Overview
overview
10Static
static
100400b38bff...69.exe
windows7-x64
70400b38bff...69.exe
windows10-2004-x64
708577362fd...77.exe
windows7-x64
708577362fd...77.exe
windows10-2004-x64
70b0f1d67f6...b0.exe
windows7-x64
70b0f1d67f6...b0.exe
windows10-2004-x64
712fc2e604c...40.exe
windows7-x64
712fc2e604c...40.exe
windows10-2004-x64
71df5732dfa...d3.exe
windows7-x64
71df5732dfa...d3.exe
windows10-2004-x64
721babdc975...43.exe
windows7-x64
1021babdc975...43.exe
windows10-2004-x64
102b802f4d27...ab.exe
windows7-x64
72b802f4d27...ab.exe
windows10-2004-x64
738d5cf2bdc...08.exe
windows7-x64
738d5cf2bdc...08.exe
windows10-2004-x64
73c59836d51...eb.exe
windows7-x64
73c59836d51...eb.exe
windows10-2004-x64
7498ef9748d...7a.exe
windows7-x64
7498ef9748d...7a.exe
windows10-2004-x64
7666cdaf066...f8.exe
windows7-x64
7666cdaf066...f8.exe
windows10-2004-x64
76a426d2bbc...1a.exe
windows7-x64
76a426d2bbc...1a.exe
windows10-2004-x64
772606a3ad1...98.exe
windows7-x64
772606a3ad1...98.exe
windows10-2004-x64
772afc3f26c...60.exe
windows7-x64
1072afc3f26c...60.exe
windows10-2004-x64
10743f0e2d18...a9.exe
windows7-x64
7743f0e2d18...a9.exe
windows10-2004-x64
77ac9ad7a4a...90.exe
windows7-x64
77ac9ad7a4a...90.exe
windows10-2004-x64
7Analysis
-
max time kernel
134s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 20:55
Behavioral task
behavioral1
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0400b38bff44e2b0ba89f392af3ec1febbe980255086e3d21ca375f8742b0a69.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0b0f1d67f69a4c98db74330aced27c3de03745796ab86fc1edfc79cc6d6d79b0.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0b0f1d67f69a4c98db74330aced27c3de03745796ab86fc1edfc79cc6d6d79b0.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
12fc2e604cb1785f16d728b8e74ef1a2405891bd94202aaa0c87d87638edd840.exe
Resource
win7-20240708-en
Behavioral task
behavioral8
Sample
12fc2e604cb1785f16d728b8e74ef1a2405891bd94202aaa0c87d87638edd840.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
1df5732dfafe442990fe6cd028f96212d27e68c2922f9acfd74e8dd9f75e93d3.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
1df5732dfafe442990fe6cd028f96212d27e68c2922f9acfd74e8dd9f75e93d3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
21babdc97540ee61d23b9f1b431716e3987dfe8b35fe21e38b4dace528f49e43.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
21babdc97540ee61d23b9f1b431716e3987dfe8b35fe21e38b4dace528f49e43.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
2b802f4d27860689db050439e05e067bc7e87dca596fa28765f4e3aceea2b4ab.exe
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
2b802f4d27860689db050439e05e067bc7e87dca596fa28765f4e3aceea2b4ab.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
38d5cf2bdcab25afb95cda0fd3abc7911469a4c4442966b941e930947099f508.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win7-20240708-en
Behavioral task
behavioral18
Sample
3c59836d51379ebb763312245230900e181afa69064f6c8c999f1bf0d7672feb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
498ef9748dc6e96db88710804addbe0025e6a816e6edfa6f084a7fc0e92c737a.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
498ef9748dc6e96db88710804addbe0025e6a816e6edfa6f084a7fc0e92c737a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
666cdaf066bdff233bc4dc1673a8580d8dfc2d1ba893d8bb78f6b8cd511f33f8.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
666cdaf066bdff233bc4dc1673a8580d8dfc2d1ba893d8bb78f6b8cd511f33f8.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
6a426d2bbc5b6c93082546d8098bbee627b97595ddefd07f06f7c94da0e14a1a.exe
Resource
win7-20240729-en
Behavioral task
behavioral24
Sample
6a426d2bbc5b6c93082546d8098bbee627b97595ddefd07f06f7c94da0e14a1a.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
72606a3ad198f24ee496d3f483c193121f4d9b895ac6880dda8e6406e8d16698.exe
Resource
win7-20240903-en
Behavioral task
behavioral26
Sample
72606a3ad198f24ee496d3f483c193121f4d9b895ac6880dda8e6406e8d16698.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
72afc3f26cacbc0b9a5dca8a10186451bb91c77fa445ab15639e96623dd64e60.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
72afc3f26cacbc0b9a5dca8a10186451bb91c77fa445ab15639e96623dd64e60.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
743f0e2d18f4945d7e58bc594c448fd1540e31ffcf07fbb85b90e15d5593a8a9.exe
Resource
win7-20241010-en
Behavioral task
behavioral30
Sample
743f0e2d18f4945d7e58bc594c448fd1540e31ffcf07fbb85b90e15d5593a8a9.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
7ac9ad7a4af22b95852904323573d0774aa8b5d66f3a8b76ce9614e4fd965e90.exe
Resource
win7-20241010-en
General
-
Target
08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe
-
Size
1.3MB
-
MD5
b946a6b2d9d4e788b463f98a696b52f8
-
SHA1
233b6bd380abe1e04f7db1a6585f3593a94040db
-
SHA256
08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477
-
SHA512
577b31191976840f339ae76492c502614d23a369ad9b0a5db1ec982dc5b17c6724183e13095b6c5647bbb43723fd8cc52a9868200ff06b62ded1a00db8bba3dd
-
SSDEEP
12288:rXOiJw/9Rrw0R1u4V/0YG3wx6EcJHUEhPUotFZr+1izHGNe8jKk34z:T4/TwSfVcYG3K/cJHlnFR+IGNe8j3Iz
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 4624 alg.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4124 fxssvc.exe 1732 elevation_service.exe 540 elevation_service.exe 1620 maintenanceservice.exe 4988 msdtc.exe 1832 OSE.EXE 1600 PerceptionSimulationService.exe 832 perfhost.exe 720 locator.exe 4720 SensorDataService.exe 2024 snmptrap.exe 4340 spectrum.exe 2932 ssh-agent.exe 2032 TieringEngineService.exe 3272 AgentService.exe 4572 vds.exe 2992 vssvc.exe 4920 wbengine.exe 2420 WmiApSrv.exe 1612 SearchIndexer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 37 IoCs
description ioc Process File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\System32\SensorDataService.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\System32\msdtc.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\dllhost.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\locator.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\wbengine.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\9be02a0965f51a6c.bin alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\vds.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AppVClient.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\spectrum.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\AgentService.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\snmptrap.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\msiexec.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\vssvc.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_pwa_launcher.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVShNotify.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{AFD1DC19-D740-4861-ADFA-3BC6A9F6A223}\chrome_installer.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\7-Zip\7z.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\unpack200.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Mozilla Firefox\minidump-analyzer.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jconsole.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\ktab.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jjs.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstack.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\tnameserv.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\wow_helper.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe alg.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe alg.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-5 = "Microsoft Transliteration Engine" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-2 = "Microsoft Script Detection" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-194 = "Microsoft Excel Add-In" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-175 = "Microsoft PowerPoint Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\cabview.dll,-20 = "Cabinet File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000928a5e0b7d55db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ceb2460b7d55db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000018da4d0b7d55db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-105 = "Windows PowerShell XML Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E46787A1-4629-4423-A693-BE1F003B2742} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000096c4780b7d55db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4804 = "JavaScript File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c0aa3b0a7d55db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a20e79087d55db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\OpenWithList SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e9ea7f0b7d55db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9908 = "Wave Sound" SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe 4416 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 660 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 41 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4960 08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe Token: SeAuditPrivilege 4124 fxssvc.exe Token: SeRestorePrivilege 2032 TieringEngineService.exe Token: SeManageVolumePrivilege 2032 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 3272 AgentService.exe Token: SeBackupPrivilege 2992 vssvc.exe Token: SeRestorePrivilege 2992 vssvc.exe Token: SeAuditPrivilege 2992 vssvc.exe Token: SeBackupPrivilege 4920 wbengine.exe Token: SeRestorePrivilege 4920 wbengine.exe Token: SeSecurityPrivilege 4920 wbengine.exe Token: 33 1612 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1612 SearchIndexer.exe Token: SeDebugPrivilege 4624 alg.exe Token: SeDebugPrivilege 4624 alg.exe Token: SeDebugPrivilege 4624 alg.exe Token: SeDebugPrivilege 4416 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1612 wrote to memory of 1484 1612 SearchIndexer.exe 108 PID 1612 wrote to memory of 1484 1612 SearchIndexer.exe 108 PID 1612 wrote to memory of 4700 1612 SearchIndexer.exe 109 PID 1612 wrote to memory of 4700 1612 SearchIndexer.exe 109 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe"C:\Users\Admin\AppData\Local\Temp\08577362fde99723e8821dda6871a3ea10d41ff7e7840b89458ca6813db84477.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4960
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4424
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1732
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:540
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1620
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4988
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1832
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:1600
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:832
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:720
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4720
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:2024
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4340
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:2932
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:2092
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3272
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4572
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4920
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:2420
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:1484
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:4700
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD5515072973a3137af4ae2719706dab3c6
SHA126b1f7f14d454270da4f18fecde9a39521260ff2
SHA256bdbb77c7a0cd523f8f7bff4e8b6a307b4f5c644b8dd4b8d806452e583e133e78
SHA5126d06b044d77c5953e4e152544ffead263a356b73f8ecde49bbb5591516f1fd36a2ee7163ffd4a1cdebce4949964983da1d5a178d2217a1b5738480c0ff7c03c7
-
Filesize
1.4MB
MD5574cbbad64f78d10a047295252ed54b9
SHA190a8a4227626aa98f4f75ec8149a48e550028c38
SHA256f9057787ba9ccefa70bc140d2ddbcddced7212926b994c28bef0269ee508f28d
SHA51239a49379585046d440ffaaf20050585eed96c5584655bcbc23b7f220b674a51c8d06683d1e244e8d346e35011ec8673e274cb4e64f3368a6b8b07c0f37e5f609
-
Filesize
1.7MB
MD536b3991b319309f21c4c402a1b782387
SHA1c7de99028fe58790cd1cd6dc7cc1a69ccc5f7539
SHA256d1cb22be1f681ef540841c6b9bdf07789714bd1139d3f11fcccb4530e3739c36
SHA5123507a5784a9d3d8b673fc460706f6a90372bb3599f25e85b97525a868fc74cf36a9c67861ae0f2daf983d46135aa12b29f04939b9fef67da7069d3bd36d8a135
-
Filesize
1.5MB
MD5d86af6437a9bbfe663a68387a6ad0d11
SHA11d28df1ffc074f5a337f54c6f104e533dcd180c5
SHA256c9b16dede22cf005323fa37a86d570e386e3df5332099933181505b2b9fcb1b8
SHA512b848eb162733940a21661c0dbb49c2d4628175442a2802713ecf3c13c64374f22af9a1abb4b2619077c6c213214cdf42d3dae9ef00781d0412f45ad2884dc1cb
-
Filesize
1.2MB
MD5b955ac8b96143caa81d10e2c3ac18ee1
SHA1681f897d2a7885a7cefced914dd0b88c6ecec931
SHA25660663b919affded51c7f4696dd112c39ffc3e2c3ff7bb62da69053fb8771b6e6
SHA512ade741bfc914f338ab325e79e8a8890e7137699e2f208fc9e1e6990c61a11abdcc19af9a4a793e92a68052d80c40611339eb731a27238b497171c90461cd6b07
-
Filesize
1.2MB
MD50f233c780b788d5da63903d7ecd30616
SHA17ce867941fedcc2d14775f646526d043399f9cd8
SHA256526a56f323f4c9bae9653550cf9ac0c94912162d1b1082c8d6bdcebe057db465
SHA51228b6fd2242b96f89be2a6e537ed56a736292d9fc498e2bd901bac6951a16fc43e6ab59948d3f99c3a1c85d42a5f069b0e3522e411a7ca34079e0ede25ca63693
-
Filesize
1.5MB
MD5523a7a397b5cc1133ebb04d1a809585c
SHA1566fbb6e492d25102977451609cd4ad32b122e6f
SHA256eceeb8fbcf9eae9a3e16adaab111b3f3d9b2a7c178aeb37e9d9543abf855df20
SHA512653bbabac6d326660c54f81a319220201857a660354533d2eb002c0e6afa83addd5795f0c7f65351d1f981fb0139bc50d5ee82e82d29e933363423c82d98412d
-
Filesize
4.6MB
MD54269ff6ecb2ca1c233451c8108a64374
SHA10aa90630a9d1d8527ef59fd625e35b4e12eeb52b
SHA25629257d77f0d9883f547924d3e0539a3fd18924d1a3733e17bc3b163741413e78
SHA51233d547d62d6d6f55e9fa3e73ecb170871fdbe03bcae1fc77d26a43bd9603bb14cdddf4bfb1c2c66bdc9c77f8c9de98be6ba690de9c4f3135e0334beeb89185b6
-
Filesize
1.5MB
MD575a6e48e646133b9b575ea4236ad6c3c
SHA125d4fb8dcc9e3039dda9455922b2b48267fd5804
SHA25613fe31c6bbe1f76c1653764dd481efa0f466fea8a28ccd2f8c034161b4ef53c2
SHA512c8a3866a240224a81df83eab574c415e790d51dca86c771e0e28b7695113d8f18aef3db19b4c3d02941d415a03431cdfcc2d1f34b8800ef6df3ccd22a19d1774
-
Filesize
24.0MB
MD5e9495854aafab3da2d3a9d63aa138b5e
SHA1de5c9314f59bcf90b8aba72c1f1516fcb4178860
SHA25662e2ddd4e814e2a1ca1690f1866cc05795866fede64561bb055fbc228484a3e1
SHA51260813a9802aa87a03a32415af45af51d020c4ed77e9ea9c34ad9e6d8846b1fac0cd5d4f8b7a13a8e743669f80b31a4b9cf010f464bc6de59b9d6221ce81952bf
-
Filesize
2.7MB
MD57a0c8e914fe55b01a8cb15633cc5a6b1
SHA134d831869e9e34f967b60cff75d0a6c74bc96fd9
SHA256b93908f69ef17a5cf9a215ab8a68e56ea24bf9a6261a903fa28dd04aa0b4fb73
SHA51234bc53e2c0bedb8f4f2ee5349d65130e731ecb73545944eb567ff72c312203a029f28b462ac01d8d812a8e1905848210fd57e7cd41ca3ce8ef64daf6e4d35634
-
Filesize
1.1MB
MD5b6ab7c0b74ac8233f890bb5038a6a78e
SHA1e125e4169a559fc327bfc3ad89d424a9eaef9f01
SHA25627c6d21991ef49bcfa58ba737c40ac73c786880a90456f59dbf5bbeba990cc2a
SHA5123874f50cb7774c363b4f0c0b67c96b42ce225f78fb7add607436f547fa6f1a5b4c407b4f93fb3aec7710c476df3f083e7092f6de74e29d69214889b34ea82055
-
Filesize
1.4MB
MD50b33baca9f6421a9747d4963c2c611b2
SHA1c982a748f5c4d1433a98908eef669027c0478504
SHA25690dec623b41595d0306e9ccbd5837db24420b2c61e59b4ec99ddc12bfdcee6e8
SHA51203a627159ba9346d13a2b65c6626159374f1386f6cbf2091522099412ed6fe707b5841e29929c010ca4bc30abf20e6c482d4d535467baec870ca5160a40609a7
-
Filesize
1.3MB
MD5802383fa8d7c760da1d46d82bbd67c04
SHA1464c6fe85d07cab162a94f67e55149eb5e8f75f5
SHA2565d50d090fb0312cf4b805974f8203b850bdee87f076b9b382ad2f21c797f77a2
SHA512c7c515ef8db6a67d5d23322589d00c47acabb4761af2c077060f62f5cd9e586729c875b7373e7ab33c31eeb59a1dd2c724b113c8c4f5e86388129cecbcf4a907
-
Filesize
4.6MB
MD5210df91ef6ebca8861f02f1f27962c86
SHA1f65e7ab710ef8dd2c890e117b814fb536b34d0a8
SHA256a80394aa8b696efad62a884d17b1f5c350aacc9902eeaa4b69cbd749be36fd42
SHA512139c10d9cc8c11d569fc86010a2e4384630e3b903f9cc04948faedbba5e6b25997f15b3d39d54b17f78b2d24cd0f251c3793b51733e395577696f1437c0acf2c
-
Filesize
4.6MB
MD5401475606f23f4ee77a7fb574774d2c9
SHA10bd2e1d8510d506b093fc96e0767f1fd07794175
SHA256346bf717a1a40a6f2c80ba80ef5e4bbd0e36071f224027f683de7828a767e949
SHA5124d2ddf475e21f891a0f9539324cc8037b302771850dea225fb0d95a6562b63bef164b9ba620f3551232435e8f7e2bb6e91af9e9f31b7284a278f9c350b1164ba
-
Filesize
1.9MB
MD54d2b0ed52ce9cde5129903e28c22f020
SHA1c41865d713c0882269d190fc464348957a7a6b89
SHA2562f89da1a6bc8e363037f8533019892cc83bcd9285d4738b62e351a1fedfad503
SHA51232571672b705d5b70a128edce657ab1f6ada946a4c42b8950d820fe85bbae8444807ffa1c4a5e58c276d60253f44bf879c549ce9bcc0202526d33e48ac9ebc76
-
Filesize
2.1MB
MD5ca0ad7b856d3ac3ea4855f06a1fff420
SHA1f1468e90d8fac80bb3ec14c4ad563ed99d942e42
SHA256ee0b90f1fd4e398a33993e6300ba60e1ded246c75250bebf75bfbc81303246a9
SHA51216676e6e5f3f201e2167023d7e471cc917a77fc20701ecd0b28e2eaaead58de812bd878e11fa0534d2d86edec96e42af80b118e7cc59c5ad09571ea7fe4e1fe1
-
Filesize
1.8MB
MD58fc8004d712580766a32fb70bb76a5ca
SHA1bc0d977efadcb41fbb5f6aac53265f1c6423697d
SHA256b8d9d8fb2167ac8d8deff5926c4e4e0208e003051c66b064e85fc5b89eebd04b
SHA5124924ece155a2e5132beed8534fca02ef1a6a5bd7eaedb93de5ffcc9cef4d23c1eebdf333fe12399c98548370015c5e3ae5563946e7f9c8ca31e1a88b9241e069
-
Filesize
1.6MB
MD568213ede592714b5f783dbb637bd4978
SHA11f93b0f9e20b299b86ebf605de5abfe600f56db3
SHA2562ba3ba08c46722c1f46d7ffb8745d15c043f4274f2b957c9cea0db467ee16710
SHA5127884fd6ca550bb99a5578b5102dc2d287b98391f1deaf8787ba928dc44aa200a90b956be8818708a6b81c7a743bb69980590c24c963073e457fe15db81a90415
-
Filesize
1.2MB
MD592120a9a1d8e1b66f810dfc45d673987
SHA1f9f0a16584572291fa498fc11c35170b73f237a0
SHA2563689dda4932c594ec4a028d44874ed96c07c022c06db171a8ebc36b8b458e338
SHA5122d0dd7b0826be863ea5ae2e4dff8dccef7a01dccb35869bd3a5e7c9cb9867f0eb0148e9fb05e03848076df974b0ad48133548eda4576f9cb899617c6b1fb67bc
-
Filesize
1.2MB
MD5c6d51fcaf1c32b8f1870d5fa6486699d
SHA11596414a12a561407414c00e05a814101bb3d66b
SHA2563342a412a6ffae875037d3d99a9638cbda5ccb69d454e18a3bbd15d0bb3cd1cb
SHA512c72004aea0f02d1d31652b3ca27053f34aab2c0251157da63f190a4103502798c70975abb8cb45646e146be8f2e273099ab48de37f70a6dfe234f8318c64032b
-
Filesize
1.2MB
MD5fdee806eaea35b1737fd7571b5dcb9e8
SHA11203674f6e42ebfe9134340c789143a64319f143
SHA2569761a4af7940fa0973e4ac37028fac28593de16fb788c990c03b85e06f3ffb6b
SHA5127d86bf1480256c2ec12f09c138ad530a98b168cf28d1f2fe16bd8209aca95e8a344bdb47ba5f81623d7cfec0fb6079c3d453a3fd845c98fa8ff4c5f9073a5505
-
Filesize
1.2MB
MD5b031900c1b98f4185a2e35bca929635a
SHA1726380f99824b296c4e48587b9e3dd91d55225bf
SHA256ea7d280d2c3c8aab4ffca4b78a08a266e04ac994604e4c1b298466978a8c2a92
SHA51277102aea34ec6fa22dd4ad6943ad586342765dd0ec116c7d5c7ca0e47bf233168ee6f12745bc64036a856b18f7f0b804bcfb7b2905f61b7cd5ae1787fcfa9559
-
Filesize
1.2MB
MD5952750f2a5091b06f6cccf7499b8428d
SHA1d3084dfbf99a6038607a3732d177d85c67bc2f07
SHA2563112192ac183d5a83ffba7790608679dca15970c1eb7b9345b16ad5101cbfc39
SHA5122b7b06ce100533bb57c0f7d24434025dea9820b90a246730c8850b304a3ff537eb1b6046f7f05c78b99231b83d01fdc3ed36ad3fe23566ac4e879274daa45e72
-
Filesize
1.2MB
MD50e78a6153bc0134aa2f1c2fdc9bc363b
SHA1ee7dea0d736d374f7884da11c15679ccdbd940df
SHA256e5c9011a6131a0e0f32f9a5e2b14293998049a0bb34261733ad20f7b80f9f0ea
SHA512542df42038c50536de7c62602c4a651d9131d8bc7b3beae4dad287838dccbe1f07b361d93ab478b2fe24e506923e47156a76627e04b02c976d7bca851791084e
-
Filesize
1.2MB
MD5e12179d6eb544280378cc0a2f11afd01
SHA1950bbd8a4495f12af35510056d3c7389ea29e484
SHA256d2ba18f7d8516d70793e1136a9a702ccd95582bd5a73f36cfc6e3510b893e435
SHA51260035967a4d15092bbeaffd1cd86c403719c0f408a1c45329919925b7af54710e7aa4e4010786c4b6cf207eefa962eabbb722ab51620f8ade7d6fde6cbf0aec1
-
Filesize
1.5MB
MD5b29d75cf90dcc3b6391ea1cfaa399190
SHA1f9a836b6962770fed0a8e2f7f96b440bacfb8b5b
SHA256c7e7403ddace44b629a03033149adf168556009795420999227f61f20804356d
SHA51221e2c3981a06b35d979e56b0ffed1682f9e859d4d91b1a5c72db51ebc8ceec8ada06d871e7fd773730d706ef0bd8dd0d81dc7d61cccd7adcd14e8245b3e37756
-
Filesize
1.2MB
MD5145b553b1e042b21e6d0506c6e501f55
SHA19a2b4b2425e424484536f677d846375c2eaa2f53
SHA256f68ca15a996ce5f016918409c26eca8bb2ea147d5584d4fd742328c43a446fd2
SHA51232f1158b77919fcf6af474f209ff32b6edf2084f54cd6484f06e6f24f5700033f45f1122a97210f796ffd8296955c97b65a478e7a8be8601364416ee1ac5d4d5
-
Filesize
1.2MB
MD548df98097f8a95b214814fedafdf359b
SHA135c6cc9232e742017a8dc4616577ff340273ee49
SHA25687d3f5f0fbd63eac347af11305417a095ac801a8a2c1a1eb234e632361c797b3
SHA51236ec1e78419cd43807a624d008aa8ec23f1ffe1b00561356acf217ace70fc38a4f739b246dff2adbbb5778c47343f95ca15ae3afae4b27f6ed5111edde3f6425
-
Filesize
1.3MB
MD5c7371d3710698ef7e4fa1fca8071a1be
SHA118d557056af71e5e0e54cfe7dc7b0b94002948f2
SHA256808efc99abedcd4aaee54fa5b2f564f388cab9d9afe535b39c49696b334f090b
SHA5124ebea2f66bb8633448a510016b50b9a62c546fd39ed51e3e4a4201540ba8814819b404c3ad47ef2908a60bd05c35a961599398e49729128573319175b5ca85c6
-
Filesize
1.2MB
MD5b56eba796d7733c7baa91dc36ed12e3b
SHA190b456d5863e862ef304bef64692e1e8eba0e9e6
SHA256e8efbda6f20bb8e85fd3d3eb1a1d7e540c8bec60829be8b60a328b705e0ede96
SHA512febcde857e20d9b97036c92ec20d433f549d6b1b28e28e501a719f5a6ad08b27785e9d14c6257a94e9c346c6fe58564d2b2a1386f80d9dc7e00afa13358b6dab
-
Filesize
1.2MB
MD5d28e533589875308020389680010693d
SHA10a1e7b5b3e120211c3898dd4f453cdb498fb13b0
SHA2564b4be2dba1cac595e2728f44a70c554318c5f146d622a20fb92c38a6699c42c5
SHA5122fdf201504f3f263b5873b07e0b59737aad31a0f25b91ccf2df989f5e3d4d1499ac7882882fff069de53f07130c69f2e381f7ce3ec81cd5a2b6cc073367e996c
-
Filesize
1.3MB
MD583b5c360a0c9f632b079f07a405f68c7
SHA1a784f57c93671641dda75b11424e539f330eeb23
SHA2567c235694eca69546483d39d40bbaf0adb1c425bccd7bf3e1f622e252aefe1244
SHA51234463f0498bd56809098a7f24ef2a91fe4bb334daee0a003da22ad1cef3d99459433d2e4a3a9d88f2ce3089d11d5f39312d40c982657c08199dc09bb9739dce4
-
Filesize
1.5MB
MD504a092feafe39f1f76dbcb0056a54df0
SHA1e13d3a83e726f29feb048476e2e79d1aea35b781
SHA256209dcc5bb03352acd6f46bbf983b7b51f73c2ca6f6cb323f498f975cbf0bf841
SHA5129986d2618186fc0173d3ce4287b50ecd580e7fd364a62cf0f156b5e40697626803151937c88f3397bea2936837ec91f0b96ee6290d86020be8761fb57873576d
-
Filesize
1.6MB
MD5557ac323158f6acb4fc088315833d6ac
SHA1a5abb0ff3a97fda110dfbd71abefd9414f699b98
SHA2569ef4cca555eb0b71d2de17a275295002007c97ab7898b1aed6ae1c3a24c290d0
SHA51267093495a65c01284ea1731391fa03dab6d8bcad90859a8d050fadd88d41f2aefbae152876593fca3353879e509ac6c6ea5c870452c97d2ea584dacdedaf693b
-
Filesize
1.2MB
MD55eae8d5b79b259507782bbe30eff4432
SHA1c00a774115e073b168a5874b0dc342304b13792d
SHA2560ad47d7c8d1892ddff816241654e6b095214738feb83eae062e0d31e01febf00
SHA512f50baeba4773a1a9fee56a7860c3c9c8775b4242aadabe9faaa385862aea9b41e095d3d262122587bf74b935369710688a21ce3a5e0294a53141a0c37b9a5554
-
Filesize
1.5MB
MD527f338f1dba6bb75da45d62d60ec7472
SHA1f503f0a8db9bcfb60bd6ec917c17b678d237a5d5
SHA2562f2281e338b5cbfd559ddc5349f36074398d98a30d29030c074bc9ee9d498cc2
SHA512189d791391fece7c90b07bffde7b1b098a2309035a097bc4f05db66146a05e7d849622bd7f9484589d48f7acf901038f13ca0781c1af8a10bd4a4a36414854f7
-
Filesize
1.3MB
MD5145940fd51f65eceaeace1927dda0e24
SHA149f26b553c4849954ace54885f90afe1425d8e67
SHA256fc401acc1b6ca802daa4e7b3ef09a6208687adf17b884599f332d541d330185f
SHA512f0deab331f9ebb2ded3bcfcab1b2a3e95f48caa348e1b664049f0603a2c9b4107b830b42f2ce876206553183a9885713339032fbee0dd9aeb7808faac603d444
-
Filesize
1.2MB
MD5515e04d1f962301ecb5b1f582908ff68
SHA1385bdbf31daef572d3c991a4cae246107a77f055
SHA2560380035ec4166ec13cac53349634194a2290446e348d06a76ece4d8d64a9bef9
SHA512210bc27e20aacb487355073fab725f69e9afa0cd97d58e3977abe3ea055b472904870a5e2b8b13e441276507968ae3667d7b2a151b85a1464d15ca99d397c7b0
-
Filesize
1.7MB
MD5c8c91ce6e10b81277ca4ecfc6a158267
SHA13e0d7eb5f47734972e95f031195d4d42f9d8e6af
SHA256d14778547ff59662e5b4e13fc3f6cc4023bfaab19d33a00402429780eb6d2816
SHA5123026dca8bece0d4e86ea2281d6804de27eb9dce52ea4d9cb7d77c81f7acda0fa833be131360d5fa6eb6258fa4576cf60d5faddced7b6c9f7b605ab6e267d560f
-
Filesize
1.3MB
MD5efb5b08dd381367ec63ca980c2824b57
SHA13fad20e409f4031ab36be2d788f8d6b59b48b615
SHA25661983172d0609f7ade0fc8391854645704486c1f456d61b326429fa01d010590
SHA512ac0e5adae428d871be52b16de988695385cd8bb19ca2b99f2977f6b769b4647c274f1e3f9d1d75a5abab4e54d17edc4adde31e252854f196e76db3de3d6b1769
-
Filesize
1.2MB
MD571cf3232855f2bac83d9d46fc760db73
SHA11069585f8735dd245b013b0b56fc0a78f518a7c0
SHA256a66d9e5ff78fb95e852642f8af41c6114c7840a26dfff40372cd03d7abf40827
SHA5123d48fc03a83ceb587bc460966e9c71392e7945ce42f0e91fdcfbc7f700aec2b5b0d01311054c98b358f44ce29163773e3e60919bbbce3a9386728cfe0c112ea8
-
Filesize
1.2MB
MD51d7f6c61dad9f3fc9d1a87af349d645c
SHA170a23dda70474a89e37ad0a1509daa92474eceeb
SHA2567c318ea4bcb14a114fe776264ecc78c62ec966a00150f09feef7cf3535f6b51c
SHA512aaf37d178beaeb871e4088efb45c65b43996f00dfcfaaf1eaa80d718355102d1615a7418c500eb831336e3c89bcbc298e28f7d912e05994c08d0b4967a51e5e2
-
Filesize
1.6MB
MD595bc48e5bd3b9e39b6c2e11b170dbc3c
SHA1dd5d954b5b3d91f9c18f385ae476436e499b2f99
SHA2564b3c3f9232e0e1c9fc00d4d6e2f2b64810ddf18b35ed1a441e82292e8767c8cc
SHA512a678006ebff5a3d561d170784094eaf19a80aa898fd46a6497a7cda5b085699927815198b75df18199e00a71a98e2c85bfa33a203fbce8b43f1cff4133bd0763
-
Filesize
1.3MB
MD5e086885b723ae30e4ecf4ee13ac35a4c
SHA1487d621041aedcf44578143cd02f78ac3a3019e0
SHA2568db56b0a7643e5e12793a72637a1daffa02c10ce4932a00271103dcb25067c99
SHA512800bf76ffbb20bf4861a7311e71d19d8df075b68d4601c978d3488dd33634e8c101b3ca07a61ccd7d5a36e9680d1fddd60b785cb7e89983b9b53152830647bb2
-
Filesize
1.4MB
MD5bcfc73a0221fa569c2ca49857e8136bc
SHA16ffec27ceca2269f6a9d368ba7be917a46ee11e3
SHA256f688aed3d9e637ac2681b856c3670d57a8a0c4da331d2dc00950b21228111f71
SHA51274e74710263cabf4b53772cd2efcb1ec5122adb4bc4eca0fd643da7acc71662c370943c99363eadeac361e005e5545dac3ab1b96056c94095aa9eeb38a87acc7
-
Filesize
1.8MB
MD51bd5436ed9ed6fe567753bfcb048d417
SHA1fd692589b884fe9409ac9bfe294692338337dcc8
SHA25659e19826a0bb759d3d5ab1f193be77b078a775dd4e8ffc7f08d7abb6d43d113c
SHA512de76fa00ba5e1bea7a4edf42bd3fbf8285de41ab34d7d1d1bdc22717a40d4378b5626f9790ab2bd7326925bb169abe8eb3366a846657a56516210313ef190296
-
Filesize
1.4MB
MD556e5f70f13aaa1c934e858be26941b0a
SHA1227373c5761e3ef3c3be3ce5bfe71446a55c994f
SHA2563efe32fe64d358e1ea9abe5e92a74ec41fddaec2a81cc875bdb93e3eb606b38a
SHA512c2e11655fec065ed937ba30df6e5675cac1bb10e9b1a6eb880896d2cee8418c2d966cf2927a689ff8afe137ec6e1403e2dde07ba8051284f1b9ce7ea3c8dcfc5
-
Filesize
1.5MB
MD541d5eec21dc53bd1e6f9d8404517c6fc
SHA1f2652408790810d1ddce1a0c1bc5d8488ad6964a
SHA256928cc1a2173ca04974987f8fc67b9cdcf20a629d6e6842756691c2756758f250
SHA512fd62c4ddf430101d84cd8cdf3050c0c8f76092ab2203c5f283155cf8f7f0bbb75c835c22fa7a5b51473888d1890167377b962975a0678d477c69c15ce926cdc8
-
Filesize
2.0MB
MD5c0c2ec6ebe03208f066465e34062299e
SHA16c30808076d8d6f58f7f6ea4a48f6d4fd1a49a16
SHA2563f5d9225ed606a0db85e9ad3dc78cfbeeb6483ce1023a9e6ce63e7eb304a2440
SHA512b0981794decd9e19d35be9ce1dd190d85ce0c1e8f9b7c83f06e846d50e544d074a5fe0001fc8593333ab6a517322a2e203486d09bcf20d1d9295b682d6d615fb
-
Filesize
1.3MB
MD53e6e3437e4f8da3133511b17fe489468
SHA1a9c23cdb531dd33172f6293ea316bc0abd6984f0
SHA25614965fcf7f10f589dc70a0453e3c93a7f57e2ca8c8fd9dd13f8393078b61f2d4
SHA5129cf304125cf8bf7b9b7a67db3a4dd25dd546417f2a4683e29d56014193f3fd43653afd5eeb493eb3fa86f54efd6a1d3b942abdbac32da7756b0f5b9a4db0aee6
-
Filesize
1.3MB
MD55509de938b0bcd4983afcba2a273b034
SHA145a58659fba90e1e5153372b31b5b564f54f0317
SHA256bb128b4cb772ae2e3609e710d1a55df83cf5f73a8152dbdf905ca0293888853f
SHA5128f73cbbd1b975d5988e42adb66548fd4545dc1eea01d515b95e273afbdc546d88cd93f27e74bf8214602f9615be14a0e570eadcefc2efd203ed7a3f1494943b0
-
Filesize
1.2MB
MD54a6b3250572e7d1e42c1370755d36fb4
SHA101735d8ee7a0c852750aafbcee17388c359836ab
SHA2565f12e618897973d4e3f54e742601dfd8098eda32ed0706ad8e835e071adb9c0b
SHA512a01a7240f2eddbee0da46370da99f917b8035df3e72df1d48911cf953efd3e54cc2330cda0c8dd46d818b07678a2abfdf97d0bb234291dd9fed743d41a25dc24
-
Filesize
1.3MB
MD5b12f7f6d1250c58b32ce875d108b8574
SHA16c6c5b33f26989ed8ba9fdd8cf8d2f5c5dd23c36
SHA2568d040078a68ba2487a7d070320efdfbf946b62fde5f45789931f90a889ab4e4c
SHA51230bacc6220d93f0fdd29114e28b40c99741f18166502cbe276ec7af5c29b18eb461c9092d1e2c245887eaca2c9829bd632070e874006904e1f4f00a881dbd2c2
-
Filesize
1.4MB
MD5134b437c019667a6dfd5794d3cfb17b1
SHA190fcec313b94352b55335193823a21a7a035d5eb
SHA2561e9eff684ca7a334b0a1e9a6e8f52e4631f33812520de69779b189c6daee0be4
SHA51268e7f0b3726a69173fc584ee0e2e76e4bb0a5004e0d64f204c6a98fd90324a3039e5318d019efe7745121a9793d17c07d26349aa1157e1bf4bd1fd030aca8ebd
-
Filesize
2.1MB
MD582f2b356731d47d898b93814252e2980
SHA1a830fddc53ae08eadf0f815923e0c31aee9152e9
SHA2561e0358ba414e7e3db226a262b10c624e65f7d17ae6ebc0a4a0b9114134c95d49
SHA512482430a740b31dc31b49e267fc48a711221b0097678d99d73065e99a2cf3f274e435ad07c0fba44bd3fa7d92f93c580785662d7730ab5cee39afdcdc083962e6
-
Filesize
1.3MB
MD53c6bdf26ab1e00b6bdff6cdb1ff53bad
SHA13cb9b9ca9378d0703a41424b61d91339e786d904
SHA2566fa53ea4d69e8f1def0899ef8b624b0f0bb867257513e1cda1c11043cbd5a62e
SHA51298715e9edd0c2d6295659f3028818fb854148f4118624328c701eae0a3c0a2deb67e454842afc4b75b29103c22a452ff7dda16cd42bbe73772250cf10d0e2f35
-
Filesize
1.5MB
MD5d8067e6b2daa9866786b92ede6fc69b0
SHA13a4b6c07cc09bb68262d2cf8c5ed68061ddfca66
SHA2562e937ca8182067d3953e9fbefdbcae387488281b733cf2b01f039d1cea0f9bbc
SHA5129729f13a0ed2e03927323d9781bc695ff4841a653226399164e62fa66a095d91a4698c3b7d0f5d8abe6377c74f2268e2d469655a834a3c73392e36739872a125
-
Filesize
1.3MB
MD50e54d790e58bf311b3249b1e363dfe83
SHA118eb70eb070c1826369c69b4c559c0ca88170705
SHA25698266dd9a983f1a5fbc81f71fd4ead2597d4911646810f5ba75c7d49e2644299
SHA51281787ceebdbee733fed01c3e2a175980693a773bb730adc979c03d3caa7822a2457ed21a825ec74c010aabab61b038afb2ae53f475e4730fa364387d55fdd168