Analysis
-
max time kernel
145s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-es -
resource tags
arch:x64arch:x86image:win10v2004-20220812-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
04/02/2023, 13:10
Static task
static1
Behavioral task
behavioral1
Sample
LTspice64.msi
Resource
win7-20220812-es
Behavioral task
behavioral2
Sample
LTspice64.msi
Resource
win10v2004-20220812-es
General
-
Target
LTspice64.msi
-
Size
48.0MB
-
MD5
89013e73a35f59c142ac9877646e8958
-
SHA1
748c6d3e470cdf7ecbb0a1980d150eb0b3502e66
-
SHA256
98697fa401c7ae65dc326bdd6d77599804806516fa8f704eda5993f04f6e6bc7
-
SHA512
943ab8fbac6f0828550c170c7ef523687e0810051777ac721299b028bae87f42ca7ee01f363893032f991df7b749c73f2652f839056e2792379a49a20e650820
-
SSDEEP
786432:SQyT84WWR3BLVVw9oW7NpbmMXqbpDjBu9v27q795iIs7qaYhoZ902q:SYzWRR0pjcbpPBu9KqJ5igGi2
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 8 3784 msiexec.exe 10 3784 msiexec.exe 99 4832 MsiExec.exe -
Executes dropped EXE 1 IoCs
pid Process 4752 LTspice.exe -
Loads dropped DLL 24 IoCs
pid Process 4832 MsiExec.exe 4832 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 1988 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 4928 MsiExec.exe 1860 MsiExec.exe 4928 MsiExec.exe 1988 MsiExec.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in Program Files directory 11 IoCs
description ioc Process File created C:\Program Files\ADI\LTspice\License.pdf msiexec.exe File created C:\Program Files\ADI\LTspice\License.txt msiexec.exe File created C:\Program Files\ADI\LTspice\LTspice.exe msiexec.exe File created C:\Program Files\ADI\LTspice\MoveExe.exe msiexec.exe File created C:\Program Files\ADI\LTspice\UnLink.exe msiexec.exe File created C:\Program Files\ADI\LTspice\lib.zip msiexec.exe File created C:\Program Files\ADI\LTspice\LTspiceHelp.chm msiexec.exe File created C:\Program Files\ADI\LTspice\ReadMe.txt msiexec.exe File created C:\Program Files\ADI\LTspice\updater.exe msiexec.exe File created C:\Program Files\ADI\LTspice\examples.zip msiexec.exe File opened for modification C:\Program Files\ADI\LTspice\updater.ini msiexec.exe -
Drops file in Windows directory 47 IoCs
description ioc Process File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_6.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI7816.tmp msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_5.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_10.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_1.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\SystemFoldermsiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI70CF.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{AEC29711-474F-4D7A-9543-3A73FBD75664} msiexec.exe File opened for modification C:\Windows\Installer\MSI746B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI771B.tmp msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_7.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_2.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_2.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_8.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI6FD2.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\SystemFoldermsiexec.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_1.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI7DF3.tmp msiexec.exe File created C:\Windows\Installer\e576cc6.msi msiexec.exe File created C:\Windows\Installer\e576cc4.msi msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_10.exe msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI73BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_7.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_4.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_6.exe msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI7011.tmp msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ADI.exe msiexec.exe File opened for modification C:\Windows\Installer\MSI70BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ADI.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\LTspice.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\LTspice.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_3.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_3.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_5.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_9.exe msiexec.exe File opened for modification C:\Windows\Installer\e576cc4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI6E89.tmp msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\LTspice_1.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_9.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\LTspice_1.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_8.exe msiexec.exe File created C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext.exe msiexec.exe File opened for modification C:\Windows\Installer\{AEC29711-474F-4D7A-9543-3A73FBD75664}\ext_4.exe msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 LTspice.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 LTspice.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ind\Analog Devices Inc..LTspice_7\ShellNew msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6\DefaultIcon\ = "C:\\Windows\\Installer\\{AEC29711-474F-4D7A-9543-3A73FBD75664}\\ext_6.exe,0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\11792CEAF474A7D45934A337BF7D6546\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.asc msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_2\shell\open\ = "&Open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.asy msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bjt\Analog Devices Inc..LTspice_4 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.dio\Analog Devices Inc..LTspice_6 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice\shell\open\command msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_1\shell\open\command\command = 420054003900320061002c0043005b007500400059006300740025004d00620044003100390048003e004b00740057002900760046002700380067003f0057004f0036002c00730035004b006400610055002000220025003100220000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_3\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_3\shell\open\command\ = "\"C:\\Program Files\\ADI\\LTspice\\LTspice.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cap\Analog Devices Inc..LTspice_5 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6\shell\open\ = "&Open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.jft\Analog Devices Inc..LTspice_8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\shell\ = "open" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\11792CEAF474A7D45934A337BF7D6546\MainFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\11792CEAF474A7D45934A337BF7D6546\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell\open\command\ = "\"C:\\Program Files\\ADI\\LTspice\\LTspice.exe\" \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell\ = "open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ind msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_8\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\shell\open\command\ = "\"C:\\Program Files\\ADI\\LTspice\\LTspice.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_2\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\11792CEAF474A7D45934A337BF7D6546\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_1\shell\open msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_2\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bead msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_4\shell\ = "open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell\open\ = "&Open" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_3\shell\open\command\command = 420054003900320061002c0043005b007500400059006300740025004d00620044003100390048003e004b00740057002900760046002700380067003f0057004f0036002c00730035004b006400610055002000220025003100220000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_8\shell\open\ = "&Open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_1\ = "LTspice schematics" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_1\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_4\DefaultIcon msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice\shell\open\command\ = "\"C:\\Program Files\\ADI\\LTspice\\LTspice.exe\" \"%1\"" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell\open\command\command = 420054003900320061002c0043005b007500400059006300740025004d00620044003100390048003e004b00740057002900760046002700380067003f0057004f0036002c00730035004b006400610055002000220025003100220000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\DefaultIcon\ = "C:\\Windows\\Installer\\{AEC29711-474F-4D7A-9543-3A73FBD75664}\\ext_9.exe,0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.raw\ = "Analog Devices Inc..LTspice" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_3\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bead\Analog Devices Inc..LTspice_3\ShellNew msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_4\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_5 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6\ = "LTspice diodes standard library" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice\shell\open\ = "&Open" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\11792CEAF474A7D45934A337BF7D6546\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.asc\Analog Devices Inc..LTspice_1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.asy\Analog Devices Inc..LTspice_2 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_4\shell\open\command\command = 420054003900320061002c0043005b007500400059006300740025004d00620044003100390048003e004b00740057002900760046002700380067003f0057004f0036002c00730035004b006400610055002000220025003100220000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_6\shell\ = "open" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\shell\open\command\command = 420054003900320061002c0043005b007500400059006300740025004d00620044003100390048003e004b00740057002900760046002700380067003f0057004f0036002c00730035004b006400610055002000220025003100220000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_10\DefaultIcon\ = "C:\\Windows\\Installer\\{AEC29711-474F-4D7A-9543-3A73FBD75664}\\ext_10.exe,0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_4\DefaultIcon\ = "C:\\Windows\\Installer\\{AEC29711-474F-4D7A-9543-3A73FBD75664}\\ext_4.exe,0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Analog Devices Inc..LTspice_9\ = "LTspice mos standard library" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1988 MsiExec.exe 1988 MsiExec.exe 4880 msiexec.exe 4880 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3784 msiexec.exe Token: SeIncreaseQuotaPrivilege 3784 msiexec.exe Token: SeSecurityPrivilege 4880 msiexec.exe Token: SeCreateTokenPrivilege 3784 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3784 msiexec.exe Token: SeLockMemoryPrivilege 3784 msiexec.exe Token: SeIncreaseQuotaPrivilege 3784 msiexec.exe Token: SeMachineAccountPrivilege 3784 msiexec.exe Token: SeTcbPrivilege 3784 msiexec.exe Token: SeSecurityPrivilege 3784 msiexec.exe Token: SeTakeOwnershipPrivilege 3784 msiexec.exe Token: SeLoadDriverPrivilege 3784 msiexec.exe Token: SeSystemProfilePrivilege 3784 msiexec.exe Token: SeSystemtimePrivilege 3784 msiexec.exe Token: SeProfSingleProcessPrivilege 3784 msiexec.exe Token: SeIncBasePriorityPrivilege 3784 msiexec.exe Token: SeCreatePagefilePrivilege 3784 msiexec.exe Token: SeCreatePermanentPrivilege 3784 msiexec.exe Token: SeBackupPrivilege 3784 msiexec.exe Token: SeRestorePrivilege 3784 msiexec.exe Token: SeShutdownPrivilege 3784 msiexec.exe Token: SeDebugPrivilege 3784 msiexec.exe Token: SeAuditPrivilege 3784 msiexec.exe Token: SeSystemEnvironmentPrivilege 3784 msiexec.exe Token: SeChangeNotifyPrivilege 3784 msiexec.exe Token: SeRemoteShutdownPrivilege 3784 msiexec.exe Token: SeUndockPrivilege 3784 msiexec.exe Token: SeSyncAgentPrivilege 3784 msiexec.exe Token: SeEnableDelegationPrivilege 3784 msiexec.exe Token: SeManageVolumePrivilege 3784 msiexec.exe Token: SeImpersonatePrivilege 3784 msiexec.exe Token: SeCreateGlobalPrivilege 3784 msiexec.exe Token: SeCreateTokenPrivilege 3784 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3784 msiexec.exe Token: SeLockMemoryPrivilege 3784 msiexec.exe Token: SeIncreaseQuotaPrivilege 3784 msiexec.exe Token: SeMachineAccountPrivilege 3784 msiexec.exe Token: SeTcbPrivilege 3784 msiexec.exe Token: SeSecurityPrivilege 3784 msiexec.exe Token: SeTakeOwnershipPrivilege 3784 msiexec.exe Token: SeLoadDriverPrivilege 3784 msiexec.exe Token: SeSystemProfilePrivilege 3784 msiexec.exe Token: SeSystemtimePrivilege 3784 msiexec.exe Token: SeProfSingleProcessPrivilege 3784 msiexec.exe Token: SeIncBasePriorityPrivilege 3784 msiexec.exe Token: SeCreatePagefilePrivilege 3784 msiexec.exe Token: SeCreatePermanentPrivilege 3784 msiexec.exe Token: SeBackupPrivilege 3784 msiexec.exe Token: SeRestorePrivilege 3784 msiexec.exe Token: SeShutdownPrivilege 3784 msiexec.exe Token: SeDebugPrivilege 3784 msiexec.exe Token: SeAuditPrivilege 3784 msiexec.exe Token: SeSystemEnvironmentPrivilege 3784 msiexec.exe Token: SeChangeNotifyPrivilege 3784 msiexec.exe Token: SeRemoteShutdownPrivilege 3784 msiexec.exe Token: SeUndockPrivilege 3784 msiexec.exe Token: SeSyncAgentPrivilege 3784 msiexec.exe Token: SeEnableDelegationPrivilege 3784 msiexec.exe Token: SeManageVolumePrivilege 3784 msiexec.exe Token: SeImpersonatePrivilege 3784 msiexec.exe Token: SeCreateGlobalPrivilege 3784 msiexec.exe Token: SeCreateTokenPrivilege 3784 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3784 msiexec.exe Token: SeLockMemoryPrivilege 3784 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 3784 msiexec.exe 3784 msiexec.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4752 LTspice.exe 4752 LTspice.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4880 wrote to memory of 4832 4880 msiexec.exe 82 PID 4880 wrote to memory of 4832 4880 msiexec.exe 82 PID 4880 wrote to memory of 4832 4880 msiexec.exe 82 PID 4880 wrote to memory of 1988 4880 msiexec.exe 84 PID 4880 wrote to memory of 1988 4880 msiexec.exe 84 PID 4880 wrote to memory of 1988 4880 msiexec.exe 84 PID 4880 wrote to memory of 2592 4880 msiexec.exe 96 PID 4880 wrote to memory of 2592 4880 msiexec.exe 96 PID 4880 wrote to memory of 4928 4880 msiexec.exe 98 PID 4880 wrote to memory of 4928 4880 msiexec.exe 98 PID 4880 wrote to memory of 4928 4880 msiexec.exe 98 PID 4880 wrote to memory of 1860 4880 msiexec.exe 99 PID 4880 wrote to memory of 1860 4880 msiexec.exe 99 PID 4880 wrote to memory of 1860 4880 msiexec.exe 99
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\LTspice64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3784
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4880 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 283FC106320041B45F6CFEB9F0048045 U2⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:4832
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9225FA2BD23B9EF525D238CE3C4FD6E9 C2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1988
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:2592
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 71ADA28024386DD0C9A5369688F011A22⤵
- Loads dropped DLL
PID:4928
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6E29873960912C0E271005730D8A3BD3 E Global\MSI00002⤵
- Loads dropped DLL
PID:1860
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2068
-
C:\Program Files\ADI\LTspice\LTspice.exe"C:\Program Files\ADI\LTspice\LTspice.exe"1⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious use of SetWindowsHookEx
PID:4752
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
31.6MB
MD53abf66714e44954ce50725f6efe3aef7
SHA1e2612708683004809396ada59eeeda890bfe6552
SHA2566e3d7133a7dca1a4a35a13b50ea3a3db34c9c780409741a0525d24c35bb7b730
SHA51221fa93830430bf3138159580bf164a0c52574d676be37bef4b980cb012833f57e9a05935ec95f05c1af6e7a554a85b014542366eba7e9054b6032ec9b79d1ecb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5ccf7e6f186d1889a241cafbd2f0c26c7
SHA1f91c15e2d20470480c762401bc8feea2ea998814
SHA25698bf54c07b280c0310670a8517ea6b18621e91f825628628179e0f7d3a9f242b
SHA512c0f10eeb2133b92e78ebf36accc4f28c9813f728abac0339fa288dc667a97d4508f7e352f14952d2548099fdd35502012acd1771679e50415e557f945b74e1b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_C0CE1CF1725A983C5AF6A7DDDA2C53A5
Filesize727B
MD56dcc3fa7bd8ed876c5ec866c2b71abe4
SHA1ba5a644550930508cbdfae8994c14faee479143e
SHA25633ad2d5014421b8471113c98d9519e51b6a4314c5e6054f5e1e6d8651bfd6df0
SHA5126f348cc36188dce31b5394d426d8f06c349f1c7375786d2aa3e99d9cc9ab67d9c23847526a7db62fe442b56ae418322806b9b84c7df3aaa0373817981ce35d7d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5cf9b84575adb5fe5502dfb6bec503743
SHA1b79aac9ae63cd438dceface010f2fa92d1945d0e
SHA256fb39069cade8d61d6719b2dedbe62c44a1c981bc5ee1e97f038a7aad8ba04b14
SHA512b6d9cf95eb246dd467eb39d5f79cf7aaf8477f2bb8063c4d100e0924b3ce1af085052b652ed5e5dc8d7f984bd258e7138d1dce7d3b8eb1e07e9e9f8c7531696e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize430B
MD5c782bc96c9e02b67c80910728dfa15ee
SHA1fd25314fb3b8ebe0cbca09a8de92ca019f5301b7
SHA256de53827720b87ffd014616c5c6382c6a2607338e7f2ca64078173a361b60eddf
SHA5120373a1e74b2d1299529ed971df4252a8c9bd59714aa9e54daac85642a008547b69015d6e7c3fd0373aec2c7350bf09efe9b44fa8eb1382f9606f2dbe1a58e02e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_C0CE1CF1725A983C5AF6A7DDDA2C53A5
Filesize404B
MD50b354e392b09283e6dbba051d8a5095c
SHA19cbb408acee7d1c84e53e813af8aebe4f30388cd
SHA256a489c62b38ed6b1584afbe54e941b41a17044d59f568b7e97d72e31f8783532d
SHA512e27b0c0d104453d0909f9b25fb1eeea70e1af65219a9d07c303acc8c816d919fefb94c2b9c743a795bcde8f1f1d9ebbc7eb12a3e8893a3ed4127ad64d2d1c1de
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize442B
MD5fc97c916e94c225aa8763f03e260c6c5
SHA1e4d682808c4da8c0a15639fb83151b7319d802b1
SHA25674f673805131ae229c0c4c798029018e2f364b192f103701392199838d75c8f2
SHA512941b6471e146c9bad606c7d4bbca2e2ed2704e718403d71dca1edf525a1aa7a6ce49213ffe6027d40c9c9059cfd216fac1058eac77b0308a1cc8d376f6162df5
-
Filesize
85B
MD5979ede7573bbaea20089a2b9b2a66a4d
SHA14de371878f22fca1ea3596d2f424debdb8c35cfa
SHA2566487e0fd06e4c243f8055868a502574cf7d59e728b5d43ca989990d09c63f809
SHA512d0783d96c1d76460d29d1c5f48082070a6a86da2c5f138e5eb2848d92022b72aa3232977099dfa022ca7b9879d74d471e291b6874271b92a758927c4875ae2ab
-
Filesize
84B
MD567938d8e2981c5b851189073477ef3af
SHA196770a5983203ba23527c6d6ca89fa6f1ce10148
SHA256090dd6534b88b2f83a6a5de203e9a490ea13dc9ff7875d6422368bf75660dffa
SHA5128e71ad3423afa47dfa8dbca0f3c6f4ca7d3bc0e2928faaa30bc0977fda5808943d89442825fab2da62b39ea4b0307809950bb4c0d4edcb4e8f1c04115223a316
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{0421B92A-0AE9-4B2A-B117-31F6F767BE1C}.session
Filesize1KB
MD543dbf56b813926ccd91ae93192402ef4
SHA1c5aa32ff89f16ea23d09636228cc08a7de641a8b
SHA256c00cbc886cb0a8b08ba8d8ca4c38488b56f2e6b5abb8acdb4c366a014b31d604
SHA5124387b76eb306cb873c7a9ac72c88e9719a273b95f2731a1083b8f153d3a79f63e534fbd903c6e2f7956b20358b1b1488e0cd82d9da61d1ebf773360d132aec8f
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{0421B92A-0AE9-4B2A-B117-31F6F767BE1C}.session
Filesize16KB
MD5a0a39478bbaa0972c9e1da762a934906
SHA13d6cfa5ffbb2ebc0de5a07c05a7605b8ea2c83d2
SHA25634b70df99fe20a21032b678d364ffd3c4a741a6c99078842dc2eac1e9a9b8619
SHA512c6a10e4442be25652b3a694f4e77b7dcb2302294ae2950af498e75a68a0c79783ec9e764ecd59e826c08fd81dbdecccb6f267c2f51a425d71627fb623aad9bfb
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{0421B92A-0AE9-4B2A-B117-31F6F767BE1C}.session
Filesize19KB
MD5d02e1fe0b254ab37e5c5c050ad4984a6
SHA146ae59eafe9a1a7a2b03407a9c7a8a55acd67238
SHA2567787eb5222ba9088ed93f617d7b695cfac428663dcdf2b53c3962098b0f5de95
SHA5124a79d6bbe144b3d0733bda04f35d631f4b2594faa0baa46e3b0e4cf80ca5b88fabb59f4d44321614b4b23c69c7c6c6f85fe2d87ba54f1fd3794565230a919b2f
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\63cd19e24a6e51432bb45885\17.1.6.0\{0421B92A-0AE9-4B2A-B117-31F6F767BE1C}.session
Filesize19KB
MD533eb8ad98b87c277219a6ba182492342
SHA16cdcb9342fee0b637aacfdebb722b2b755c209b5
SHA25613ea15af7ec931aa4c66c7230ef78d54b262fab367aa0d3cc6c10dc374449360
SHA51274ca68512a75b030312007dbf04fcd49c41bf7e6740164ca645d44081e177bf5e7f0700063f96d1e1c2123ac26e72b232ce29b972ded9c04276c680bffb554ac
-
Filesize
3.2MB
MD5b94b16b8add21269f62435b7b000c34e
SHA17586576a087b75372d80c66ff9412ccb0e8213e2
SHA2569e0c0ca94ab067f12551b2dd56cbfd915478cb11497cf533d7bb5dc3d963ab95
SHA51277fa3e0b81fd39f27ec40e8d813a6994cbfbd37fb1acdd92cf1b9a06baea65fb9e08767f08ab8c45a4c93cc83d5cce5d4419b8e035b4b83428c59ee206f698f5
-
Filesize
24.6MB
MD5df48c12b5f183b95746587aab47f7f0b
SHA1ee67373318448d3781df3dd49b0b884485484da3
SHA256e515df7030946a7519db779447de0e0529ab867e4929cbc3726bba142d7bab38
SHA5125841d6f7643262a3c2b04c5e65c933038c354afea83913ff04f8ea5eb09e41a90d072a8b9d19fcb923e42df21e8aff229a8f161f293837ee55cff95bfead3836
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
16KB
MD5ce13e6329c496c4a943365455643b858
SHA1490cb43e1fb60f8237c96da2411f5372ec0d5d7a
SHA256d7249f2b64bda95d567ad7216715fea03a5e9ac8c042d274a59acd5ca21eb1fe
SHA512ba508259b2dd038ece15cf9bb029fec45f6cae37d4b2446704063dc5cf268aadfab9eae96df95270de788cccec8845808f3949e787f98931f01c27ac5d2b9358
-
Filesize
16KB
MD5ce13e6329c496c4a943365455643b858
SHA1490cb43e1fb60f8237c96da2411f5372ec0d5d7a
SHA256d7249f2b64bda95d567ad7216715fea03a5e9ac8c042d274a59acd5ca21eb1fe
SHA512ba508259b2dd038ece15cf9bb029fec45f6cae37d4b2446704063dc5cf268aadfab9eae96df95270de788cccec8845808f3949e787f98931f01c27ac5d2b9358
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
1.1MB
MD57768d9d4634bf3dc159cebb6f3ea4718
SHA1a297e0e4dd61ee8f5e88916af1ee6596cd216f26
SHA256745de246181eb58f48224e6433c810ffbaa67fba330c616f03a7361fb1edb121
SHA512985bbf38667609f6a422a22af34d9382ae4112e7995f87b6053a683a0aaa647e17ba70a7a83b5e1309f201fc12a53db3c13ffd2b0fad44c1374fff6f07059cbf
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
557KB
MD52c9c51ac508570303c6d46c0571ea3a1
SHA1e3e0fe08fa11a43c8bca533f212bdf0704c726d5
SHA256ff86c76a8d5846b3a1ad58ff2fd8e5a06a84eb5899cdee98e59c548d33335550
SHA512df5f1def5aac44f39a2dfde9c6c73f15f83a7374b4ad42b67e425ccb7ac99a64c5701b676ae46d2f7167a04a955158031a839e7878d100aaf8fab0ce2059f127
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
934KB
MD538552aca348aba1700212d8239c3f650
SHA18d5f0ca80449e26ef28a8229102ef487059e40d2
SHA256ce0db4655eea87e1e0aee9e6413a789a6ed20137d5e306d50a6039dedb1f5e7c
SHA5128ba3bfd1795883bab6ed210048b86377b9c86175833a1b44bb21f166eefac85ceaededf8d6ffe4fb9a19deaf668302a929747d70a0c10b1ba8093fd32da879c5
-
Filesize
721KB
MD59b81778929c658ea907b7618f483beb1
SHA1646e84b1ee486c071f5b2cf816c96443c8fa3979
SHA256a326781b82ae171a4c5615765e69d35339011cabd1bf028b78d5b86019035c73
SHA512d415bb350a5525486f8d814971611a69d5a4e2b223037e61867450427cb22e05b9aec26f3b01a5295df9e505e7e29a0ec45b6c79394a8c1e9e2f8db4c75dea1a
-
Filesize
721KB
MD59b81778929c658ea907b7618f483beb1
SHA1646e84b1ee486c071f5b2cf816c96443c8fa3979
SHA256a326781b82ae171a4c5615765e69d35339011cabd1bf028b78d5b86019035c73
SHA512d415bb350a5525486f8d814971611a69d5a4e2b223037e61867450427cb22e05b9aec26f3b01a5295df9e505e7e29a0ec45b6c79394a8c1e9e2f8db4c75dea1a
-
Filesize
477KB
MD52810399de468b6ff01a36663cea867af
SHA13dec163e0bc4398995dce0cf14087204b1c8b2d7
SHA2568ce96932cd922ed069dd642f06c9396da780cfbd728116b53b1d3b63b669d1d4
SHA512c6714fad31a8428cf01d4f5266424b7a37747cd66fe445a221d06b45320c6d0905c428e128a27315fdf3cfafef68aea1ba92858813dc13412152b09868b360e1
-
Filesize
477KB
MD52810399de468b6ff01a36663cea867af
SHA13dec163e0bc4398995dce0cf14087204b1c8b2d7
SHA2568ce96932cd922ed069dd642f06c9396da780cfbd728116b53b1d3b63b669d1d4
SHA512c6714fad31a8428cf01d4f5266424b7a37747cd66fe445a221d06b45320c6d0905c428e128a27315fdf3cfafef68aea1ba92858813dc13412152b09868b360e1
-
Filesize
721KB
MD59b81778929c658ea907b7618f483beb1
SHA1646e84b1ee486c071f5b2cf816c96443c8fa3979
SHA256a326781b82ae171a4c5615765e69d35339011cabd1bf028b78d5b86019035c73
SHA512d415bb350a5525486f8d814971611a69d5a4e2b223037e61867450427cb22e05b9aec26f3b01a5295df9e505e7e29a0ec45b6c79394a8c1e9e2f8db4c75dea1a
-
Filesize
721KB
MD59b81778929c658ea907b7618f483beb1
SHA1646e84b1ee486c071f5b2cf816c96443c8fa3979
SHA256a326781b82ae171a4c5615765e69d35339011cabd1bf028b78d5b86019035c73
SHA512d415bb350a5525486f8d814971611a69d5a4e2b223037e61867450427cb22e05b9aec26f3b01a5295df9e505e7e29a0ec45b6c79394a8c1e9e2f8db4c75dea1a
-
Filesize
477KB
MD52810399de468b6ff01a36663cea867af
SHA13dec163e0bc4398995dce0cf14087204b1c8b2d7
SHA2568ce96932cd922ed069dd642f06c9396da780cfbd728116b53b1d3b63b669d1d4
SHA512c6714fad31a8428cf01d4f5266424b7a37747cd66fe445a221d06b45320c6d0905c428e128a27315fdf3cfafef68aea1ba92858813dc13412152b09868b360e1
-
Filesize
477KB
MD52810399de468b6ff01a36663cea867af
SHA13dec163e0bc4398995dce0cf14087204b1c8b2d7
SHA2568ce96932cd922ed069dd642f06c9396da780cfbd728116b53b1d3b63b669d1d4
SHA512c6714fad31a8428cf01d4f5266424b7a37747cd66fe445a221d06b45320c6d0905c428e128a27315fdf3cfafef68aea1ba92858813dc13412152b09868b360e1
-
Filesize
23.0MB
MD5af2f555d08e31b6d24cddd4024802484
SHA1482d39b5520b592830566732296b4876c8d8c817
SHA256a28b1dcd8c565f62a4fee3bf5009a03c63fc2976a3c58fc8e4ae77a4e4e54082
SHA5127e8fb2170977302bbca4c18f36686565533b884eed538d5931322c57583038fae9cd3ca0756887623ef8d054e677f90c0b2763c8f80fdf6915f46c82282f4ce4
-
\??\Volume{2fb4ccdc-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{fffbc273-1431-4182-a1a7-23aea522aed4}_OnDiskSnapshotProp
Filesize5KB
MD5a489634966866e31e82e51e70fe2a367
SHA142cf69e8eb76f222e226cf89ff2ade4ea8c5ccf1
SHA2568291713fac8f80fa31a390a7175bbab705208f7be5a334e7b413f8bb26605b60
SHA5121b5b9d181f5b77a348699641f05df34906d7a9c1336f39c7ab9aae0e331b84ce899d5af5c73edec797231e6ca0ac4691ac3d9daf2dd5389642b1bcd01d2dbb9a