Resubmissions
06-04-2021 13:50
210406-gc51ndzsc2 1026-03-2021 23:40
210326-d1ybrjhevx 1013-03-2021 17:16
210313-8s7b52z63e 1005-03-2021 14:52
210305-34k3zj54f2 1001-03-2021 13:17
210301-naamxpgf4e 1028-02-2021 20:46
210228-6q3b959xae 1028-02-2021 20:15
210228-mbr268za12 1028-02-2021 18:32
210228-h944b5cpxa 1028-02-2021 15:10
210228-hnwwpyjy7j 10Analysis
-
max time kernel
245s -
max time network
294s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
06-04-2021 13:50
Static task
static1
Behavioral task
behavioral1
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral2
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
Resource
win7v20201028
General
-
Target
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe
-
Size
9.2MB
-
MD5
b806267b5f3b7760df56396b1cf05e6d
-
SHA1
5166d4c1d3e476281d9e991eababc3e4aa9ec5ad
-
SHA256
f95d12a0dbd8199d16f48d8e4cbe69a8d4ec16c534efb36e52a662664e1c1783
-
SHA512
30e393bb3898edc8ab5fb04e62ce421ddf3903075f59e3880408b300f46bb74a85088336d6e1203b2101152cebeef4c1730290b41ca77604ecb722c8f627328b
Malware Config
Extracted
azorult
http://kvaka.li/1210776429.php
Signatures
-
Azorult
An information stealer that was first discovered in 2016, targeting browsing history and passwords.
-
Nirsoft 4 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\1617716850075.exe Nirsoft C:\Users\Admin\AppData\Roaming\1617716850075.exe Nirsoft C:\Users\Admin\AppData\Roaming\1617716854238.exe Nirsoft C:\Users\Admin\AppData\Roaming\1617716854238.exe Nirsoft -
XMRig Miner Payload 4 IoCs
Processes:
resource yara_rule behavioral2/memory/3676-85-0x00000001402CA898-mapping.dmp xmrig behavioral2/memory/3676-84-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/3676-89-0x0000000140000000-0x000000014070A000-memory.dmp xmrig behavioral2/memory/3676-102-0x0000000140000000-0x000000014070A000-memory.dmp xmrig -
Blocklisted process makes network request 1 IoCs
Processes:
msiexec.exeflow pid process 67 3676 msiexec.exe -
Executes dropped EXE 21 IoCs
Processes:
keygen-pr.exekeygen-step-1.exekeygen-step-3.exekeygen-step-4.exekey.exeSetup.exe26FF190E7AE0F7C7.exe26FF190E7AE0F7C7.exePING.EXEfile.exe7620.tmp.exe7769.tmp.exe1617716850075.exe1617716854238.exemd2_2efs.exeThunderFW.exeBTRSetp.exeaskinstall20.exegcttt.exejfiag3g_gg.exejfiag3g_gg.exepid process 3860 keygen-pr.exe 3188 keygen-step-1.exe 4072 keygen-step-3.exe 2924 keygen-step-4.exe 1056 key.exe 520 Setup.exe 2644 26FF190E7AE0F7C7.exe 4656 26FF190E7AE0F7C7.exe 4408 PING.EXE 4564 file.exe 672 7620.tmp.exe 3392 7769.tmp.exe 1400 1617716850075.exe 4776 1617716854238.exe 4600 md2_2efs.exe 3172 ThunderFW.exe 4036 BTRSetp.exe 812 askinstall20.exe 4668 gcttt.exe 3708 jfiag3g_gg.exe 4576 jfiag3g_gg.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\gdiview.msi office_xlm_macros -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe upx C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe upx -
Loads dropped DLL 1 IoCs
Processes:
MsiExec.exepid process 1328 MsiExec.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
7620.tmp.exegcttt.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run 7620.tmp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\wwwupdat3 = "C:\\Users\\Admin\\AppData\\Roaming\\wwwupdat3.exe" 7620.tmp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\haleng = "C:\\Users\\Admin\\AppData\\Local\\Temp\\haleng.exe" gcttt.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
md2_2efs.exeSetup.exe26FF190E7AE0F7C7.exe26FF190E7AE0F7C7.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA md2_2efs.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Setup.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 26FF190E7AE0F7C7.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 109 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
Setup.exe26FF190E7AE0F7C7.exe26FF190E7AE0F7C7.exedescription ioc process File opened for modification \??\PhysicalDrive0 Setup.exe File opened for modification \??\PhysicalDrive0 26FF190E7AE0F7C7.exe File opened for modification \??\PhysicalDrive0 26FF190E7AE0F7C7.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
Processes:
Setup.exepid process 520 Setup.exe -
Suspicious use of SetThreadContext 4 IoCs
Processes:
26FF190E7AE0F7C7.exe7620.tmp.exedescription pid process target process PID 2644 set thread context of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 672 set thread context of 3676 672 7620.tmp.exe msiexec.exe PID 672 set thread context of 2340 672 7620.tmp.exe msiexec.exe PID 2644 set thread context of 4752 2644 26FF190E7AE0F7C7.exe firefox.exe -
Drops file in Program Files directory 3 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\gdiview\gdiview\GDIView.chm msiexec.exe File created C:\Program Files (x86)\gdiview\gdiview\GDIView.exe msiexec.exe File created C:\Program Files (x86)\gdiview\gdiview\readme.txt msiexec.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\f74f051.msi msiexec.exe File opened for modification C:\Windows\Installer\f74f051.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{9A2A452C-3057-4F5E-8C7F-41B0D566B831} msiexec.exe File opened for modification C:\Windows\Installer\MSIF458.tmp msiexec.exe File created C:\Windows\Installer\f74f053.msi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
26FF190E7AE0F7C7.exesvchost.exe26FF190E7AE0F7C7.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_SANU&PROD_SANU_DVD-ROM\4&37CE57BA&0&010000 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\CompatibleIDs svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName 26FF190E7AE0F7C7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\DeviceDesc 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Capabilities svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_&PROD_HEARTDISK\4&37CE57BA&0&000000 26FF190E7AE0F7C7.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Sanu&Prod_Sanu_DVD-ROM\4&37ce57ba&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_&Prod_HeartDisk\4&37ce57ba&0&000000\FriendlyName 26FF190E7AE0F7C7.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4916 timeout.exe -
Kills process with taskkill 2 IoCs
Processes:
taskkill.exetaskkill.exepid process 4512 taskkill.exe 2976 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
Processes:
svchost.exefile.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\PegasPc file.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Processes:
Setup.exefile.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD Setup.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\6C0CE2DD0584C47CAC18839F14055F19FA270CDD\Blob = 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 Setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 file.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 5c000000010000000400000000080000090000000100000054000000305206082b0601050507030206082b06010505070303060a2b0601040182370a030406082b0601050507030406082b0601050507030606082b0601050507030706082b0601050507030106082b0601050507030853000000010000004300000030413022060c2b06010401b231010201050130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0620000000100000020000000d7a7a0fb5d7e2731d771e9484ebcdef71d5f0c3e0a2948782bc83ee0ea699ef40b000000010000001c0000005300650063007400690067006f002000280041004100410029000000140000000100000014000000a0110a233e96f107ece2af29ef82a57fd030a4b41d00000001000000100000002e0d6875874a44c820912e85e964cfdb030000000100000014000000d1eb23a46d17d68fd92564c2f1f1601764d8e349200000000100000036040000308204323082031aa003020102020101300d06092a864886f70d0101050500307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c18414141204365727469666963617465205365727669636573301e170d3034303130313030303030305a170d3238313233313233353935395a307b310b3009060355040613024742311b301906035504080c1247726561746572204d616e636865737465723110300e06035504070c0753616c666f7264311a3018060355040a0c11436f6d6f646f204341204c696d697465643121301f06035504030c1841414120436572746966696361746520536572766963657330820122300d06092a864886f70d01010105000382010f003082010a0282010100be409df46ee1ea76871c4d45448ebe46c883069dc12afe181f8ee402faf3ab5d508a16310b9a06d0c57022cd492d5463ccb66e68460b53eacb4c24c0bc724eeaf115aef4549a120ac37ab23360e2da8955f32258f3dedccfef8386a28c944f9f68f29890468427c776bfe3cc352c8b5e07646582c048b0a891f9619f762050a891c766b5eb78620356f08a1a13ea31a31ea099fd38f6f62732586f07f56bb8fb142bafb7aaccd6635f738cda0599a838a8cb17783651ace99ef4783a8dcf0fd942e2980cab2f9f0e01deef9f9949f12ddfac744d1b98b547c5e529d1f99018c7629cbe83c7267b3e8a25c7c0dd9de6356810209d8fd8ded2c3849c0d5ee82fc90203010001a381c03081bd301d0603551d0e04160414a0110a233e96f107ece2af29ef82a57fd030a4b4300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff307b0603551d1f047430723038a036a0348632687474703a2f2f63726c2e636f6d6f646f63612e636f6d2f414141436572746966696361746553657276696365732e63726c3036a034a0328630687474703a2f2f63726c2e636f6d6f646f2e6e65742f414141436572746966696361746553657276696365732e63726c300d06092a864886f70d010105050003820101000856fc02f09be8ffa4fad67bc64480ce4fc4c5f60058cca6b6bc1449680476e8e6ee5dec020f60d68d50184f264e01e3e6b0a5eebfbc745441bffdfc12b8c74f5af48960057f60b7054af3f6f1c2bfc4b97486b62d7d6bccd2f346dd2fc6e06ac3c334032c7d96dd5ac20ea70a99c1058bab0c2ff35c3acf6c37550987de53406c58effcb6ab656e04f61bdc3ce05a15c69ed9f15948302165036cece92173ec9b03a1e037ada015188ffaba02cea72ca910132cd4e50826ab229760f8905e74d4a29a53bdf2a968e0a26ec2d76cb1a30f9ebfeb68e756f2aef2e32b383a0981b56b85d7be2ded3f1ab7b263e2f5622c82d46a004150f139839f95e93696986e file.exe -
Runs ping.exe 1 TTPs 5 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEPING.EXEpid process 1180 PING.EXE 4408 PING.EXE 3696 PING.EXE 1616 PING.EXE 4596 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
1617716850075.exefile.exe1617716854238.exemsiexec.exejfiag3g_gg.exepid process 1400 1617716850075.exe 1400 1617716850075.exe 4564 file.exe 4564 file.exe 4564 file.exe 4564 file.exe 4564 file.exe 4564 file.exe 4564 file.exe 4564 file.exe 4776 1617716854238.exe 4776 1617716854238.exe 184 msiexec.exe 184 msiexec.exe 4576 jfiag3g_gg.exe 4576 jfiag3g_gg.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 2452 msiexec.exe Token: SeIncreaseQuotaPrivilege 2452 msiexec.exe Token: SeSecurityPrivilege 184 msiexec.exe Token: SeCreateTokenPrivilege 2452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2452 msiexec.exe Token: SeLockMemoryPrivilege 2452 msiexec.exe Token: SeIncreaseQuotaPrivilege 2452 msiexec.exe Token: SeMachineAccountPrivilege 2452 msiexec.exe Token: SeTcbPrivilege 2452 msiexec.exe Token: SeSecurityPrivilege 2452 msiexec.exe Token: SeTakeOwnershipPrivilege 2452 msiexec.exe Token: SeLoadDriverPrivilege 2452 msiexec.exe Token: SeSystemProfilePrivilege 2452 msiexec.exe Token: SeSystemtimePrivilege 2452 msiexec.exe Token: SeProfSingleProcessPrivilege 2452 msiexec.exe Token: SeIncBasePriorityPrivilege 2452 msiexec.exe Token: SeCreatePagefilePrivilege 2452 msiexec.exe Token: SeCreatePermanentPrivilege 2452 msiexec.exe Token: SeBackupPrivilege 2452 msiexec.exe Token: SeRestorePrivilege 2452 msiexec.exe Token: SeShutdownPrivilege 2452 msiexec.exe Token: SeDebugPrivilege 2452 msiexec.exe Token: SeAuditPrivilege 2452 msiexec.exe Token: SeSystemEnvironmentPrivilege 2452 msiexec.exe Token: SeChangeNotifyPrivilege 2452 msiexec.exe Token: SeRemoteShutdownPrivilege 2452 msiexec.exe Token: SeUndockPrivilege 2452 msiexec.exe Token: SeSyncAgentPrivilege 2452 msiexec.exe Token: SeEnableDelegationPrivilege 2452 msiexec.exe Token: SeManageVolumePrivilege 2452 msiexec.exe Token: SeImpersonatePrivilege 2452 msiexec.exe Token: SeCreateGlobalPrivilege 2452 msiexec.exe Token: SeCreateTokenPrivilege 2452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2452 msiexec.exe Token: SeLockMemoryPrivilege 2452 msiexec.exe Token: SeIncreaseQuotaPrivilege 2452 msiexec.exe Token: SeMachineAccountPrivilege 2452 msiexec.exe Token: SeTcbPrivilege 2452 msiexec.exe Token: SeSecurityPrivilege 2452 msiexec.exe Token: SeTakeOwnershipPrivilege 2452 msiexec.exe Token: SeLoadDriverPrivilege 2452 msiexec.exe Token: SeSystemProfilePrivilege 2452 msiexec.exe Token: SeSystemtimePrivilege 2452 msiexec.exe Token: SeProfSingleProcessPrivilege 2452 msiexec.exe Token: SeIncBasePriorityPrivilege 2452 msiexec.exe Token: SeCreatePagefilePrivilege 2452 msiexec.exe Token: SeCreatePermanentPrivilege 2452 msiexec.exe Token: SeBackupPrivilege 2452 msiexec.exe Token: SeRestorePrivilege 2452 msiexec.exe Token: SeShutdownPrivilege 2452 msiexec.exe Token: SeDebugPrivilege 2452 msiexec.exe Token: SeAuditPrivilege 2452 msiexec.exe Token: SeSystemEnvironmentPrivilege 2452 msiexec.exe Token: SeChangeNotifyPrivilege 2452 msiexec.exe Token: SeRemoteShutdownPrivilege 2452 msiexec.exe Token: SeUndockPrivilege 2452 msiexec.exe Token: SeSyncAgentPrivilege 2452 msiexec.exe Token: SeEnableDelegationPrivilege 2452 msiexec.exe Token: SeManageVolumePrivilege 2452 msiexec.exe Token: SeImpersonatePrivilege 2452 msiexec.exe Token: SeCreateGlobalPrivilege 2452 msiexec.exe Token: SeCreateTokenPrivilege 2452 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2452 msiexec.exe Token: SeLockMemoryPrivilege 2452 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid process 2452 msiexec.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
Processes:
Setup.exe26FF190E7AE0F7C7.exe26FF190E7AE0F7C7.exesvchost.exe1617716850075.exefirefox.exe1617716854238.exeThunderFW.exepid process 520 Setup.exe 2644 26FF190E7AE0F7C7.exe 4656 26FF190E7AE0F7C7.exe 4396 svchost.exe 1400 1617716850075.exe 4752 firefox.exe 4776 1617716854238.exe 3172 ThunderFW.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.execmd.exekeygen-step-4.exekeygen-pr.exekeygen-step-3.exekey.execmd.exeSetup.exemsiexec.execmd.exe26FF190E7AE0F7C7.exe26FF190E7AE0F7C7.execmd.exedescription pid process target process PID 4688 wrote to memory of 412 4688 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe cmd.exe PID 4688 wrote to memory of 412 4688 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe cmd.exe PID 4688 wrote to memory of 412 4688 [CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe cmd.exe PID 412 wrote to memory of 3860 412 cmd.exe keygen-pr.exe PID 412 wrote to memory of 3860 412 cmd.exe keygen-pr.exe PID 412 wrote to memory of 3860 412 cmd.exe keygen-pr.exe PID 412 wrote to memory of 3188 412 cmd.exe keygen-step-1.exe PID 412 wrote to memory of 3188 412 cmd.exe keygen-step-1.exe PID 412 wrote to memory of 3188 412 cmd.exe keygen-step-1.exe PID 412 wrote to memory of 4072 412 cmd.exe keygen-step-3.exe PID 412 wrote to memory of 4072 412 cmd.exe keygen-step-3.exe PID 412 wrote to memory of 4072 412 cmd.exe keygen-step-3.exe PID 412 wrote to memory of 2924 412 cmd.exe keygen-step-4.exe PID 412 wrote to memory of 2924 412 cmd.exe keygen-step-4.exe PID 412 wrote to memory of 2924 412 cmd.exe keygen-step-4.exe PID 2924 wrote to memory of 520 2924 keygen-step-4.exe Setup.exe PID 2924 wrote to memory of 520 2924 keygen-step-4.exe Setup.exe PID 2924 wrote to memory of 520 2924 keygen-step-4.exe Setup.exe PID 3860 wrote to memory of 1056 3860 keygen-pr.exe key.exe PID 3860 wrote to memory of 1056 3860 keygen-pr.exe key.exe PID 3860 wrote to memory of 1056 3860 keygen-pr.exe key.exe PID 4072 wrote to memory of 1392 4072 keygen-step-3.exe cmd.exe PID 4072 wrote to memory of 1392 4072 keygen-step-3.exe cmd.exe PID 4072 wrote to memory of 1392 4072 keygen-step-3.exe cmd.exe PID 1056 wrote to memory of 1576 1056 key.exe key.exe PID 1056 wrote to memory of 1576 1056 key.exe key.exe PID 1056 wrote to memory of 1576 1056 key.exe key.exe PID 1392 wrote to memory of 1616 1392 cmd.exe PING.EXE PID 1392 wrote to memory of 1616 1392 cmd.exe PING.EXE PID 1392 wrote to memory of 1616 1392 cmd.exe PING.EXE PID 520 wrote to memory of 2452 520 Setup.exe msiexec.exe PID 520 wrote to memory of 2452 520 Setup.exe msiexec.exe PID 520 wrote to memory of 2452 520 Setup.exe msiexec.exe PID 520 wrote to memory of 2644 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 2644 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 2644 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 4656 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 4656 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 4656 520 Setup.exe 26FF190E7AE0F7C7.exe PID 520 wrote to memory of 3908 520 Setup.exe cmd.exe PID 520 wrote to memory of 3908 520 Setup.exe cmd.exe PID 520 wrote to memory of 3908 520 Setup.exe cmd.exe PID 184 wrote to memory of 1328 184 msiexec.exe MsiExec.exe PID 184 wrote to memory of 1328 184 msiexec.exe MsiExec.exe PID 184 wrote to memory of 1328 184 msiexec.exe MsiExec.exe PID 2924 wrote to memory of 4408 2924 keygen-step-4.exe PING.EXE PID 2924 wrote to memory of 4408 2924 keygen-step-4.exe PING.EXE PID 3908 wrote to memory of 4596 3908 cmd.exe PING.EXE PID 3908 wrote to memory of 4596 3908 cmd.exe PING.EXE PID 3908 wrote to memory of 4596 3908 cmd.exe PING.EXE PID 2924 wrote to memory of 4564 2924 keygen-step-4.exe file.exe PID 2924 wrote to memory of 4564 2924 keygen-step-4.exe file.exe PID 2924 wrote to memory of 4564 2924 keygen-step-4.exe file.exe PID 4656 wrote to memory of 4416 4656 26FF190E7AE0F7C7.exe cmd.exe PID 4656 wrote to memory of 4416 4656 26FF190E7AE0F7C7.exe cmd.exe PID 4656 wrote to memory of 4416 4656 26FF190E7AE0F7C7.exe cmd.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 2644 wrote to memory of 4396 2644 26FF190E7AE0F7C7.exe svchost.exe PID 4416 wrote to memory of 4512 4416 cmd.exe taskkill.exe PID 4416 wrote to memory of 4512 4416 cmd.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe"C:\Users\Admin\AppData\Local\Temp\[CRACKHEAP.NET]PW12345Easeus_Data_Recovery_Wizard_8_keygen.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-pr.exekeygen-pr.exe -p83fsase3Ge3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3860 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe"4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exeC:\Users\Admin\AppData\Local\Temp\RarSFX2\key.exe -txt -scanlocal -file:potato.dat5⤵PID:1576
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-1.exekeygen-step-1.exe3⤵
- Executes dropped EXE
PID:3188 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-4.exekeygen-step-4.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Modifies system certificate store
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\Users\Admin\AppData\Local\Temp\gdiview.msi"5⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2452 -
C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exeC:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 0011 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetThreadContext
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵PID:4396
-
C:\Users\Admin\AppData\Roaming\1617716850075.exe"C:\Users\Admin\AppData\Roaming\1617716850075.exe" /sjson "C:\Users\Admin\AppData\Roaming\1617716850075.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1400 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"6⤵
- Suspicious use of SetWindowsHookEx
PID:4752 -
C:\Users\Admin\AppData\Roaming\1617716854238.exe"C:\Users\Admin\AppData\Roaming\1617716854238.exe" /sjson "C:\Users\Admin\AppData\Roaming\1617716854238.txt"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4776 -
C:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exeC:\Users\Admin\AppData\Local\Temp\download\ThunderFW.exe ThunderFW "C:\Users\Admin\AppData\Local\Temp\download\MiniThunderPlatform.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3172 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"6⤵PID:3256
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:3696 -
C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exeC:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe 200 installp15⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Writes to the Master Boot Record (MBR)
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe6⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe7⤵
- Kills process with taskkill
PID:4512 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\26FF190E7AE0F7C7.exe"6⤵PID:1776
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 37⤵
- Runs ping.exe
PID:1180 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 & del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\Setup.exe"5⤵
- Suspicious use of WriteProcessMemory
PID:3908 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 36⤵
- Runs ping.exe
PID:4596 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\Install.exe"4⤵PID:4408
-
C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"4⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
PID:4564 -
C:\Users\Admin\AppData\Roaming\7620.tmp.exe"C:\Users\Admin\AppData\Roaming\7620.tmp.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
PID:672 -
C:\Windows\system32\msiexec.exe-o pool.supportxmr.com:8080 -u 47wDrszce6VbnMB4zhhEA1Gr3EzwHx2eS6QzC5sFoq8iGdMjnzX8bnEjBdQHsAuW8C1SNgxyGa4DQTVnQ9jfhRod73np5P8.w23914 --cpu-max-threads-hint 50 -r 99996⤵
- Blocklisted process makes network request
PID:3676 -
C:\Windows\system32\msiexec.exe-P stratum1+ssl://0xb7633a80145Ec9ce2b8b5F80AB36C783064C2E10.w31697@eu-eth.hiveon.net:24443 -R --response-timeout 30 --farm-retries 999996⤵PID:2340
-
C:\Users\Admin\AppData\Roaming\7769.tmp.exe"C:\Users\Admin\AppData\Roaming\7769.tmp.exe"5⤵
- Executes dropped EXE
PID:3392 -
C:\Windows\SysWOW64\cmd.exe/c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Roaming\7769.tmp.exe6⤵PID:1564
-
C:\Windows\SysWOW64\timeout.exetimeout /t 37⤵
- Delays execution with timeout.exe
PID:4916 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping 127.0.0.1 && del "C:\Users\Admin\AppData\Local\Temp\RarSFX1\file.exe"5⤵PID:4840
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.16⤵
- Executes dropped EXE
- Runs ping.exe
PID:4408 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\md2_2efs.exe"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:4600 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\BTRSetp.exe"4⤵
- Executes dropped EXE
PID:4036 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\askinstall20.exe"4⤵
- Executes dropped EXE
PID:812 -
C:\Windows\SysWOW64\cmd.execmd.exe /c taskkill /f /im chrome.exe5⤵PID:4428
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im chrome.exe6⤵
- Kills process with taskkill
PID:2976 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\gcttt.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
PID:3708 -
C:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exeC:\Users\Admin\AppData\Local\Temp\jfiag3g_gg.exe /scookiestxt C:\Users\Admin\AppData\Local\Temp\fj4ghga23_fsa.txt5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4576 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exekeygen-step-3.exe3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Windows\SysWOW64\cmd.execmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RarSFX0\keygen-step-3.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\SysWOW64\PING.EXEping 1.1.1.1 -n 1 -w 30005⤵
- Runs ping.exe
PID:1616
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:184 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7B430F76A175F68B2474BF505717A926 C2⤵
- Loads dropped DLL
PID:1328 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3996
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4736
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD53924fbd2f02e06c9251d7407ebeb183a
SHA17ffbb3a53197fc05a0680fc7acb161ebf8b1050f
SHA256265d776bed4edbf4695276b5ad3bb4ad85600e6374bb545dae1f584d845e62b9
SHA5129e4f32aba82c5f3bf6305d8556a8d9a6f509eae20a37aa33886ee19e878a63e541d4245542ed0d772189399fb26781c37000162b161cd8e8c200d58f15f56b50
-
MD5
ec7deaf8e8d227ca584de365e8da7fd2
SHA116333701174f8aaf07a964177f79073e51fc7270
SHA2567ffc9c944f3215da8cb23683500da594ecd48a9ad7e119760cb45f14cc3a6296
SHA512eb08ef0917bc1964d986d379c21ce91c006d1223cd7448540cf65ad2fe65369940dca53fd4377aa0735d82559c1b4983b2216d7feb962d5d926734d13ed5dcb1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD50687c8cc5f4e80212fef00f8ed924712
SHA1d361cc33329300dac80bf294bb7db9e77f9bcd03
SHA256f718ac2e22ebf5dd0d172545affefb6e64348a7323bd6b7090020d3a54b4bcaa
SHA5129972fa71f99948787c1ec81ba1c4e6fc77fdc9b9acd49e36e8b32c5a1ba96b23bd4ce1285eaf17977c7d15530f6b96a938fc2f47d3bcfa25e85e0ca858b8107e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
MD5e468c4edf002747ee4282ad393d6ed78
SHA12f2fcf2e9acbbd71ff6ec91a7c48339e8f2c0cfe
SHA2565e688e88ad8969e40e075f4f93fbd006b597ea46df8f6ac94edaaaf604afb3b1
SHA5120be22540eb902eb06ea36b3cf59241cf871c47b78739b52a7a27d1ecfb61a2da79211c875e8da9e5cc4296991e3b1246274742f0e45768e470489a64a999e1ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5EE9003E3DC4134E8CF26DC55FD926FA
MD5a52cecf3809caa11a0adaec5ceaea1e1
SHA1271b591ffc129ade7e09b56ebf975feedec322c5
SHA256719936fa5201d48ea6c88fbfbe9018059a5a0645a10406c4279cae69d662d623
SHA5120bad46f65e770956e7b6ea2219c9a74cfd2d35e45f0977ce7039493476ab999bf6e9f4ec8160269eaa1a741b543cb5df101349c4b3cef30b75123ed255ac32a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
MD5ab618c8442ca740038993f50665d6308
SHA19a044f2c7ee43113c958fa6f97e1128f084575e0
SHA2568342c15e68f9fa8e041b707de7cb6b6ab1ba3a3736deeeb4ac816090f2336e34
SHA512c10726484069161c3cf334df83c1972d6631b557b8de0e6dfcc57b5960dbfcb7a96eaaba7081f8791b43362885a525fabfee0bbd945246bfb201bf791b539207
-
MD5
d9c8f4d5e5def9b419ee958b95295d67
SHA1fe1e8744fac9c4ca1d6259b84bad88266e30d513
SHA25642b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e
SHA5121cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b
-
MD5
d9c8f4d5e5def9b419ee958b95295d67
SHA1fe1e8744fac9c4ca1d6259b84bad88266e30d513
SHA25642b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e
SHA5121cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b
-
MD5
d9c8f4d5e5def9b419ee958b95295d67
SHA1fe1e8744fac9c4ca1d6259b84bad88266e30d513
SHA25642b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e
SHA5121cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
65b49b106ec0f6cf61e7dc04c0a7eb74
SHA1a1f4784377c53151167965e0ff225f5085ebd43b
SHA256862a8cf0e5561c848145a1a1f464acf77f92a3b15cc43722a7208701f60a2fcd
SHA512e9030cd609f42fb616e5bac3a5203ae46bbae9ec95682432a367f8805cdaa3e30c18a732ceddb0545ac653d543348a6728866149d2822752c80948066bfdf3da
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
c615d0bfa727f494fee9ecb3f0acf563
SHA16c3509ae64abc299a7afa13552c4fe430071f087
SHA25695d91febc45d03c1ee477c127bcbd332cd6fbce1e91105004af723594e6f0199
SHA512d97256eb93d8e546f5fb5c61bebe61e7dfab316eb7685be83782bd36b28df3f80880e7b823197a4b6bae1af7b9460c4c81357dd44ed199ab93ccaee5acc10e51
-
MD5
84291ae7fb0b96b7a251f4713776d26a
SHA179306721714fe88e5ce1905c2488965051d0668e
SHA256859c80bd87795914b9b95a5b93c5a5c9a67ac2ffc4588f5ccc045fbb2d146d25
SHA512694d55693afed8e83d65576089fd90db4b98656514d4ad890fd775915a8d7f540db4d79c7a70d697ecba030f1e9ef105d775ab6345d1a1582138365c6434024c
-
MD5
84291ae7fb0b96b7a251f4713776d26a
SHA179306721714fe88e5ce1905c2488965051d0668e
SHA256859c80bd87795914b9b95a5b93c5a5c9a67ac2ffc4588f5ccc045fbb2d146d25
SHA512694d55693afed8e83d65576089fd90db4b98656514d4ad890fd775915a8d7f540db4d79c7a70d697ecba030f1e9ef105d775ab6345d1a1582138365c6434024c
-
MD5
9b1372abe17a439bfcca639334246f98
SHA12bb99dca239e3e74f0c5d73d8092437a77c384d5
SHA256b038b6a3e4cbb588a099ff589e135965b7641b004727ba268865c0e310ca4d05
SHA512e5ec133fdca82e40525daf8a69c3be1dc5b0cda772902a52a5ff74b0e462543f0c2d41d30ad9c5ed737a6b8d6c7fc4f4d2487995262e09946c1945b9fa70251b
-
MD5
9b1372abe17a439bfcca639334246f98
SHA12bb99dca239e3e74f0c5d73d8092437a77c384d5
SHA256b038b6a3e4cbb588a099ff589e135965b7641b004727ba268865c0e310ca4d05
SHA512e5ec133fdca82e40525daf8a69c3be1dc5b0cda772902a52a5ff74b0e462543f0c2d41d30ad9c5ed737a6b8d6c7fc4f4d2487995262e09946c1945b9fa70251b
-
MD5
f2632c204f883c59805093720dfe5a78
SHA1c96e3aa03805a84fec3ea4208104a25a2a9d037e
SHA256f9458a661ecd6c7e8fae669be72497288472a11ac3e823d3074e58f7fe98cd68
SHA5125a19c4a777899889381be64f190e50a23cceee0abb78776b6d041e2384ba88e692972e40cefa34c03ca1b7d029475a0afbc5ce006ce833a1665e52008671bae2
-
MD5
79b52f85f0a5b02363f9719add8d9eab
SHA18d8d1b6f9d38114565f550459b44a7de6466f5a9
SHA25670119ac4c97ddb7d9c0316b52884ea0f1b5efa763fe589336bef109abf0febd6
SHA51243c669c76a589fec9d670c1b98bf040efe093d972a59959f6aec80c6367eb987c52caec85803e4d31836fe70a616fb0d72155df3ebdb5d6ff9a229e025181375
-
MD5
79b52f85f0a5b02363f9719add8d9eab
SHA18d8d1b6f9d38114565f550459b44a7de6466f5a9
SHA25670119ac4c97ddb7d9c0316b52884ea0f1b5efa763fe589336bef109abf0febd6
SHA51243c669c76a589fec9d670c1b98bf040efe093d972a59959f6aec80c6367eb987c52caec85803e4d31836fe70a616fb0d72155df3ebdb5d6ff9a229e025181375
-
MD5
96b06955bbf3c12a4bed9ed834ba97f6
SHA1a74161c1087261d87e5d96f4e4f7669942c0991a
SHA256b5ba092c528ddb741364a57f405d07c68ba614eba0e3d3db2e0e5bacecabd476
SHA512ff3a9347c752b9cd100f9346db1f929f08914c0dc98c9a5f995254e1a660000c721d8efbd27f71c747d7199ea51d5fba1d5cc5b0b94bea79246533d0782224d7
-
MD5
96b06955bbf3c12a4bed9ed834ba97f6
SHA1a74161c1087261d87e5d96f4e4f7669942c0991a
SHA256b5ba092c528ddb741364a57f405d07c68ba614eba0e3d3db2e0e5bacecabd476
SHA512ff3a9347c752b9cd100f9346db1f929f08914c0dc98c9a5f995254e1a660000c721d8efbd27f71c747d7199ea51d5fba1d5cc5b0b94bea79246533d0782224d7
-
MD5
d9c8f4d5e5def9b419ee958b95295d67
SHA1fe1e8744fac9c4ca1d6259b84bad88266e30d513
SHA25642b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e
SHA5121cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b
-
MD5
d9c8f4d5e5def9b419ee958b95295d67
SHA1fe1e8744fac9c4ca1d6259b84bad88266e30d513
SHA25642b3ce7cea9258cab25a9d6107e164be0e2ca268fe16fd35737359313b58b01e
SHA5121cbdae7791e66e93fa2e961d8113d0e5aa06ef5001ba14573cfc51e4b72a206f9b24c02927e2bc8078e3e68adc682a642454d0585d56dbabe0a98b792c594e4b
-
MD5
b927f758164701bf969fd62b6df9f661
SHA12471f168959d755b54088eecd7766764683d4a3a
SHA256c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa
SHA5129313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b
-
MD5
b927f758164701bf969fd62b6df9f661
SHA12471f168959d755b54088eecd7766764683d4a3a
SHA256c8db697e7ef250b2db158b95eb1ec650b4bee6c88e6444add6d06f612f1c9eaa
SHA5129313a64b873d32ca1013a7c73af2b1b363331242834019c27afa65560c58bbc1297f094fe7de503230f8f3f2cc107f2a3ae22a028e1f112d88c8ce59fa82dd5b
-
MD5
4127593be833d53d84be69a1073b46d6
SHA1589338f5597ae7bc8e184dcf06b7bf0cb21ca104
SHA256d0ba78c12f7fc6d3c7976b561c6e092bdefc4ee297b51c1f1bd2c13b775df5a4
SHA512a239cf6ebd06f3d3955dd7fc885e3d0a8bc6d363c5861e4e2a2ed02f23fba6a852ba01a6e3b3582e5e763fc721867d38c1ee58af9f62e8f366a57d5863753ddb
-
MD5
4127593be833d53d84be69a1073b46d6
SHA1589338f5597ae7bc8e184dcf06b7bf0cb21ca104
SHA256d0ba78c12f7fc6d3c7976b561c6e092bdefc4ee297b51c1f1bd2c13b775df5a4
SHA512a239cf6ebd06f3d3955dd7fc885e3d0a8bc6d363c5861e4e2a2ed02f23fba6a852ba01a6e3b3582e5e763fc721867d38c1ee58af9f62e8f366a57d5863753ddb
-
MD5
067f93fa5610de0f5bfd84609398fb34
SHA1ec9b5e3c8a2eaf764f9520d1e410a9f4d7d5601d
SHA256d2afe53483f783b01c27f07d747b7859f8f93e388c9850250671b665c395aa4a
SHA51238c6f312684304e7cb3334f4eaac8330e3f61aff08ccef2c6e1ba22910f9b732d69fcf772edfd0c1ef23ce97fabaafd19ffceb25cb5b0b567a37e9643ff7971d
-
MD5
067f93fa5610de0f5bfd84609398fb34
SHA1ec9b5e3c8a2eaf764f9520d1e410a9f4d7d5601d
SHA256d2afe53483f783b01c27f07d747b7859f8f93e388c9850250671b665c395aa4a
SHA51238c6f312684304e7cb3334f4eaac8330e3f61aff08ccef2c6e1ba22910f9b732d69fcf772edfd0c1ef23ce97fabaafd19ffceb25cb5b0b567a37e9643ff7971d
-
MD5
edece998e547041a72ade517942a1a73
SHA1482866f378b36a23b6119c2cf1ff1628fd2230f3
SHA256deb792dc173ea83b1ee81dc57cb801d2c49b85a6cd706ab7d6470f4c5a4f6316
SHA512a16ed5d952b19da53b39552c34dbb91713b2e271ec863ac4c930f6e30a8c61127bc0d9f04c77a513de199812733f2085097260dfa99225ddacdb786298188e3b
-
MD5
edece998e547041a72ade517942a1a73
SHA1482866f378b36a23b6119c2cf1ff1628fd2230f3
SHA256deb792dc173ea83b1ee81dc57cb801d2c49b85a6cd706ab7d6470f4c5a4f6316
SHA512a16ed5d952b19da53b39552c34dbb91713b2e271ec863ac4c930f6e30a8c61127bc0d9f04c77a513de199812733f2085097260dfa99225ddacdb786298188e3b
-
MD5
12476321a502e943933e60cfb4429970
SHA1c71d293b84d03153a1bd13c560fca0f8857a95a7
SHA25614a0fbd7eab461e49ee161ac3bd9ad8055086dbe56848dbaba9ec2034b3dea29
SHA512f222de8febc705146394fd389e6cece95b077a0629e18eab91c49b139bf5b686435e28a6ada4a0dbb951fd24ec3db692e7a5584d57ffd0e851739e595f2bbfdc
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
51ef03c9257f2dd9b93bfdd74e96c017
SHA13baa7bee4b4b7d3ace13409d69dc7bcd0399ac34
SHA25682a022b29bda763ef9f2ce01c82c82e199182d1d0243cca9811eccc1d993cecf
SHA5122c97e5d08c9be89ca45153511e0976abfabf41e25d4187dcb7586ba125b6d8d763b99e79043ac1504203c26c7ab47a9246d9a0235b469f6c611703d4e2ae00e1
-
MD5
f0372ff8a6148498b19e04203dbb9e69
SHA127fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8
SHA256298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf
SHA51265d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865
-
MD5
f0372ff8a6148498b19e04203dbb9e69
SHA127fe4b5f8cb9464ab5ddc63e69c3c180b77dbde8
SHA256298d334b630c77b70e66cf5e9c1924c7f0d498b02c2397e92e2d9efdff2e1bdf
SHA51265d84817cdddb808b6e0ab964a4b41e96f7ce129e3cc8c253a31642efe73a9b7070638c22c659033e1479322aceea49d1afdceff54f8ed044b1513bffd33f865
-
MD5
b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
MD5
b7161c0845a64ff6d7345b67ff97f3b0
SHA1d223f855da541fe8e4c1d5c50cb26da0a1deb5fc
SHA256fe9e28ff0b652e22a124b0a05382bc1ac48cbd9c7c76ca647b0c9f8542888f66
SHA51298d8971ff20ba256cf886a9db416ac9366d2c6ad4ff51a65bd7e539974dc93f4c897f92d8c9c0319c69b27eacf05cd350a0302828e63190b03457a0eda57f680
-
MD5
7cc103f6fd70c6f3a2d2b9fca0438182
SHA1699bd8924a27516b405ea9a686604b53b4e23372
SHA256dbd9f2128f0b92b21ef99a1d7a0f93f14ebe475dba436d8b1562677821b918a1
SHA51292ec9590e32a0cf810fc5d15ca9d855c86e5b8cb17cf45dd68bcb972bd78692436535adf9f510259d604e0a8ba2e25c6d2616df242261eb7b09a0ca5c6c2c128
-
MD5
7fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
MD5
7fee8223d6e4f82d6cd115a28f0b6d58
SHA11b89c25f25253df23426bd9ff6c9208f1202f58b
SHA256a45317c374d54e322153afd73f0e90f1486638d77b7fd85746d091071bbecd59
SHA5123ed900b83dd178637c2fd4e8444a899f17f12c4ec92a6f4de4fe544fe8d41b521c69b8f348343cb397d0e160f23e27429042d758b5fa5acac0bab5c3584bace4
-
MD5
a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
MD5
a6279ec92ff948760ce53bba817d6a77
SHA15345505e12f9e4c6d569a226d50e71b5a572dce2
SHA2568b581869bf8944a8e0aa169adea2a4afe47434123da477132880aff6a5032181
SHA512213cb374f1273c899e0c88a20c0101a7c28024ce5046a2e0d7898bd182d918288bb80367fea4454c437c057ff9ed4fffd42be48a13ca73653021a6d63e1cfa9c
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
ef6f72358cb02551caebe720fbc55f95
SHA1b5ee276e8d479c270eceb497606bd44ee09ff4b8
SHA2566562bdcbf775e04d8238c2b52a4e8df5afa1e35d1d33d1e4508cfe040676c1e5
SHA512ea3f0cf40ed3aa3e43b7a19ed6412027f76f9d2d738e040e6459415aa1e5ef13c29ca830a66430c33e492558f7c5f0cc86e1df9474322f231f8506e49c3a1a90
-
MD5
f3a55ae79aa1a18000ccac4d16761dcd
SHA17e2cf5c2a7147b4b172bd9347bbf45aca6beb0f3
SHA256a77561badbf13eef0e2b0d278d81d7847bfa26c8f3765c2fb798ab4187675575
SHA5125184cb5cc3278cccf387e7e576587fa33c87d62df1249d20542257443fb36ca67a71f63775c241dcb982542abfcb0918d29edc333addb234b0a46db29fd5c168
-
MD5
23cbe92565dde4d14b77282a36a72ca0
SHA1dc6f59bfa044b4f7fda5060963b398eb71ca4b0c
SHA2565e04c84a3929548b2b2b0bbaeac1548b9757b1df6e932240d79fcfebb600b21b
SHA5120e5c4715e5e0a2c3f572d041cb2a002148ecf2ef5a7eb5acde525f0b7e1b008e1ae86608aa255b77fa003e120affe55f2ee21d82d804d51bfed70345d86431ea
-
MD5
23cbe92565dde4d14b77282a36a72ca0
SHA1dc6f59bfa044b4f7fda5060963b398eb71ca4b0c
SHA2565e04c84a3929548b2b2b0bbaeac1548b9757b1df6e932240d79fcfebb600b21b
SHA5120e5c4715e5e0a2c3f572d041cb2a002148ecf2ef5a7eb5acde525f0b7e1b008e1ae86608aa255b77fa003e120affe55f2ee21d82d804d51bfed70345d86431ea
-
MD5
98d0976214fb5720a6b2c23ba035b741
SHA11eb4da1f7de4ca6718d75c6ac713b6324948ad6c
SHA256553e5fd6df66c3d38733e1942ffbf2557843fc19c48fa1a2379eee9eb528c144
SHA5124a1bf187b5483d70925cb1ae91090f2abde87ecd115d298f01e0c9c0b9bf428c53b3db6c6173aaf4b96cc345b093cd95cf2641894dc7b1edfdc2689ef6582925
-
MD5
98d0976214fb5720a6b2c23ba035b741
SHA11eb4da1f7de4ca6718d75c6ac713b6324948ad6c
SHA256553e5fd6df66c3d38733e1942ffbf2557843fc19c48fa1a2379eee9eb528c144
SHA5124a1bf187b5483d70925cb1ae91090f2abde87ecd115d298f01e0c9c0b9bf428c53b3db6c6173aaf4b96cc345b093cd95cf2641894dc7b1edfdc2689ef6582925
-
MD5
d0b236099e909eca648f086155a008d1
SHA1d8651079e8e60fcfde4ac093705a67b6e6678d85
SHA256db28a2e67aae623e5b188a52b38f7032a3b2bc4d4767b25b697be7e71790c59f
SHA5129e43c699a2ab2d5a4c04d5db69499800e248264eb2c6498d01fd2fcb23e4052cb091a5fed915c79d316a7137b445561ea7b2d3e4de43bee9f5589d3f84b7a503
-
\??\Volume{f994966a-0000-0000-0000-500600000000}\System Volume Information\SPP\OnlineMetadataCache\{e177dc63-4b8c-4180-a7d3-e98fd497ccab}_OnDiskSnapshotProp
MD505a69d9288c6998959b37b5440872c6f
SHA1b662a14b8fe2e06aa3b7a547fa82ae4d84c858a5
SHA256199b9e303a2e3fa4d974f6cbe89ce1d7a581518a118eb8a816fe97e0a50bced9
SHA512f46cb7fe74db9ab4158747ddb873ae01cf31cb4dca424b94199430adfd185e894bfce066ce303617fd506f57876aed04bafa988522d7fd91b42ece3f96eff94a
-
MD5
84878b1a26f8544bda4e069320ad8e7d
SHA151c6ee244f5f2fa35b563bffb91e37da848a759c
SHA256809aab5eace34dfbfb2b3d45462d42b34fcb95b415201d0d625414b56e437444
SHA5124742b84826961f590e0a2d6cc85a60b59ca4d300c58be5d0c33eb2315cefaf5627ae5ed908233ad51e188ce53ca861cf5cf8c1aa2620dc2667f83f98e627b549