Analysis
-
max time kernel
146s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
28/03/2025, 15:13
Static task
static1
Behavioral task
behavioral1
Sample
243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe
Resource
win10v2004-20250314-en
General
-
Target
243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe
-
Size
5.9MB
-
MD5
c0a31935bc5d7ac67b8e09ff045f3d6b
-
SHA1
30d23da7d0e7edb61cb9f1acc912c67586d4e52c
-
SHA256
243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034
-
SHA512
fe65c3862c95b46dc975fd74d88429b680ca350c199014528587901a0efa172d48ac96627c53d7e55107bbb1e5d7ef5ff3c98a949cb3c993cdf11ddea3cf55bb
-
SSDEEP
98304:2ILNTiGmEf2h6d5LSVE3mWvqdiabu8qohOA8bElxj5b8//kY0xTQWjB:dRlXLS2xicDQOAlx1o/d0RQkB
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 25 IoCs
pid Process 1080 alg.exe 2668 DiagnosticsHub.StandardCollector.Service.exe 4576 fxssvc.exe 3192 elevation_service.exe 208 elevation_service.exe 3416 maintenanceservice.exe 1928 msdtc.exe 2708 OSE.EXE 2484 PerceptionSimulationService.exe 5872 perfhost.exe 5284 locator.exe 376 SensorDataService.exe 3676 snmptrap.exe 2076 spectrum.exe 3728 ssh-agent.exe 4708 TieringEngineService.exe 5488 AgentService.exe 2300 vds.exe 3288 vssvc.exe 1248 wbengine.exe 4460 WmiApSrv.exe 4852 SearchIndexer.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 2500 wpscloudsvr.exe -
Loads dropped DLL 24 IoCs
pid Process 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 3168 regsvr32.exe 636 regsvr32.exe 5236 regsvr32.exe 5236 regsvr32.exe 5236 regsvr32.exe 5236 regsvr32.exe 5236 regsvr32.exe 5236 regsvr32.exe -
Modifies system executable filetype association 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\lnkfile\ShellEx\ContextMenuHandlers\ kwpsshellext regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ kwpsshellext\ = "{28A80003-18FD-411D-B0A3-3C81F618E22B}" regsvr32.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wpscloudsvr.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification \??\PhysicalDrive0 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe File opened for modification \??\PhysicalDrive0 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Drops file in System32 directory 31 IoCs
description ioc Process File opened for modification C:\Windows\System32\alg.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\MSDtc\MSDTC.LOG msdtc.exe File opened for modification C:\Windows\System32\SensorDataService.exe alg.exe File opened for modification C:\Windows\system32\dllhost.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\SysWow64\perfhost.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\wbengine.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\AppVClient.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\System32\SensorDataService.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\SgrmBroker.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\AgentService.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\System32\vds.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\msiexec.exe alg.exe File opened for modification C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\wbem\WmiApSrv.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\SearchIndexer.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\System32\snmptrap.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\System32\OpenSSH\ssh-agent.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\TieringEngineService.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\e564419a959106b2.bin alg.exe File opened for modification C:\Windows\system32\fxssvc.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\locator.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\vssvc.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\AppVClient.exe alg.exe File opened for modification C:\Windows\system32\fxssvc.exe alg.exe File opened for modification C:\Windows\system32\SgrmBroker.exe alg.exe File opened for modification C:\Windows\system32\AgentService.exe alg.exe File opened for modification C:\Windows\System32\msdtc.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\msiexec.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\spectrum.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\system32\dllhost.exe alg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\pi_brokers\32BitMAPIBroker.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\ieinstal.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\java.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Browser\WCChromeExtn\WCChromeNativeMessagingHost.exe alg.exe File opened for modification C:\Program Files (x86)\Google\GoogleUpdater\134.0.6985.0\disabledupdater.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\InspectorOfficeGadget.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\jabswitch.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javacpl.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\7-Zip\Uninstall.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\default-browser-agent.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\appletviewer.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Mozilla Firefox\firefox.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaw.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\pack200.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\dotnet\dotnet.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javadoc.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\tnameserv.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\kinit.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\java-rmi.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\javaw.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\servertool.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Mozilla Firefox\pingsender.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Windows Media Player\wmpnetwk.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\133.0.6943.60\Installer\chrmstp.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroLayoutRecognizer\AcroLayoutRecognizer.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Internet Explorer\iexplore.exe alg.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\policytool.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Mozilla Firefox\crashreporter.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\javacpl.exe alg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\MavInject32.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\orbd.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\kinit.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Mozilla Firefox\updater.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32Info.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Internet Explorer\iexplore.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\7-Zip\7z.exe alg.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jdeps.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\policytool.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jhat.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroBroker.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Eula.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe alg.exe File opened for modification C:\Program Files\Google\Chrome\Application\chrome_proxy.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\javaws.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_87515\javaws.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\Uninstall.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe alg.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe File opened for modification C:\Windows\DtcInstall.log msdtc.exe File opened for modification C:\Windows\ 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wpscloudsvr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 spectrum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A SensorDataService.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName spectrum.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName SensorDataService.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 TieringEngineService.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz TieringEngineService.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-142 = "Microsoft OneNote Table Of Contents" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{A38B883C-1682-497E-97B0-0A3A9E801682} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000028cde1fdf39fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9902 = "Movie Clip" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-120 = "Microsoft Word 97 - 2003 Document" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.pdf SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-101 = "Microsoft Excel Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-113 = "Microsoft Excel Binary Worksheet" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\searchfolder.dll,-9023 = "Saved Search" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\msxml3r.dll,-1 = "XML Document" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\ieframe.dll,-12385 = "Favorites Bar" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{5383EF74-273B-4278-AB0C-CDAA9FD5369E} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000e2128bfef39fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-131 = "Rich Text Format" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{8082C5E6-4C27-48EC-A809-B8E1122E8F97} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000027e9c1fef39fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9938 = "3GPP2 Audio/Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmi SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\regedit.exe,-309 = "Registration Entries" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1131 = "Route through e-mail" fxssvc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@windows.storage.dll,-21824 = "Camera Roll" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-174 = "Microsoft PowerPoint Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\acppage.dll,-6002 = "Windows Batch File" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9932 = "MP4 Video" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{1E589E9D-8A8D-46D9-A2F9-E6D4F8161EE9} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000092681dfef39fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia\ActiveMovie SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Multimedia SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-127 = "OpenDocument Text" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9937 = "3GPP Audio/Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9935 = "MPEG-2 TS Video" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\Windows.UI.Immersive.dll,-38304 = "Public Account Pictures" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-176 = "Microsoft PowerPoint Macro-Enabled Presentation" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\System32\wshext.dll,-4803 = "VBScript Encoded Script File" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1130 = "Microsoft Modem Device Provider" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1132 = "Store in a folder" fxssvc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{3DBEE9A1-C471-4B95-BBCA-F39310064458} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 01000000000000007f2fe4fdf39fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9909 = "Windows Media Audio/Video file" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@"C:\Windows\system32\windowspowershell\v1.0\powershell.exe",-103 = "Windows PowerShell Script" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-115 = "Microsoft Excel 97-2003 Worksheet" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mht\OpenWithList SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@fxsresm.dll,-1133 = "Print" fxssvc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\notepad.exe,-469 = "Text Document" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{80009818-F38F-4AF1-87B5-EADAB9433E58} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 0100000000000000eba218fef39fdb01 SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\MPEG2Demultiplexer SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit\{4EFE2452-168A-11D1-BC76-00C04FB9453B}\Default MidiOut Device SearchFilterHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-178 = "OpenDocument Presentation" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-177 = "Microsoft PowerPoint Macro-Enabled Slide Show" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates SearchFilterHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xml SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-172 = "Microsoft PowerPoint 97-2003 Slide Show" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-125 = "Microsoft Word Template" SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@windows.storage.dll,-34583 = "Saved Pictures" SearchProtocolHost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.svg SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX86\Microsoft Shared\Office16\oregres.dll,-184 = "Microsoft PowerPoint Macro-Enabled Design Template" SearchProtocolHost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Shell Extensions\Cached\{AEB16279-B750-48F1-8586-97956060175A} {886D8EEB-8CF2-4446-8D02-CDBA1DBDCF99} 0xFFFF = 010000000000000013728205f49fdb01 SearchProtocolHost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@C:\Windows\system32\unregmp2.exe,-9914 = "Windows Media Audio/Video file" SearchProtocolHost.exe -
Modifies registry class 26 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\lnkfile\ShellEx\ContextMenuHandlers\ kwpsshellext regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\URL Protocol 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\DefaultIcon 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Local\\Kingsoft\\WPS Office\\12.2.0.20326\\office6\\wps.exe\" /qingbangong \"%1\"" 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\*\shellex\ContextMenuHandlers\ kwpsshellext\ = "{28A80003-18FD-411D-B0A3-3C81F618E22B}" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\lnkfile\shellex\ContextMenuHandlers\ kwpsshellext\ = "{28A80003-18FD-411D-B0A3-3C81F618E22B}" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Directory\ShellEx\ContextMenuHandlers\ kwpsshellext regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\Directory\shellex\ContextMenuHandlers\ kwpsshellext\ = "{28A80003-18FD-411D-B0A3-3C81F618E22B}" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Kingsoft\\WPS Office\\12.2.0.20326\\office6\\wps.exe,4" 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\shell\open\command 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\*\ShellEx\ContextMenuHandlers\ kwpsshellext regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Kingsoft\\WPS Office\\12.2.0.20326\\office6\\kwpsmenushellext64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\ = "kwpsshellext Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32\ = "C:\\Users\\Admin\\AppData\\Local\\Kingsoft\\WPS Office\\12.2.0.20326\\office6\\kwpsmenushellext64.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\shell 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\shell\ = "open" 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\shell\open 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\ = "kwpsshellext Class" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\CLSID\{28A80003-18FD-411D-B0A3-3C81F618E22B}\InprocServer32 regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000_Classes\ksoqing\ = "URL:qingbangong Protocol" 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Modifies system certificate store 2 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\WindowsServerUpdateServices\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\Certificates 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\Windows Live ID Token Issuer 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedAppRoot 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedDevices 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedDevices 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\FlightRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TestSignRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\FlightRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedAppRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\CTLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\FlightRoot 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\CTLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedAppRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\WindowsServerUpdateServices 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TestSignRoot 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\WindowsServerUpdateServices\CTLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\Certificates 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\eSIM Certification Authorities 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\WindowsServerUpdateServices\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\WindowsServerUpdateServices\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\CTLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\eSIM Certification Authorities 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\Certificates 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TrustedDevices 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\Windows Live ID Token Issuer 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\Certificates 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\eSIM Certification Authorities\CRLs 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\eSIM Certification Authorities 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\WindowsServerUpdateServices\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\Windows Live ID Token Issuer\Certificates 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\WindowsServerUpdateServices 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\WindowsServerUpdateServices 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\FlightRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Software\Microsoft\SystemCertificates\TestSignRoot 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TestSignRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedAppRoot\CTLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Key created \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\SystemCertificates\TrustedDevices\CRLs 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 664 Process not Found 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeAuditPrivilege 4576 fxssvc.exe Token: SeRestorePrivilege 4708 TieringEngineService.exe Token: SeManageVolumePrivilege 4708 TieringEngineService.exe Token: SeAssignPrimaryTokenPrivilege 5488 AgentService.exe Token: SeBackupPrivilege 3288 vssvc.exe Token: SeRestorePrivilege 3288 vssvc.exe Token: SeAuditPrivilege 3288 vssvc.exe Token: SeBackupPrivilege 1248 wbengine.exe Token: SeRestorePrivilege 1248 wbengine.exe Token: SeSecurityPrivilege 1248 wbengine.exe Token: 33 4852 SearchIndexer.exe Token: SeIncBasePriorityPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeTakeOwnershipPrivilege 4852 SearchIndexer.exe Token: SeDebugPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeDebugPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeDebugPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeDebugPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeDebugPrivilege 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe Token: SeDebugPrivilege 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Token: SeRestorePrivilege 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Token: SeRestorePrivilege 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Token: SeRestorePrivilege 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Token: SeRestorePrivilege 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe Token: SeDebugPrivilege 1080 alg.exe Token: SeDebugPrivilege 1080 alg.exe Token: SeDebugPrivilege 1080 alg.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4852 wrote to memory of 348 4852 SearchIndexer.exe 115 PID 4852 wrote to memory of 348 4852 SearchIndexer.exe 115 PID 4852 wrote to memory of 2684 4852 SearchIndexer.exe 116 PID 4852 wrote to memory of 2684 4852 SearchIndexer.exe 116 PID 4560 wrote to memory of 1620 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 124 PID 4560 wrote to memory of 1620 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 124 PID 4560 wrote to memory of 1620 4560 243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe 124 PID 1620 wrote to memory of 2500 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 133 PID 1620 wrote to memory of 2500 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 133 PID 1620 wrote to memory of 2500 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 133 PID 1244 wrote to memory of 3168 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 134 PID 1244 wrote to memory of 3168 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 134 PID 1244 wrote to memory of 3168 1244 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 134 PID 3168 wrote to memory of 636 3168 regsvr32.exe 135 PID 3168 wrote to memory of 636 3168 regsvr32.exe 135 PID 1620 wrote to memory of 5236 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 136 PID 1620 wrote to memory of 5236 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 136 PID 1620 wrote to memory of 5236 1620 2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe 136 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe"C:\Users\Admin\AppData\Local\Temp\243c4ccbb2d39e84b2362e380abff678723e7fdd958bd5adddaf3fdd5a458034.exe"1⤵
- Checks computer location settings
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Users\Admin\AppData\Local\Temp\wps_download\2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe"C:\Users\Admin\AppData\Local\Temp\wps_download\2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe" -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -pinTaskbar -curlangofinstalledproduct=en_US -D="C:\Users\Admin\AppData\Local\Kingsoft\WPS Office" -enableSetupMuiPkg -appdata="C:\Users\Admin\AppData\Roaming"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files (x86)\Kingsoft\office6\wpscloudsvr.exe"C:\Program Files (x86)\Kingsoft\office6\wpscloudsvr.exe" InstallService3⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
PID:2500
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\addons\html2pdf\html2pdf.dll"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5236
-
-
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:1080
-
C:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exeC:\Windows\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe1⤵
- Executes dropped EXE
PID:2668
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:6084
-
C:\Windows\system32\fxssvc.exeC:\Windows\system32\fxssvc.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵
- Executes dropped EXE
PID:3192
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵
- Executes dropped EXE
PID:208
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:3416
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:1928
-
\??\c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"c:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:2708
-
C:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exeC:\Windows\system32\PerceptionSimulation\PerceptionSimulationService.exe1⤵
- Executes dropped EXE
PID:2484
-
C:\Windows\SysWow64\perfhost.exeC:\Windows\SysWow64\perfhost.exe1⤵
- Executes dropped EXE
PID:5872
-
C:\Windows\system32\locator.exeC:\Windows\system32\locator.exe1⤵
- Executes dropped EXE
PID:5284
-
C:\Windows\System32\SensorDataService.exeC:\Windows\System32\SensorDataService.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:376
-
C:\Windows\System32\snmptrap.exeC:\Windows\System32\snmptrap.exe1⤵
- Executes dropped EXE
PID:3676
-
C:\Windows\system32\spectrum.exeC:\Windows\system32\spectrum.exe1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2076
-
C:\Windows\System32\OpenSSH\ssh-agent.exeC:\Windows\System32\OpenSSH\ssh-agent.exe1⤵
- Executes dropped EXE
PID:3728
-
C:\Windows\system32\TieringEngineService.exeC:\Windows\system32\TieringEngineService.exe1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s SharedRealitySvc1⤵PID:5228
-
C:\Windows\system32\AgentService.exeC:\Windows\system32\AgentService.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5488
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Executes dropped EXE
PID:2300
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵
- Executes dropped EXE
PID:4460
-
C:\Windows\system32\SearchIndexer.exeC:\Windows\system32\SearchIndexer.exe /Embedding1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Windows\system32\SearchProtocolHost.exe"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe1_ Global\UsGthrCtrlFltPipeMssGthrPipe1 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon"2⤵
- Modifies data under HKEY_USERS
PID:348
-
-
C:\Windows\system32\SearchFilterHost.exe"C:\Windows\system32\SearchFilterHost.exe" 0 912 916 924 8192 920 8962⤵
- Modifies data under HKEY_USERS
PID:2684
-
-
C:\Users\Admin\AppData\Local\Temp\wps_download\2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe"C:\Users\Admin\AppData\Local\Temp\wps_download\2bbf0d71eec412cc1ab1d5f9969c87d3-15_setup_XA_mui_Free.exe.601.1129.exe" -downpower -installCallByOnlineSetup -defaultOpen -defaultOpenPdf -asso_pic_setup -createIcons -pinTaskbar -curlangofinstalledproduct="en_US" -D="C:\Users\Admin\AppData\Local\Kingsoft\WPS Office" -enableSetupMuiPkg="C:\Users\Admin\AppData\Local\Kingsoft\WPS Office" -appdata="C:\Users\Admin\AppData\Roaming" -msgwndname=wpssetup_message_E5867BE -curinstalltemppath=C:\Users\Admin\AppData\Local\Temp\wps\~e58651e\1⤵
- Checks computer location settings
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Modifies registry class
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1244 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s /n /i:user "C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\kwpsmenushellext64.dll"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\regsvr32.exe/s /n /i:user "C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\kwpsmenushellext64.dll"3⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies registry class
PID:636
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
2Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD52dc94175a69ed5d5c011353c3ae03a03
SHA16aae0ec4b7a396e8ef3d72242fb9476c8480a7cc
SHA2566d435ecacaaeac7367d9cc7f067215cb0b2f4711ab78a1070da9e78c40c0bdb7
SHA512c1a047639925f8d0118c7d759e31a478641b1fa7d92b51cf322cc6176e1ff750c4a7947b7f7b75dc35a83973e5dd83cc25bc2cfe1535812b8ad0a99bec3d9b67
-
Filesize
1.4MB
MD5e9296f731ae83dbc7058159b579c3319
SHA16a184f008e0922f4455dc9d25155ead66d7e6a07
SHA256bc12478d6de16b138ef6be38a06aa77f24225947e3b178359183cd19cb02584f
SHA5126e0a409345b50817026742218679b8cbaeb8fcc2069362d7d4ea4693c05b26576fac54a9a979cb3810c9bc6a9ce2892264190a89538c23f529bbd39ea69c8fd8
-
Filesize
1.7MB
MD54287a4bcaa70ded17c15e1376deef177
SHA1c4ad35002be58bbb34a3804c5bfc6de3b0cb3cb2
SHA25687727b53576a7f7b3b660aeabba870d2f26d464d3b7be734aca69fad6b942011
SHA512b53ee32d8359eb1c6ad14f3f1a4ca6953256223f32c6edc81c0942fbe5da8b71a3dff2b795082fcc8a5eda5737db94ea9b9d5b1db2a52112038973ebfe737c5f
-
Filesize
1.5MB
MD5b76f68b575ece8265e6e5777e400bf9d
SHA11889fb1950952e51918d6a4776dcd8ca9b7520c4
SHA25659cf0796711262ba388bb260fed785f0618b7bb49dbb69e26b5843bfddbab30f
SHA512813913b99addd48afbf60de833e642d203e2ea333746b58ee589eac8f0d8326ca160f29ed667ef9b00c44b8ba2baf18116e3ca15e0a01a14fc8141430f05ba5f
-
Filesize
1.2MB
MD537b745161d7f83187bc7efe53d685295
SHA117c0b7d6618a3eab25aef342e339c6d3e169e639
SHA2560f97e13ba43fe850bff162800e83bf4703aa9f86f6bc8d71eaced54c8a015ec0
SHA512197af7be36726ee92a2606845257b7753979eaac3644152dd7f80e28c5e3b3e2b7190a99ef90be33c627bd3249db6bca433da7794f46864eaa2651d43179da1b
-
Filesize
1.2MB
MD50db73c064829886f40e9f82bb0c1301c
SHA130368902f9fdf5ae9133bbc0ef654c0030da6605
SHA2561ad10e6d497fa54a207e312c7327d35a265fecf7228c3c729adba3216e4df1ba
SHA5129aaccaf74c74a14624c5c34920b6ad97b28f896c68d71d9355eec7cd3cc1c3d63e2e8b89e6f2baf8ed1aa22041693e0312681532da9805bcce86c6c4989be7ea
-
Filesize
1.4MB
MD529c70c36786bc883ea0723ec94084471
SHA19f2ec4b6e2bac379cac015a7a7dd45a95fd65380
SHA2562ca5858e7497e75f35e87c4d40ad31cebf008630b10f177b5882c4cf1ac0e9fe
SHA512e6e80bb7bc2e0113588ba5eda101f560ae1bf42703cd2bc57928edd582ac852c301c694d91724a09ed982b092e2cbefacebe11ea3475f023b42a871ce83170fa
-
Filesize
4.6MB
MD5c5c82974f5357826918f6108020d552e
SHA1947b2bc681033cb5c4f8af53598c2850a0344b23
SHA256fbaa6c86954578c737951cc9bb8ddf4322758a4cbb270c492cd83607ff793c16
SHA512b79fc85fef1604affffb47a0c41c9509105b60bfaa16c677ba3ed9b859fa4f562dd1151249b1222c6fe3d7e04d5a514746d8c60f6473e0168225f33edf23928a
-
Filesize
1.5MB
MD5a0dd42114bb81a8c0a7a3d7a1d1f457d
SHA1146d44476ac6d4e0e1bebeb862f9559c8b7ec7a5
SHA2563139df6d30a48a5f9803f6d42608dc4ea85963de1ed85db335fb60baf2f3d212
SHA51281ad5f9a0132b8dbf8dfabea377122031851c24d9820f5467e07675cedcdc4903453ab482d79b18eb2a989e230b2e37b0f647ec9f0ffffcde8255e84ad76d1f7
-
Filesize
2.7MB
MD50c7d3f200055b86671f0686c29234188
SHA17a31befb2091dcc3d1fbe1b059f45d97072f24af
SHA256284e3ef2eb146e7b2f4652a76a7cb1e466396cf782b2b2a4743dade71fe1734f
SHA5124061f4ff2f694197b89ac1d5adcfc059b8e93d1c2f7807b35d2b6b2fd3d7b6e99000f5694a2b50b15ce28476cb978bd18053210e0abc1e040597c0f9cac7136a
-
Filesize
1.4MB
MD52a3cfc6e431fc45ce7989c1f595361d8
SHA12587951d57c3aa46cee80620b63c2ca61e01c599
SHA256016ae685b4a08ea32442858380f2ca7224afe26d83cb2e2461fddc13885b58ff
SHA512e1069883306d8857a300ea8f4d359eb01973c1b567ed7e092d452c05383f2d1aa00c1f469b5c65be385e113fe5b0a14f33ae48bcf40485472f0b5febfe1d78ad
-
Filesize
2.3MB
MD5b21a5e6ed3b89fd0188671f77b5ad28d
SHA121957a31d94447bf9159f9b961045e1e403733c5
SHA256f9045652a332d3dc46da57d49a510eea281013d535c6e84a89787479e76dddd6
SHA51226ebc53309b91d5307f3b638bbea43ce3157dad8b374c0ee2173cac6a6aed86dc6ccc3047243a4ea4aa21f13ff37bf5d705252cbe42c41a931f6bfd095cc410a
-
Filesize
1.5MB
MD51dd15c425d965e51f5e9424bfe7ce1d6
SHA1b32bfe3d891e5cf9798ee317e3272348fa166ce3
SHA256bb1081dd81ebfdf93a28cc3298cd51c45a9673a98cfb78eb0d145b4fb9d17bd7
SHA51226f8b7616d511f4abfac0cc29c84bcc9e4481d1f2d0d73dd3dfb590a35473703926b3848d4ea70e7fe1f71e0467f3fbb6c1c37ebe5c025bb9176a81167f92da6
-
C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\addons\ksearchpanel\mui\pt_BR\ksearchpanel.qm
Filesize334B
MD52b42be10ddde43a0b6c2e461beae293a
SHA153888c4798bc04fdfc5a266587b8dc1c4e0103f3
SHA256984ebeef80f6f50907afb92e5b5ae72df49fce045552c118a77a8887cc98e19b
SHA512be3ebd02d37de367200696351fb5f9cd0ec4c206c3a33f281cb8b62386457a30a899322798c63a0d495577393e47258994feb7f8e2445645f552c2b7a2de6778
-
C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\addons\kstartpage\mui\default\html\run.ini
Filesize171B
MD5b30cb271e143eace0f55ea2e562e1e9f
SHA19d97dbf24931cfc114384c3f4dbbae21c9e51be5
SHA2563ab7bb6175885fc6acbf5eed0062b0d00c059cb4c68bd2ef90149b2c8763e658
SHA512dc593185fa63b458024c3a913c558e5686806154181dea67eec786ada50595c53bab822833ad1e76c9acdf21be3eba50631391b7e575d7f1f6409ceccf966535
-
C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\addons\qing\mui\default_xa\res\clouddiskhomepage\static\js\default\history.js
Filesize198KB
MD5d79cca3c379636510ddd6adc09a31d51
SHA16470c9569dcbd7b2ef0c75549799ef3c93fbf523
SHA256632f2d1136280eaed004b7231ae90ed76bbd06c25f73d900873abc1c6ae71769
SHA5121f066715066c6125e7556455f67eccdafcfb0a15642c25425c865c6def6ea3dae819018fa8d2abdcf9eca53de94c49f1310bd1c7883247f84a6043df03e1f80d
-
Filesize
434B
MD56c24204c36a331b30eccb1005e21a045
SHA156bb9642a5cf586f9e4152daaaa1275be587015b
SHA256537cbec4f9ad460713cbe55caaf847ca5c010f84fc43628ddd7bf57a4902a07c
SHA512664a361febf744963099950cab56f7f7a61308203787c99c924a388aaec64aabd8f6a7c405a2c9c964ad3ac83aa21a531ed351b6fa5d51f1aa72022a6ba1c80a
-
C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\mui\ja_JP\resource\splash\hdpi\2x\ent_background_2019_wpsoffice.png
Filesize236KB
MD5c5ad1903526a9ca4c2f55cfea1e22778
SHA19c7b9ba9100a919cad272fb85ff95c4cde45de9f
SHA2565e7ba996d2331f37b9799767c0fa806cab9a39fea434796ab08dcaf39096e334
SHA512e482142e81fbe71666b40f7a2c53702b4278436a0240e0f56200443cf4235d9942cccc3545cc01486d53a0972be553cbf93442e8b05de7b4fcd1fe8a4ec16bb4
-
C:\Users\Admin\AppData\Local\Kingsoft\WPS Office\12.2.0.20326\office6\qt\plugins\platforms\qdirect2d.dll
Filesize1.4MB
MD58b5a5abb3b262e789c4f8f7d9d25ff8c
SHA196b498e8fd235bc36e8e232376c51449b462a060
SHA256cb0c8a75f596b18d33387d0290de6fc67a48e3688ab66cb159d2490884b1a8bd
SHA5129c70928ea6e743025f0b4fef9dd63589f29d49bd30bb2099bf065f07bdf98b62ad1af64ca461180b2b726388a4b8f03c0a916364f2a2791f23b3084a8f8247bb
-
Filesize
499B
MD5183330feb3b9701fec096dcbfd8e67e4
SHA12f43379fefa868319a2baae7998cc62dc2fc201d
SHA256ac4f26a184114522200169c5f57a0af4498a20d19b7ec6def14dd2c6413eb475
SHA512643cc197456f15da6ddd6eb904f2b25ad4236a24310d575958c0c8e457a33167e748d21184162502a295fa466c031a837511d4d5348fd67499ede1b60065c471
-
Filesize
535B
MD5f0b4272510b775a8660faa89dbcdaaca
SHA1a34482b70cb52a686d8c1b4bdbeb4b6acd456607
SHA2560c8a56a4aa0976bbec60e3a30ed6cb3ad699219a70679ea70dab4ce8acab4fb5
SHA512624d594558690deb21a90f6051202ff4dc248c81fca16ec927e43bd3385da0f487fd0a3e22a7c1a65cf7d9ec582cf2927ecc0e76c636ec221dfa951d51b547c2
-
Filesize
5.1MB
MD571b4e7ca85a286039c5ffd8d051d0389
SHA18a95e0099b7e0d06d775e6c9cee15ec203dd35a4
SHA256f164a74d5bbac341f6468002836338a77570830832f16160925bb09b916a4098
SHA512f056aa1969f18f0438516261addf6250e18cb9955cbffc4d98dc63a61c033a9fe388089d15e735d6eadea6024b7ee9f2e1ba3c93ac251995a9bde56b8f18ed90
-
Filesize
5.3MB
MD55aae2422f4e1e26f31afa4235fa0335e
SHA18e3427c16581d50b9185a5cfbf25b04d5deca6e0
SHA25697595c2ec54d3fdfaed460630a3b40212c51c5b8b0621f2716a1e4165c7b5013
SHA512d22fa19def1c537b20a4f246d6a6609767eff482eba11793a1525d750f9ecae2dbee8063b3638739ac628f8f87eedb8535a7203368185c9bbaf376f4cebd4477
-
Filesize
392KB
MD588a46a74d1c54b6e24343952ea84b2e4
SHA12c55e886513fba0ee8c00f4e5696037183406841
SHA256042852572e6481b29bb20aac3f912172bad2df7fb62f9adf18c2bb375397c66b
SHA51244543b127d27a63e7529fd9a70983ffb492e70857ee6acff30cc4f8489d06c7e502778cd729750198a3c12e0aa4273bb1a377132b86059561a81ed3019170f3e
-
Filesize
4.5MB
MD55c8512fc5fa68f0d9250e885e075fb9c
SHA1ede941a739e8d939b88ff4d7c51e8dfbf6dc9ab1
SHA25632d14be19271a5fbd1ad8b9c15ded3a5ea0f83328501dd46bc617a0e0dc53d45
SHA512bbe3f5065056c32732abb9f477f4f15e748d13f402ac9925e42af139d451074480f1d094fe3a5ef2c11de856fcbc49a35624b1d56458fe5ae6615695f3b82554
-
Filesize
217KB
MD538d7ba1486407c7881d4f5f7559f6bc0
SHA1bec1abe46eaa69bfb5c9f45cf3666209f486139f
SHA256de114548ded37cd2ec3f36ca10ca526b6e8ac697256d6de0ccd0386f9056e6e4
SHA51241503f18588bbb584a9378df5b4c69facc2e7392fb39b371320c7887fba4f3ad72f7a1970bd9ba36057a83fca6cc2a91698ff5001523529417de262049d38e3c
-
Filesize
1.2MB
MD556d017aef6a7c74cd136f2390b8ea6d3
SHA146cc837c64abe4e757e66a24ece56e3f975e9ef6
SHA256900da3e0ea1b4f94773689b41d3f00b28b0fad0f6390da3aec3a9f84a3f85920
SHA5127b5573461693c6125df7ff9040afb6f4fa818a68add9073071a3317767216dd9a6cf25704f3189f3923ead36751fa830e9899eb79f9b6cad3be405262bf53f49
-
Filesize
2.9MB
MD5ccfb65811e667bd7cd24330698eee4ff
SHA17bdb45a1cd5517816ef1dc74f118f0b66b2dec21
SHA256693a27dc378fcab57e604b88de86242deb2f8873651b526360b0bae25d085d05
SHA5128167fe60806f324da8564d0187f6b49f35cabedbae83384d2d3730e6045159cc58028fedbf4a2ebf020cf5aeb8249ea648e6e5bb3edf25ed1ddbdb5fa189042b
-
Filesize
427KB
MD5db1e9807b717b91ac6df6262141bd99f
SHA1f55b0a6b2142c210bbfeebf1bac78134acc383b2
SHA2565a6dfa5e1ffb6c1e7fc76bd121c6c91305e10dd75fc2124f79fee291a9dd9e86
SHA512f0621977d20989d21ae14b66c1a7a6c752bfd6d7ccc2c4c4ec1c70ba6756e642fb7f9b1c6a94afadd0f8a05d3c377792e4aa4c1a771d833c40a6f46b90cbe7c3
-
Filesize
61KB
MD5304808600a9acaeee45b9fad21fdd3ec
SHA14280554486ed18c973ce9bd42c465aedb0c1f88f
SHA256682627fbff84bfb713ddb66c1b7a0f0f8ad5b0c9cb70bb6a15196063a074af25
SHA512e6ef540032f389feff24bdef1b8798fe43568809346de5058172e95d7d1e8da5410fe6f3a754181a5990303300a7ef77fe6db3e07e4490c6793ae84afb58ca27
-
Filesize
41KB
MD574e38c4452a33394dc8cbd0feaca28a4
SHA119fbecf437339c2bb9d3ba85347d65719aad7efa
SHA2568164c94194e27865e0321b049eb8d7f1110ef6f75205ba0bf93ba6abc2955391
SHA5120a88b77aec9854285cee96038e18c216f878c04711e5b84e0da23f748dc8c267d99765121f3a7fe16cc865e462958e6e82bf7814cc2f65173a3822b8ad4e5653
-
Filesize
1.3MB
MD546258dfdb49b107d36f98848c76c5458
SHA12411ffa67f2a0071c50d65eae9647a5e85a3d001
SHA2567704cf5e018397af594f7e23becc1f6d7d97a7b864396e8b6eeef7598267f34f
SHA512c8cf3775230d01f54f866baf3b91430af1cf85275499af29b1cc9b200e211831343a6e665dbf6b0fa7172b3dc05d79f049b13001a7bf70da5c8665862a281ee7
-
C:\Users\Admin\AppData\Local\Temp\wps\~e58651e\CONTROL\office6\qt\plugins\printsupport\windowsprintersupport.dll
Filesize71KB
MD52b14303439bb7fbff1223c7892a2978c
SHA15c95e9b614b8448956ca39d5ec5438f392ed8125
SHA25611a12e72350068331d22c8967412768135fa29a8c70741aaf7f0cee9bf0b649e
SHA51218a2e90ed3ef55f13f33ee7f614aee40a57b9e7a7dc531009f83b4d5de204b3cb8f2693c3afb1d16e29725360be2b5afa70ffa99936e9df6bba0c73ba20ef39a
-
C:\Users\Admin\AppData\Local\Temp\wps\~e58651e\CONTROL\office6\qt\plugins\styles\qwindowsvistastyle.dll
Filesize145KB
MD50f5c8b1c2ddb3ed8269b3af87ce137b1
SHA17275ab3dbff0e61f2e5a0d30d7e71c444632d540
SHA256af6b9c0f7d81d90677b504ee5dd78a8b656d09e566e5264dcb6ea45965ac7aaf
SHA5121d62ce171bd0f57ef2d5a98939a9697a343b3c4806d6eaa4184021ed852aac0758d2ffaaf5d73777fcb95e18f6dc55b42e7c68111f37f06f6352818b7dccf29d
-
Filesize
1.1MB
MD52040cdcd779bbebad36d36035c675d99
SHA1918bc19f55e656f6d6b1e4713604483eb997ea15
SHA2562ad9a105a9caa24f41e7b1a6f303c07e6faeceaf3aaf43ebd644d9d5746a4359
SHA51283dc3c7e35f0f83e1224505d04cdbaee12b7ea37a2c3367cb4fccc4fff3e5923cf8a79dd513c33a667d8231b1cc6cfb1e33f957d92e195892060a22f53c7532f
-
Filesize
75KB
MD58fdb26199d64ae926509f5606460f573
SHA17d7d8849e7c77af3042a6f54bdf2bb303d7cd678
SHA256f1fd5f6ec1cfe0cc3b66b5322ac97568bc63b19c1e415b99aad7c69ddbafa33c
SHA512f56bf11d4259dbf5d4d1f9fc2ad60ff609cddb21278999e9fa55fe5d74552e8a01ddc55cfdc9bf4b09b3e3130a1356142a24a7db8ec5ea19344de617dc9fa99f
-
Filesize
3KB
MD5034f37e6536c1430d55f64168b7e9f05
SHA1dd08c0ef0d086dfbe59797990a74dab14fc850e2
SHA256183a140011774d955e9de189e7a1d53cb4128d6abed61c7bfd5994268ee5f384
SHA5120e1911c882152a4e1059a3ce1880d7fb2aed1e1e36cbd37055de2e2a1333acb2a0233ba2a4d969ccebbef1e77809aa5e78807aa9239545beae8c548c0f8f35c0
-
Filesize
136KB
MD53765f1b1b58b1b3663e6ede39991db43
SHA11854e9b89074317a23389daa09df9366b17e5c7c
SHA256a2eec34052179a9f891e5ca949c73e83564be2907d0a4ae999d5a7495e3d1e44
SHA5120e6a7841214c703efa52292fc68f66e3b69068d9a6431ae1e55385ab6b0e7d92a6cd2fd4f8ceebd2c1c94e4519296a9ed24ed00534e1282337c813c4918b6a61
-
Filesize
387B
MD5c38481658f9149eba0b9b8fcbcb16708
SHA1f16a40af74c0a04a331f7833251e3958d033d4da
SHA256d0d73f49bc21b62fe05c47024d69406a3227da0f6b4ffe237726e6a031f188d2
SHA5128f98d62f88442b8ef94aa10074e35aa8d9494f3c76ce8b143ca0bf7fa0d917f3175212fbcd6e7b0597fd0ec0e1b2827f157135512fb01c88218d36e2f7dd73ce
-
Filesize
433B
MD5a9519168ca6299588edf9bd39c10828a
SHA19f0635e39d50d15af39f5e2c52ad240a428b5636
SHA2569e87b2ff306efedf7bf1074749b4602c332bc825aed80721eba19d5f544d2ec3
SHA5120607eb1f5598320961fbd8ef75beeb1b6dc1af3cae7eeb5ba352f3e2a2edb25e1d9e68fb46c24e4299957352c0c906314c889c2d1092437eccc1d1a0485f3557
-
Filesize
41KB
MD5fb7352300ad0db5d1124b44f884bfbc5
SHA1cc7273bd3f6d471f5663607e17b084f3977ced27
SHA2562df5fe0f989dd48ede3cda844568797871983925cf9ca0e1795eb9513ce842c8
SHA512a366df56f66019f63ef775d0695a0ab91caf71578729a1b056e6223e191627e62e0f81aec9c99f41c399933bddf5fba80a7361c3d845c03b9c415a91a364a6f4
-
Filesize
10KB
MD5e37a0a645626e4f08b01fdcfe102d2eb
SHA17ce4c34e0db7cc2da9a2462bdcaccbd0c0b6ee9a
SHA256bc7f35bae2d336a9178a4fb5260568d7f0d12555b8f1502ddf83e745096ccd11
SHA5123f18ea01be9b5f033e083b1a6725c671a1fbc0f6bbfb378f3328610445b361c97e9f22b4215157445eb984f315fe04aa64200c490c9b94d1344c8893fb40ce34
-
Filesize
11KB
MD5d559bb6f4083e71f78b95c4cd64e11dc
SHA1ce07c3f5bb42c3dbc760047a3540ffe5e06473fb
SHA256bd9d8915a1996d37ce0e21cd598117678b53847b4a7ba33b06e3fba7fbe2823d
SHA512b326c2c6b06688107192c09fc4f45ad00c04bf239f2cb3ccea7ab66f1dcaf64a987a9162ef23546bbf4a9dfe4b26e3b38edbec7b8ef945834b87b862db1760f5
-
Filesize
25KB
MD58f24a2fea31210f3ad597e2e5432c560
SHA1aef9151fca1be0884c3ab577ecb3bf4f689cbf85
SHA2564723f18121399b3f6f94949c0939bb80aa7bf5c7fa0b4af2d371b16177dbcdaf
SHA5121c1f784a1344d7930b04f0bb65dd4f8575d3dcce44f148e1675b9a04cc25befd04b32cefa3c05a76e43a1b9637ce3656c8ea6813d7001955d6fe2ec62aeb4e78
-
Filesize
1.2MB
MD5f4744c90ee1c011b70d340e1dfb574bc
SHA1193a503051aaf42ab0b4d2e2ddf44979ad555fbe
SHA25676f69322539d8465f136f8bc5cfb5cba9d517c88a9f218716c98348aa6c70ecf
SHA51231ee2bc3c22a016cb4f9ed5203face128d600135bdee4f5e7ba442872647cd9caf07d7f1ba69b7e6c6c2c56650ced52a046c8d4c115f2058191654eab1507e73
-
Filesize
1.7MB
MD58b44930a19a7ee60ef55958fcbfb9f1a
SHA1af7e9a3a163f3ac772042889cbdb643afcf2c77a
SHA256c12f02bd03e7f8de8ebe2dc361655e406f90ac0fb48a7a6ddefbc8dc7d6d24a6
SHA512273a2d6a7a9ffc049f94b0f501ca6378f08f21c935e81723192c8b8b133e1c01ada485890c63f430f09942b2b6e3f86bea6b70d4e257cc019037eb012a86d997
-
Filesize
1.3MB
MD500f8f0890dfeeb1b19a5a744182884f9
SHA1661b586725eae6ad9f77df2ac22198dc096a624e
SHA2565b975a16b74ff9430b9be7c7c0f5e605db63e173659669967e3f3e1f3c3799ad
SHA5123a5eca0efa238de24c34c497a8a51a383505af7a7b4acdd6f4a1424e4e0c58fe67f197d95a3ae00c27f761b77bc9775e2492e9547bfee330dc87b029287e2aa4
-
Filesize
1.2MB
MD5a0bca6744d725c819cf83174e7d5c132
SHA19e2525a24a911083f88c1ed163f5dbf6065d155e
SHA256478e52f92b577598cf416f18f9f41bf64be01f234815a30945ea4d1e28b11234
SHA5126ba564f1e418be6542a9f424adcaa066f2ef56d1b436aeb5325f21d9322f5055e3a6a31be2cb8716b900e5e019be282cd1040b87d54ca8f0d5c727da36648a89
-
Filesize
1.2MB
MD5b8ba6acc5ceb0be3137c9ba341735a69
SHA1a40b019b8f9498cd17ea67a2818cba1071d083e1
SHA256794c1e8a3e07148bc7e5eec060cafcad1cc05271fea059d46dccff49008c7cda
SHA51249f51c17d6df9e83a9ac9c290e3a59cb8b33ba5d5c2e06509402a496b67a208a241d5e5942479222efcb7500f006b63761d6ea9352d41eda769de0907f4e525d
-
Filesize
1.5MB
MD53b5cb3cec67787e2bb2239f8e0183d8e
SHA102df381eb4712cad8cdfdba99052427b73bc8bf4
SHA2564cb43efafb9a5cc225789f99f838a5eadcb86879a99c62e75ffa2e2db71f7cce
SHA51237ea2d57b5b887cc41b600764aa6e00c0a19dfc1ab34c5251cffd84b1d5d1cedc14e0e78442b87ff4bc124249e9b2b3b8104935cc02dbd4207b523e9a6a713b8
-
Filesize
1.3MB
MD52ec53cb1e3fabe580009f45fe2d27272
SHA1967ccb90004e569bf7891454b566f288e940ac7a
SHA25694c15c229a6458ddc83cb99a2cc483b1166c7c58507fe8afa0e79edc666f0429
SHA512875cde50e216c2a1bda1c933d26dae128173acb12f541a63f432693672b6e2fb2c38dc6555cc190f2f1aabfac58cca43dad8d32d99a7bfba721d7fab87b4c64d
-
Filesize
1.4MB
MD5091fc699f04e13e69632155807e4c1db
SHA1b178a5ebc09d2476f8642a2bd151d14d0ed86903
SHA2567d245063fb74b83d877ca0fdc4ecdd4e1c421044aeab5e75d4248d002bafeef5
SHA512f386d2dce28b8f9fd7ab54ede681c47a501406bd65e415e60ff6379e8c2487656e3d26dfad99dda6b4f2356cb93fdc7602d59292ba62d53980e0fb00da626af4
-
Filesize
1.8MB
MD51a701df7fe34c1fa1b8fd39765ec6e76
SHA11f3e00569068bd9084002f521db84cf71cb30c45
SHA25684eaf19cd0693d5ddff538f6b1fb61bca5f083c4037c7c61aa847652fda72445
SHA512b02268fa15f2e8adac212ff991a79e1fedee96ba5762eaad41e6ebd0e59b93652c528387112a0ab9f17adf9f117e45193b6165ca44d1945b29e1a4ea99872299
-
Filesize
1.4MB
MD54689f939188b5ed2da7a5965bbc37125
SHA1414a0c8bcdc1a9d094d0174a461e16af97201250
SHA256ac27de0bf7f4275a6bc6874d0713419f3b68bb21d749943cb15e3d734c9f5f47
SHA51276dafccfd64067a765bdd07a84be633fc883151b1518960e2518bf4ba2e8fff15d49104f0529c20b03bd998a901def58f298155a8ae82e59f9e58a754ddb8857
-
Filesize
1.5MB
MD59fa0834b757fda609a4a8b69a2712f51
SHA18501927fd4b2e2c15d9d4ec556c1ab4fd897e2ea
SHA256271e2a442090486e9c47f3873cffec4c4a7aa5744e93eca35af543e287d36589
SHA512fd230e7d8d8374816e5aec08372aefba4cc7a18e8da860f99c798f42a43f25c049362945c337145faea746b223ed83b31fd57284aaf262a7b212a922b4f57d7a
-
Filesize
2.0MB
MD58298a0eaa29ec8e2f8c42330b75282e4
SHA10dc2c270715c03139f3465fc5b07906ea7ab750c
SHA25692608318f828b40260ac5cb38342728e6e6170d4a87c1f124c5ac4ec7ce950a8
SHA512cfcbf5553bf3994439206fa80201ed849cc05483d86b2a89ef688b3df06e22d9a6e8c08699a5ad6f6b6414e9e8d16e479bab78915cf8b474dc0efd6f4e5c474b
-
Filesize
1.3MB
MD5bf22ace95f7ecdd7fcfd14a2f2e6cba0
SHA1f2c12c77c9028d6a6f527d2a94cafc98e100e5f1
SHA25616e0e77fc74be87da3a55966481cef06176ab66b4dd2c80a9d289e5a147f1687
SHA512c8baa2e23bdea1b2a73915e2688110cbe07237f2d3c39bee7f0e385c3149a6d463404d94ddc6dc206bda5eb0c327d812f5bd5031cff41b935ed2a9210b16e1db
-
Filesize
1.3MB
MD58d3f296383d4335413cfab41b31317de
SHA1986c7cb6a827e0f1b9081af28919103bb2cb98a3
SHA2568fed7889a9c7b626b6b804abc8df2b1f208428d0b2bacb6293e9a0c6e8d82164
SHA512411cf4b6920cdabe37266cc3dcced7a41dc51c5701db0f3eabb7c30553946c12e997a8daf5551eafa9eb9a7475418c53b1dfb162f3bbc622ca108fcc9387d1b8
-
Filesize
1.2MB
MD5f41294ff3550813b4b957845ff2e8fbf
SHA102df5d028d35267c1f7801ca93fd38fe6cfe0a02
SHA256c643742b7c2db4613c2a373cfea2162758aaacb9295f9bde6f30eff39b1a83a6
SHA512bbf9b89c5ab032f8d4ad1b07005a6378b82b228f8d60486eb4fd5d84f92b5678f34bc00309d8f38dc5497e27fd7e32c9f9860aa2ca9e8a68218a319a7e4071b2
-
Filesize
1.3MB
MD52b5acfa02bfcb1e0d4157017ca5cac4f
SHA1d07a53aa65e26d6cba2fd9d4c8788df3ac30f742
SHA256b86d2002fd79f7f3400cddf36fca79e22ca049e916022a3e4a782ff8f6ad22eb
SHA51216fbe5dbb526a4ba6692c6463dc20557cdb2157d96cd953a73678470497d7fa7c24f24f88bdc1f843bfb7f6d7ae0346859c3f9306927415cf9e1f4afc64f00bb
-
Filesize
1.4MB
MD59a6ba68b134fc534443ff75e80663427
SHA1f54b7b37ec7a1e508cb3a0971648f0592d379e3d
SHA256e5c17c8fa3baad6e7ea25ec473cf5f6efffaa839e4a03539e234656dad498765
SHA5123f03535190281dc08ac4c27f2d7b2c5fc7470ee9efdfab75e029fd07bcc8e8a01fe4d4d4a6686f6c83cd413de1e999772c2b2de2393771c95ecdac403f208b75
-
Filesize
2.1MB
MD5b7496c8ce85686013369f09120c47c3a
SHA180362f933a8682583632be9fe606578f186e2d8a
SHA25651b5b4b7dde43af88f5cb6569730ec0c3d07d994851f7648fb9bac8ca153bb20
SHA5124bd6894fcd593843c4f7e454cacde02b0a49aa143c0966794bf4b3b846fc9549c6e2732cbd2a02499705af8c1b7badf8e9ccd7fecb74396c70e481aebf852a2e
-
Filesize
1.3MB
MD583e9de60d8b9b2b15738c6bb876464f0
SHA1452feddd3cb5fea950be1e68d16ee9da20ac4904
SHA2564a07b0bcf0ca2891fc8d80ecadfef608dfc993cb837e3c86b25a0bf40753ca61
SHA512959dda8da4828c055854913d892cebce8caea0d60b4d7b8d2b77518b4509d7828499fa21fd781410ef268971a66e5ac7239f43f54da688713acb4fefbd0ff38a
-
Filesize
1.5MB
MD529455dc27e2ee2d399eaadb1b2ce5e72
SHA1877d640e2b3efbe5272ea3a5505c9b7531dec68a
SHA2568c59112329845a6ef51052ab03aac48b1a7029dee67f2b3011724b5337167d18
SHA5120b04d98c01986554a1b8c0d75be1ec9c53f8c8bcb90d7a3497e829b7ef092d7d580020c4e3bfdbcd22b2e42305b7b12a0ec7055870016a91371b1789eeaacad4
-
Filesize
1.2MB
MD54f73f8de7ee43798d9a1ae95e9c2528f
SHA1f45536df0adf4e2b93da66efda75a3aed1d63c4c
SHA256147085fc2e392696cfd99d3f2c08265912d426a7605696d0377c4c3ea86a4aa2
SHA512d9d491eae27d1497255f83c0ccdf3b56edd89587b580b564e5f798a55bf4b6e9c42e84208ed7870489f4f11a98c6e771a2adb471a588b26f0b1c842e3b531ad3