Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10_x64 -
resource
win10-20220414-en -
submitted
13-07-2022 22:46
Static task
static1
General
-
Target
362e56855844fb2be3dfae4b566ab676f6ec681fad1c1a2e8eb6d245d56b83f5.msi
-
Size
676KB
-
MD5
a0d132cdc67c29abf79ecf455c4a4e25
-
SHA1
2b278de35e52d695b27e1c880d35db04daa982bf
-
SHA256
362e56855844fb2be3dfae4b566ab676f6ec681fad1c1a2e8eb6d245d56b83f5
-
SHA512
645d2e3a168667de44d04756f48fe1d7d6581efc0755dccd72f6e09e603300783777b3b3376bb0d2bfab4c1ad3d239845eb606acffc3ea4ea4261d451c427ddf
Malware Config
Extracted
qakbot
403.780
vip01
1657721813
67.209.195.198:443
63.143.92.99:995
148.64.96.100:443
72.252.157.93:990
72.252.157.93:995
89.101.97.139:443
76.25.142.196:443
47.180.172.159:443
67.165.206.193:993
32.221.224.140:995
70.46.220.114:443
176.45.218.138:995
174.69.215.101:443
24.54.48.11:443
86.97.10.37:443
81.158.239.251:2078
37.34.253.233:443
120.150.218.241:995
186.90.153.162:2222
38.70.253.226:2222
41.228.22.180:443
217.165.157.202:995
179.111.8.52:32101
172.115.177.204:2222
190.252.242.69:443
31.215.185.213:1194
208.107.221.224:443
24.158.23.166:995
70.51.137.244:2222
39.44.116.107:995
31.215.185.213:2222
47.23.89.60:993
24.55.67.176:443
93.48.80.198:995
24.139.72.117:443
69.14.172.24:443
197.89.11.169:443
66.230.104.103:443
92.132.132.81:2222
24.178.196.158:2222
174.80.15.101:2083
187.116.126.216:32101
100.38.242.113:995
37.186.58.99:995
84.241.8.23:32103
182.191.92.203:995
40.134.246.185:995
106.193.213.197:995
86.98.78.118:993
117.248.109.38:21
74.14.5.179:2222
39.49.48.167:995
172.114.160.81:443
179.158.105.44:443
196.203.37.215:80
94.59.15.180:2222
39.52.55.99:995
89.211.209.234:2222
1.161.118.53:995
94.36.193.176:2222
121.7.223.45:2222
104.34.212.7:32103
45.46.53.140:2222
118.163.113.140:443
173.21.10.71:2222
47.145.130.171:443
47.156.129.52:443
72.252.157.93:993
187.172.164.12:443
197.94.92.5:443
201.172.23.72:2222
82.41.63.217:443
109.12.111.14:443
85.6.232.221:2222
96.37.113.36:993
217.128.122.65:2222
2.178.120.112:61202
193.136.1.58:443
103.133.11.10:995
120.61.3.142:443
182.52.159.24:443
37.208.131.49:50010
173.174.216.62:443
103.246.242.202:443
106.51.48.188:50001
67.69.166.79:2222
45.241.254.69:993
88.240.59.52:443
39.41.18.76:995
86.213.75.30:2078
39.57.56.11:995
24.43.99.75:443
101.50.67.155:995
108.56.213.219:995
189.253.167.141:443
5.32.41.45:443
39.53.160.99:995
80.11.74.81:2222
41.84.224.109:443
103.116.178.85:995
-
salt
jHxastDcds)oMc=jvh7wdUhxcsdt2
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exeflow pid process 2 3884 msiexec.exe 4 3884 msiexec.exe -
Loads dropped DLL 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 2180 regsvr32.exe 2712 regsvr32.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: msiexec.exe -
Drops file in System32 directory 2 IoCs
Processes:
powershell.exedescription ioc process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{C59B204F-C8EF-4357-BEB2-23761AE43557} msiexec.exe File opened for modification C:\Windows\Installer\MSID650.tmp msiexec.exe File created C:\Windows\Installer\e56d4bc.msi msiexec.exe File created C:\Windows\Installer\e56d4ba.msi msiexec.exe File opened for modification C:\Windows\Installer\e56d4ba.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Modifies data under HKEY_USERS 54 IoCs
Processes:
powershell.exesvchost.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 powershell.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\2b45ac62 = 6f8085f1cf0b89f87eae851e9a58db3d56213b7fe05a14171f0c1f626f925908c7848c9b2c0acdda7021ecaa9ad5f8501867a2670fad00ef12b584cf17c634f33abe7707cdd492abe813 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\eef1848d = 329135da575765d205b77584b457055fda4f07db1c260b98772dbe0a85c9b6fe6ac67d28ff4abfbaf2421d06c551677620ebb262bdd91f9c9bbbfc3f79075dbd9684b6762f869ea4 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\1c9b5c50 = 1208ed3eac70ffd1efb9f274fab07fe9146690564f8e66b1d919576e117344bb274e6c6f83be8417cb0d6130822917192e5598409f2f8700e3d44326ce58904742099e7a50ad131d0e5838f21670e58a1720731534dbedccd7a50e8569422c9888b11e5ae602a054 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\63d233a6 = 0617d8faaec4c2237d20b5a69366ed805f686cd0a966df7673459e66d19aac8f4dde explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\93f9cb07 = c870184330c06522121388112d27 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\1c9b5c50 = 1208fa3eac70cc8bfae2aecd90d72a3b4e612930484bf0e8e6567cea6532f73ca8f079f9158d49145fac66bb3d6c55b6b7a459c6a11add9b9a4689bd2f9465b600ec26b4f027f81e870a49c2b5c4fa81a4e418fa9fb0358116cd05c1690d8406577e0f114bcff6a7502911e604d8727d1c6bf6c349866b0a5a0dddde54 explorer.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\29048c1e = 204c738084eb5f2b203e606f0c32b1ae66a955346044f632161154383113fafdf7e80939c28c1ae4f150281602c18d02138440a247f88dbf1e6e43497f04bfa4000db88dc4ce863fbdc7fc58347c7ddf020e8116bca5e13bd0c3a71e32a1329bc4c1ee928833e74fcc77ff47ec881b9ffcaab5e53084523dff7b083945e15fe95fcdf1fee0406a5afaaf9bb67a5fb3fa7c29 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\564de3e8 = c612119a6d27c9caafa48175696fa40573a0c01b86338b6a14b4490b3ed611c32a8a1011e79e21de6f7c98f9ed2520a4c4fa07640ed6f8c09e969d7fcaf7d217d12d299250534a9680ad5fbadb15609951a98f8f0ae226ed3a5a53c6693f029134ba794b850425f0c4fa3057e9 explorer.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Bayjmmwco\91b8eb7b = ad8d42704dee250aa88d82cab66858c3b4f5750df54f1d0871ba9e52da6402f72ceb2cfa56f3e6259e18f2acdffa54737ef558390102cb70ed2ee045 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msiexec.exeregsvr32.exeexplorer.exepid process 3160 msiexec.exe 3160 msiexec.exe 2180 regsvr32.exe 2180 regsvr32.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe 64 explorer.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
regsvr32.exeregsvr32.exepid process 2180 regsvr32.exe 2712 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exedescription pid process Token: SeShutdownPrivilege 3884 msiexec.exe Token: SeIncreaseQuotaPrivilege 3884 msiexec.exe Token: SeSecurityPrivilege 3160 msiexec.exe Token: SeCreateTokenPrivilege 3884 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3884 msiexec.exe Token: SeLockMemoryPrivilege 3884 msiexec.exe Token: SeIncreaseQuotaPrivilege 3884 msiexec.exe Token: SeMachineAccountPrivilege 3884 msiexec.exe Token: SeTcbPrivilege 3884 msiexec.exe Token: SeSecurityPrivilege 3884 msiexec.exe Token: SeTakeOwnershipPrivilege 3884 msiexec.exe Token: SeLoadDriverPrivilege 3884 msiexec.exe Token: SeSystemProfilePrivilege 3884 msiexec.exe Token: SeSystemtimePrivilege 3884 msiexec.exe Token: SeProfSingleProcessPrivilege 3884 msiexec.exe Token: SeIncBasePriorityPrivilege 3884 msiexec.exe Token: SeCreatePagefilePrivilege 3884 msiexec.exe Token: SeCreatePermanentPrivilege 3884 msiexec.exe Token: SeBackupPrivilege 3884 msiexec.exe Token: SeRestorePrivilege 3884 msiexec.exe Token: SeShutdownPrivilege 3884 msiexec.exe Token: SeDebugPrivilege 3884 msiexec.exe Token: SeAuditPrivilege 3884 msiexec.exe Token: SeSystemEnvironmentPrivilege 3884 msiexec.exe Token: SeChangeNotifyPrivilege 3884 msiexec.exe Token: SeRemoteShutdownPrivilege 3884 msiexec.exe Token: SeUndockPrivilege 3884 msiexec.exe Token: SeSyncAgentPrivilege 3884 msiexec.exe Token: SeEnableDelegationPrivilege 3884 msiexec.exe Token: SeManageVolumePrivilege 3884 msiexec.exe Token: SeImpersonatePrivilege 3884 msiexec.exe Token: SeCreateGlobalPrivilege 3884 msiexec.exe Token: SeBackupPrivilege 4048 vssvc.exe Token: SeRestorePrivilege 4048 vssvc.exe Token: SeAuditPrivilege 4048 vssvc.exe Token: SeBackupPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe Token: SeTakeOwnershipPrivilege 3160 msiexec.exe Token: SeRestorePrivilege 3160 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid process 3884 msiexec.exe 3884 msiexec.exe -
Suspicious use of WriteProcessMemory 27 IoCs
Processes:
msiexec.exeregsvr32.exeregsvr32.exeexplorer.exepowershell.exeregsvr32.exeregsvr32.exedescription pid process target process PID 3160 wrote to memory of 3568 3160 msiexec.exe srtasks.exe PID 3160 wrote to memory of 3568 3160 msiexec.exe srtasks.exe PID 3160 wrote to memory of 436 3160 msiexec.exe wscript.exe PID 3160 wrote to memory of 436 3160 msiexec.exe wscript.exe PID 3160 wrote to memory of 2396 3160 msiexec.exe regsvr32.exe PID 3160 wrote to memory of 2396 3160 msiexec.exe regsvr32.exe PID 2396 wrote to memory of 2180 2396 regsvr32.exe regsvr32.exe PID 2396 wrote to memory of 2180 2396 regsvr32.exe regsvr32.exe PID 2396 wrote to memory of 2180 2396 regsvr32.exe regsvr32.exe PID 2180 wrote to memory of 64 2180 regsvr32.exe explorer.exe PID 2180 wrote to memory of 64 2180 regsvr32.exe explorer.exe PID 2180 wrote to memory of 64 2180 regsvr32.exe explorer.exe PID 2180 wrote to memory of 64 2180 regsvr32.exe explorer.exe PID 2180 wrote to memory of 64 2180 regsvr32.exe explorer.exe PID 64 wrote to memory of 2576 64 explorer.exe schtasks.exe PID 64 wrote to memory of 2576 64 explorer.exe schtasks.exe PID 64 wrote to memory of 2576 64 explorer.exe schtasks.exe PID 3656 wrote to memory of 1756 3656 powershell.exe regsvr32.exe PID 3656 wrote to memory of 1756 3656 powershell.exe regsvr32.exe PID 1756 wrote to memory of 2712 1756 regsvr32.exe regsvr32.exe PID 1756 wrote to memory of 2712 1756 regsvr32.exe regsvr32.exe PID 1756 wrote to memory of 2712 1756 regsvr32.exe regsvr32.exe PID 2712 wrote to memory of 2868 2712 regsvr32.exe explorer.exe PID 2712 wrote to memory of 2868 2712 regsvr32.exe explorer.exe PID 2712 wrote to memory of 2868 2712 regsvr32.exe explorer.exe PID 2712 wrote to memory of 2868 2712 regsvr32.exe explorer.exe PID 2712 wrote to memory of 2868 2712 regsvr32.exe explorer.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\362e56855844fb2be3dfae4b566ab676f6ec681fad1c1a2e8eb6d245d56b83f5.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3884
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3568
-
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\AdobeFontPack\notify.vbs2⤵PID:436
-
-
C:\Windows\system32\regsvr32.exeregsvr32.exe -n -i:"Install" C:\Users\Admin\AppData\Local\AdobeFontPack\main.dll2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\regsvr32.exe-n -i:"Install" C:\Users\Admin\AppData\Local\AdobeFontPack\main.dll3⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:64 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /Z /ST 00:49 /tn nicrwypqez /ET 01:00 /tr "powershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABBAGQAbwBiAGUARgBvAG4AdABQAGEAYwBrAFwAbQBhAGkAbgAuAGQAbABsACIA" /SC ONCE5⤵
- Creates scheduled task(s)
PID:2576
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -encodedCommand cgBlAGcAcwB2AHIAMwAyAC4AZQB4AGUAIAAiAEMAOgBcAFUAcwBlAHIAcwBcAEEAZABtAGkAbgBcAEEAcABwAEQAYQB0AGEAXABMAG8AYwBhAGwAXABBAGQAbwBiAGUARgBvAG4AdABQAGEAYwBrAFwAbQBhAGkAbgAuAGQAbABsACIA1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:3656 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" C:\Users\Admin\AppData\Local\AdobeFontPack\main.dll2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\SysWOW64\regsvr32.exeC:\Users\Admin\AppData\Local\AdobeFontPack\main.dll3⤵
- Loads dropped DLL
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\explorer.exeC:\Windows\SysWOW64\explorer.exe4⤵
- Modifies data under HKEY_USERS
PID:2868
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_32ADABCB823BA1231EA36C215C0D3FFB
Filesize727B
MD58a242b0a127a02e6fc3f64b614243b36
SHA1c2d138d37c8f8ba7a32c2899de0a95aeb53819eb
SHA256ea3a5f0a6c6234215dd939266556f704718c66dd5539cef858f63e465df2df47
SHA5122c2a6ab2c0665fa75f7d880c9329b7373284a3b67152ed2718175fdd46a53c73a1007c029b464014d74ab747368c622b59ce1bc065b37d0cf2851ae8d41f779b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5f03c38eaf2e70f775a5e3f79b32f9763
SHA130f5e388bca5b15c6ef3631c0b1541a5eba22de8
SHA2565080434e11aca036882d802de0651de62b0055160338056354cc04ca29318e9d
SHA5125be3ae475fcdb1096eb287f155875209cf95419d7ad0db6cf31f9b73ea4a2ef9153a2769edc7ef870199b536b710b22b9a9b451accf5c09dec1874389909c7b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_32ADABCB823BA1231EA36C215C0D3FFB
Filesize438B
MD51729cbd31b85ca6a2405d3d9f4564a75
SHA1892d283d048c3f825bb04b99630c3922e1932750
SHA256d80872bd3c6c49354aec19257e3c69a422f7f01bb467b7e141a6214e9bedc3a6
SHA512620cec48ab788dd8b8eeaf7f15298c0b1e2a04e616c9681c72f6feba160f9bdac8eb9dd093ff7b8b894797ae610fd16f59d6f59a42b1ae94f3f6a66f72cac7a9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD5040a464fbc70f45c59fc6b7e0b886fc7
SHA1506ca1df406071bc40c6c113dc79549bdbf3ef8c
SHA256a0d938003c57355fa41ac41ba1557fcce7bdadc0e16d93f7827bc5918aea8935
SHA5127e4f7b22aed2108b2af475d7210ac7cac81be178b7d9b5f173870aa6cebb40a6049be869fd8c48ad0503e9e2a823b62a73ad18f6a76b1e02a91b594ab6a13276
-
Filesize
1.3MB
MD52fce945f0621e3812618f55c4a3926e9
SHA165aa7e9e33d25ee812e9ac86f45488c6c531d9ad
SHA256c7dfc591c7dc5371c60bd0fb1cc7ca2c14dd630a0e7272b4fac98e8d2ee5567a
SHA51295a6c8761952b43c238094fba672c0c15d011ff0af69b5100b37a52ab9b00f355337a15787fea95bd31038a4dff5a1cdfeffa70b006849f66027dcd72f2b1614
-
Filesize
1.3MB
MD52fce945f0621e3812618f55c4a3926e9
SHA165aa7e9e33d25ee812e9ac86f45488c6c531d9ad
SHA256c7dfc591c7dc5371c60bd0fb1cc7ca2c14dd630a0e7272b4fac98e8d2ee5567a
SHA51295a6c8761952b43c238094fba672c0c15d011ff0af69b5100b37a52ab9b00f355337a15787fea95bd31038a4dff5a1cdfeffa70b006849f66027dcd72f2b1614
-
Filesize
68B
MD50308aa2c8dab8a69de41f5d16679bb9b
SHA1c6827bf44a433ff086e787653361859d6f6e2fb3
SHA2560a7e8fd68575db5f84c18b9a26e4058323d1357e2a29a5b12278e4bfa6939489
SHA5121a1ca92e3c8d52c8b5adbb3117a88d8a2a8c33eaf2f7b0d620fe006653f57f4ba0b803884616594ca31e13a1b0b59ddae52cecf044621ec44371084dac6beb72
-
Filesize
25.0MB
MD503f73130d2d64e02fc77159769b5de7d
SHA1afd24527d397046c65f49e94e1d9b1416a4d0bfe
SHA2563e85918aab88e7ac456798c783e1a0fbc8e001420f90a0ed62afac2554f3171f
SHA512aa91d41785cc221293377a9e1f0e23c82f07548c669657c9d12567b0610652527c56137d7706fa1616bdf430ce617f9e6e3752ec6638481e00dc54364946e5ba
-
\??\Volume{a312788f-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8347d591-98bd-409e-bc32-fcad9d059afd}_OnDiskSnapshotProp
Filesize5KB
MD52a4bd08cbb3459301d037e8dfccc8553
SHA1a0188e41a1856d1ce3b6c8234ab0c17a352683b6
SHA25601defc814338269cb3377c0b57bf9740b544b1ddec255d6eb4dfb7e96cb34267
SHA51214f2803c187a5b65bb6413843d2f6033f048a46f3f92c12769f23ccec6660f786f3ca993e240133c456a03aa32b8e9926358c4f223716ebca4d20e4179e7615d
-
Filesize
1.3MB
MD52fce945f0621e3812618f55c4a3926e9
SHA165aa7e9e33d25ee812e9ac86f45488c6c531d9ad
SHA256c7dfc591c7dc5371c60bd0fb1cc7ca2c14dd630a0e7272b4fac98e8d2ee5567a
SHA51295a6c8761952b43c238094fba672c0c15d011ff0af69b5100b37a52ab9b00f355337a15787fea95bd31038a4dff5a1cdfeffa70b006849f66027dcd72f2b1614
-
Filesize
1.3MB
MD52fce945f0621e3812618f55c4a3926e9
SHA165aa7e9e33d25ee812e9ac86f45488c6c531d9ad
SHA256c7dfc591c7dc5371c60bd0fb1cc7ca2c14dd630a0e7272b4fac98e8d2ee5567a
SHA51295a6c8761952b43c238094fba672c0c15d011ff0af69b5100b37a52ab9b00f355337a15787fea95bd31038a4dff5a1cdfeffa70b006849f66027dcd72f2b1614