Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
18-02-2025 07:55
Static task
static1
Behavioral task
behavioral1
Sample
3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe
Resource
win7-20241010-en
General
-
Target
3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe
-
Size
1.7MB
-
MD5
c9cf7dc454e98b34d50e0bc23f34cc68
-
SHA1
55825272c2deff94c6942ef1cdf2ec9624d46269
-
SHA256
3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a
-
SHA512
05946b93d4d5a2ef8cf435a2fd406378694da7f4bb6f8daa4be6fd1502b464ea0c1cbf38c1ba6e58f147351394faa8f44fcfd8604f9be2fd719538966fbd563b
-
SSDEEP
24576:aWd7S8NK3oYpkTcDvebZI7LrS/85RkVt7jUSkQ/7Gb8NLEbeZ:aKxNupkTcKb4rSUfkVFjtkQ/qoLEw
Malware Config
Signatures
-
Executes dropped EXE 24 IoCs
pid Process 3396 alg.exe 860 DiagnosticsHub.StandardCollector.Service.exe 1192 MicrosoftEdgeUpdate.exe 648 MicrosoftEdgeUpdate.exe 2924 fxssvc.exe 4616 elevation_service.exe 5080 elevation_service.exe 4700 maintenanceservice.exe 1880 msdtc.exe 3792 OSE.EXE 4000 PerceptionSimulationService.exe 4328 perfhost.exe 2296 locator.exe 3684 SensorDataService.exe 3708 snmptrap.exe 4996 spectrum.exe 4800 ssh-agent.exe 2460 TieringEngineService.exe 2084 AgentService.exe 5048 vds.exe 3856 vssvc.exe 1380 wbengine.exe 3276 WmiApSrv.exe 2908 SearchIndexer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\AppVClient.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\System32\snmptrap.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\System32\SensorDataService.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\System32\vds.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\9ffd5dc7727d7075.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\fxssvc.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\spectrum.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\wbengine.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\AgentService.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\locator.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\System32\msdtc.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\vssvc.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk-1.8\bin\jsadebugd.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\klist.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java-rmi.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmiregistry.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ssvagent.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\keytool.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\pack200.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\reader_sl.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\IntegratedOffice.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdate.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Mozilla Firefox\private_browsing.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jarsigner.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\servertool.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Common Files\Java\Java Update\jaureg.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleUpdateOnDemand.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\mip.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jabswitch.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\rmid.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaw.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.371\GoogleCrashHandler.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javapackager.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Install\{F9687A6E-1C4A-48DA-8D88-E2FC13BDD580}\chrome_installer.exe alg.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\orbd.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\ktab.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARMHelper.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ielowutil.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language perfhost.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{E0F158E1-CB04-11D0-BD4E-00A0C911CE86}\Default DirectSound Device SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000027c02891da81db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000008c07d291da81db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\zipfldr.dll,-10195 = "Compressed (zipped) Folder" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E37A73F8-FB01-43DC-914E-AAEE76095AB9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000079ff6c92da81db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9937 = "3GPP Audio/Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{E2FB4720-F45F-4A3C-8CB2-2060E12425C3} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000003ab94a93da81db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-111 = "Microsoft Excel Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-914 = "SVG Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007e1d2e93da81db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-121 = "Microsoft Word 97 - 2003 Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9905 = "Video Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-9 = "Microsoft Bengali to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wvx\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000a1e13293da81db01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9911 = "Windows Media Audio shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@windows.storage.dll,-21825 = "3D Objects" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9934 = "AVCHD Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{97E467B4-98C6-4F19-9588-161B7773D6F6} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000c5a2ee91da81db01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9933 = "MPEG-4 Audio" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000060351f91da81db01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{01BE4CFB-129A-452B-A209-F9D40B3B84A5} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000cdcf9891da81db01 SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 39 IoCs
pid Process 2792 javaws.exe 2792 javaws.exe 1060 jp2launcher.exe 1060 jp2launcher.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 45 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeAuditPrivilege 2924 fxssvc.exe Token: SeRestorePrivilege 2460 TieringEngineService.exe Token: SeManageVolumePrivilege 2460 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 2084 AgentService.exe Token: SeBackupPrivilege 3856 vssvc.exe Token: SeRestorePrivilege 3856 vssvc.exe Token: SeAuditPrivilege 3856 vssvc.exe Token: SeBackupPrivilege 1380 wbengine.exe Token: SeRestorePrivilege 1380 wbengine.exe Token: SeSecurityPrivilege 1380 wbengine.exe Token: 33 2908 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 2908 SearchIndexer.exe Token: SeDebugPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeDebugPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeDebugPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeDebugPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeDebugPrivilege 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe Token: SeDebugPrivilege 3396 alg.exe Token: SeDebugPrivilege 3396 alg.exe Token: SeDebugPrivilege 3396 alg.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 1060 jp2launcher.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 3660 wrote to memory of 2792 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 86 PID 3660 wrote to memory of 2792 3660 3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe 86 PID 2792 wrote to memory of 1060 2792 javaws.exe 88 PID 2792 wrote to memory of 1060 2792 javaws.exe 88 PID 1192 wrote to memory of 648 1192 MicrosoftEdgeUpdate.exe 90 PID 1192 wrote to memory of 648 1192 MicrosoftEdgeUpdate.exe 90 PID 1192 wrote to memory of 648 1192 MicrosoftEdgeUpdate.exe 90 PID 2908 wrote to memory of 2424 2908 SearchIndexer.exe 115 PID 2908 wrote to memory of 2424 2908 SearchIndexer.exe 115 PID 2908 wrote to memory of 448 2908 SearchIndexer.exe 116 PID 2908 wrote to memory of 448 2908 SearchIndexer.exe 116 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe"C:\Users\Admin\AppData\Local\Temp\3ad3101970c6f20bd5b03f52a7d1bdb4c30ff29382af466d20310c13164e278a.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files\Java\jre-1.8\bin\javaws.exe"C:\Program Files\Java\jre-1.8\bin\javaws.exe" -J-Djdk.disableLastUsageTracking=true -SSVBaselineUpdate2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe"C:\Program Files\Java\jre-1.8\bin\jp2launcher.exe" -secure -javaws -jre "C:\Program Files\Java\jre-1.8" -vma LWNsYXNzcGF0aABDOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlLTEuOFxsaWJcZGVwbG95LmphcgAtRGphdmEuc2VjdXJpdHkucG9saWN5PWZpbGU6QzpcUHJvZ3JhbSBGaWxlc1xKYXZhXGpyZS0xLjhcbGliXHNlY3VyaXR5XGphdmF3cy5wb2xpY3kALUR0cnVzdFByb3h5PXRydWUALVh2ZXJpZnk6cmVtb3RlAC1Eam5scHguaG9tZT1DOlxQcm9ncmFtIEZpbGVzXEphdmFcanJlLTEuOFxiaW4ALURqYXZhLnNlY3VyaXR5Lm1hbmFnZXIALURzdW4uYXd0Lndhcm11cD10cnVlAC1YYm9vdGNsYXNzcGF0aC9hOkM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxqYXZhd3MuamFyO0M6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxkZXBsb3kuamFyO0M6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGxpYlxwbHVnaW4uamFyAC1EamRrLmRpc2FibGVMYXN0VXNhZ2VUcmFja2luZz10cnVlAC1Eam5scHguanZtPUM6XFByb2dyYW0gRmlsZXNcSmF2YVxqcmUtMS44XGJpblxqYXZhdy5leGUALURqbmxweC52bWFyZ3M9TFVScVpHc3VaR2x6WVdKc1pVeGhjM1JWYzJGblpWUnlZV05yYVc1blBYUnlkV1VB -ma LVNTVkJhc2VsaW5lVXBkYXRlAC1ub3RXZWJKYXZh3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1060
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:860
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /svc1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /c2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:648
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:1876
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2924
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4616
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\elevation_service.exe"1⤵
- Executes dropped EXE
PID:5080
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4700
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1880
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:3792
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4000
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4328
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:2296
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3684
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3708
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4996
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:4800
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:3568
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2084
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:5048
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1380
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:3276
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:2424
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:448
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD504564fbaa7a11dfdf6b598c097d50c7a
SHA1f5d197fb7b0df26dce96ab7b255ad005887400f8
SHA256a955236d1f0bdfcd3b7641fc31b0963c0b58488c2ea20fef747d1522cbaaf6ea
SHA5127ef95692600f7ab2f4877970d06b15e9ac24c25a2895204023bf51b8410629fc9c87abc612c2da8ea5311e1b942f062403e4abdb8c742cf8bc8768406ccf9157
-
Filesize
2.1MB
MD539151313a73be64248bf82d9c8541722
SHA18bfdd391bf78ebe9c2b6d4c4896c2386d1042ad5
SHA2566e125f501c77f1d0fbbc751d7ce623bff78e3ffd95f8105f3f9177f162a2cda9
SHA5127a18cc3cfe75d1ce4425c940be739fe89f3eb5eba6b3ee420ef144437d4c21eb8939f4e9c98a6a4d1b274eae60b5a46093164ddb9087c46c03412419429dae99
-
Filesize
1.4MB
MD579a1242bc2c5ae978b51dbecc17b09d3
SHA1377d5656c20519c27592b1f9362973bbdfc814d0
SHA256cc9ddaf2de3e0206d967fc4ca3922096d0ace06f39444253424dfe438d4503b3
SHA5123c12eb0637e2e41386b293edf2b9688f496c550bb058131f6cd5f59f54f2b60942d23282598d64977096685d1c4cebdbc3cd92615a07b8f047a0be74dfd2ae1d
-
Filesize
1.7MB
MD5220922e6007e59f57c6d06768fc8541f
SHA17ff19f0fcc7b8cd3d56d25ea3e2ff0ce4fce3722
SHA256efe48dbbf9c9d314f4b4d1d243e46f830f399d80c6ed3fda77a839f9be5f3286
SHA512c50349cbac92bb2067b7f31e70819965759b83e967c055c89a326f7d005074ab926db69c3230194fc45858b09970aac45fc4077b300ce8bf566496209ac9c8ea
-
Filesize
1.5MB
MD5c019cce8c7cee42bf98385f6a72a7195
SHA1bffb9ba3b0caa04449c8258bc5598b94eeac245d
SHA256ea45245b6109b7b6b1aafef85dbce6d91811932b2ee91bceefaf546faf28ff55
SHA5121b4d1f9d804d4467da23093554292f9981a08b16080136fb46bc1df8bd0ac575f5f3a5a2b67fe9dfae87e36ecf634a0bc89467c8a404d1292f87ce73a6166680
-
Filesize
1.2MB
MD57f3a14e1d96ba463b658866f8890bfa0
SHA146a28f6567c3c7b5acc1763deee1a06da14a5730
SHA256ea9175d65f79d6c03ed2a274ef8b872d87adcf525d74a8ea34e1bb33c6ab7042
SHA512e4bd6fa710485019fe468f566020f8f5ce3b02716b302a112efbdfb6b62031c086ed1327563975ed20a4194aae7b30115cf8a71ed180c9b057e003af6be594ab
-
Filesize
1.2MB
MD5f0afba66c014ba45f395fcd8218ef39a
SHA11e0920b75b25869fc356ed76e11a3672a4c01c07
SHA256853490f30e143a0000d6e33a1d2127582bb1f993021ace2f585ad0befdb09a50
SHA512ba5322ee274c3178309d82eb634fefb56c605d342583d0dca04edd1dc7baa680fa1c213dcafe24697fd5fd1cf926383cc76b3bd150894eb7ddcd3cf5b3f8ad3d
-
Filesize
1.4MB
MD51ff2b5a79dd1bcd9c8c6eb98e8bbb082
SHA1cee14dcd92c3621b5af6a4d77697c3ddb1b3e9ab
SHA2567982ea12db50f5b3f41b74f5973d93aea57e5b86fca413f572824f69a180457b
SHA512ee20acb77b62cacdb90ca53789311b453aa7001a49c455c459152ab00eaf6b2b607d875283096fb767659706943c1d473c250e00fcfa65507af022a0e22dc4b4
-
Filesize
4.6MB
MD53c420eab2a2788b99c8c3ae248fe73b2
SHA176b4418f32307ba68bdf85a8dbf8ac3a1524ca87
SHA2567ccc1c4f941ad848fb60298b560530beb7c8c913732c80ce7309a6fea77a0908
SHA512b8d03fb9a5d55d03c549b3f756eedc9d7078e20355ef8999e629a3ccc7c0b4d9cfeb7bc73c4e4872aedd9b2342c91a107ba8eac3a289b9a5ee35614402169d17
-
Filesize
1.5MB
MD52ec3f786079df57d414f60d7e4d61854
SHA11dcdf8cd3f054d12ee69780cc8de35ddc1799cf0
SHA256fc7ff8a80ee4dacb7ddc2b7bb3c031223a2216387322572cc8a21bda6a10a971
SHA512a60f0fce01ec8ca4cdb88eaf0d811949db1757f15312c495591548da167eae12f65cf85967a019925899b87cd6ff7e72100a615d06fd32e42d8c1d57f8d82c1a
-
Filesize
24.0MB
MD50733fd72e0b48ee8c506063fe8335065
SHA14fe9f7f3de25d87ebfd5e5612a882a064e4f8021
SHA256ea3e7553bc4f6accd80a3bfd19a6a6554e284aa8db76a9bb99bd95965326a891
SHA5121e7c54b37eb6b77348ddd497e610d1d5dd8aca1978c72187a33a075f6aae64570e13289f653a9dc395fbd5d3c82f33315391c9702747bc05ef5a3ed0a4d7f59f
-
Filesize
2.7MB
MD5d1217ef8186addd6308f49ee0b2b9e53
SHA1578f68b8cb1fd9404fde67080eda93268eef2c2e
SHA256420c0d752795e83ff5aa4720d1473c5ee32d56b991876e5179e1dbf13df4d8a3
SHA5123c0a7bab7dfec4131182517e972ff4786755a6bdadaba94864dd1b11569a1be8281be699bbe1ea3d02513f8361d2fbba16148f04f13088cec50ba1576b5a1949
-
Filesize
1.1MB
MD5991dcb6486bcef08d21aefa647a6a717
SHA1196ad3d161b325db3d35585571f3a92260101f25
SHA2569d02a1d9ff5a0e530e260adfa6297decad8a60085753c8506ded1702f8423696
SHA5125cf6a8b67a1422e1faec30fcbf4186ec1570c62e8a81ce1be079b981718b75a066d72ccc134a240d59a528bb5f83098e671b440a5a6bac7cbe115238711e7223
-
Filesize
1.4MB
MD5b7ebe04bf20400aecda39612000ce505
SHA1a438af5a85b8f6c056be831f43bc858722ec5337
SHA256cb11f0202ed01f8315ff25c887fc76abf93a5649a98c908934d7a3396f1b6ed6
SHA5127b7058227bd979fa990d34081272060a5dd3cc5bfbce2d97620ff17d592959fea5144979c1f9c1dc054a879a749e10fff9f35782483fdc5a6a78d8cfb77977ee
-
Filesize
1.2MB
MD59b6f943a64164409e274dd36893c5dbd
SHA10979fb37adfbc75c9cac72009f1eab32a5caecb9
SHA2563a963253ef4642165be7cafe1862069abe967705f140d1fc0465fd0efa817e79
SHA512f339bba1a7b4edda8c8f1d4f1fc84586e304ada8c1fd4bee194e6dfb4e3b3dad8e155494aa79bc21ca29c1c0eb6e16d8ea4c243c077464889dd063e5c91fc5ec
-
Filesize
4.6MB
MD5e4d852b005008da32f0e9efbd60d4d27
SHA18cf8a1f74da7047fc1136e00325e24e189974621
SHA2563604500beb66915de98cc4894acab8d8f6cf9e05e2c451cded50c073a8ee8c5e
SHA512ae1da9c4704a1f4da4355cc1a0cad924939412fa7bd1982820733bb34654230bd60c06e4fbe75ede32e86bf0bc523039590b86baf602e572327e1d3a479ea2b9
-
Filesize
4.6MB
MD5a8e48db6ce3a9a63743578bcd61c0ef1
SHA1073a76cd917b6ae597547b7289676296ea2487ea
SHA2564dc11049d47bfe33c04994d3e74d0f45e64d4bd6f54823b2493dc880337b8937
SHA5121a345be14e015cb126066598246875060caa89d3ea1c481eea885020f21b8b0115b1faf5f809d078985cda86a3c870ca57d82c34cf7b22f91a185cdaa7a3fb6b
-
Filesize
1.9MB
MD563415c3f57ef4279f45af67fa70f2c3e
SHA1fdbdd804bb6b3ac9163476e211f8a7d5e4aa3883
SHA256ae0579432d386d9778d0032f04bd1a47ac7bdd0b8247bb30fcff5681d622d69c
SHA5120056875c458c7d729f2a257b2d43ee8bd5d08707297bcb8cc4e083c0b92e778832b4fb5738be67fb1fdec290412b5396095f1e5621737133dda452991556c53c
-
Filesize
2.1MB
MD5fac06fc44e720c064d3b253a9454633a
SHA108d4a53bef667b662b6a5919ba8c1717c32d5629
SHA256df5ac98b1cea0f95f0edcf3df413bc42f7c1f3fa542f0d8303749a976909d9cf
SHA5121778f13ad04a244c7065c886aaa6ff313782b5dc865faeee854105c64fbb59bcd68a90ca38a8bd388671554df0a76d1d4648bbb57e13a9c00916c717ff9771d0
-
Filesize
1.8MB
MD511a103df91a755c3f10afeb3b00df066
SHA16867168dadf46f35db37cb40e0233273bca3e433
SHA25638312aaed579328aa149b179646b8fbb26d8e23d22923de28211a20e9cc70f97
SHA5121dd4454ed6355424cdfacbe1d83add0aa62343da91e32e64ca06fc66f5da3727a70f6690d902171edaac6362db9d3b785b4aad48b8ab50d4572806e9e287574e
-
Filesize
1.6MB
MD59669ac53234c9a5f38ded7afd0c22695
SHA1c70ba3cf7ec17f657fe3edd15f2220417e5cb6d5
SHA2564605f813a5c51136a3daf4df68b65ee89c43b7de7c56f7d75a13401897ba628b
SHA512dcdf7faf711062d0c6370f9f1cfd78884c77870f43e4924da3af4aecacdbb2864d4ba24c67e7c772a46698eb25a0afa8126584f85c4caaf621f434097506f7d6
-
Filesize
1.2MB
MD5c33c1b640be3495c1a493364af41624b
SHA14af526ab2dfbb2e54a40cf80084fbf666af598da
SHA256368ca616ae3b99f45a674b0342cdc08bf03856adbf29def9598975f0b3a545f0
SHA5126232238d907c2df7a657d8e9079a7f7bbaf8a236b1e49a91f193713188f33a7318deb399f9ede2ffeb9f782c466926070ba0e2ba73c8128f004b876e1d91915a
-
Filesize
1.2MB
MD5463f5f362005344433292a8f46a872b4
SHA1464cda65f77f0f185480fea3cfb3c221fe87e7e9
SHA256fe03f07473563df1cc81efee0a70897ab19bd8eec683691b5a81411fdbb1328a
SHA51253dbeda147dec262d36f533ca547eb5e07a448aa9444b3a90a82002a247a098941cfbd8febd8a7d9c755336ba27c5304f53e8cef58ad3b58c0151b131a7d5e20
-
Filesize
1.2MB
MD55793352cde84c2ceb0a6fc00a13770df
SHA1d6a13e443439f61fd24d3541a57ad1e7a9d51bfc
SHA25613154321a118a707687ce6f4c7667ccd888d7a205bbd1b8954e1dab7bc5fa121
SHA51241edb07d9df3166109bb69b930a20586aa1fdde0b3d42bb7266e9065f0aed8ddaec1f136d976d898251c6b7fbdc8325a34f7e3d45d0787746a76d79ebef802b5
-
Filesize
1.2MB
MD586f29e70c54ceda9b1da4e3853bf7bfd
SHA1ef45531e37435471dc38f9ed6c5ca996c6722af8
SHA256345fd75f8f5900bab6b039b2a656f65f621f7dde50c19693c10d556ad151a7ce
SHA5121bf95f5914054912382cf223d81a9accc8c7199a964b75e4ff3e61980bb259014655bbd7bb4a4f03d714ade6f3076f3f2eb4c651f0cb425779eb8e1bf72e55a6
-
Filesize
1.2MB
MD5afa3c6be66c7879c3a607219a0c5403a
SHA121246cbb37aafff0acab303598e4977c154c0dfd
SHA2568be148d603e15df53a498e91f510bb97fe49e77dcc1b176bf7472fdb2a4acab7
SHA512ff199f08ce6c7e2e09f1540a070723312fed32c746290a7a6ddfa8e055e9a6c80438e152683dcc384c417e9d00589195ac23a09d15ca8e204fe2e7ed498c0ab7
-
Filesize
1.2MB
MD5d9e197a4cbb362b38bd5336ad1ecdf55
SHA197c68a15491d5e955de77bb4f1b3b04ce47c7afc
SHA25637425bd1134004d5fc4ad54d8886d499a87f2d5db56de50bac76dd881ef7a3b2
SHA512639da1e13605fe38eba217e9478c3a98410824d2eef844a06957940154723abf288542dcd77886d2fad6f934015e7f40627a993bff11b73c8da0e1b6455afbe1
-
Filesize
1.2MB
MD53da5e3888b6e6eb866858ac61b9f87a7
SHA1da9699ce07808530b63afd617b0927758173f318
SHA25674dc5913b140b4f3b43b5d2f12646eaff1505071eb70f7cbe8f4441cb22ec7e2
SHA5125e704dda3fb0c2c937c6970f9df381cc6edfcf08d395a3dc455aab2ef65cbc06ca797ee3c3207adc2f21b1d2dcb59960f83a36bb9f205ef352193ab801e89258
-
Filesize
1.4MB
MD5fdc26a98e987aecfe9a8d8e982840204
SHA100b97fa173d3e2c3e60a5d52e37dd6dfd5db788e
SHA256ceafce178b92ee31411bb5d9430752cf2697d61f41266259bdfbc8bad62054c0
SHA512483e75256676e1812ec0375da6de9cfbbf66566a0e0786d688fc7d4b5ca05dfa9e039ca84b51b45e960a85161b1db004af7712e3d78f0dcd62319fd415e564c9
-
Filesize
1.2MB
MD53170ddef1e9c4b7115cc3cf8b59e1af5
SHA18578f8efc6071e1ee01026f34d3c8563f1e335be
SHA256479dc68cbdc754575a67ba0a6f752f14f589f8db57b5332fde4807dc9b6c184e
SHA5126cf05658014562591db1e598c5162d5a3b6cfe0009befcaf7d375728aa0b655015d01256be656f9093198236a4d3419d3bb1a4125ef874de6b734c4c07d449de
-
Filesize
1.2MB
MD5d2d96696a1e468d8db91b2a86fc94e83
SHA15e2f507f272a9f80d4bf01a584050166883f611a
SHA25670c2880b521fe779935799796f0c408df0af338264419a150f8a8114156592bf
SHA51223a6a366eb49a049c0ea4ab6f7c4ade19828695ac34363afa5f0f5d378b0b9fd01cb7ecde6728d17117b39cbce15696b3b72ad4f5801309652cde72ae63de753
-
Filesize
1.3MB
MD53f634ae891ecf5c920ce9f937e3c9f84
SHA1e1ec9da4eae4e9dec710fa9e7144baee90fd1040
SHA25622a1a5dddaca486d21ff59c9f87d2df52ded7b783e9cbbbd58f933adb06d20f6
SHA512a4f530fe39b186338be68dc18a9795cc10c6969fb3c894dc115f8ba67f3e7191ba7171abf97c2c011be6b6ac202e5abce0109c7fca6018b6ef4c1a1c50d2a798
-
Filesize
1.5MB
MD55415b65462e3a210be9c743204938c0d
SHA1e7528ec99df2c8370593168f9428505915c2329e
SHA256f2bb1ecc9705bdff29d352f009ee9c37bf312e941bf0313312125432f0d93f02
SHA512d76612533d88c4db884e13f83523bf3bbc8b2b9e7ffe7e92b0a6cab3676c719a31cfd8ce9da57e185e07d52232b06e10d3979c64aa376853132a13236c0e9103
-
Filesize
1.3MB
MD5cf90742e3698ed1e470b06008b467276
SHA122bf1aa3f0606eeb179dc518312c61b64bdd5b95
SHA256acfab91dd7153e183c4545c011191f835f273833cca76312c772880158ffd82f
SHA512f0f62fbaa62029aa4e74cbe065931a8b307bdab4d2af44e2ee34e9f9d1d7b0e4abfbddf5f7a501f54e55d92d110fcad984618e6ff6a87dfbec481b4949ab2d30
-
Filesize
355KB
MD57783371bfa44570988a01ac08f09f021
SHA1b1e0f6c003c169eccbde45361824404a1315f6e8
SHA2560d0e418002becc5535e157b13f04d72c9958d0b8e1dc3edb591a0d36328b50f2
SHA5126cf733cf35dd208b268940e11f414ca2207045f5b1ab4c55aa23a90f5d04b7e62a9bbcfe2e06a54c8a8e849abe3f44e01dafaa5eab3208ca098e9d8254f21dd7
-
Filesize
896B
MD564ebb484355e3348bf2c20f9a6381403
SHA12624926c513ccd74d5021b9204cbdc813b65a28f
SHA2561eed5ba0f70944f61ba416089d99332169da9c2b58582a7f37b308bbeef18fbe
SHA51221af406597fb5fb0bb059bee19541bd74a2f68ee00efe218a0f74244becdff0d3a0b8e906a93f31ff58fca8d84460a420216eb60cc0fcad42250181b1364fa3c
-
Filesize
12KB
MD5f47403fc5f6534d1eb5e6a4088c86d84
SHA1ed2116d28be10439a9f35145a21535ecfba196f5
SHA256ec77ef8b1cbf32edf02950406ca4fcb7edcef00bf498b1a714d734363881b97a
SHA512937af202eedc100d0cd146554cbd2a98c580210ece2f0e92a1f7d6d1dfc49cd9f0e47867e707fb6e57725ae62210d38af2df25062ac838e3ac42b3b4c37ec90d
-
Filesize
164KB
MD541f9597412dc8a5cb6f79a5e6805a1f7
SHA1997ad7d7fdff56c40949551d76deebc449657c86
SHA2567834b045cbe413e396c1dcce9c7264741159d908bc1832748376a16581a852ef
SHA512c7e58b1281d9d9d1b37e50fcb0a4529cdf388b5a87d654def4b5989d065e77de0acb9b3a7d5874efea813a7212190b356b750eb5464c1baf4c6e07ceeb42f5e4
-
Filesize
1.2MB
MD5baa2c7e5c91e750dbea69655d1a940ac
SHA1ec524a858a076be263546c5d95a7a911c8345377
SHA2562ada8979f518035fa89173ff31d281b40e6073c5b3747c2cf9a9b0879630752e
SHA512ca18d0d309e79a0699548452ba0063b819e790295692001620c56c4310e056d1c9a395fc2f01a6783a4dcc10eee9ca688f158d11899842dceb8ba31e88fd5275
-
Filesize
1.7MB
MD599db288e23d73648ee9a25ae561c6ae2
SHA168abeccea0c766469aa26daba6c3e48b3a5e1985
SHA2566598066d2e1c41d406e123b10da236b150a5b8422ff157db7f8137b5441422dc
SHA5120a89c670495e72b8ae71b0eea7812f01ce1eaecf8b30ab37993d0e96d04c8715421ea981b4f0eb5a17026549578e51b24f645e0ff1c5df968a9eeeb569bf02b7
-
Filesize
1.2MB
MD5512662361a550734aa187188332a7662
SHA17920df6e290ea5d02bf7f58e81b010c494373949
SHA25668a9a1ed179df863f33fa47e0a34c68f99ff4f4954bf616378f00e5a1f498a47
SHA512078490a9a06bc3905702bab33e9d4d3c989e361dc08770428942681e08d0cdfb7f78ee7bbe0c2a370984d2275a4fc7a23c6d95b896165bf6efd04b5c6e809c89
-
Filesize
1.2MB
MD5cc86f88eea518764760c520a59459748
SHA1cbbb6bdf0b5e0552bb098398166587dc22dd30b5
SHA256763a6a1555ec79bb56f6c2366ab75d027f79caaede540645c1b29522ccddffa9
SHA5123c043f46574f4ae81491d4e1f88602606e40efaafafae0a4e0f946524096702c11cc251e6154bbb83bbf358b638b58a61a6148af2d8b96834c961e758d9eff2c
-
Filesize
1.2MB
MD5732420115bc3bdd0c5a67e6026208a78
SHA156eace28c0fc8bee322d59fde03bbd23cab7ad5d
SHA256d8c2bca505ee89a1ff8b344027414c959cd7f35d815637992dd0f96f63979739
SHA5127ae00b7546185faf181ae3dc41d9103af95b9a692ff2c3712f49b2d3a08ca2bc63631bfd235dff7ae778eae92f0c07e1a9eaba84d488597c3d612795b5a14e5a
-
Filesize
1.5MB
MD523e7f5129144d491af3ae7e55d5ab8b1
SHA1154da6532357ba0254259ee918929e417c797b61
SHA256e5d1fbd64006f60f2603dda9770c1e3daf6c3e4f6d8d732c833300d66836d876
SHA51290afa90b3aa7854672ad2a3b57cdfc8ed32c677d48bc36da81f195daa49c1aba83aa8ccee1f4d582a2f51cf6b5d1b9e63327751cd49b44d5df625a90018bf319
-
Filesize
1.2MB
MD5a6a7384f1177d8245e51edbc7acb0ac8
SHA1c85171ed99c653f24cb121ec7e43729ce9839359
SHA2561531e573d428b85ae64ecdb1991e6c57c40af4440e501fbb3fb5796cb264b175
SHA5128ee1242dd6f3a7f7c5c831b97a61db64fb0f1046135cddf5dbe7c3e98f890f1d188a54544cc4400580b7c36f58811348b06a602971e4da1fc32cb6c026ccd34d
-
Filesize
1.4MB
MD541f04bdd620b71621ac0778da193b1aa
SHA13f933326e21c78aa53421fa0f67a969be3034cff
SHA256c3555490cee7eee13e2494787a2716fe60b97494868b6b989fc61e4c0c1ddcd2
SHA512c2bfc8196e518c8bb1a03216c35f48f87bcd91e9527de2c4ed36c1c4a52afcce889ee016ff38e86ec01f7f89eb1b468b0ceee0fefc3ccae9a49aa457cf60df6e
-
Filesize
1.8MB
MD567d5e5d485bc3b2592829019666adf13
SHA1d4206f4280fdfd80689a96cdb7d037536650eb24
SHA25665465991454e0e22355c64fca9106fc6707a21c4157970782896a571608160f7
SHA512b6d252aa661f55cf586dc7c5a63493418ac1d524eba98764c6b17958f0536d832ac2dea92fed0da528281e9e12c4893311bbebb412dfccb76bb59452b784b1cc
-
Filesize
1.4MB
MD5df0c080f30535d4b8c54e3fde48cb253
SHA113f48c78f6bf54cbac92a5d624b02f5890496d24
SHA25643cc517181f9a2d5e7f445aef314f980d153405181773b0b49b4c9d10fd2c5f7
SHA5120a8ed5a4df0a941d9fbdb869dcf2e263f5ec97c2ba55b41d7def44a44baeb62522d173dc86cd50f9c4cf5ce8eaa1484ca3ae2d822f08bb71ab43a0f33f9cb299
-
Filesize
1.5MB
MD5dd58934ddbff11cd0ba7840f976090e6
SHA18e8b0cf1e4e8700094ac938c11e1ac7e052a887b
SHA256aefb641fef3b2e57a855802251070cdc9c2877a598e093523efb12c216c89421
SHA5122bb8c3693f53b59fd8ba8866d3edaff2b88a3fbd8e7cbe09f87cb6c21c9b4f6aa021b5d5d2822abbad7b8cbfea4eb20949694977c9423b16efe09b6e9a05b24b
-
Filesize
2.0MB
MD517437238f73fde9889f214380aa85dbd
SHA187563183e25cbf9cf5aba297c0f0f13dcf902b32
SHA2564cdcdd07fd03b11b5760d7cef775d900fcad89143a69c7448cccac7ecabcae4b
SHA512bdcf5bb3af8087cba0506ef34328a79e9710e6e50e0f3ceeefc40e414a9d9ecc9c135dc78dffc8418c2ecb5c9e3d71fdd140e4920239498dd3beb97eae85db17
-
Filesize
1.2MB
MD5b04334002dd698c5ac62b39c1bf25f15
SHA16a8295e1d7d2850c3f8970a0b7e6de566e55a3a6
SHA256d43f5112d8f940dc130d097e66150ba497ac432d9c46a444d2de9ec448df3e49
SHA5123a34d7c6d1ddb793caa0ab9b664bf6fb47dfe43448ee7d3b0f487c27a8727d644ed7c13684ff0612d638941c7e9ec5490d8e88ab7f805882026ea76b6c3f0405
-
Filesize
1.3MB
MD5dfe250552ed282693149ddc6b1292434
SHA1d383169d9c25ca062e02369c4ed9591292a352c1
SHA25611e5780968df8d337cf0e14602969f33faff6b51425050111c0e2a38582c583b
SHA5122415c4e4cb5aa15f426c7bb6f7d57cb718ae28cc21d782f7aa0dbc6781edc00d381580263b554f0307edf6c6c2e598fd356c44301e61ff7e81de694f28c0ba25
-
Filesize
1.2MB
MD5edfbab595b47a60454f74524799c5c5a
SHA14f1d62901f79afa14ee7fd177c648c6b5eb53874
SHA2565c4cacdd620d00437436c8f0957e13b89ce69e73097bdf94d73b6c9e1df6ac3f
SHA512a669a84911c3b6220218147f34a2da886134e7f26c4f3cd79ced1555448db11be5bd301ad0f4399d66f7468e2ad29133222b7d9d1481ebcae2920207a5168fb4
-
Filesize
1.3MB
MD5daf71568fdb9b6473eb09fd300d4c3da
SHA196cca0851ac5cb6f51113e1fb7df22d17c103a5c
SHA256609c9d6120670794a3458869bb78156ef534a7bc96e2b860b6a0292fe834a2a6
SHA512de4ea82094b68e2ff0b154eeadb7c03b24f5882d4f2cb6ac0bc7d6ca2346c9c84a0e4d7682dedeb2114cef606c8d2f02d2748b6cda09d1bace8e67f108250e58
-
Filesize
1.3MB
MD5e402866a0c4cfc3064d4a0a130a9f76a
SHA1c2e3f07d790e25644932fc6f1748443aa3096136
SHA256b16ffde178163bcf8c6fff2b9c4cf1329d443e6b7eb7d46e60bd035391afa270
SHA512178254b778cf340130dd2bee63759d58624c2d3fd1dcfe5b385d5fee52f1b7425273a4c7a810e5f3f71b0f40c20a62bc3430372f473cbdf2493c3a1f80e1a6d4
-
Filesize
2.1MB
MD5f94560561bd5a40c80978c90113dbb86
SHA16d12cce5cbbfba1ca8a834489acc2b5b2a9e32a2
SHA2561311adb3493aaf800512fbd79d2739d6683e034e0d5df579423f2ec25956f3cf
SHA5121ec43cce95229edfa8197c87ed4738532e22f256d35597f3c3558a14ee60b7f61a44ecc5d87e49fc1a5476ff3c7e5551d06f2c167bf99ca7b09ffe9912ac8e24
-
Filesize
1.3MB
MD5dc2382bd80c8d36dc2236a3d6884b4f4
SHA1608a1099df3ca0af0eb352e6652856a7c310a2bf
SHA256a0dc261d46b121a8dc7f74bbd239941c399e0edfe3195b7787c07e354d26458f
SHA512bd1dd546037c5ed838e14d191cf5bee28665c037a3d6d3c305a9b3480c4255e1abbc1ed733ffc48d2112f447a6e689240a9967701888af992619e5d23dde38b3
-
Filesize
1.4MB
MD5dd53bebc6c0e2ab84d88d5fe0c9336fd
SHA11891bc02915be90764fc2f4b317fbca6acc0f14a
SHA2565b3003eccd6580cdabe0bca73bc0195b389838c39a58613db3ddc2e0fa97fc03
SHA512a875841d6e99e26fe7ae1c3d4ace0fc3be7b8e9651a80e5f31cc792fcc1e7f63733fa012676c29a65a221fb36e74dee8c9503b6d69dcc7444ef7f6ac7ef52def
-
Filesize
1.2MB
MD52902cfa451ba9d5fd937b4a7a6e9ed8c
SHA1e2053b0484f99e270b0f707fcf5d2c7ef6145a8b
SHA2568195d637ac75e4f8581c6dd57814c4c201fbccc3d1de1bb5de34eb60192be81a
SHA51285c2baccfc1757f195fa9800aba8fd6fc5155e2f9fb127d0338f2ef0da737502e556dcf99badfcfe8e7dd4f43d15a146b8b541487c9cbbfe06193daba895e4e4