473410237991643da36c48bf5cf6d6
SHA16adc4dab2dadeb03d817f3c85efc55c4ae931f4d
SHA256f94122cbccd016d0c96b421db883de055319eb4d372b324f91979399154ed215
SHA512ef0a37e53a02f363981ec9074d2f805046a4bf65c6588a1cfc798b09d22845aed3e4091cea8a3c65aa8c5540becc5a7776cf1501935c79b8d5a0e36680d1a496
-
Filesize
1.3MB
MD56985633ade6316542876c9fbe1d144df
SHA132cb0641d6bd5d94bafef3197dfcfe0bfb7ae10f
SHA2568db25b70adacee48a3b22a4e362596aebf03048ddedb84f0f9f495be15ad7a0e
SHA51264b4711dd80234a518d1547516bbd7bd2a88c00401abedcfb35c7b4f1d6045bde134a0be002129f43c380d679e447b8818f6a17827c7236b886f87e9cc704165
-
Filesize
1.2MB
MD5125b6bf98f96c27fce6ad824189bedc1
SHA10d22b31e9d81c8e4d667175fcd96160d8639888b
SHA25658319ed54c0959e68617ad545eae5ae87f3e05094e29bdeb9941913f1e5aa111
SHA512b2a2a9c86eec32db58426856813c0ce963d9e370fa189ac09931a1607a3aa081c178f50731b2265b8b38e4621815b9cb33e4c8d2eef0e790f1f980737377f06c
-
Filesize
1.2MB
MD5fba0159dcbb40e2f12c094168c221f9e
SHA13885e1e231dc920cf61204ca6ecfae74776866e4
SHA256cd00fb8c24a1c8de85d25f5aa03382bce53e74ee762becbf560f52147b224f95
SHA512a1e8e4955b288ee1f054919f1282e02119c3929ddcf8368cefcf91eaf9465fa4e92f0adb846eac1d2512a05272efac74d0c96aa5b570de0575070b7b9712f055
-
Filesize
1.2MB
MD593712fe634489977f127c018d31cf5e9
SHA11a18ab4440d22ded402662b696cc5c4bb1389c03
SHA2565a7327e572e028e59490ce4812ec676915e6575fbf258e25f64785ae15e105e5
SHA512fde5ef1f52403b13cff683b1202b0c3105f9018d9f9df7bb360132f3200d5efb93e0fe14f00d67d953e77f87c256d601485cb2f0f5f4bc36fd90b2641027bf93
-
Filesize
1.5MB
MD5820cee98dc9671e5cbef3bbcb4c28ed5
SHA1f3989a8ad4fb91edc8ae2b09c86478d5435ae84e
SHA256b2aaa1124b90067e2b6a11b5b754d4fe03ccb74003e5d5642f1f269340e5747c
SHA512c32db2fc3ad1f73c637b9bac79727bc00a30f353d3be04b90508907c05df1419614b2e2ef496e659076e634a1ff4e9b7327cea36cd3aaa99702da68b3ce25ab5
-
Filesize
1.2MB
MD5f591156a3a701f584446b3259fbafd00
SHA16e9614ea768679afcd7195bfe19230386273605a
SHA256837558e5ff7a07dca5823a2a2374ba3f12df7b1ef8d4629c8c8b60556d657fdc
SHA512250636357fb7729ed3bf5047aadf274b2f3cdf72fd9ca42533ab67bd43e73e15a06e70e4a35b7dc3679ebdc2017aa211fa0999f90f386f550cd9eaa5463ac57d
-
Filesize
1.2MB
MD5ca7b8a542fc2161229ae76370f2c0ce3
SHA1d8b8494ce9c7412f7ad207c6f4a6478088b46711
SHA25607b274ca5a7f3dd72385dc1e3117619d15627e87be9ffdf373739438cd1e9afa
SHA5127b6f540a362a1776afac1aa09ddfae439f66e68e307a7fa352133f8732eceb7fbba31a88f9ae3865f5891cb8c8dcf170d80b87c4f391ffd4600be9a535783267
-
Filesize
1.4MB
MD5e93e214f6d05c8524677324b8ea33433
SHA1e6a271f76578fe43c308320b673c8087e7bd0f37
SHA2563ba4bb076dde4eb8458a0fe324ede73d22f05cc5e4ac721c9ca0e949a66e1b8f
SHA5125d521b8c9369db326e190af9840e8ff2d8884ee9a4f04eaf3554576c076cb2e3f92744dec2e892af1398fe11619d56eb6cb2033f57b3a78d729d108a8c90889d
-
Filesize
1.2MB
MD5e3636154fbf95dba4d298242e99695c8
SHA1d479b83dda3cc4ed35b8cf1a4eae4eaabc4e489f
SHA256532606fba3026afb305f566a048e4bd27ae8258db80608e0626509d930eb5f70
SHA5126f034f0be57918b7c0aef4fb65da92dcb6df67edb727566d756de43b5349cc3e4b5473797469915db22f04a03945374200e82e96d4f4068703f61eb62cd28bb4
-
Filesize
1.2MB
MD51b6266dbefecc8bc193038a0a56fb2cd
SHA155e99225afd004eab3d8eae50308210d0144eda2
SHA2566f2280f2f979b31cb3c9362766b2049f12588dbba100f9f54fe748d7aaa794e1
SHA512e8b88021ef8065fd93ae5c15b0e20d999789e94356b8aa31b292d9ce74b8e8d25423f8275f486487507887c3adaf50f19dfa1bc8a0d213bb3764d62932890e95
-
Filesize
1.4MB
MD52db6ad29d91d60dbe4fad658deeda36a
SHA1fcc0388744c64e07da6204edda16a77792402d77
SHA2568e705cbdad3d0b7338095d3a81598bcee2fe91de6d93c5a00e414b4c86622da6
SHA5122d90a4134a5d7abe815c86778a27536e7a8fdaff0e1e968ec18efb2697f2104cf90d22a31630b60c7cbce8bb446858210eed765bb986eb1f75c69d76466aa61d
-
Filesize
1.5MB
MD575df129a0102ef3d77578c36ced5d37f
SHA1e7bfbe2ed9af3bcaf384926a61ee5991e67ff3df
SHA25613c2de3ab3de789fecc5e53bf1fe549cd91f259f77c4355cd4afa13f0fd34112
SHA512748e94b2d756fbdf1f69e71cdfb8840cec2fc5e6594a5a3b533a92816a6def629bc99a8566040cbc7d699fe0177c230a7b45c54f42679bd985bfe16ce494ee77
-
Filesize
1.7MB
MD5a990aea33adeccfdef2d9f97761b7605
SHA147ac7c3e8fa5757e0051ceb3dd22521f36726bef
SHA256da77baca31d68873c7af4efb667cb2106adc6089c9d9e5a68eea26b905a43536
SHA512ea7f61e6f12da778874a86b6a90af3a11921a68496c9b21c9e39bd93d70ef8c9f343674691983c49dee8d06783ed69b111b00df6883193bedd1b204f668b4659
-
Filesize
1.5MB
MD59935b505c85c9a6a70b2138d85568fd0
SHA1897b1568f28863fc733912ac33cbf5850de4e59b
SHA256256911f492d126836d78bedd884e1751243d0f07788010b184128cff4518ffa4
SHA512bd3b40d09a214fad1326517800c47a0a9e4aaf9108f39f66fa0cad786d93f1ea94e34667ba89a966d1b61d882965040b53f6ac5749304dbff469909f312438b4
-
Filesize
1.4MB
MD5ee9e2e4cff3a97746534bcf33aecd730
SHA1afefe88376be4d9ce48c885b3fcc5e2866eeb562
SHA2569811f7fa5ba0451c778de2c74a05109271ab27d5ac22b4615ca44d6868bf98de
SHA512ab5224459cc95271e2b0fb224e5cdd9b9a0bba43682a068acab16e8d9c02eac621d023fa47c4c1d1e3ebdcaaf0b21adefebba7b520bd37b21eb7a11d0aa6b602
-
Filesize
1.2MB
MD53eee0a6dc4d86c51b76e0f418957e2ce
SHA14fff24ff2de7ad3209a455f6283a7b8392b7aba6
SHA256c9e9f7bd32405c15f1f39a9fdc9748182a985850e97a5710cd7e4ea690414158
SHA512b1650521b1b75b90baeaa23b367039a7501e406dbf474f63ae3664f2c6f1c133b625c866d8d125f6c0bd4c74446ba00e8facc0bd6b98c9dc47e9abc39736ca8a
-
Filesize
1.7MB
MD5cf32b26defdbdb537f7d23d3684ded07
SHA13211d3be4e653928ddde8a280f948256e64bf718
SHA256013841e11c52c17dc73735d8da391d1aeee130fefcb4751e231f3a9c7ffc9637
SHA5120d4aa1bd99cd1662d0136c16ac090b95a6215e9b2ffe3bd386f09c7fcbb15d1984819969db5eb8e6a37d12f0716c07928faad4d695d42d18dd45baa88baa92c9
-
Filesize
1.3MB
MD5ae96bc3364f56ac6b0dff5b5341798d9
SHA10699eb240c10415043592123ec0413585ff98992
SHA2562b1476c24b2ad403a4adb9f36207920cb3c616984eeec30e911856a14c353c85
SHA512acfc5b79d264da2ae0af4ce236f11534a03a6e09e486e6f3ea5014eadfacb8071a61e4c6efe0ead6b9a87ec7f0905b284d32fe9a15ab40e2bd79236384ff9900
-
Filesize
1.2MB
MD509c746f7b5c087ea298b73478655a331
SHA1bc27ef404637d8b5ace22b2f992ed6f820707273
SHA25674660c6e4d4eedce6e1846e5cd5e814eb19f8408df7d619b75770eff979ab4cf
SHA512e1a8d0d1216c69ba8e6d110a2030111e2b2a5b8a1f5c1ac813958a15f4486a9c3bf134ffe51b89d22e661d2c4203cf1325e371de2bc2e004a6b38fbc8eed4dcc
-
Filesize
1.2MB
MD5b34a2b69961e3457511e6c90d10bd5ce
SHA14dc3d3353043bbaaf763e2ca676d2fee5320d305
SHA2564198316f8bdf9ffdde6cf0498429ccc86fa7ce2cef274077bc3b33df672ff955
SHA51214ed757884792dd3aeba8cc967f70bc312097fc8f882f9c6965816c396902e30ae8244adc837b0a23332300e7ad827cdbddf365630552bd64d7a6107be7f132e
-
Filesize
1.6MB
MD5c458673f9047b3615c12c7cb1935aed8
SHA1c1e213b33eb120ee896dca61e0814206177a6061
SHA256094b346caea28065f72e32cb0b9245f6317bc08c26d77c4f9328e5574aea5259
SHA51254c4bf3d7a95db0d907c3c92ef7c51a8b3a2bf4239c2f343b5ad305aeba425bc6f8b90269627c5b5accd8415eb44bdbcca5d26b50f025b1dd5e9ebdd0395993b
-
Filesize
1.3MB
MD57476791d009f404c6e1d126f7ef8cc32
SHA114a3d02fabd85c22221f449c06e62cb7c8a229d7
SHA256814b7686dd923db7ba96ff7133a2755d6ecb5ce76c6e3a5b404745f0ae4ced51
SHA512720f265ee36823135d21757a23ccc4584b717a2090da180d83ce3aa33f0b5faa92520a16f215d4bc64b78859686ce706ab0029154ba4d05cae1a0e8799263bec
-
Filesize
1.4MB
MD51fb9c508297decead3b86c129accbacc
SHA19648b62dda7900f0b0eb04a846d4f5ad1098fcbc
SHA2569589511cabfd5072c3d464bfa1de87e4aab8d3de8600b2559bb769a60cf367a3
SHA512686f159723d85a68694f7b2576ebfbf57a78aa5ed344248dc01bb8bf833b8c2b55d3c61ce4e2f710ce0893ed15cf5fd1886c80e0dcfa35e301c0af74f5d9018a
-
Filesize
1.8MB
MD559e7da651c9f94426d35d19cff02048f
SHA1baa571653150ce62b52a0ef7ef4b2b0be324c2aa
SHA2560230b893509b2f7c93c6ccfeb72b580fb6baa5e704fb01682d82ccf9afb4b10c
SHA512c619a6573437994d72835f395ed65347774adeae0dddb5d2e9f68212a91947a3cf1c0db4de95d2adf4a4cb121a101f0e69427393d1253dfcb837376ca993f32d
-
Filesize
1.4MB
MD5c4d737728ac3ac5bc6e32d34ba34aee1
SHA12fa396a6fb5411cc5f16e2edf78d84bedf4232b1
SHA2563dfee28d3c31066267a2df51f6b4bf2a1ef410fa82131e96e06a86bceeb17fce
SHA5121119517c512780d05357aa6a414528bf46248af3fed3e20d51b9e6e6e032bf57c0542a4253f6a09500046e6f69ee98b3b6fd82e9509ba581d87c2eb072324045
-
Filesize
1.5MB
MD53e598521dbc93a489a312c63be2eca2e
SHA1a924fc5e3663679053718bd532fc25da7fa31fa5
SHA256aaf602c25aae533dc7f7a84a933bd9090433dd4903c2abe2fc6937d85a7baed5
SHA51218c3068c87ca1bc5be638c3202f84fe5af4e09823bf23976b79cc9a214a9bdc11a401b943704b10c2c566748aefb20c78b6a1a049d9219a20c5f06e383480033
-
Filesize
2.0MB
MD588e8b02387b8ab1aa885d6909e33fa46
SHA189205c87d6b27e0ec05a490d8adb391d5ad79379
SHA256b5cc335c23965be92a7097f85ae74020d3ba0df94a866af1cf9cbcbbaf164cf1
SHA5128fb2f7173e2fd4f6de208d606dfec9d0129a4a324407225e346a505daf5096ad5517f8096239e81072d2250d8a569850132f46fd3f1aed53842d0f21f5e8669d
-
Filesize
1.3MB
MD5930ef62a67fd0d738c09f7b25baf169a
SHA12c4198b6c0426a03c33a10571f463968c4df2fe1
SHA2568de527e672663f29dfef8ed64ca3d83bbf6393dedfd7f7a488d825b8da910dc7
SHA5128455bf895d617fd601873846ab712a21fe0bfce689f2b4238081acae5435d0b16f20277b83aa4a91a28ca75757a6c2deb5e32254eb8496a92c92057b055ff249
-
Filesize
1.4MB
MD5323d00f1e82a3e6bc74a8fd3b45e0241
SHA11867f0032a6f0221ea514bcd64521c82412fc9ff
SHA2565b6c936078f0feb445bae7bbb4cb70f81f37f7e41a5be4b65c528a00eafd79ab
SHA512d477cba854de1578daf402fa631b3c572a4e8235d518a72047f52149487ef4cae043e6207812fd34525453330e6af693899c0966a7c7dd036c3a74d4ca13ad16
-
Filesize
1.2MB
MD503590c8feabae373058c90bc526570d1
SHA1330885b99617730b292c0b904737513459c11fe1
SHA256072be99f7e88d3777d210483cecc9c580e02ad6a1a742118026022caaa7ddbb4
SHA512b46ba7666715a8478ddf5c54c9963ccbf62a5af5803f78564eb1fd76337ce0d588cb1fb8eca024b773dd3bf789af48f649d717833c1132f8fbd5bae87a56b130
-
Filesize
1.3MB
MD5b65c0131b9c4b3a91a3e38b17efb1d21
SHA1091307dd2f659c480865bfe503c6bf3c613716b7
SHA256d8a38c726a1a1e6502aca7e7fd9f7fc33a19c8a2b755d42aabba8a938bf27635
SHA51230c9ff9cbfea16f75d031e27e43469d565bde29af7534fc67760c7c07b8c9765db1911951bbdaea0f4385e113bc9b7a1a0c3a07b569cd84ff120387fe2672a5c
-
Filesize
1.4MB
MD54fa93c29b3447a29b1f4194a85292dc6
SHA19ceece92c7e21ba9e963d80ba5394dc180e77feb
SHA25644ff522739899846fa52b918aa232aaa0a6270d3fe899d6331ac7269e0d0797c
SHA5120e727ad04ed40fea8a01b33ec5a9906832fa289b1a679993536cb0eae05bd749f9f34ba814a814666c3b641410ecbe8a4b908d85dee8727ecd4a4954102338cf
-
Filesize
2.1MB
MD5e57bd9e34657fa130a5db6d999257073
SHA1dbc111d8dd6d78f7677c0c2dfcb86b4d741e4cd5
SHA25621d3ae286ffd4495db14be71f92d86ea261370e7bdb146c80bd5a9a57aac233c
SHA5126c54ab31214f9402fc5f452ecd113ff9663d08ddd33853e2cf75316a1b9683c95ee62d0079a6fa6b6fdb74a3ecc5694b3939663c641c2caee04c0daf755623b7
-
Filesize
1.3MB
MD5499d5915175c21c32f373e61b650455c
SHA1bc5ce57c06ac3728a46ee4bf12e42e4c6314016f
SHA25641421eac9c539eb1266e0fe16d623342a06428eef4461b385daa4120923f5ef1
SHA512c7fb84b929ec7c9eac949ba7441b15e8328bb75ab6f1bfc1515ddb490a9a7f3d20c71150bb760cab992a96db2eb73a2971f1a2ad1aba391601daef3f7136c155
-
Filesize
1.5MB
MD577150d9c443e9c9bdc15945af8348952
SHA1384a4e1ddfded11e4dee26aa1148526e0cd1e7f0
SHA256925492a6ce827743b1ead5f1cd7f915c5c5a8b3794023e31daf82c44ff779e42
SHA5125b484c9f7769436257a8d364c5a60345c339c455b7668a5000e75ef32278638235cec71f871e656242a49639ccd87b7e503873f189d5136bfe2309c87008ddd5
-
Filesize
1.3MB
MD5a9b2781d94d2e5a529730b26f9ea2623
SHA13fa168bd38b362382a4139c15ecc1e827989b7df
SHA256e38840fa1724c2c9f5f051d2ac355a4894c4b0cc28de63834c2fd2a3f942b83e
SHA512d1f229dea87dfe977f481e7914718717d365523ff7aa51d4dde37343a3671194cc241841ecb50698cd53ef5ce50aa3fd83d0e6a5307cd966e700e3844d9c2847