Analysis

  • max time kernel
    123s
  • max time network
    104s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-05-2024 17:05

General

  • Target

    sketchupmake-2017-2-2555-90782-en-x64.exe

  • Size

    148.0MB

  • MD5

    5c98d5afc594cdac0bcc0e5bf8c37f73

  • SHA1

    c077886fd56b0aa30f81502af1f753f107be8448

  • SHA256

    9841792f170d803ae95a2741c44cce38e618660f98a1a3816335e9bf1b45a337

  • SHA512

    46ab86ec40d081f23933c960db27cbae3297d6ab26fcb324ed2863b8a68d73c54623207d55bc1622d116b6547e075ea365b66f0ebe765a6fbe7d6e2a0bfebc43

  • SSDEEP

    3145728:lVIwla4wBqh5QbZk9GpWu7+gFOpvwU6MDAoc3H5mErZ2jDQ+V+KDfyLhDA3o4bj:lGEEk9kr+86w5MDAocX5m9DQ+5fyLe

Malware Config

Signatures

  • Blocklisted process makes network request 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 23 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 22 IoCs
  • Registers COM server for autorun 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 64 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 25 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\sketchupmake-2017-2-2555-90782-en-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\sketchupmake-2017-2-2555-90782-en-x64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1100
    • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\presetup.exe
      .\presetup.exe
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:772
      • C:\Users\Admin\AppData\Local\Temp\sketchup_install\setup.exe
        C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\..\sketchup_install\setup.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:4388
        • C:\Users\Admin\AppData\Local\Temp\VSD7196.tmp\vcredist_x64\vcredist_x64.exe
          "C:\Users\Admin\AppData\Local\Temp\VSD7196.tmp\vcredist_x64\vcredist_x64.exe" /quiet /q:a /norestart
          4⤵
          • Executes dropped EXE
          • Suspicious use of WriteProcessMemory
          PID:1004
          • C:\Users\Admin\AppData\Local\Temp\VSD7196.tmp\vcredist_x64\vcredist_x64.exe
            "C:\Users\Admin\AppData\Local\Temp\VSD7196.tmp\vcredist_x64\vcredist_x64.exe" /quiet /q:a /norestart -burn.unelevated BurnPipe.{162C9E6D-947C-4C77-B9DA-4368B8F99197} {6295573E-246B-4FC1-AF30-9EF15FDCF394} 1004
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            PID:3736
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\SysWOW64\msiexec.exe" -I "C:\Users\Admin\AppData\Local\Temp\sketchup_install\SketchUp2017-x64.msi"
          4⤵
          • Blocklisted process makes network request
          • Enumerates connected drives
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:4072
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies Internet Explorer settings
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4604
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:576
    • C:\Windows\Installer\MSI8AA8.tmp
      "C:\Windows\Installer\MSI8AA8.tmp"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Executes dropped EXE
      • Modifies registry class
      PID:392
    • C:\Windows\Installer\MSI8AA9.tmp
      "C:\Windows\Installer\MSI8AA9.tmp"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Executes dropped EXE
      PID:2092
    • C:\Windows\Installer\MSI8ABA.tmp
      "C:\Windows\Installer\MSI8ABA.tmp"
      2⤵
      • Writes to the Master Boot Record (MBR)
      • Executes dropped EXE
      • Modifies registry class
      • NTFS ADS
      PID:4656
    • C:\Windows\System32\MsiExec.exe
      "C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\SketchUp\SketchUp 2017\ThumbsUp.dll"
      2⤵
      • Loads dropped DLL
      • Registers COM server for autorun
      • Modifies registry class
      PID:1032
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious use of AdjustPrivilegeToken
    PID:1816
  • C:\Program Files\SketchUp\SketchUp 2017\SketchUp.exe
    "C:\Program Files\SketchUp\SketchUp 2017\SketchUp.exe"
    1⤵
    • Executes dropped EXE
    • Loads dropped DLL
    • Suspicious use of SetWindowsHookEx
    PID:3528

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Pre-OS Boot

1
T1542

Bootkit

1
T1542.003

Modify Registry

1
T1112

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

3
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Config.Msi\e5845a0.rbs
    Filesize

    774KB

    MD5

    b0892d62ef7e1f04057b3f65a850e2af

    SHA1

    93153282f5f8131153b7cf0f2d67904dc5ab6ca7

    SHA256

    272b454c2a85efa20cbac3e7a5cbacadb7422401ae47faeb378016df03c5d393

    SHA512

    ca0bc8260cc25257dac5aef20e0e2370a2df82222fabb3343fba4186367dcd574d1d112d31c31fd0e5d99e33da4cb4166252413caf91c8e635b281fb3e2948b4

  • C:\Program Files\SketchUp\SketchUp 2017\BugSplat64.dll
    Filesize

    276KB

    MD5

    4bf451157a42c5328efb487af239e908

    SHA1

    7ac0044a632ccc62eb71f6862274ec0417a982a3

    SHA256

    a2cef7aa3d95e5bc601aa2c40c0ca76d98a427c4e710d58b27c26b148cb991a0

    SHA512

    6982343acab171f4403e576e0649d5fce966a478f72339e95166f7580a617de7ef84f1ac2f34dfe7402e61c32edee167d08a0e63f046f9f4e368fed4dae3094d

  • C:\Program Files\SketchUp\SketchUp 2017\LayOut\LayOut.exe
    Filesize

    14.1MB

    MD5

    755d2b738be21277bb023c65c34c5c0a

    SHA1

    f8fe5c9d47e08a9e744602d6ec65327bb0eb4ff7

    SHA256

    9cc5c2bc70b755517cd4ae83f11620b2de7a600567881e4e5553d2d27d889450

    SHA512

    07c9464b0ac4d3cf1251c1822de1b9ef8e4aeeac722ec7eae7f5135106d7cd1f7dc066ab60a909624aa0c0217f10c0b33b8962bb8349bbfd5e4d81df887f8bf6

  • C:\Program Files\SketchUp\SketchUp 2017\SketchUp.exe
    Filesize

    20.5MB

    MD5

    dab601d71c953e8e0c6f106448f86755

    SHA1

    803f7366768829a3f211158d48f417da9d71df1a

    SHA256

    646ae5a908aa5b74048da0d8596d5d7dc97076c5b43e5d86f78d7ac84389564a

    SHA512

    bccd37182d518181bd90dee40712b1b39ba69c1416d5a3b9e76a3950cfcb12d531a5356c6ea82d49accd990853fc49fc960d7f9f38ce3d4eb73d125c1e7ad054

  • C:\Program Files\SketchUp\SketchUp 2017\Style Builder\Style Builder.exe
    Filesize

    6.5MB

    MD5

    49582b6052e1d6508c17228603dfa37f

    SHA1

    4695d36d7b34daf8d90c9bf3ad5b12216f46b76f

    SHA256

    5fb393c6809416c852b6d118a8e9a567bffe05f8524ec47d557d41de43293f90

    SHA512

    1f9b8d679a5780f914da2b4f3809bbf96e51640241beb6d58cea5bb20b2b8fd6ce90fa29611a33fdb7b82669c090a61e6ae8dd96decde07b69adb28ec0d105c8

  • C:\Program Files\SketchUp\SketchUp 2017\TD_Alloc_4.01_14.dll
    Filesize

    17KB

    MD5

    e3b7aae584addbf16552e1ba49a926ed

    SHA1

    7660d9b5d729bce7fb66639a86fd749118a1a908

    SHA256

    4405642454d64d54262eab2f11d4328240fdce3be20840f54bc97e1765c8aeff

    SHA512

    d56425d5290225afd4e1704d76da08befcd069d288d4d2b57f72834c2b617287b194cbe7959080530d7779184e3be65c31195eda3403697d6b1b02a4519862b3

  • C:\Program Files\SketchUp\SketchUp 2017\TD_DbRoot_4.01_14.dll
    Filesize

    473KB

    MD5

    a0102b1ba2e4a0425ced54a34b13195e

    SHA1

    1f807d04cae5ad39c1f9e5c9fa2a1f1e6e8485c1

    SHA256

    d5c6c84db1ca432930296d24d5105e3ea0022d71211415ca333f823272d9db2a

    SHA512

    4e195862c6242282961abf956adbbe2aa1bc225cf4a691908f8b3e4160923d0cb468476e8fdd80f517925b742285891e16ad8f3e95dbbf841514355ba3514089

  • C:\Program Files\SketchUp\SketchUp 2017\TD_Db_4.01_14.dll
    Filesize

    12.1MB

    MD5

    ca24bae9e1406de1a3a473b317d0dea1

    SHA1

    5463b23ece8b1561bee8645492a66c28a5c7264f

    SHA256

    c9dcf5cab55ea837a6a078072c1e88a1d97ed5f9fe4ae11931762c857845591e

    SHA512

    091067623ab5389c1709e6afee71b9bbdd6480e5c88c167b2a7114b31e954eb359d31ce425870602ec6ab62734f81d924932fd2376aa4b800b1ea1f2d85232ff

  • C:\Program Files\SketchUp\SketchUp 2017\TD_Ge_4.01_14.dll
    Filesize

    1.3MB

    MD5

    8adf3c637e93059b7d5cb8d5abc53fc7

    SHA1

    880795e1650457aaa5be37f63c84469b24492731

    SHA256

    42f928e3269934a68693a1436887e579051d8448ef496d7dba5637b84bcfcf89

    SHA512

    e789b54588a02316c657f2851bbd3781f25d4d38e359d95cf9796205132f85dc05af2634c0d9955e3946eff811bf367ac075717cac5e19d610128bccd185874e

  • C:\Program Files\SketchUp\SketchUp 2017\TD_Gi_4.01_14.dll
    Filesize

    1.7MB

    MD5

    347b39f215de3107133ece5e4a1c7d41

    SHA1

    37bc7db5315f3ca339fde2adfd0110ae294202ce

    SHA256

    d549c643ecf42e78a1558832880602e9f10a7c2fb186e311eb26d7e5c9503b53

    SHA512

    a2a20c70ce821b641c1baa07e848d3a6fac2a48b5ca93378d4bc8b5ba0eebc7deb62b589734726e993f745fb8fac442f46021f6d24d461c5f4f95cb6606219b8

  • C:\Program Files\SketchUp\SketchUp 2017\TD_Root_4.01_14.dll
    Filesize

    881KB

    MD5

    507b4444c23c09288a792828d9ba8b31

    SHA1

    75aeccf33155dcbcf821a476b1568d532723484b

    SHA256

    c6ec145957fcfe3bd869ef6fdef25b9645f20d254f7339d8b726752a16c67a57

    SHA512

    989ede3813c76aa8bb4f21e436b1ad10d9056ef0cfbb33bd5eaf7855009bba769707b5fadafcc433b63aa24db653aa0371627d6841d63efe744e9afc65a5ad53

  • C:\Program Files\SketchUp\SketchUp 2017\ThumbsUp.dll
    Filesize

    7.4MB

    MD5

    8bd015301c2d4cc82898c171f822ded5

    SHA1

    3609b3d232f162ff4a2994a94137b4dc908c9764

    SHA256

    2c6f72dc5fbf60605673c73975db6605a67697508c046bfba0480bcc9a7ae556

    SHA512

    21d117557d344f7524d4e9d7d914e0bfbd15fbaa226ab17578bdf866ca2ba9de965e2e7a057e27e9e0193b5be8a3d1d34ea3ae3e60b73216e51221aea897e15c

  • C:\Program Files\SketchUp\SketchUp 2017\avcodec-55.dll
    Filesize

    9.4MB

    MD5

    46dd6527e989f191c762fa28f006d32a

    SHA1

    7bd7a1743468e478286d16f91ccb0a635171d52c

    SHA256

    72fdb129c0a445072b904b5e4cd13f65fbdad97e76f67f2523bbdf3044bf24b0

    SHA512

    b35eb7dc37a42501b83635e057c6aa7c587fd00f3bdb57a007d19e9aa39c4b2b17eb92e4a30255b467606688c5c8e2624d16f66cc2b2bbc0d1db471308552e4e

  • C:\Program Files\SketchUp\SketchUp 2017\avformat-55.dll
    Filesize

    1.3MB

    MD5

    e76701ce2bd9e4ca1833cd0ad6cc65cd

    SHA1

    e447453683baf423c5d429f88b6ae3a86ec57dc3

    SHA256

    1b1c215f79e74023727c391f78e57f81a0dfb63b88d95e7b823d060738ebe38d

    SHA512

    c28c6ca3b052ee4449f7669dac58c5eaaf620fec7d86dee24d59da017882b7d664a65a78376d6fefa74c78a67f736b764c8912661bab122b9b7f6900315002c0

  • C:\Program Files\SketchUp\SketchUp 2017\avutil-52.dll
    Filesize

    266KB

    MD5

    5ce124ae43931bd59aaa388c3098e79f

    SHA1

    05ec0fc7ca8e639a48973f72707986d4a5642863

    SHA256

    b6b79f6e6a36f474bdb82d16c15bc78e2535768313f26c12d9f1036e92b1b475

    SHA512

    b8b874516eb179f574cd1f3563d76d220d9583f4ca52003adab3c06beebf539ea0e3ac40221dcd587252274151574b3bcff67250d85c63cdc7af95a32fc55b95

  • C:\Program Files\SketchUp\SketchUp 2017\common_application.dll
    Filesize

    46KB

    MD5

    7b686632e66ad726df5ace64dc16870f

    SHA1

    acb1ad32e5cf1ae604f06a58b5fc1b2c659d689a

    SHA256

    d8a989c821d32e155032f73caf4f806147a6c2fdcd28b020255167de17da03b1

    SHA512

    b20c97acd749065d8d176e82a95da12a6b686b6bd024364ed5641076dcaa610002caf11b847c821d4f89df89b612714ec7bb387faeb12eb64999070ff7917b12

  • C:\Program Files\SketchUp\SketchUp 2017\gdal16.dll
    Filesize

    3.2MB

    MD5

    d1b62f34188c831d0d61d2386d45891e

    SHA1

    3718fd22d6d4a63cb14517abc6c080fbf7f7239f

    SHA256

    8cb7dca3a4008116b6622593896122c3f44c8e44ae4108e72c9314143be862c8

    SHA512

    7dfdb6ceb064b7910f9bc5d1411c149cba9ae26158f57390a741118aef369708059c434a3648afc306daeefec246133a4a9bef6ae18b14eb8bb295a956021748

  • C:\Program Files\SketchUp\SketchUp 2017\swscale-2.dll
    Filesize

    391KB

    MD5

    718308a14270a936307c19e0ec787dcd

    SHA1

    2227a3f6bcde94591912a300c0d22ef2005b3d62

    SHA256

    fb02bf8ec6c74b5736808295119cf9d3f5d2df737aa66f34deec8de32fb6c368

    SHA512

    f4d675ab4cb3f0c2b07c4b932d4f76e6f43a5b78b9f35073e807349c064387c37a5c4201ee30d0a2c4ad696b64ef2d0e619a6734106890219223f78d60d34cda

  • C:\Program Files\SketchUp\SketchUp 2017\x64-msvcrt-ruby220.dll
    Filesize

    2.6MB

    MD5

    a6827f0e840ea71645356838206173a9

    SHA1

    68d7644c04a48efa7747fe0b553c841270c05622

    SHA256

    b983ef73f72b1f2507f8511a4dd458836fad979b7f3b74bebc23808c6f27d10c

    SHA512

    441e4f6e7e2b79f1588529d77141884804729ea21fd06a02314773bf73d3ec991ae90945aec4df5c9e43ba191204d7ecadcfe22c41e038b6bcec28964d62b6c7

  • C:\ProgramData\Reprise\wupeogjxlctlfudivq`qsp`28hfm
    Filesize

    166B

    MD5

    096d1d1dce5704362b15ef33b273b5f2

    SHA1

    33a67a7c24058744a37e7e601d856386628a3c48

    SHA256

    d239d27ecec73da05ae2cd280684874b1ab919c92b09adb91a0a2a7a03570d3e

    SHA512

    53b63e5666647cc4464ad7ba3d2156eccb82b3dd10d34c9e9e30ddc841d3131096f6580d0260934231b2093cc0a678743557dfca119d93bb795f9e1ff4cb08c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\40C68D5626484A90937F0752C8B950AB
    Filesize

    834B

    MD5

    cbed24fd2b55aea95367efca5ee889de

    SHA1

    946f48b5c344fd57113845cd483fed5fb9fa3e54

    SHA256

    1dc8a0fcbe260b77adfe5ad9aaac543239b2a0d9f4e1f3c2657beee4376ffee4

    SHA512

    c504a11ea576f8ce14de26a0617e22e71e14db0f1dadefc187ce94e4a35a83743c743824e3629899c262aae4772bb86a0ee5bb643db20645483f0c376215ec6b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
    Filesize

    5B

    MD5

    5bfa51f3a417b98e7443eca90fc94703

    SHA1

    8c015d80b8a23f780bdd215dc842b0f5551f63bd

    SHA256

    bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

    SHA512

    4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EA618097E393409AFA316F0F87E2C202_76C32E6068D68CA23325CD74A0613DCA
    Filesize

    1KB

    MD5

    e406f764df23208a2ca042214a7ed4ff

    SHA1

    c114594f055766de705a247a4151f969e242880d

    SHA256

    4ae6d7aadb05ad8df2ca2a8e6fc0f9d941ad5ef8794f9fcf187b3d23f496183d

    SHA512

    f06b37a3c10b87e714b840baa6dc8789d43211d3368ca44c48babddf5beba2cc3e1c052d2d658994c57287f5e75847ab71411ae8dcb6172f978e096446075b35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\40C68D5626484A90937F0752C8B950AB
    Filesize

    180B

    MD5

    3f1be4ff68ba5c228285639fc79405e4

    SHA1

    468ad31a434f1bc6873866c5e58bb6b0db923793

    SHA256

    cd52f0decf56f328307f659c282beb74e378c8460e77c57a796f316164d38409

    SHA512

    063feac87060ed08b30b7cf431301d4c91d1a302001e5c29d44b0021e6e670e55a0446adc05405f9faa6574e146cc357ac4cc19fdc5c526fe07d1617832f5527

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C46E7B0F942663A1EDC8D9D6D7869173_6043FC604A395E1485AF7AC16D16B7CE
    Filesize

    398B

    MD5

    50a5038719112a6b51a95e44f77b27c1

    SHA1

    f1808c855b545b3bb30e048b2460a32c6032bf41

    SHA256

    5b112adba9399ba3c8094a24f53f395b90cb2215db38dddbb01353e7d76a9b18

    SHA512

    6fd1a604353e202e5fc77ad45bf9f217572cd055750364cba496e5faeddbdfcdf7b8f08aec21033a048edb3ffb0c169bf325ff87b44c6e675d174b593c7fded1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EA618097E393409AFA316F0F87E2C202_76C32E6068D68CA23325CD74A0613DCA
    Filesize

    398B

    MD5

    7a405f231d6f9a46c85c3ec0ede08198

    SHA1

    b996b3e573f90eccdd5892d1b04c27a671929621

    SHA256

    3063b9e66d1214ddd9b6e5f507e21aa206f968e5514621e6205631cf5f653828

    SHA512

    9d8da48552208be6d9c1dc587266056dc6d2ba96950cfa205bef991d154ab62af145fe902b8488a8818b11216dc7756efa2e73b1a9902bc9c53fe60a1696b994

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\SketchUpPrerequisites\InstallPrerequisites.exe
    Filesize

    100KB

    MD5

    ddcef619412a49ca748d3c2cf30f7287

    SHA1

    c511ecf5f983e0a6153d379687dcc0d6e0dbc77f

    SHA256

    43a028c7ae3cbbd3c41f36586477bcc44f1523d571810bf6da5340bf2ed26e71

    SHA512

    cc40b1065a97a63163955986d5a883b9637b0e92ca394b0119d12f343621f3e3eb450e55f48eee585a9cffb8a25f64f80ca76c942b31ca67cd420550c77ed512

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\SketchUpPrerequisites\Windows6.1-KB2999226-x64.msu
    Filesize

    1010KB

    MD5

    ad7f5c851f6387e424ab206effb21354

    SHA1

    54050a5f8ae7f0c56e553f0090146c17a1d2bf8d

    SHA256

    43234d2986ca9b0de75d5183977964d161a8395c3396279ddfc9b20698e5bc34

    SHA512

    3ab0a5eb48c7e5aec55640171acec4e3449dd5e5e90345a39c214be16858d5e66892b01fb4a792405c9fcef9a6286c85e5411c79d38d49930d9edfa40e535093

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\SketchUpPrerequisites\Windows8-RT-KB2999226-x64.msu
    Filesize

    1.3MB

    MD5

    c511bb7f1b2c0e20860a7e653035a43c

    SHA1

    b5943b2700b56f5f8dc307a9e237f23fca5d8b70

    SHA256

    50cae25da33fa950222d1a803e42567291eb7feb087fa119b1c97fe9d41cd9f8

    SHA512

    832188ee8a9f98ab349e0dc078a91f995774470bfb5b33fa2b782bd02a1cc14f91a7546f889192cf0b0270521c22791581b17ae973569c69b81a0ac481089ec6

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\SketchUpPrerequisites\Windows8.1-KB2999226-x64.msu
    Filesize

    981KB

    MD5

    d0728878f9c6799046b43aeece4f3aca

    SHA1

    3acbf3890fc9c8a6f3d2155ecf106028e5f55164

    SHA256

    9f707096c7d279ed4bc2a40ba695efac69c20406e0ca97e2b3e08443c6381d15

    SHA512

    e5cecaca86779a281bf5c396d7fa3a5f322bc6423e2250d617a6fab229e86d2c9d3b784c1fa3fa2be5513fcd3ba87695b3934d13802ee15cabae62f84c2c3668

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\presetup.exe
    Filesize

    194KB

    MD5

    6cac29c3afa703aacf7979f03a802c9d

    SHA1

    a0abce2c47745fbb31ecaae877c01742e43bdb7d

    SHA256

    686a053fe67f24f60e7aee0daf12e5fe6fc399797c0966fe55c1d8d4b45bed8e

    SHA512

    241c3b20b84b746d441820a79f3aacb62e93a66c380deaa6d15c1f9a3b5eaad49e4b8b07961a0701310a2d7ab636c02d9b513af570d09b07ce940d8a005e3e18

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\setup.exe
    Filesize

    707KB

    MD5

    9d727bb20404e81a6f9cefc1e0ab6331

    SHA1

    85395639268c90efb9398af8d18000cfd4f4cab4

    SHA256

    02d07c75acec11fccd2dcfb33725c562662cde6ca703ca0ae6d781c4827c2aec

    SHA512

    e5a212fdfc34f4763915a226b6abafda03f6fbf763a55cfd1344337ad7a7e7bd5e62efd98e356783becfd5a6024c39bcc2c401e556424bcbc06cfbd22599edbe

  • C:\Users\Admin\AppData\Local\Temp\7zS52B4.tmp\vcredist_x64\vcredist_x64.exe
    Filesize

    14.6MB

    MD5

    45b47f4214ddc9f4782363a38504c9d2

    SHA1

    10b1683ea3ff5f36f225769244bf7e7813d54ad0

    SHA256

    da66717784c192f1004e856bbcf7b3e13b7bf3ea45932c48e4c9b9a50ca80965

    SHA512

    c87955c5542e39fbb44c6edf9ea0c6671693e7cd93b2bbb3988bd51c4e0bfc4c46fbd968ba9bc6327b21f2e52dd1dfe8d0d077aa27a8619bcf61edc3f58b246a

  • C:\Users\Admin\AppData\Local\Temp\SketchUpLog-2024-05-03-17_14_47.log
    Filesize

    2KB

    MD5

    0fa6860d48e6b9c99fe33d3f9c5d1bbd

    SHA1

    0e1f4164ca6cbb747667f260ed190bc18504a841

    SHA256

    d54daebf64f35030843ffc17f8a4cedf206d4a2015f5c7edc25f22bd3637bcac

    SHA512

    9573b7939541e8798fbfc18390c2359bf1ea2dedd8cb26e94efb75adaa1e076803b5bf65c499a871acb898a41a42dcdb3af8fb1185c6407f3475335fbd25d139

  • C:\Users\Admin\AppData\Local\Temp\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\.ba1\logo.png
    Filesize

    1KB

    MD5

    d6bd210f227442b3362493d046cea233

    SHA1

    ff286ac8370fc655aea0ef35e9cf0bfcb6d698de

    SHA256

    335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef

    SHA512

    464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b

  • C:\Users\Admin\AppData\Local\Temp\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\.ba1\wixstdba.dll
    Filesize

    118KB

    MD5

    4d20a950a3571d11236482754b4a8e76

    SHA1

    e68bd784ac143e206d52ecaf54a7e3b8d4d75c9c

    SHA256

    a9295ad4e909f979e2b6cb2b2495c3d35c8517e689cd64a918c690e17b49078b

    SHA512

    8b9243d1f9edbcbd6bdaf6874dc69c806bb29e909bd733781fde8ac80ca3fff574d786ca903871d1e856e73fd58403bebb58c9f23083ea7cd749ba3e890af3d2

  • C:\Windows\Installer\MSI8AA8.tmp
    Filesize

    518KB

    MD5

    861c335fc3604ac3c09d5ebadcf5b41c

    SHA1

    5c373548d942bfbf29751e09af5633a9c0caa8ba

    SHA256

    710fcdf539a35bfa9ac50b374b34118dde24ff84ac48c710a2ff8c042f88eb91

    SHA512

    d0c0f659f545e8b814ab5b27b8c741b26d1070e488f39027f7eb2d19a6636bed540289e164f71ff7c6c9ab1b498fe184711789cad03dc4369d1f649c855752ed

  • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2
    Filesize

    24.6MB

    MD5

    a423a283a41d1bfab6632f5503beb27b

    SHA1

    747168d3771fb88022a4cc620420f0dbb11c9829

    SHA256

    08eee2b9486886cff5cb44391162b5e04c234e9c502df322380aac61f57bc2fc

    SHA512

    c31514484660cbfa614166e210bcc9826bce20bbb806c6053d22d8a19200b0bd8223ea7198eeff0ad48881b35c79cfbefa41dea2bd741c8919b1a8720165f132

  • \??\Volume{98b71625-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{1d0616df-28ef-40b7-89e4-3b422c3f8edb}_OnDiskSnapshotProp
    Filesize

    6KB

    MD5

    9fe0fb11e46e2c3de94d65ebf68bd4ed

    SHA1

    54e06bdb2473296d08a46f5d34033b0072df1a92

    SHA256

    eadc2fc5ca30d7c6b663d82f3ef02a405599b1ca7c9b73628a31c738280dec09

    SHA512

    3f49c56a07bf388c9c937c2844d8d3e0bb095686aea70db8f6964049dd347e3bb0122e1b8fe993543e69b5f6c270fafe2ec28f61f45d8e4e8218e4b5f9817aac

  • memory/3528-3351-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3328-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3360-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3361-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3359-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3358-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3356-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3355-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3354-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3353-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3352-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3362-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3350-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3349-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3348-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3347-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3346-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3345-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3344-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3343-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3342-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3341-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3340-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3337-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3336-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3335-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3333-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3332-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3331-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3330-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3329-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3309-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3327-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3326-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3325-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3324-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3323-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3322-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3321-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3320-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3319-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3318-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3317-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3316-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3315-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3314-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3291-0x00007FF63B740000-0x00007FF63CBD7000-memory.dmp
    Filesize

    20.6MB

  • memory/3528-3310-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3304-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3308-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3307-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3305-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3299-0x0000000075720000-0x00000000766B6000-memory.dmp
    Filesize

    15.6MB

  • memory/3528-3292-0x00007FF63B740000-0x00007FF63CBD7000-memory.dmp
    Filesize

    20.6MB

  • memory/3528-3357-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3339-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3338-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3334-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3313-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3312-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3311-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3306-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3303-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB

  • memory/3528-3302-0x00000000766C0000-0x000000007681F000-memory.dmp
    Filesize

    1.4MB