Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 04:16
Static task
static1
Behavioral task
behavioral1
Sample
16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe
Resource
win10v2004-20250314-en
General
-
Target
16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe
-
Size
5.1MB
-
MD5
c43553aa330256173da04a55e6fb7d6e
-
SHA1
64f338702b237c8be387135f1f38c3870dc119ac
-
SHA256
16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a
-
SHA512
50fc0bc7c139a687215076d03e50c540d8f7aafbc2bd3e4c9b334265bd136d659ddac368c81f58fc30255aed0993824849356d38494e54d1fd352b1c31ca074e
-
SSDEEP
98304:SmoP7JqXSceajGYYMCgQ/UxOETRl8XVtZyVwDdjeS:824K48JTRVODdj9
Malware Config
Signatures
-
Executes dropped EXE 22 IoCs
pid Process 1028 alg.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 5692 fxssvc.exe 1824 elevation_service.exe 4772 elevation_service.exe 4972 maintenanceservice.exe 5340 msdtc.exe 1020 OSE.EXE 4080 PerceptionSimulationService.exe 5740 perfhost.exe 5820 locator.exe 4608 SensorDataService.exe 5184 snmptrap.exe 5444 spectrum.exe 2844 ssh-agent.exe 2456 TieringEngineService.exe 1344 AgentService.exe 4408 vds.exe 3852 vssvc.exe 6076 wbengine.exe 4532 WmiApSrv.exe 1204 SearchIndexer.exe -
Loads dropped DLL 1 IoCs
pid Process 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File opened for modification C:\Windows\system32\wbengine.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\dllhost.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\msdtc.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\fxssvc.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\spectrum.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\vssvc.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\system32\AppVClient.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\SgrmBroker.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\alg.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\AppVClient.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\snmptrap.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\System32\SensorDataService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\4c9111a5163578df.bin alg.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\msiexec.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\locator.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\SensorDataService.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\System32\vds.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Windows\system32\AgentService.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jp2launcher.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\keytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ieinstal.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\java.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AdobeCollabSync.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jar.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javah.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaws.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsimport.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\64BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javap.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\native2ascii.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\133.0.6943.60\Installer\chrmstp.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\jjs.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\ExtExport.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\policytool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\LICLUA.EXE DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files (x86)\Internet Explorer\ExtExport.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jjs.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jps.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Source Engine\OSE.EXE 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice_installer.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\appvcleaner.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstat.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jstatd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\unpack200.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jinfo.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\DisabledGoogleUpdate.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\rmid.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Internet Explorer\iediagcmd.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\ADelRCP.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zG.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe DiagnosticsHub.StandardCollector.Service.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\wsgen.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe DiagnosticsHub.StandardCollector.Service.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx\OpenWithList SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SBE SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-116 = "Microsoft Excel Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\windows.storage.dll,-10152 = "File folder" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\wshext.dll,-4802 = "VBScript Script File" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{33154C99-BF49-443D-A73C-303A23ABBE97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000fd949323989fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\setupapi.dll,-2000 = "Setup Information" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-3 = "Microsoft Traditional Chinese to Simplified Chinese Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{F81B1B56-7613-4EE4-BC05-1FAB5DE5C07E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e828c422989fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asx SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-123 = "Microsoft Word Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\msxml3r.dll,-2 = "XSL Stylesheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mhtml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9923 = "Windows Media playlist" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-912 = "HTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-140 = "Microsoft OneNote Section" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-10 = "Microsoft Hangul Decomposition Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\msinfo32.exe,-10001 = "System Information File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1134 = "Microsoft Routing Extension" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-6 = "Microsoft Cyrillic to Latin Transliteration" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9912 = "Windows Media Audio file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-913 = "MHTML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-7 = "Microsoft Devanagari to Latin Transliteration" SearchIndexer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000005c3cb822989fdb01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{C120DE80-FDE4-49F5-A713-E902EF062B8A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000ccc92924989fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-4 = "Microsoft Simplified Chinese to Traditional Chinese Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Common Files\system\wab32res.dll,-10100 = "Contacts" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.WTV SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-8 = "Microsoft Malayalam to Latin Transliteration" SearchIndexer.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5985FC23-2588-4D9A-B38B-7E7AFFAB3155} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000027809f23989fdb01 SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000b8e2a123989fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-182 = "Microsoft PowerPoint Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-126 = "Microsoft Word Macro-Enabled Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-10046 = "Internet Shortcut" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\C:\Windows\system32,@elscore.dll,-1 = "Microsoft Language Detection" SearchIndexer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe 3988 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe Token: SeAuditPrivilege 5692 fxssvc.exe Token: SeRestorePrivilege 2456 TieringEngineService.exe Token: SeManageVolumePrivilege 2456 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 1344 AgentService.exe Token: SeBackupPrivilege 3852 vssvc.exe Token: SeRestorePrivilege 3852 vssvc.exe Token: SeAuditPrivilege 3852 vssvc.exe Token: SeBackupPrivilege 6076 wbengine.exe Token: SeRestorePrivilege 6076 wbengine.exe Token: SeSecurityPrivilege 6076 wbengine.exe Token: 33 1204 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 1204 SearchIndexer.exe Token: SeBackupPrivilege 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe Token: SeRestorePrivilege 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe Token: SeDebugPrivilege 1028 alg.exe Token: SeDebugPrivilege 1028 alg.exe Token: SeDebugPrivilege 1028 alg.exe Token: SeDebugPrivilege 3988 DiagnosticsHub.StandardCollector.Service.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2560 16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1204 wrote to memory of 5116 1204 SearchIndexer.exe 120 PID 1204 wrote to memory of 5116 1204 SearchIndexer.exe 120 PID 1204 wrote to memory of 5084 1204 SearchIndexer.exe 121 PID 1204 wrote to memory of 5084 1204 SearchIndexer.exe 121 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe"C:\Users\Admin\AppData\Local\Temp\16d041ccb18960ebfcbfe842ac55394040fc2cbb85782adb9e8ff8a70cbbf28a.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2560
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:4032
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵
- Executes dropped EXE
PID:1824
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵
- Executes dropped EXE
PID:4772
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:4972
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:5340
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1020
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:4080
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:5740
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:5820
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4608
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:5184
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:5444
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:2844
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:1396
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1344
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:4408
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3852
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6076
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4532
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:5116
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:5084
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD52f3e867221a3c9eeb2b1c130934e096f
SHA1335bc5628e14da1e5985914aace4ebbac7dee95f
SHA2563ea9ba351cf348dc4679025246bbe130cb6fa71975e5bac1ce05b04e12c08064
SHA51270cb5e483888dd5714beb5aef3997e72cd1399eed08a91a78db76c9d245885159c88bb48b62e18341c038766c9f57f3159e01d8d69328d4f8a314482a2483028
-
Filesize
1.7MB
MD5edbf911fc730eb62b369b8afad5fcbdb
SHA177fd52a77b63c20748fca6d03fe8e2768c890686
SHA256db332bb46b79a6ba70a284d46e9cc797a0197fbba0971e2a81adb0d356fa4d2c
SHA512095a9451a383e107c77953ac1decc96e2a536bd3d68cb908cbaf28fc31d362c14fd4fc04a5a16b438ac751b872083d766773398ae2ab3a8a27bade1b114acb13
-
Filesize
2.0MB
MD59226963ff7b9c561428b536b0872b1c5
SHA1cc5bb85d8230151fc6afb9543b712138b9470dc7
SHA2566f8b17fb90c1c43838c48405a70d9dcb77a5fe945beb44e39df252ce591ec193
SHA512dff9d56e66a33a6448ef2430fc1f770920c4799665cd59a84e0cf23248f59a99cdb793c60c95c26314fbf7a9cad62d852987fac8819982c1ee86900a9529392c
-
Filesize
1.5MB
MD564e9edb59ec2439ab6824f04a8f476de
SHA1dfd97a4435219c6393d047575fb1fb57bd293082
SHA256519870582bbc778073e80b6e7878520157ab66c52d6ab2f70c83e5bbebff599e
SHA512c633606ccbf750f7f30cd58880cdf9d4cf828f290bc069125cf7991024abfdafc4815c3059f5624f2fbcb0f2673a451e679fe84a0914a97e9ff89159d2532fec
-
Filesize
1.2MB
MD5bcef82e2ed6d5aafb4437beec5e0a96c
SHA1c58fbe78b852d16eea84d661a0e3fe43982578d7
SHA256467dff8c1a45c7d55fdea26671226f464632f47ea9b2003e57c53e8bf6683c03
SHA512a6a48adfa8bc0705eb79327c809177a3978241cfd108e5707707e6359dfaa9b9c30a4edaa637b39bc9913eb9a5e6db795071066c7e9cf0237b2d70b3ecf4186a
-
Filesize
1.5MB
MD57da18b81dca394d217c5192b28dce844
SHA1a0f79f397e86b0f1470e8bfe886f208d9af84752
SHA256b56c3f8b1c908e81e274a91a4a626711708e79536810c4b1a619bbc909775346
SHA512c6c9a9600ea977aa7b1e5a220f49d2118a7bea13ef3ed3681d1e815b074c5b54e172abe1a7196d9d0148e668319ee655a22eb8f2ee5315e81829c6ffcc9b7e05
-
Filesize
1.8MB
MD5ec4005c3ccef637c08d51c7c44f9b900
SHA16e65b170d85206c2263223136341bcd8a488271f
SHA256f7a797defff27d5a2a9afb0c2b0855ef687883333dce93d7605fd4e5154896ba
SHA512fb66522c43786a92f1338ca09f9b2b0e3fc70c728880226686f325d4feba6787c054f4868b00be88a4d5e15754cea9f01b65943c55882ae208f3b54eb0f5e6bb
-
Filesize
4.6MB
MD5bb9569dead4e9d7174f64d05f177ca7d
SHA126ab92660c788831c9e6117113c744026368ad9a
SHA256aa2cd6d92bb8e457c4133bf1ab8e43116ff1d9ac6752a843a579a03a863978aa
SHA5125e15e55791d55dd9d39a28aeaf36480b7a064e8a6c41aee5766cf214e7fc714af24cb01412a25ae985b8fc79d756495ae61456aca0c103a03a751c8aa8b485c2
-
Filesize
1.8MB
MD5fa2492211566d8fd08c33d593d190a49
SHA16d6d7ad42aebaab672a13a62819d5524390d06cb
SHA25636ef39b0cc26e986921906716290671778c41a117db18b10a4a1177c1a8189d9
SHA5125cf6048c9d6819c5e946cc07ee3ced5b69f64046641e8b8b4e7210700e3afebc87b4ca110cd50901ec75e95bd9d7bc5683e98c6330d20eb980e13c5c04e8db2e
-
Filesize
24.0MB
MD5bb8b3a81e3412c884ef288066fac0eb8
SHA15bfd0c466dcaa5c103aec530199060c27c218d62
SHA2568c328188bfb3f0d46e1a5a464037171bef527e0b537cb5941be20d9c84a1bd05
SHA512ce1c9c7d90a96642013808318f60b7c241aeb4b2c8c5dbf84b96abdba2008f7ca6697d6129bd72304e67ee635aca8fe01428831ad34c021b2a74df854a94f008
-
Filesize
2.7MB
MD5a72ae414b40cb3581c0c632d9d31d7c1
SHA14ef1c0c44fe66e558f5a7deafcce9ff2a1a8fb7b
SHA256af1a20664351b621f58f3c3bb634e1e86bce2702d108b81c8f32246244db2521
SHA512038e5538e10e124760706bbbd0f71c6a4d5f7b55f78b429f95cace59dd025d56ece660d9d8ed14afed03ab07a2af246de0256aa3c9ad91f4f849698222cdf5a9
-
Filesize
1.1MB
MD5c74983272f4a2807e729ffb41ce22930
SHA1d7d3f6271d58077b24d46342a28bb6a113f7b132
SHA25632434498fbdda8e573a6a30516889608b5ec42833b8631c5c9e65717d369e110
SHA5120bf342461759335f5e341b50a83ea65be18f4fb80e8266c30096abb362f8a0fcccf6f4f564d863d81e5e1b14bdf74e9f3d5593b5442f11d29c87420dc53ee4b3
-
Filesize
1.7MB
MD5e643485e91ed140b56421cc994bc1006
SHA170fe21a0a134ac5a14f648b33d95bab478afc69b
SHA256bdf710e62f8ca6e34319053fa42d115edeba794b332163c0e2941dd164c57fb6
SHA51209ae82c74c6f3b171b661c3c38b3f45973c80b94733c89bd48f1733de8a3dee3c8139138d155f3e1c63af0fbc21f9f6791c07eda2230dadda0829c7d30a732d3
-
Filesize
1.6MB
MD515a5bde3063b3efa6aea182895e676ef
SHA16030e6e4307fd48b1781d7b2795bcbc10fc08909
SHA25634f8c5f136d971f0b4afd29eb79f6ceaa1f7b120dd8bc4dd7a62851851f3fafd
SHA5129ad0d67815e3a542694c2487c05027a7c3b730924ea30b4dd36a45af22404dbb411fd8022a8f60104d2b53e477b48ad3f6f81dab65a4a0ef55270b322b7c448f
-
Filesize
6.6MB
MD556ad367aaec889def16cf2d8ec1d8619
SHA199d9e312ed315cd20bbfb3fe9e5cb24815b5205b
SHA256619ab51bce9ada203b0de624d64c4b3ed7411b3a88faa4d15d852e5daadfb1dc
SHA512cb40166de70c2d6ae9579f7cc39c6bff79bd0bf022b7f7c275a91948afff8424f338bc43b5b5bc7796f8133fd976f343720d576f012b7b97c9015ef33ae9bb60
-
Filesize
6.6MB
MD56ac27773a3a6ec55920dbe55e53683f4
SHA14d0be1eba419fb1182e461a3be351bf8c3c2e9d7
SHA256b2f1ef7808a6f805d2318a9ab5b1a974f8043be90a63065da627ba751cede3c8
SHA512dbeab3a9239d0bea9d2871d83b801c31a340027e1d144fb198f34bbf3cdc6439f0bd55acc1d434287c9031653cbbb1550e21b9d4c21f78f1fbe4469a3ee53bb1
-
Filesize
1.9MB
MD57e77f6eb5bcffc0b5d1d750fc93e426f
SHA10db7be4466cef5aa3619dd2a7824e1b1044f368a
SHA256bc1734478bfe28f46e74a4e67fa9a87cf39533fa6949e24ef97402845316eb81
SHA51294db600cb83556addce6d02a9092172672bbcd682dad901cd1dc6ae1325f6aceb5d1e2cc85b7c28b58041fcafda3b55abd0e44d3a5487549d20aee00ba32ba5e
-
Filesize
3.3MB
MD5ce7afe1e2e7dfb82a1fd28a5daac37ad
SHA189a0a338d02f7509c49a57d050bc73d96c5468ad
SHA25696e993406798d876f17395da67b80a49770785df7def62cc0f557aa85a4e8d6b
SHA512c9feb5886d9b67e49613f693eb78d09d37cdbb44307e89e31ed95ed82f58651786b5c5bc1c165ad456adeb95d0e2ac1376ae64ae519891a0556473c1a338bddf
-
Filesize
2.3MB
MD5f74092c058ca12a75def1683d4f53f7d
SHA156c89d3740bca74ff176bd5f348db71018bec39b
SHA2567407b95f02983d706a8d056df64f72330abb28422a9e85266abd8b2a5ae4779a
SHA51229fea90ed5fcb7672a0bcc3559e09f2debf93401313af5310b264841c6f65e685f2914a417876553bd44853cd503bac3b311b1498768ffbbe6105ac82263d65e
-
Filesize
1.9MB
MD557b453c3c3dcedfbcbf714ff90da329a
SHA1d51680c63ba1cf56621a3dcb0a2af9144d492c4c
SHA256622042b23fe3353d976ca65130bf536a6cdd1385b384ab18210ed249c277a4f8
SHA512d16d16bf59e7aaa62f7eab1f6dcbf6fb7ace0a620175175c9789a12b24afde4e906837d97cea073e4912f72dd53dacdb0335f89fd38d4e455c41395ddf1f7918
-
Filesize
2.1MB
MD538985126ea8857c06099436b70095d1d
SHA11304ae1aac9ff6c8a7b32a4458cd0b5897d2b7eb
SHA2568e56739cdbd4c1601b14b782074204d23d6c3845d8837d3a94e31305144baf61
SHA512a9f625df09fe87edfb61c8ab0da03d168c11a0e8f61a3deda40a7464eb1eb8d38abf3a55761d5dadca3074a280a129bade9fd8809a5e2e78b00a4c8b788001cb
-
Filesize
1.6MB
MD5f8843470ad65eeac5620057e124424ab
SHA11c6e8ce3c1e6758ceea6fb53fed11659c66475c2
SHA256bbe6218281b6d387b3a19c96fa206ae2d3f363ae4396b8621e395d1b6f8d0ba9
SHA51255b56a3c4f90b006b05cf824589030a7be5ab0f94a53f918ac89be4f60d4120426d9060128770c9ab3fd2bc0034da0f309fff4d9bf564085294b7f16b8c981b6
-
Filesize
1.5MB
MD5d4069ae11b357d9e589281f32e042830
SHA15940b194e0b3fb3945edfe935d1937f8189d74f2
SHA256bb795b4880a78aff76b7a82f3480d410e31d879120903f4de0f213772b5f420f
SHA512fc642c40d0264499c3912c8b8dcd21d18cda511c1dd1acbaa1d3eef61a6274477ee001567550556c120b38fbe29ecaea7691dbe6ff72b0949f21c721183449b4
-
Filesize
1.5MB
MD5517ed3672ffc996ceaaec424af3dfc9c
SHA1b1caf7b85da02702198302ac153b40384644e4c0
SHA2560a875faa5f0bff9e0ad9103c77d3e3e983af7fc9cef08b1cdd0e889cc2a566da
SHA5125872e53b48e0b17c4e5d78e14a2529bfba80481993f59d22e5f82689cb9b75ecee1a38ba9b98b40b5e868c908476f43efed97e376b718a9987473e0ea857ad3a
-
Filesize
1.5MB
MD5275b1b8425e68767d31c231b0ad6869b
SHA1bc0d92f9ef6e8f944e61987534a9c504788d717f
SHA256dab01b05ce6c962750ef85acf62c74be60341ee03d47312e85a33b2fbb24919a
SHA5121371ea4273c7118dd164c6a3b07cee4bc5d201f25c16074c851fc9bfd30c8611380af9ae268fa83fa604ef6586cd6480f048f413a41ab67078265f55ac1fa8a5
-
Filesize
1.5MB
MD50b269733ba2a3be62f2f0c50205bb67b
SHA1c0458db758a22c0a9a8ace8e50eb8d964e227dca
SHA256bddced8f4b6e74547016ee4ee71e9599938a91685bc9641e4e80da555923e719
SHA512f060565a323016fb382340ee290f3ec64aa74a0906c186927d0f833a448f4492fdc52f3f1f9545e0b6b15361ef8a9fe85a1b2a5d01df241909c0d8ebd0710ccd
-
Filesize
1.5MB
MD5e7252a039517d7a2013e66531be035c2
SHA1e9a0adf4405e6b324bc4dd17ee0875738446bf7d
SHA256e4bbbe38e09da9b5cf9d0edda222d11bdcee12fc5aca82f26e5d1f43c1bcfa4e
SHA512852605c22a0e12c7c79750583500f003f50d24a9c0575a12208508f57a9a27ef51b3eba50d129fffc7fe57054d2136aa6462e454dec846451c8230418f1b7390
-
Filesize
1.5MB
MD531acfa3e9c756351344b1f83516efd67
SHA11957a0e60be5d107c9dd4845909b512d405de0e9
SHA256f2776c0a16d119104ed2d9fd3a4760310e532876eb739306f57144b463e52749
SHA512ec9df6e06d15a34d3c7f5b0d6923312f07193c9aa235f9a48f8cdca5f88b04e3a86a8456918206a6aea5cc2788b1e488f2fc0f5ced841cdb521119ab3d117aac
-
Filesize
1.5MB
MD57ed32036b94c7b17a5d3e640e41a1b6d
SHA1d22c63bd0859af7f3d16d20870b1d0c00f092fa5
SHA25611f36a12c7736e14c3f115b5f432bb9a25ffc54adeb35745642b8765f6495e12
SHA512bdef80e7861f27c23dae1c5829aa00ead0d81d9d6d397a0aedaa74c5b9419812da5174dea8611d66fc53f497fc68f98fa7a4590ed40180bd4657f3b15a0baeb3
-
Filesize
1.8MB
MD5bc7499032a9a9cef3804ee5d78ae07f1
SHA181f4e279ce65af62260f523471b38c6c61eb76a3
SHA256e0e2938e52d6fd51630f1f3dbab2d00716c99bcc167e9c94b5e220150f5c283c
SHA512fd0eac611a97e6661e55ee73ffdea3ce720ee6364e9dc6fc700563b7bf6e788c529c2e9ca8eb68ca4a5cb9ac3d733fc24eea61f2c522f5a2224cac9509ffddd5
-
Filesize
1.5MB
MD592fe48bdba965ea9f6aa650f779ac21a
SHA1c3eaf3aee99281ce393693ee0e23283f80b86a6d
SHA256069e07bab8d5064d330739642a2f7ed159274a461b45edc397531df6a4f29441
SHA5124464a4e90d41256ea3c5a400007d89dd3dfc16bf7bff25b094005b3acb247c70677b4d59f5d78238e75efa9a34f55c1e5919b8be0ee050a82afba7a8f5ee1f2c
-
Filesize
1.5MB
MD583550ea5a150ec95538f9791dd20f31a
SHA171886a683babc197653667827086ba42660b8868
SHA2568b4f5116aa3aa5af3b8405ae59b47d3788dfa682c8bd3a85249b3040ae7681ec
SHA512d6be11917d3e73775a4a532a45dc03d55aad22aab8ae4da76d16b2ca3fc8b70dcc7b31dc407638d816fdafb00f8b7bea84fe0ed7b28febecd24f62124310fd9b
-
Filesize
1.6MB
MD53172f320b467e637d9f6696f7b17b22c
SHA157f74a27afab4fd5e0ed1daf200ad45c0ccd0304
SHA2564e60f7fba3a82e4cc8d800480c0a9a718c777b7d331d34b8f9f0793a932d5847
SHA512c7e926d71f5bd081321e8af4d5d6b7a0535e2e722f5cd3e02d40eae534d87b52a9f2d120e3d16335e80c8e935c7a04595588ebd3da6a62af78e23fe3fc5a49de
-
Filesize
1.5MB
MD5384b9ea82ce6d97c9ca4a42d575de0a2
SHA15d360f2d9fecb6ad2205e15d8b7510c3213c843d
SHA256e8f6ea23622368d9e3849f7c660754b8d12bf5f481a5a4a61559d98ed0d11a03
SHA5120d034aabd0dde56f414fc345c88860a36fac79414ace4e2cc3b3be08bc084fee6f1087d6f3b2b2b501dbcb3d8c8903f8d9764287a5d1372257eb2522120cfc0e
-
Filesize
1.5MB
MD5a3abbc9572a5c3a7ba7bded20e50120c
SHA17f8bf144ac79f6df88a2a857c057ed5b3700811a
SHA256cef34c7866aff883edc393fd12fd63b5c284bcb22840ae27c41301436700d62b
SHA51247f224338fcdbdf3721dec701e46e3f1926014c6633b3d9bae53dcc84e210fff8a1d2c4fed3b9a426f64e5e020a522d9c042bc7563d5ac1d7ef6faa753c8396e
-
Filesize
1.5MB
MD564743d4a55049867734a5868e468444b
SHA1fcc9ab61f29897bb3978c6e9df774d1641158b6b
SHA256c94cd92be3f53f2a15f3aeb33fc345bfe16d0c46cbe4f29a3516bba269cfc8d9
SHA512ced8fbc9d3981efd005ac9835115fc5307672904e58bcd1951c23f9783fbcc08eee0683381f0ff6119609de2c0b9aa5f8d827e1af5e5829bba438969dbfc48a6
-
Filesize
1.6MB
MD51afb07e4d3176f15db3d0aa0378fbb1b
SHA1f862ce9e0e432ec18cdd711a7f093e0e6558b572
SHA25626dca22e7c03ebae0f748008963715b6c4a89247a9e9d740a8cd0318f4d0864f
SHA5125c69cc0db6030ce20f7d89f44ff7578cffd2940935e045a0b6314ba487d2930dbc1ceeb2cdd73659fcc6d2d1845081944104f8f3277c62fa4a8d3e5bda0da121
-
Filesize
414KB
MD5e58c7d21a08f8038f2d69cbbae4e7484
SHA13be5356e6a32a52d929b3bd2bc13f234ae82801d
SHA2567083bba256b59c5e9ba62f700b858e0968169653cec8284e5e0c6e0098e9e191
SHA512e1429957e7a7c9fd8299d9ba451006351457e4e6b9485ee5ed74d427c8b2807270c101ec1eb57e1f20b62541655c8a615dc07056b62ba944cbc19c314e85d65f
-
Filesize
1.5MB
MD588c5191879037e9a404863c020932c7c
SHA1c88fe5e419fed458907e2d530d172dfdfc5a9cbb
SHA256758f8366a8ca9a9db3128fbeeb7be0515076e2be0a84886529dcd349e657cfa3
SHA512c505072c15e315aed14698e17a2f33c6ab4b7aba00c09e4a56a1e37d400e75bfc50303ed4491e00c270ad8202b58b97e4c7bfbc5126275984e1dd62ec8fc8ecd
-
Filesize
1.7MB
MD55c4457662ccc2b29101538d686c67d6d
SHA138dba0761d836f2671fd028d7a1336af0237c973
SHA256431d0befe8b22653a3e55ccf2106ef0d16c409edb89a12b50702f3901bbb1c0f
SHA512fc186a3f1a21641bc69c16a9ca046e5a31950a3d77c3be3251f0afe9ca0db9cadbbafb7550d8851320552a9772a2aba910102da981dd0b3ada14de192fc8e9cf
-
Filesize
1.6MB
MD5c52141a4911b1bc0e31435b67aeda107
SHA10cc15276c54d65232bb1ca8ba02caa3b6c8b3b5b
SHA256053eabc4d9937da855c3d0622b19756006f4a224a448844fdb1459a9dc0a7502
SHA5128fbb0193426ea79a778d3cde9caba8ddd5d963c485e7ecfce752dbefebdd69700b662a3868d061d4a3824f2dd13bb1d4c9adbb0f54528d34844546e7a2e294e5
-
Filesize
1.2MB
MD58276b108233ef3ffc37e6a4f3ac78610
SHA1a60adb4f9bb5733057ef0d39a5a16a85e2b765a7
SHA256ddfa8e82291d97b3fe28df7f0f96dd39dcc316538720293823762f2bc66a0a6f
SHA512d59a81223d2caa1e02228f52d68eff593cbb5ad923a992b5c262b1cc2c4aff84c0402e1141a1327afd9f24812c30ed8dd4623ba69d7e62576eff172bb98bf03f
-
Filesize
1.5MB
MD53f2bb5c2ecea03c69422acf20ff9f6f0
SHA142a3aa7bba6878e4af81fccfbd9d1e6b5c35cd91
SHA256094a32b974f308e75515383f5ebd59af213dceda7d004fecbdd1b7db1b7ce90f
SHA512eab8f6f107e75c5ec6bdf320b10c6456d0547d3d55f4cae4245d79e3a98c0818d0d416ad6d443bccd00fb8c7fd53ead27461532902cce452a14a85b42f441b6c
-
Filesize
1.9MB
MD52def79cbb8c48b7cddf063885f86c113
SHA137414270d77c3b0fb2ae2fbfd47f34ae14a8ea59
SHA2560fb0a2706fa19518e6a3a5bcf55c61c62126ee10398f15657b210004e0c388c0
SHA512c19c594b10520996f19fd3a4acdf26afb4fc47dc2d8dc7c1deb4657426f49089f855c56afc0159366b66a9fcb39f8090712d77a8b059388a8f26551180f587f6
-
Filesize
1.6MB
MD53f2120bc4caaf485a3b90596fc87c9e6
SHA17a887e728f4f004b0bcf1860c2c8b5888610d554
SHA256dd8c474253f1136a2a010e4fc209cd70c3f97e17d063367baa0e8db037ca4adf
SHA512c95ea984362ea23a84ff82d55cbebd92f12a16512a6f493fb7ee5286dff85aa30907970ce980a899032b1a7b1ee1558abcfab83d828739f59b68b013b7fbd941
-
Filesize
1.4MB
MD58b591eb34dd2be50d1f6e51340166787
SHA1bca409c34ad0d138b724e53bb2a9d2f43bb2dd60
SHA256115cac8709ccb2c501643b2e3026f787072d4e78999bacf3349f749dfcfc5b58
SHA512834dd9dcba20c69eeef8c8278377391388d9a7c6560dc1ee72ce617264d523b350df96752ebd022a906e512916645cd41172d619931659061c4bacb0658970be
-
Filesize
1.8MB
MD507f3609750835a647f6bf128735167c1
SHA1aa10ed87b0cf5679846ffeff05dc297fae9f0145
SHA2568bd63e9597de009fc2c191233d68cb716470c16f856ea24c354117524b642df9
SHA51272eef9f412eb41d41db60f0761c08bd0263404a098da57540061c3e51ecc4935ac8f3bdd92e54a44df8ec6f4f8af74d7c768bea6904ecf3eb352350826910f0f
-
Filesize
1.4MB
MD551dd44a21c193735978a4017cdd30eda
SHA11defb5dc2bc1fcb55769f75fe11f1aec42627890
SHA256f3ed3f64f7bf2ab894d9a3b3dfe07121b6c3d0b9a3e1e0642e4213d1a1e4b5df
SHA5127981fdee9689316a5b32d1033ac426cc5399892e41f1c0d70ccba10b24814a4bfc7e35df47945416644dde300fae07ca95d0f8f50e59eca1d1da7eca93d24887
-
Filesize
1.8MB
MD5654e14f953f0450f1470737c2c60656c
SHA1b89461d5cf21468f6fb976bc48c59c546ea14c1d
SHA256464362c57d1dbfcb707af1d483339f282818588cf40c5213c453529407fc3359
SHA5125c39aa3af71883be933bb1dc3608dfe001c46e330d424f7f4f05a5285f8873faaede23326e6e6c5f969d349ea0ac301a33e03c8d683a5b5d4a83782b95ff7c25
-
Filesize
2.0MB
MD5dd630a8ca3059f4abc9e0ad8c8ff55a0
SHA1c3258d7b6a65b9d237908d450480e314662fdf36
SHA256fef79403cb07908e4f14f73d527926b9c03224404be35678405aaf5763788add
SHA5129e865bcc18d8d2b630f007e2f30b0311e00ac0448a59ab07456e67a5e95a632ae2ec7c03802c9de57bc9697c19819eadb2f57d20b10ece6085828830e1609105
-
Filesize
1.6MB
MD55bc5e83d4add72be61f3fca804c31e2c
SHA1e4028ca19f51659199a430ba1f12537b1cc37c04
SHA256ef5467145f8b9266aaf0a94cbde6d39582749dc997bd085323aa9fe7906f5bf5
SHA512657a04f19d2a5223fe936b3fec815688412c3ad0dc57783423968dc99684bef0c2d59d67d21245fb38f352237d0baf28b8afff0a36c59d0a2e30d6fb393ab895
-
Filesize
1.6MB
MD562d0acda229a2b3dd156e1b64186dd9c
SHA152e3a8f29484184af36ae7d4c4ca9cdb51df01d4
SHA2563e72b91505d57883948d6564d0eaf37b21fb456a8cea3916ef1aa4d8719aa44b
SHA512617153a71a0757cc20ec052cb81fe022af7bfdf8ac7e9bfe1e6d30ebad026a60018041f1b2f40d22c70f7b2cf5553fa1f2dd3ac1f58d13c86ce35e5cc9745b63
-
Filesize
1.5MB
MD5b693b0f6be926b0ccdb02b760e6fe300
SHA126f001eaebf3cea938f772dbbce0f9ea1699277d
SHA2561dc968364cb21629db0d97e98669492387ca69380176059e939001498b266b22
SHA5128b01c41e181e08280c7fe0869995d427c3daaf3b4ee88d694cec2d33dbcd2692c911813dd64cbefcbe27d7d7d14b8bb34f06d12fd65fde92cd27b2dde8efe3ef
-
Filesize
1.3MB
MD5ddaeb10e5089180e3a9b9f5096d98abf
SHA1051955f11583cdad5ce73890320238f502333045
SHA256af2eb9691fafb870cf71536a9e345cc05dd5af0c70eb4ac2634a0adbac039cb8
SHA5127d12d47b7cf247f11c6d8a1a18cbd99b232e49063cc4e4c1b2fe43a6cf33d02d78b2f9691ab85a4c381384da544c43943fd4f508f5e5baee20d76738f93d952f
-
Filesize
1.7MB
MD561cabd0e0d78c83705dc9f25fdc423c1
SHA13d7626514888531509a44144118df0209693a772
SHA256bb1cc1f604193e1f7987265e58cfebc2f9091a2676baab2bd76fed1c3f6aa094
SHA5128a4f048a07864dc44c80c73accc2bd0079665d8af08336a4bffbbf84e0ae33286757cb26b706589ac901a2cb637f3c186c88d98c9968724b461cebbe1d6438c9
-
Filesize
2.1MB
MD573a55dde66d139f933eb6042590cae18
SHA143d924acbbbfc5c59dd99ba229eee26ac032b329
SHA256167d751923d3561ac7c605c90ad780b6f0de96874dcf90e40482ed972bc8df80
SHA512c81d04b2bbe04c8ec8f75da216e123cb79336d5f8bfa0cf85316f1e0940cf109fa0939149e12a037831e08b7e00951e36c2f069221e30ed3b097e984b86b7b1f
-
Filesize
1.3MB
MD5638f5c995cfb7d5706bb956295fcc13b
SHA10b74012841c3007bffb42e9e3cf5627fbac366c3
SHA256a9e1841066c43ffd8fb1ba2951e080be8f02166a4189a999532161a37082ee12
SHA5120daf895f2bc7ed63c559fbb7ae7de1b910125df1f2648640c2a705575fb7da07341fb67ddefd96a3f5321f88035cb6e98d77b00d397120de764d5de0401786b7
-
Filesize
1.8MB
MD538dc7d4d824037902ae404f2d765af1f
SHA1836648b8698a15a4b0a0f64a708defa593b01705
SHA2564a40ac042912dff902ff19c1737d911ed09431516cded9abf175e65a4c4b0e72
SHA51211f142b73e34589711c1f8821de6b25d2d14a5d832981ed89c1d1e0be4c8c56c33814b20edcf153d956a2dac624b21a0bd5ce633fc91a26d3464960df4acd58f
-
Filesize
1.6MB
MD5f8c497075fa06eca857702240d54b3c1
SHA132a8e8e80174d87e65d5ff5bd0fcaa48ce23002f
SHA256c1f6bc59a54135f11b6633bf60aa58678b2e807db2fd96379ec527a5952dcbb1
SHA5122d6e3c4e7a33439026ed1d718fe7c0af6a1c391d65f43a4c8f2f6e1cd209b819a62f998f80d6aa767a3b6a366789e636c19fdf1493e6abd4878478dbb4256e52