Analysis
-
max time kernel
34s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 21:06
Behavioral task
behavioral1
Sample
Thunderbird Setup 102.7.1.exe
Resource
win7-20221111-en
General
-
Target
Thunderbird Setup 102.7.1.exe
-
Size
51.3MB
-
MD5
84ba48f2552df6fde2c652510066bdb3
-
SHA1
aba83eced9fc26786e82857c413eaed8f9cc0fe7
-
SHA256
0097a6bdac122bd4eeea03142b319b96ed3977dac703d78ee98241c43bc2c2c0
-
SHA512
1ac079420b40bb24b2d703562aa632dddcc0dfbff95f3993559ab674f5dfa5ffb0837b63807ac7e0e46f5c244eb5e15dd65adc784817be972f333faa30547ea0
-
SSDEEP
786432:pZPTL7jZwLJ4SKREbNWWnKD2I5cMSWUKca5KWP1:pNjZwLKSKa22ucMSdKcasWP1
Malware Config
Extracted
aurora
79.137.133.225:8081
Signatures
-
Babadeda Crypter 3 IoCs
resource yara_rule behavioral2/memory/2552-206-0x0000000008A10000-0x0000000009300000-memory.dmp family_babadeda behavioral2/memory/2552-225-0x0000000008A10000-0x0000000009300000-memory.dmp family_babadeda behavioral2/memory/2892-231-0x00000000087D0000-0x00000000090C0000-memory.dmp family_babadeda -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation SimpleMindPro.exe -
Executes dropped EXE 3 IoCs
pid Process 4172 cygwin-console-helper.exe 2552 SimpleMindPro.exe 2892 SimpleMindPro.exe -
Loads dropped DLL 64 IoCs
pid Process 4216 MsiExec.exe 2240 MsiExec.exe 2240 MsiExec.exe 2240 MsiExec.exe 2240 MsiExec.exe 2240 MsiExec.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2552 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\N: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\U: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\V: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\K: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\O: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\X: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\W: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\G: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\J: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\H: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\L: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\M: Thunderbird Setup 102.7.1.exe File opened (read-only) \??\Y: Thunderbird Setup 102.7.1.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum SimpleMindPro.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SimpleMindPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum SimpleMindPro.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 SimpleMindPro.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC6B1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC8D7.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{148AD32A-0F4A-4100-BEE3-217D2852DE46} msiexec.exe File opened for modification C:\Windows\Installer\MSICFBD.tmp msiexec.exe File created C:\Windows\Installer\e56c50a.msi msiexec.exe File opened for modification C:\Windows\Installer\e56c50a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC623.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC79C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC82A.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 36 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\InProcServer32 SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C} SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win32\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\VersionIndependentProgID\ = "Msxml2.SAXXMLReader" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\ProgID\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\ SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0 SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win64 SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\Version SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\ = "Oxewajig Iqasob class" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\ SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7} SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\InProcServer32\ = "%SystemRoot%\\SysWow64\\msxml3.dll" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win64\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\FLAGS\ = "0" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\TypeLib\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\VersionIndependentProgID\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win64\ = "C:\\Windows\\SysWow64\\wbem\\Win32_TPM.dll" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\FLAGS\ SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\TypeLib SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\InProcServer32\ SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\ProgID\ = "Msxml2.SAXXMLReader.3.0" SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win32 SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\FLAGS SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\Version\ = "3.0" SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\VersionIndependentProgID SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0 SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\ = "Win32_TPM 1.0 Type Library" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\0\win32\ = "C:\\Windows\\SysWOW64\\wbem\\Win32_TPM.dll" SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\HELPDIR SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\HELPDIR\ = "%windir%\\SysWow64\\wbem" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\TypeLib\ = "{6E68C171-DDAD-0B96-9006-FF88C3369F7C}" SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\Version\ SimpleMindPro.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{26812EB9-EFEA-4D7C-91A0-8924AF8433A7}\ProgID SimpleMindPro.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{6E68C171-DDAD-0B96-9006-FF88C3369F7C}\1.0\HELPDIR\ SimpleMindPro.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4540 msiexec.exe 4540 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 4540 msiexec.exe Token: SeCreateTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeAssignPrimaryTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeLockMemoryPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeIncreaseQuotaPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeMachineAccountPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeTcbPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSecurityPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeTakeOwnershipPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeLoadDriverPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemProfilePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemtimePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeProfSingleProcessPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeIncBasePriorityPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreatePagefilePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreatePermanentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeBackupPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeRestorePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeShutdownPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeDebugPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeAuditPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemEnvironmentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeChangeNotifyPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeRemoteShutdownPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeUndockPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSyncAgentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeEnableDelegationPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeManageVolumePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeImpersonatePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreateGlobalPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreateTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeAssignPrimaryTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeLockMemoryPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeIncreaseQuotaPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeMachineAccountPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeTcbPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSecurityPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeTakeOwnershipPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeLoadDriverPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemProfilePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemtimePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeProfSingleProcessPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeIncBasePriorityPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreatePagefilePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreatePermanentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeBackupPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeRestorePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeShutdownPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeDebugPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeAuditPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSystemEnvironmentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeChangeNotifyPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeRemoteShutdownPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeUndockPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeSyncAgentPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeEnableDelegationPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeManageVolumePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeImpersonatePrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreateGlobalPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeCreateTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeAssignPrimaryTokenPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeLockMemoryPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeIncreaseQuotaPrivilege 2536 Thunderbird Setup 102.7.1.exe Token: SeMachineAccountPrivilege 2536 Thunderbird Setup 102.7.1.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2536 Thunderbird Setup 102.7.1.exe 1956 msiexec.exe 1956 msiexec.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2552 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe 2892 SimpleMindPro.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 4540 wrote to memory of 4216 4540 msiexec.exe 83 PID 4540 wrote to memory of 4216 4540 msiexec.exe 83 PID 4540 wrote to memory of 4216 4540 msiexec.exe 83 PID 2536 wrote to memory of 1956 2536 Thunderbird Setup 102.7.1.exe 84 PID 2536 wrote to memory of 1956 2536 Thunderbird Setup 102.7.1.exe 84 PID 2536 wrote to memory of 1956 2536 Thunderbird Setup 102.7.1.exe 84 PID 4540 wrote to memory of 2240 4540 msiexec.exe 85 PID 4540 wrote to memory of 2240 4540 msiexec.exe 85 PID 4540 wrote to memory of 2240 4540 msiexec.exe 85 PID 4540 wrote to memory of 2552 4540 msiexec.exe 86 PID 4540 wrote to memory of 2552 4540 msiexec.exe 86 PID 4540 wrote to memory of 2552 4540 msiexec.exe 86 PID 4540 wrote to memory of 4172 4540 msiexec.exe 87 PID 4540 wrote to memory of 4172 4540 msiexec.exe 87 PID 4540 wrote to memory of 4172 4540 msiexec.exe 87 PID 2552 wrote to memory of 1796 2552 SimpleMindPro.exe 93 PID 2552 wrote to memory of 1796 2552 SimpleMindPro.exe 93 PID 2552 wrote to memory of 1796 2552 SimpleMindPro.exe 93 PID 2552 wrote to memory of 3832 2552 SimpleMindPro.exe 95 PID 2552 wrote to memory of 3832 2552 SimpleMindPro.exe 95 PID 2552 wrote to memory of 3832 2552 SimpleMindPro.exe 95 PID 3832 wrote to memory of 4360 3832 cmd.exe 97 PID 3832 wrote to memory of 4360 3832 cmd.exe 97 PID 3832 wrote to memory of 4360 3832 cmd.exe 97 PID 2552 wrote to memory of 4648 2552 SimpleMindPro.exe 98 PID 2552 wrote to memory of 4648 2552 SimpleMindPro.exe 98 PID 2552 wrote to memory of 4648 2552 SimpleMindPro.exe 98 PID 4648 wrote to memory of 1288 4648 cmd.exe 100 PID 4648 wrote to memory of 1288 4648 cmd.exe 100 PID 4648 wrote to memory of 1288 4648 cmd.exe 100 PID 2552 wrote to memory of 2892 2552 SimpleMindPro.exe 103 PID 2552 wrote to memory of 2892 2552 SimpleMindPro.exe 103 PID 2552 wrote to memory of 2892 2552 SimpleMindPro.exe 103 PID 2892 wrote to memory of 1984 2892 SimpleMindPro.exe 105 PID 2892 wrote to memory of 1984 2892 SimpleMindPro.exe 105 PID 2892 wrote to memory of 1984 2892 SimpleMindPro.exe 105 PID 2892 wrote to memory of 204 2892 SimpleMindPro.exe 107 PID 2892 wrote to memory of 204 2892 SimpleMindPro.exe 107 PID 2892 wrote to memory of 204 2892 SimpleMindPro.exe 107 PID 204 wrote to memory of 4612 204 cmd.exe 109 PID 204 wrote to memory of 4612 204 cmd.exe 109 PID 204 wrote to memory of 4612 204 cmd.exe 109 PID 2892 wrote to memory of 1280 2892 SimpleMindPro.exe 110 PID 2892 wrote to memory of 1280 2892 SimpleMindPro.exe 110 PID 2892 wrote to memory of 1280 2892 SimpleMindPro.exe 110 PID 1280 wrote to memory of 4240 1280 cmd.exe 112 PID 1280 wrote to memory of 4240 1280 cmd.exe 112 PID 1280 wrote to memory of 4240 1280 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\Thunderbird Setup 102.7.1.exe"C:\Users\Admin\AppData\Local\Temp\Thunderbird Setup 102.7.1.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\ImageComparerSetup.msi" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Thunderbird Setup 102.7.1.exe" SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1675217859 " AI_EUIMSI=""2⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1956
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 891A9A2D64D1D4C96A51D2C601F89B04 C2⤵
- Loads dropped DLL
PID:4216
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D05E4A8C6B0D37369168E01A01A800342⤵
- Loads dropped DLL
PID:2240
-
-
C:\Users\Admin\AppData\Local\Image Comparer\SimpleMindPro.exe"C:\Users\Admin\AppData\Local\Image Comparer\SimpleMindPro.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption3⤵PID:1796
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"3⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name4⤵PID:4360
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"3⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name4⤵PID:1288
-
-
-
C:\Users\Admin\AppData\Local\Image Comparer\SimpleMindPro.exe"C:\Users\Admin\AppData\Local\Image Comparer\SimpleMindPro.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Maps connected drives based on registry
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\Wbem\wmic.exewmic os get Caption4⤵PID:1984
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic path win32_VideoController get name"4⤵
- Suspicious use of WriteProcessMemory
PID:204 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic path win32_VideoController get name5⤵PID:4612
-
-
-
C:\Windows\SysWOW64\cmd.execmd /C "wmic cpu get name"4⤵
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic cpu get name5⤵PID:4240
-
-
-
-
-
C:\Users\Admin\AppData\Local\Image Comparer\cygwin-console-helper.exe"C:\Users\Admin\AppData\Local\Image Comparer\cygwin-console-helper.exe"2⤵
- Executes dropped EXE
PID:4172
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
4.6MB
MD5d8d26e3ddbd5fce6baa86db95b3eb50e
SHA1e031f6520763e93c0f87701c76fa5a7f762f1785
SHA256b6dea190abf293caf049112dfdbd417d89b0b21a50649aee9523ba195c795f77
SHA51280292189b70ce4d8886aa08284f744895a0a40b60f9f46e54516765c971234cc2f4084206158adbd715fdbd52f032e91c40275ba9233b715548c16f585d9b9c3
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\ImageComparer.url
Filesize71B
MD55176b812f4a779c238cff0b71e1f5bcb
SHA12f02c247d4976512171c79a6ad226e09246fce8b
SHA256af738b8de5576c75d475100e5edd289a0fa18dc1891afbcc31724ffa03b80e35
SHA5124a7f25fdce7724631dabd1ea6b99869325274cdccdd5e4d396faf9f02d02abe7e0b234e8b8c056596b6c544ae8648a295690e4eef16bf0073d20f44b316bf8b0
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\ImageComparerSetup.msi
Filesize1.7MB
MD554379ffab962eca142349be07af886eb
SHA10131c807e80ad87be66d87c481f701c544a31e3d
SHA256fa270da8225c10c3aa7e6068bb08e1e8408f1c889adcf948192e910ebf567d65
SHA512f44841915f28aab0e681da6aa79f729769194aed0bc4b267f9fbb61b867f073796b142ccc6a6bd5f2cfe5b1e4b9ed67f523815b5cfc657b97db29b6c938aeaba
-
Filesize
17KB
MD50ccf0586ed2b214ad7f5fb049c7609b6
SHA1c95b1eb247faf599c79c78fe9384775cf77f843f
SHA25673859ca04ce7eabba812acabeed3fc9759b3733e09b9aeec1a64994f9d48f34f
SHA512f7b5a8e1d624580e53c5c64b9da4e401e27c211d60f78638cb5fdfe3f646b461fec7d4805d87f3afc76550e23661a40e6ffebfef63d9b3839ff1bcfca869063a
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\cyggcc_s-1.dll
Filesize113KB
MD5e9aa1251582552bd5711a08bf611376a
SHA1065b53a01980e762c0e8247723dddba9318337c1
SHA256320b1ccdb1708634198cff86af5f0c942c0b9162307d8a54de5d9433fdbba98e
SHA512eb6a9e0269351b6e8e80867af2a72e2d4507deec1c31097f24b198f00550e285df455ded7feb35a2f96d0304dd234d096424e9da36bb36c5fa84217eca7abfee
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\cygiconv-2.dll
Filesize1008KB
MD5b4d2897144b10232c8c0b92c8e72fef7
SHA1bc5b2b8bfe325ee013a919af1628ecb2134e8861
SHA25655c4032330bd3bd6fff2979f70728696be1790e80602039d944d048f02d4965a
SHA5128658f09d35a77d97b474394f610ecab7f22a02513d33d505c5cc6fd9a4587ea9dd619d4a93ae8777b5cc73604f81dd52eadb670e3a53dac2daaeff402b83e5bd
-
Filesize
43KB
MD55653b646c4e18627545123bf0a701a8a
SHA119e2b911168064fb72718f7f4008bb679dc0eed7
SHA256f70b02e50b197b1bbafaa618cb5c30f27432c9ee88144b36be09fcd2dddbb4b1
SHA51219828373b9a3561cf909fd51abf35afe7b1d7a253a3be25777ddbd5a369fa0201990d3e2899e3069afae88dfecde706feb8fc6f7e344c011dc7598c87e0c92d9
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\cygncursesw-10.dll
Filesize329KB
MD5c8015d8fc3f70a9b3e0e549fec941ae9
SHA1f3eb021dd117d03b2f691e4ccc985d47f70fbcb2
SHA256b18d773ace5bf39b49ebf98815492e73b47b62d517bd77d5d0da02b184bf7295
SHA512e0c7a5af5b03d0b14dc2709fce60ade0b484c7653790069f21a83a1c478be72a65cbe4f3c56bb8c9c2b40485f477aa44d29d829122352421166595fde4d97488
-
Filesize
23KB
MD5805e78495aa4b31b7d092b0ed9a25335
SHA159d28fcd572072b9e5a1b40ced72bce28fca0635
SHA256ae7ef4fb23c6600ca6947226188a597083c0e65bece1db2884debb330addc0c3
SHA5120dcadda7a28bf7701c19a52e8ba26a3c252f022c7186a1547211cdf424dae0ac0c9a403663f2f2e73eb47a841d77f16266b142f90a0dc5e3f93535231ac38fc3
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\cygwin-console-helper.exe
Filesize46KB
MD505ef684ea139817e3c33d3f5ec32959a
SHA18b303f72ed0320a0f83c99cde00dfba19d278870
SHA25677370c90d1462abdd4335d6d85562e2ceb1626b202c4dd4e2c52d3a78042d83b
SHA51225625f8ee4d2d98a3aa476d88069884f1c05c1e7d541539f21bb0f56afe69de07f63d3368e1731d7bac43671ab2b0f0704ad6a890a33c987b03a15c8d31b9da9
-
Filesize
86KB
MD529fbf28f84ceaed3b0b19c01cba45031
SHA19e17c78c69f08e799078d127fcefeacc3ab7b17a
SHA2567790b9d73151f2e215c44d27f6d6ddf5b13dda2b6f3bcc125931ed54a591528d
SHA512103a1bc9ca5087214a00f5ae4cb5d7a72176ea34a1486365aff70558064a382cb6c12f7d5968789c9cde5580d304811507da0acfdb2fc967eae4f8babf310823
-
Filesize
37KB
MD52c8f2412669cfac26b0981a1415283ff
SHA16d52b01efcc8488e00e2847f377523f09fd3324b
SHA256b66f344a07a86154f9cee83369b566f88c1419b724e0ecb63e3cc0a43169dea3
SHA51285b891becb9c0dfe616cceca2088a218cbbf3b56a8c10aa6f477e6d3c5d5b25653d79a9c5a70c6aa1d74ec6435310481eafceb65476ceaef7ffb3c3f947cd1da
-
Filesize
161KB
MD5a81be6c22cf6150a8bdadc2d2168a733
SHA11dfc0f0b3c522a3ed4b20c68c162e886cfd05851
SHA2567c2cc66c6c5d3c98c615a30d0ea9f5dda2119b8d32ecf04312bbd9c51c222b01
SHA51211ab88d19fa0a2679ed37e23dbd5acdf57eff3ae136ce7bdc4923a961ac8baee6fda0cbf66f80e073307beac735b8356ed35557f22431ebe2017c84f48b0338b
-
Filesize
1.4MB
MD572536dc4379ef32244e85e79aaca6bad
SHA115ef7dde5cf66cdd7805ebdbb12570de59be724b
SHA25633367523ac36bffc608a35d2ff9f7cb8837f6a41c2b647aa1a3c10aa259e703c
SHA51235bb838a9b3146d81087f21c9abc08191584f3da3b30c3e64c6fa11b60d922c20cb1c59bf3f3bca0b4fb309ee51b135e736af4009f565350cf9ff11fc78eb89f
-
Filesize
215KB
MD59130f45bc81e56cf6b7bbd2a002832b1
SHA15c8bffa512f14c5fb6f87efdcb76beb3ddc521b6
SHA25644b68652af00910ec4d4844ea42c1847e35bef66d99c655298c90d690c857071
SHA5125174d09922a826ad68fbaea75ce14cc90f104d27bad69d847318d1ea63ae25af09b441bdf9174c8ad483891c1a5b40b46c73392aaac19e5d4942aaf92c92ee5b
-
Filesize
26KB
MD5f85a5c0689db0eb6dc87164d85e8715c
SHA168d3e1856d9f4c15162ccbb344f2b8e8486aed1b
SHA2562b45d9e7e9da3d024c9891c43dc06c155a8a71a4bdf9b6a0eb522eab2744275b
SHA5125e3f2af284c06c4743b48075425f12f5e383dc95f8b6c92a57209ea96aac8f51853c0bbb3edf65641b1f1907233453d806b67ec9153aa6d7d30269c0da698917
-
Filesize
871KB
MD5c91b4b54e4bb19530df6affdd0e42f9b
SHA1181650510e1115f5339f95255f4f35aef42d3a3f
SHA256933774ce5e2dccf7d42af6b3392857f5041efad3aab69650d4ad7e20175e5fb4
SHA512b712afb2a53e8b48789fa12f94e43f17002f6347da2a75ef5bc585b1c7cb0218e808485ca5e7409d62ee28453464ac6e4da4180d68731733f60804afd6ee8eca
-
Filesize
82KB
MD526b0e06b44558d5b3349a45671d3862e
SHA1ef569964ade5c7695fa57e8ed65220bf95adba5b
SHA25687faa175e52ff55bc85a1e6b7739de6602ac2ab781e9916403bac6661c31bc8f
SHA5124853a3e4ad68ad381390a0b14e061c57d44c7625fa4b6580c5b5f1258c4ff37705d1c3d9a2ec060af78e4574a15172012eae0fcfeb034acc9ba5172a5c793c2e
-
Filesize
36KB
MD5cdbdd152bdd9950e3b5d67d279d1a277
SHA13ed5a24f96772c89a4b2283a8addb786f293fbfa
SHA25675d36494f375e28ac07760ac82af48c1d6c1685626bd3cfca23fa6dca3c8bf53
SHA512f0963e5eab3f2745b1903e653f02d707ed66345ea6b43b89400400b684198128ea5f14a6a22c56995b70d42d60f517855830893b2dedb3712b7f216c4d884d98
-
Filesize
1.2MB
MD53cd9af46753f2a618d15157372d0d2bc
SHA1f2a1781b1a6d33338db4d9725b28f15d8a410903
SHA256497471497886f18ca16f7facab7d76dc9bfadd69deb9c6e4ea9bdc0869a15628
SHA512925097106554f6eac698ba933e32fb82c1405c7ccfe284b27f1558e9ab46139506b1e981721aeafaf2e0d595dbdfce3587c4056c6920fdffb0b2f2bdbdcdb38d
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libX11-xcb-1.dll
Filesize15KB
MD52b781f4138e302cde8e6e488c1899a86
SHA1b85bc2641fae42a27a159d3bd74f44b3565eb434
SHA2566a3ebeb389b54015a447b11bcf07348250b530a8ce142bf4e99fe8f1c030caa3
SHA51200a7cdb52ff396552cdf9f14f30cd2e5c3a0713c69b18ecea9aeb96049cba1eaa47022c23157fb5b175c8b3968e1d85d89f72876ba5cfcd97e77492ce2eb03c1
-
Filesize
20KB
MD5b6f0655bed934503621fcf94ba449a19
SHA1f0a5d9eefff5f3bcd2e23b9db748c50cffc1c6e8
SHA2560da1f856d92d6b95f10ed8c3f629cd15468c906de9352fb4ae629139d1412eed
SHA51277a10ae1748e5d76288c59933f3f41d4dc7a690b1f2bc9bff0b761f9f2c5331f868dc0259ffe4c4672e1806c33f3f9d0fe0a8b09b10e06333d2590f623c5b284
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libXdmcp-6.dll
Filesize28KB
MD57d4f4d3bc6ab6c3ea2097a7ecd018728
SHA12434fbad089ac85eda43c0b0e911ab437b4dfe63
SHA2567705851ba047a8154402aca92621b60be0e0e9d9b52b19bf8be540305bd53dba
SHA512f9b64cbcd7c7c7b4e942c3da74fb280762d038f974fc23d1e0431b15787aefc87464cda121aa8fccf499af46e345dd65aa5fb5cfee1cb45dba6e5dd79b01a1d8
-
Filesize
70KB
MD54bf9885dff08be26c5a7aa73a005a26d
SHA102c61b20248892127a2d50a0d2cdfff4e7909e8b
SHA256458f0825f25b10f4fefa6255ea473f3ca8416cc0a10da73326d84077f29293f8
SHA5124bc488629070d3fe8a2882b1c4996b3741cb22de417c7e3b07724839d62793335d8d3e7c350b80944efcdee1dba1346dd970e9922e1a0620b6fd02a45173c180
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libXfont-1.dll
Filesize174KB
MD56a47427b646f556621917a93b9dbabb1
SHA147ebf94eb7b00e920c00d7b5034388f796237d2b
SHA256b6553159c0c33efd882fc030add02b2622e9e49f8f0574a1f82d6bca4f60d99c
SHA5129670a62af9c1c34fef1dc563d8f6a44fdaf276246d8154d626852be2b1b9f4119f0468b0acc7718c88feca48b9dfbd9e9f0d9372dad72c0c0eb63f5ce6119730
-
Filesize
99KB
MD550c2f9cf1077b59843e13e127964c943
SHA1c0ed8b5baedb92d5c28716b0c85f09a19ce9e81a
SHA256e1fac42e5ab62c3bca76aa3440394727e1d78367bfa7005722adadfd112855b6
SHA5121425a1ee9d2bc428ec6668f57c3cb63ddf1df7a1917aceb7c893f875b3a979f63948b2f956a5f7615b3af15a8acf564ebe1fc9b530f0220d5f2233df0d33c0c8
-
Filesize
21KB
MD5fc8788c68b2153c89ec728a06dc8f568
SHA1dc814169ebf1b22ecefe46854c080c78794fcd7d
SHA256119b8d57f6aac50c6e2b088e8d732d59e9e3a3b2df609da74ffef7766041b745
SHA5125bcdcecd23777bec6fc5e21e942a369eea23e67159a05ccf33ce99e98331c3ac676da5c6a8d90f476089ff0d9084f2de808e6ecc59f4ef2099a9712b76c0813c
-
Filesize
337KB
MD564f3a85585d05537efe179362fcc3714
SHA190e5447076999bb59ca18085e321d3c29a580ba8
SHA2569e1d34395bd7802ec5b1eb213ea49a6c4da6cdd3f96dce91ea6340f87064746a
SHA512a9cf5fe559719cc6a26cf4090df2a68129bef0e71f9a48a2755b6c0c082d6238988fba4eadb0711814c9e1cf903a42bd4288badffa4acf8ccdc49eaf8b94c749
-
Filesize
17KB
MD5ed925bdab51f49813686b62eb82fb4a4
SHA1bc7c742b92a5b47089e0b400a8a80bb217e775fe
SHA256e1646c7778c24407a17881908037a49ecfcb5a980d155212d544302653a3ef62
SHA5125be99a6b0e2091fe37ff50d5a9c4fa789db27b5ba108801e4d18e99ae584ae1bc91ba3339916dff8a323155815e660f43ca54ffcc7c14c1e3f90600aedb54bd8
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libfontenc-1.dll
Filesize31KB
MD50886859eb6bc88c13797ae668fa74998
SHA1d00c0f848174895000d5d1fc40e35cf6f9c56e18
SHA256cacc9c998d90264e088844ffd7a8a9439de706cdf17d6bbfde14c0609ef96aa7
SHA5127cfff08756c6fb294d6225e28944590638b43a7131667b1de13a150ad18cf1db155a93e80053d234824dd452b00aa98576be58fd870e04451c2259736680c30c
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libgcc_s_dw2-1.dll
Filesize114KB
MD5d35376c0d447108b2f9d64d4c40014f8
SHA1c68129e8bf6cdaaa318c5aad8974efbc2b7ce39a
SHA256c7544e1f9927afdf6e8cd7063020b572e60fe8f00af39227eb831d331df38225
SHA512c46af0bbd3bca6e12125750a5b1ca4f17f85f84729b1c1c01ee76de3704bcdb090212202cf449458833f8ee92e9a46c8758cbd069747de534e2984dccbe9f24d
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libglapi-0.dll
Filesize201KB
MD504e73806d86a77ca6bbfe41be8db5494
SHA1c31346161ee9a9b40e7e2fc826e6c374778af7a7
SHA256284701380f33a30b25e8eb9822e7f47179238e91d08bd3fb5a117145de7e0d8d
SHA512452b95557bfcb638daa07ea427cd140830839b6ad950d8e282fabec78ceb7476558ab7996fcb526371c6b143028ebf288c0579f37011b3be5fbb92d68d452042
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libnativeGLthunk.dll
Filesize444KB
MD50b14d0f9d8e917395ee43ca0a48dad76
SHA1b719c3e3d327467899f87f14000d0731632d65c2
SHA256bc8cb90c6d60de04431cf2ba2de1295b66f706ee1ffb915df72e1c2d0a69cc22
SHA512e15f84138adc5684a79bcfba8d68a96f87a09807dfa60190a0d3bfeb02492f7cbf4ac5ebf78fb7b55fd4e54b28711c7e6347ae2cadb8c185fce50d02bfbc2dc7
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libwinpthread-1.dll
Filesize96KB
MD5c6e473bbed2fa26953bebfdd0b66419f
SHA1226e16684e02c6331f7ee82d02d058e2c55f8ba5
SHA256620a7e658af05cc848091b8a639854b9b15700a9061b4a3d078523653133a4af
SHA512277419eafcec04618304f19b8b5b4aa55e0233fd6118d92a41d51447f210be382aac9098f3476b9d5891ec180c4d3450fa556705e6cd0e6e2b414097860f0e9b
-
Filesize
134KB
MD5b36bc72ad8f8856c57e15ab59c8ca8fb
SHA1f228d1e9136a43aef35f07a7b9b8e48c2375fafa
SHA2561d3581daa5e60802b7a3382a03b1447a3f69593c6cd09c1fd4f3feda862042d4
SHA512bfc77f9b6194b57bbd126fd31165fa6f25fc3ab7a7dc1cff17d0638211ec93b30d0383d460ce7669dd7ecbe662255571695b9b69f8f54ce4e66a353a295fb317
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libxcb-glx-0.dll
Filesize95KB
MD5c34c77bf9f0407826f8c143b2ed0091a
SHA16763ec1e15b129e0f4cb9ea923716be4dea6084a
SHA256af28820ebeff29375a3d66dc4044a6c98984a49f9eb0c0f01827c7ba5250e3d1
SHA512c9082ede99c978a4fc62898ca44dcc4096577b971a4debb319d1ba1c3e739ca41b11669d4a56404e7177a9737467c0d10c3efd09d622190515043c5ca1e8512b
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libxcb-image-0.dll
Filesize25KB
MD5a3718d24f0e6eae9d6121a1219381ae9
SHA1a3377f64d8fb6162f6280d3d924626c1fc6a2fe7
SHA256cb220267fb0116b298bab6a09a764420d630c52026f7d750f8ffca4818389327
SHA51243f9c760be222490d43cbd9589b4afbc64759919993a1957a13a753cfcc9d94059dba0b5400a745c377c7bea1f02f4f8f6f952bee5b7ed33f6a49efaec62e9f6
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libxcb-shm-0.dll
Filesize19KB
MD5557ed85a1d8a3308e552a77a9902e8cf
SHA1a9acf7a1db500a734e95038b29c0bd90f7af59e7
SHA256e102c9c5b22ceb60dc516ab4124bea8ec8e808b08eec48ea7ac674d13fca82ef
SHA512110acfc0b886a1ff77b5452e2f813213630ba2eb4610e06942a59da78e516e05893b049c0d1ddcc077ebabb3a9490cf84fb41f31b62822c9365b60a1b38fd4b8
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\libxcb-util-1.dll
Filesize23KB
MD5ee6788d3d3750421e01519a27f86634e
SHA148f4c7dc7bd1208f07e4176e78f035d36682d687
SHA256b5acf358ff97127eac9ef4c664a980b937376b5295ef23d77ee338225de10d60
SHA51212ef0ac4cf9c8461044317e693bcfabdb4beb34a222b635ba50f6652b5a91b92ff20cb19e916ac60dca3e8314b7d8cec710a1c730374bb8f260b8d94f57c9775
-
Filesize
56KB
MD57868eda4cb74545d0051ac5a029d9292
SHA18a9d9a07323f1e0bab5f63cfb947c0c31e09578e
SHA256e2c3114c6c4f85bcd59236936e889fb8c937d48ae55971089899d98978f5837f
SHA512ca3fa71a621e0ec6c13aebbef3153d22b7206d79a19ad078db63649557609ad0f5fd0144e721af689c24ad1d5d771b37e3d4b831707f531e77d8184bfed640e9
-
Filesize
173KB
MD5c8b8e48d19d1219f3a7c05610365cb4e
SHA1688d9206775a17a2afae2d5042054d7fa41a29ba
SHA256edafc54a4eca340353560bc43936fbbc59e6ac363a514e73b94d8628016b6736
SHA512847694d63473d8a636269b6855bb10b4ac848949a7f4cce1c796732e377f6ed37c9a89f60fb497e0119514d299e9ba7ee0ead7f607e304760f1f7a2407543cfd
-
Filesize
4KB
MD5ca3ca8be15d6f3c4af26258f98946951
SHA1e80b697e19eee50f64c9c92b92f82f7f4049c6c8
SHA25661e3d4ae934ce0587aedf6ab575156d5317399ca1b1ea8abb7420fecb6e006e3
SHA5126e6886e5b2351938bb190b8f6f2a79ae610a2c972fe905a053bf59dd6ce38b8cb85e7dc6c1b7f4a962bad3dcff06a5f99981181d214fe4ebbd343334dc99193f
-
Filesize
164KB
MD52aa156e64daaded05730cc6b1b228f8e
SHA10e1eb3fc195c95e8c4eb4447f8126b316aeb8a38
SHA2567f6195073ae55edeebc13bfc69495c75006fb101ee6b1c53262c89b4fc448c16
SHA5129cd2c904de7e9b620c6a83b4c4a1aa9ea7d5146bfecc7ebf4158733998daa6bfd56e07b31cbce887b9798e589269cb99adb73de952632e861ecc9cd3911ea569
-
Filesize
21KB
MD56b9b189ccc477a4e3bbd7da3bdb26e00
SHA1c0ab24eadde8be5dd3afa6a2c6aa8ef9af271aab
SHA256a434d78d4559da2f198f9a7f19c3cd58619b8e34ed7f615eea757582b436d84f
SHA5126c8b8f38b8ad050322555e7864946fbd4b7da9ee0406e0e9b9c9c790d0e9a0f4142c26d1bf660d607be166d472acb578ed7f0c5f1ddae810d413b82d8c13854f
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\xkbcomp_w32.exe
Filesize291KB
MD5b2b22157777ed19c9f1369e2d45c1510
SHA1e516b6baa035f3b852799a88ebbfba3848b12e60
SHA2560693cfa59aa1f79b1d401af22d6dd33c1ad64297165345fef6fea663b94e91f5
SHA5122b8d558808ad839deab960d435d13f240182e16fc8d79292e10e81d5733ee1a5cb7ac7952d43a42ca85ba412ec0eea0c8b8a576726208b6b836bc00964327f75
-
Filesize
19KB
MD5c653d84722a3fb5174e0022f2e604aa3
SHA161364e691811fd65ae072d263e4af1f287df429e
SHA2565f85bf253584876c20f6f062e20e56d2707fad41ecb91218779fd0ad4e65fdee
SHA512deadfe9a012250888c23113f79e10b4d97bddbfa1ca74dd7eb29aa79d634f686f7399b2cd3036707ecd947c73c6d96ca29273f1e19a0878e2644cc18bac564af
-
C:\Users\Admin\AppData\Roaming\Bolide Software\Image Comparer 4.1.0.0\install\852DE46\xlsclients.exe
Filesize22KB
MD5df978c7b239a219e157133885a3a308d
SHA1f4ff6380fcfc4aac6d1ab478ce74bd2f816c850d
SHA256cb7373abf3469e8ca6bd0ba21c5e01fb6a4bc6d71547d26ee264d98f0177d9d4
SHA5126d1a9c1606ae59645582c9bb9862e71296823a3374b86640a1e9a1cc94d369391aa3452bbdaedbb24bf8770e969224946156d46ab88800aa0a8a2b5b3cd70590
-
Filesize
26KB
MD518b1ca55ff3515ef28c7faa1c0b528d9
SHA18cec74f9b405c51b5eb9ba073369a6b513840f24
SHA256a7469445b67e94cb3e9a4b95daa169056b5f8165b9fc93430b2759063c2c41a8
SHA5122ed5a973069f14c764e8bb7772f853163b86967aaa4bf23a967fb388f8a657a833e06f1c854ea5d920bfa4175f5a2021e18ee2c9f237cacf07f5d6b6c21d931a
-
Filesize
38KB
MD5d624505e5c14e463aa13dec7c72fa6df
SHA159100a98247566d73706cc82bd61eea875639467
SHA256d82d728366df0109846395d8f95ea0a88133aea0e69590980beaca443baa6819
SHA51275d2292f76b679106a18253f916a9395c35a555565cc553cb71c057e7e30493c2224e5d8622cd68c4389d6a093bf65469b9f16a47da9f5c12118648eeea9603e
-
Filesize
40KB
MD52369d500678f5db204c11f067f25d14f
SHA1c326c0b9fc6cc5779aea6fd3b30274e4ef67eb9d
SHA256c81169dbd40d3ff3886aacd9a28834b629cf31d5e6ea72aea5c566dabba4a34d
SHA5121bcad73a493ccef45024079521bfc0630feba8a83d964deb3168280cce57e733c39933f14c25488e7ead439c192e53ee0abc89fb54ceefdc99e26a2a659d82a7
-
Filesize
32KB
MD5681650d2d6b54441df9b8618348c0696
SHA17bf695541f47c808827d92dc562826a748972035
SHA256977d1bf4ef969b98ff0a5ce7e18cc9007238056c24ca7a58d17acce75211d5c1
SHA512e1f4207bc937aee546f86318eb5c558f642e4a3e4729b3664e0b45c5d0cddd8e79402a598efe62191b0d2e0a3ec1a52f94539e0bc28375fc3575308d618e0945
-
Filesize
90KB
MD57e507af32ca219d2f832cf8d90ca805b
SHA14eb56c6f4184efc5a6bb5c7cab46547cfa769744
SHA2563668c6749db59a6cbc5293d0a4f904f76d6fb5048704449dd53894916f408a57
SHA512d19c6a0a0798db42490631aa9e30da4200e0b687250daa5ec8bcfe68ae2589a523adeacb6c77544488ddc7610fa84be7477a92c2a27605537a0caec2449c87f1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
559KB
MD57380aa7a4eafd17c21cf315ae35fe288
SHA1886747c7526627898bd36ff8b85869c9bf6718fc
SHA256dba4ba13c058f89a92ff5afb2e9c77688bce5909499238b5c396d4308071ed88
SHA512c4976712429d715adb7b4379d6e339e76557897117df2f9a920283ece5ca5bdabbf5ce0c3cda162a0a54bfc29ec8b979195689309a47ab00d800595e290f69a1
-
Filesize
703KB
MD5ae585caebd7faece019342026b304129
SHA18c512e6db9b0c9547fc0a6d3f3d1216e373d924e
SHA25692dd2c1f1d19e1d96411d8afc81c29696d76abe6469a2d75200dd82a8fc164b4
SHA512dbafd2b28356139f886ed7af3813bf7ee1e95709549b8bdbb3c52e17a213694af45096f369668e674a3295a1ba6ce3232dc8c213b29f24442a3c9e68e0d87313
-
Filesize
703KB
MD5ae585caebd7faece019342026b304129
SHA18c512e6db9b0c9547fc0a6d3f3d1216e373d924e
SHA25692dd2c1f1d19e1d96411d8afc81c29696d76abe6469a2d75200dd82a8fc164b4
SHA512dbafd2b28356139f886ed7af3813bf7ee1e95709549b8bdbb3c52e17a213694af45096f369668e674a3295a1ba6ce3232dc8c213b29f24442a3c9e68e0d87313