Analysis
-
max time kernel
292s -
max time network
302s -
platform
windows10-2004_x64 -
resource
win10v2004-20230621-en -
resource tags
arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2023 08:05
Static task
static1
Behavioral task
behavioral1
Sample
2af655e137a695056205c6a4434dd08e1cdd6f34eb009228c38e9983306fec9b.msi
Resource
win7-20230621-en
Behavioral task
behavioral2
Sample
2af655e137a695056205c6a4434dd08e1cdd6f34eb009228c38e9983306fec9b.msi
Resource
win10v2004-20230621-en
General
-
Target
2af655e137a695056205c6a4434dd08e1cdd6f34eb009228c38e9983306fec9b.msi
-
Size
39.1MB
-
MD5
da4c83e4f13204997c08d8eaa90cf055
-
SHA1
698220d6347f06fdd21b376ac277ee252e87cc42
-
SHA256
2af655e137a695056205c6a4434dd08e1cdd6f34eb009228c38e9983306fec9b
-
SHA512
3f10f88959230614623045779e58901b57aab482c37b16ad3bce27a2d83367c16423f393346ad50aed38085a54d58738b9e1857cd8f7386168571a9b844759e6
-
SSDEEP
786432:dELsxpnW4goBOWB+SDFogpevseZCKN3XYVB/tLJ/+Fcrk5sEZpVcvGx:dEmRcoRBJogpKCSGFEerk5nZpVAGx
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 2 IoCs
resource yara_rule behavioral2/memory/2896-399-0x0000000002C90000-0x0000000002CBA000-memory.dmp fatalrat behavioral2/memory/4780-430-0x00000000025B0000-0x00000000025DA000-memory.dmp fatalrat -
Blocklisted process makes network request 1 IoCs
flow pid Process 57 2304 MsiExec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000\Control Panel\International\Geo\Nation sccy.exe -
Executes dropped EXE 8 IoCs
pid Process 4924 MSI1FE6.tmp 4732 MSI1FE5.tmp 2896 sccy.exe 952 tsetup.exe 3824 tsetup.tmp 4780 sccy.exe 1964 Telegram.exe 1876 sccy.exe -
Loads dropped DLL 52 IoCs
pid Process 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 2304 MsiExec.exe 4632 MsiExec.exe 4632 MsiExec.exe 2304 MsiExec.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 2896 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 1964 Telegram.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe 1876 sccy.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini Telegram.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\tsetup.exe msiexec.exe -
Drops file in Windows directory 23 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI1FE6.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC60.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE57.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{B2FCFC9D-3853-44CB-845F-3808C6F62543} msiexec.exe File opened for modification C:\Windows\Installer\MSI1AFF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1B10.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FE5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1FF7.tmp msiexec.exe File created C:\Windows\Installer\e57fdc9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1453.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1C98.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1DC1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDC9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI153F.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\e57fdc9.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIFFEB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID1C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI15EB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1669.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI187E.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 sccy.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz sccy.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ Telegram.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName Telegram.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily Telegram.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BaseBoardProduct Telegram.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Telegram.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS Telegram.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe -
Modifies registry class 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\ = "URL:Telegram Link" Telegram.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Telegram Desktop\\Telegram.exe,1\"" Telegram.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Telegram Desktop\\Telegram.exe\" -workdir \"C:/Users/Admin/AppData/Roaming/Telegram Desktop/\" -- \"%1\"" Telegram.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\DefaultIcon\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Telegram Desktop\\Telegram.exe,1\"" Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\shell Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\shell\open\command Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\shell Telegram.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\URL Protocol Telegram.exe Set value (str) \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\shell\open\command\ = "\"C:\\Users\\Admin\\AppData\\Roaming\\Telegram Desktop\\Telegram.exe\" -workdir \"C:/Users/Admin/AppData/Roaming/Telegram Desktop/\" -- \"%1\"" Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\shell\open Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\shell\open\command Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\DefaultIcon Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tg\shell\open Telegram.exe Key created \REGISTRY\USER\S-1-5-21-2177513644-1903222820-241662473-1000_Classes\tdesktop.tg\DefaultIcon Telegram.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1964 Telegram.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2304 MsiExec.exe 2304 MsiExec.exe 3724 msiexec.exe 3724 msiexec.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe 4780 sccy.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1932 msiexec.exe Token: SeIncreaseQuotaPrivilege 1932 msiexec.exe Token: SeSecurityPrivilege 3724 msiexec.exe Token: SeCreateTokenPrivilege 1932 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1932 msiexec.exe Token: SeLockMemoryPrivilege 1932 msiexec.exe Token: SeIncreaseQuotaPrivilege 1932 msiexec.exe Token: SeMachineAccountPrivilege 1932 msiexec.exe Token: SeTcbPrivilege 1932 msiexec.exe Token: SeSecurityPrivilege 1932 msiexec.exe Token: SeTakeOwnershipPrivilege 1932 msiexec.exe Token: SeLoadDriverPrivilege 1932 msiexec.exe Token: SeSystemProfilePrivilege 1932 msiexec.exe Token: SeSystemtimePrivilege 1932 msiexec.exe Token: SeProfSingleProcessPrivilege 1932 msiexec.exe Token: SeIncBasePriorityPrivilege 1932 msiexec.exe Token: SeCreatePagefilePrivilege 1932 msiexec.exe Token: SeCreatePermanentPrivilege 1932 msiexec.exe Token: SeBackupPrivilege 1932 msiexec.exe Token: SeRestorePrivilege 1932 msiexec.exe Token: SeShutdownPrivilege 1932 msiexec.exe Token: SeDebugPrivilege 1932 msiexec.exe Token: SeAuditPrivilege 1932 msiexec.exe Token: SeSystemEnvironmentPrivilege 1932 msiexec.exe Token: SeChangeNotifyPrivilege 1932 msiexec.exe Token: SeRemoteShutdownPrivilege 1932 msiexec.exe Token: SeUndockPrivilege 1932 msiexec.exe Token: SeSyncAgentPrivilege 1932 msiexec.exe Token: SeEnableDelegationPrivilege 1932 msiexec.exe Token: SeManageVolumePrivilege 1932 msiexec.exe Token: SeImpersonatePrivilege 1932 msiexec.exe Token: SeCreateGlobalPrivilege 1932 msiexec.exe Token: SeBackupPrivilege 116 vssvc.exe Token: SeRestorePrivilege 116 vssvc.exe Token: SeAuditPrivilege 116 vssvc.exe Token: SeBackupPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeBackupPrivilege 3428 srtasks.exe Token: SeRestorePrivilege 3428 srtasks.exe Token: SeSecurityPrivilege 3428 srtasks.exe Token: SeTakeOwnershipPrivilege 3428 srtasks.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeBackupPrivilege 3428 srtasks.exe Token: SeRestorePrivilege 3428 srtasks.exe Token: SeSecurityPrivilege 3428 srtasks.exe Token: SeTakeOwnershipPrivilege 3428 srtasks.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe Token: SeTakeOwnershipPrivilege 3724 msiexec.exe Token: SeRestorePrivilege 3724 msiexec.exe -
Suspicious use of FindShellTrayWindow 10 IoCs
pid Process 1932 msiexec.exe 1932 msiexec.exe 3824 tsetup.tmp 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe -
Suspicious use of SetWindowsHookEx 17 IoCs
pid Process 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe 1964 Telegram.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3724 wrote to memory of 3428 3724 msiexec.exe 99 PID 3724 wrote to memory of 3428 3724 msiexec.exe 99 PID 3724 wrote to memory of 2304 3724 msiexec.exe 102 PID 3724 wrote to memory of 2304 3724 msiexec.exe 102 PID 3724 wrote to memory of 2304 3724 msiexec.exe 102 PID 3724 wrote to memory of 4632 3724 msiexec.exe 103 PID 3724 wrote to memory of 4632 3724 msiexec.exe 103 PID 3724 wrote to memory of 4632 3724 msiexec.exe 103 PID 3724 wrote to memory of 4924 3724 msiexec.exe 105 PID 3724 wrote to memory of 4924 3724 msiexec.exe 105 PID 3724 wrote to memory of 4924 3724 msiexec.exe 105 PID 3724 wrote to memory of 4732 3724 msiexec.exe 104 PID 3724 wrote to memory of 4732 3724 msiexec.exe 104 PID 3724 wrote to memory of 4732 3724 msiexec.exe 104 PID 952 wrote to memory of 3824 952 tsetup.exe 108 PID 952 wrote to memory of 3824 952 tsetup.exe 108 PID 952 wrote to memory of 3824 952 tsetup.exe 108 PID 2896 wrote to memory of 4780 2896 sccy.exe 110 PID 2896 wrote to memory of 4780 2896 sccy.exe 110 PID 2896 wrote to memory of 4780 2896 sccy.exe 110 PID 3824 wrote to memory of 1964 3824 tsetup.tmp 117 PID 3824 wrote to memory of 1964 3824 tsetup.tmp 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\2af655e137a695056205c6a4434dd08e1cdd6f34eb009228c38e9983306fec9b.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1932
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4248D0F9755E79448C7E049431A6798D2⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:2304
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding DB7AA304304326D10A8431290AB80222 E Global\MSI00002⤵
- Loads dropped DLL
PID:4632
-
-
C:\Windows\Installer\MSI1FE5.tmp"C:\Windows\Installer\MSI1FE5.tmp" /DontWait "C:\ProgramData\Mohmy\sccy.exe"2⤵
- Executes dropped EXE
PID:4732
-
-
C:\Windows\Installer\MSI1FE6.tmp"C:\Windows\Installer\MSI1FE6.tmp" /DontWait "C:\Program Files (x86)\Common Files\tsetup.exe"2⤵
- Executes dropped EXE
PID:4924
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:116
-
C:\ProgramData\Mohmy\sccy.exe"C:\ProgramData\Mohmy\sccy.exe"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Local\sccy.exe"C:\Users\Admin\AppData\Local\sccy.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4780
-
-
C:\Program Files (x86)\Common Files\tsetup.exe"C:\Program Files (x86)\Common Files\tsetup.exe"1⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\is-102H6.tmp\tsetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-102H6.tmp\tsetup.tmp" /SL5="$A0034,34326336,813568,C:\Program Files (x86)\Common Files\tsetup.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Users\Admin\AppData\Roaming\Telegram Desktop\Telegram.exe"C:\Users\Admin\AppData\Roaming\Telegram Desktop\Telegram.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops desktop.ini file(s)
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1964
-
-
-
C:\ProgramData\Mohmy\sccy.exeC:\ProgramData\Mohmy\sccy.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1876
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
377KB
MD5d13f309fa11636024ff654cd8004d204
SHA1a0ebdf5a757b1b13bbce6621df3b9a66c3c7d086
SHA256b517a1cddde47ba5ccbff51323cf4c3d7c9d49c9d5840b50edc612a7ca422dd1
SHA5128a43c89fec62d7d852be17910ff616b467ebd6779ccc58c088bbd297d5220120bd2c34eedc62a504121398429ce93ca9e3a1e3fba183e373a6c5bcdcea2b5c32
-
Filesize
33.5MB
MD527eda0d753e19696e11a71434f99c92a
SHA1a9bf80e77f13caa1d5d8c5350a2b69727c9aa147
SHA2568d76df36caa98c0cde70323fe23943c56572dbef66847663d686309b782a8df7
SHA512f22df2a81101b72bd546b64a11ad3fe3620921b84a71891db2a92281b06416000414beffdde1869111a8c7e0a6ea34545615b20db7263cc2fa68a9b709dc45ed
-
Filesize
33.5MB
MD527eda0d753e19696e11a71434f99c92a
SHA1a9bf80e77f13caa1d5d8c5350a2b69727c9aa147
SHA2568d76df36caa98c0cde70323fe23943c56572dbef66847663d686309b782a8df7
SHA512f22df2a81101b72bd546b64a11ad3fe3620921b84a71891db2a92281b06416000414beffdde1869111a8c7e0a6ea34545615b20db7263cc2fa68a9b709dc45ed
-
Filesize
296KB
MD55fc456c6bf00bc32929b29a31b14fd13
SHA18de82c9165ff06d62a236f45776f422df288ad63
SHA256a54368e4daeeb86756b36462fe1ac5ef2661f0340e8b43abf9554716a51b411a
SHA512e020506caa1c1d9e8d437211881ad6d6b6848e5e59105e0fe290156018b1c5e1784c7b70e4f6674d184a1ed1acdb8f13fcd37e48272ed565eb4e2d928015b2c6
-
Filesize
296KB
MD55fc456c6bf00bc32929b29a31b14fd13
SHA18de82c9165ff06d62a236f45776f422df288ad63
SHA256a54368e4daeeb86756b36462fe1ac5ef2661f0340e8b43abf9554716a51b411a
SHA512e020506caa1c1d9e8d437211881ad6d6b6848e5e59105e0fe290156018b1c5e1784c7b70e4f6674d184a1ed1acdb8f13fcd37e48272ed565eb4e2d928015b2c6
-
Filesize
199KB
MD53b42f093f8529df82c9cb07659b77adb
SHA136f8d07e1349b7ddffc1e3b6af80bfb6f8359ee8
SHA2561dd2a1420ad02fb0b5aa2005d90289def6195489649df1efdb203c6daa9912dd
SHA512c11da73c522495bac3117921c4e23173550a0e3425df12167d097d03625009f6507747012ee4b783e8022b8b3c76bfa28dff20628ec513cda867bc5b0a56b75c
-
Filesize
157KB
MD5bb1922dfbdd99e0b89bec66c30c31b73
SHA1f7a561619c101ba9b335c0b3d318f965b8fc1dfb
SHA25676457f38cbbdd3dce078a40d42d9ac0dc26ae1c4bb68ab9c880eb7ffb400fd99
SHA5123054574dd645feb1468cee53db2fd456e4f923eaf5fd686557a01c72c0572b19d70f3885d47fe42e97cdf7ccc2c674a6e966ff19668907cf7828e0a943cf474a
-
Filesize
157KB
MD5bb1922dfbdd99e0b89bec66c30c31b73
SHA1f7a561619c101ba9b335c0b3d318f965b8fc1dfb
SHA25676457f38cbbdd3dce078a40d42d9ac0dc26ae1c4bb68ab9c880eb7ffb400fd99
SHA5123054574dd645feb1468cee53db2fd456e4f923eaf5fd686557a01c72c0572b19d70f3885d47fe42e97cdf7ccc2c674a6e966ff19668907cf7828e0a943cf474a
-
Filesize
209KB
MD51bc7af7a8512cf79d4f0efc5cb138ce3
SHA168fd202d9380cacd2f8e0ce06d8df1c03c791c5b
SHA256ef474b18f89310c067a859d55abd4e4f42fdac732e49eafe4246545e36872a62
SHA51284de4d193d22a305be2ba28fc67bd1cccf83616cead721e57347f1b2e0736d351fef1abf168f7914caa1bcc7a72db43769991016673cd4646def544802ee8960
-
Filesize
209KB
MD51bc7af7a8512cf79d4f0efc5cb138ce3
SHA168fd202d9380cacd2f8e0ce06d8df1c03c791c5b
SHA256ef474b18f89310c067a859d55abd4e4f42fdac732e49eafe4246545e36872a62
SHA51284de4d193d22a305be2ba28fc67bd1cccf83616cead721e57347f1b2e0736d351fef1abf168f7914caa1bcc7a72db43769991016673cd4646def544802ee8960
-
Filesize
209KB
MD51bc7af7a8512cf79d4f0efc5cb138ce3
SHA168fd202d9380cacd2f8e0ce06d8df1c03c791c5b
SHA256ef474b18f89310c067a859d55abd4e4f42fdac732e49eafe4246545e36872a62
SHA51284de4d193d22a305be2ba28fc67bd1cccf83616cead721e57347f1b2e0736d351fef1abf168f7914caa1bcc7a72db43769991016673cd4646def544802ee8960
-
Filesize
730KB
MD574c75ae5b97ad708dbe6f69d3a602430
SHA1a02764d99b44ce4b1d199ef0f8ce73431d094a6a
SHA25689fbb6b1ca9168a452e803dbdc6343db7c661ad70860a245d76b3b08830156e2
SHA51252c5f7e00dffb1c0719d18184da2cc8ec2ad178b222775f167b87320f0683a3c2846e30190bc506f12d14c07fa45896935b3d4ac396baa14d7564996e35c2ada
-
Filesize
730KB
MD574c75ae5b97ad708dbe6f69d3a602430
SHA1a02764d99b44ce4b1d199ef0f8ce73431d094a6a
SHA25689fbb6b1ca9168a452e803dbdc6343db7c661ad70860a245d76b3b08830156e2
SHA51252c5f7e00dffb1c0719d18184da2cc8ec2ad178b222775f167b87320f0683a3c2846e30190bc506f12d14c07fa45896935b3d4ac396baa14d7564996e35c2ada
-
Filesize
730KB
MD574c75ae5b97ad708dbe6f69d3a602430
SHA1a02764d99b44ce4b1d199ef0f8ce73431d094a6a
SHA25689fbb6b1ca9168a452e803dbdc6343db7c661ad70860a245d76b3b08830156e2
SHA51252c5f7e00dffb1c0719d18184da2cc8ec2ad178b222775f167b87320f0683a3c2846e30190bc506f12d14c07fa45896935b3d4ac396baa14d7564996e35c2ada
-
Filesize
249KB
MD55362cb2efe55c6d6e9b51849ec0706b2
SHA1d91acbe95dedc3bcac7ec0051c04ddddd5652778
SHA2561d7519acca9c8a013c31af2064fbc599a0b14cfd1dfb793a345fab14045fed40
SHA512dbd591c3d0b9847d9cef59277c03ec89e246db0e54b58fbbe9d492b75cdcb32d75444012cdfb1c77376d15db7fde1f74e694d2487c481ce29a2133342b91e1f5
-
Filesize
249KB
MD55362cb2efe55c6d6e9b51849ec0706b2
SHA1d91acbe95dedc3bcac7ec0051c04ddddd5652778
SHA2561d7519acca9c8a013c31af2064fbc599a0b14cfd1dfb793a345fab14045fed40
SHA512dbd591c3d0b9847d9cef59277c03ec89e246db0e54b58fbbe9d492b75cdcb32d75444012cdfb1c77376d15db7fde1f74e694d2487c481ce29a2133342b91e1f5
-
Filesize
249KB
MD55362cb2efe55c6d6e9b51849ec0706b2
SHA1d91acbe95dedc3bcac7ec0051c04ddddd5652778
SHA2561d7519acca9c8a013c31af2064fbc599a0b14cfd1dfb793a345fab14045fed40
SHA512dbd591c3d0b9847d9cef59277c03ec89e246db0e54b58fbbe9d492b75cdcb32d75444012cdfb1c77376d15db7fde1f74e694d2487c481ce29a2133342b91e1f5
-
Filesize
249KB
MD55362cb2efe55c6d6e9b51849ec0706b2
SHA1d91acbe95dedc3bcac7ec0051c04ddddd5652778
SHA2561d7519acca9c8a013c31af2064fbc599a0b14cfd1dfb793a345fab14045fed40
SHA512dbd591c3d0b9847d9cef59277c03ec89e246db0e54b58fbbe9d492b75cdcb32d75444012cdfb1c77376d15db7fde1f74e694d2487c481ce29a2133342b91e1f5
-
Filesize
2.4MB
MD50abbe96e1f7a254e23a80f06a1018c69
SHA10b83322fd5e18c9da8c013a0ed952cffa34381ae
SHA25610f099f68741c179d5ad60b226d15233bb02d73f84ce51a5bbbbc4eb6a08e9d4
SHA5122924e1e11e11bd655f27eb0243f87002a50a2d4b80e0b0e3ad6fd4c3d75c44222fab426fcaa695881b0093babf544e8aeee50a065ea92274145b0f88b1db0c58
-
Filesize
2.4MB
MD50abbe96e1f7a254e23a80f06a1018c69
SHA10b83322fd5e18c9da8c013a0ed952cffa34381ae
SHA25610f099f68741c179d5ad60b226d15233bb02d73f84ce51a5bbbbc4eb6a08e9d4
SHA5122924e1e11e11bd655f27eb0243f87002a50a2d4b80e0b0e3ad6fd4c3d75c44222fab426fcaa695881b0093babf544e8aeee50a065ea92274145b0f88b1db0c58
-
Filesize
2.4MB
MD50abbe96e1f7a254e23a80f06a1018c69
SHA10b83322fd5e18c9da8c013a0ed952cffa34381ae
SHA25610f099f68741c179d5ad60b226d15233bb02d73f84ce51a5bbbbc4eb6a08e9d4
SHA5122924e1e11e11bd655f27eb0243f87002a50a2d4b80e0b0e3ad6fd4c3d75c44222fab426fcaa695881b0093babf544e8aeee50a065ea92274145b0f88b1db0c58
-
Filesize
668KB
MD55ff790879aab8078884eaac71affeb4a
SHA159352663fdcf24bb01c1f219410e49c15b51d5c5
SHA256cceca70f34bbcec861a02c3700de79ea17d80c0a7b9f33d7edd1357a714e0f2f
SHA51234fbaffc48912e3d3fa2d224e001121e8b36f5be7284a33eb31d306b9a5c00de6e23a9fdc1a17a61fb1371768f0b0e30b9c6e899a08c735fc70482d5aa8ea824
-
Filesize
668KB
MD55ff790879aab8078884eaac71affeb4a
SHA159352663fdcf24bb01c1f219410e49c15b51d5c5
SHA256cceca70f34bbcec861a02c3700de79ea17d80c0a7b9f33d7edd1357a714e0f2f
SHA51234fbaffc48912e3d3fa2d224e001121e8b36f5be7284a33eb31d306b9a5c00de6e23a9fdc1a17a61fb1371768f0b0e30b9c6e899a08c735fc70482d5aa8ea824
-
Filesize
191KB
MD5830a850ad015c807eb3d6a3b2fdd815e
SHA1caec2ab6784c6983f6fd2e782d5234aad76237a2
SHA2567166d8727ea593a75f7acc8d55f965d8f0102a03a8c8a6a66168c1a0e54f5b3e
SHA5125ae0e65b080c135e39305ba5ea3aa61d6b182ea8cedd57cb6e19d6e865b81381413f01cde376ee65841930791ce91fd17a824e39a0fd3e10646be7a9e3621118
-
Filesize
191KB
MD5830a850ad015c807eb3d6a3b2fdd815e
SHA1caec2ab6784c6983f6fd2e782d5234aad76237a2
SHA2567166d8727ea593a75f7acc8d55f965d8f0102a03a8c8a6a66168c1a0e54f5b3e
SHA5125ae0e65b080c135e39305ba5ea3aa61d6b182ea8cedd57cb6e19d6e865b81381413f01cde376ee65841930791ce91fd17a824e39a0fd3e10646be7a9e3621118
-
Filesize
226KB
MD5d6df08cb38011fa37af21ef81b29d0c3
SHA101a64b84c824cd7aba8b9381bbc164ef91492842
SHA2565c77f34f9a189d9c7a0eee1b36cf8b4a2a517b105812d40882c9961f731a2c94
SHA512273344620cea5b7b0e373b22be1c7e42d79430da9d26214042373a4e12556d042044e1abd4620a867e78bdb4d07fa05b0fe96cca4b7ff1d222941a489ba238f1
-
Filesize
226KB
MD5d6df08cb38011fa37af21ef81b29d0c3
SHA101a64b84c824cd7aba8b9381bbc164ef91492842
SHA2565c77f34f9a189d9c7a0eee1b36cf8b4a2a517b105812d40882c9961f731a2c94
SHA512273344620cea5b7b0e373b22be1c7e42d79430da9d26214042373a4e12556d042044e1abd4620a867e78bdb4d07fa05b0fe96cca4b7ff1d222941a489ba238f1
-
Filesize
62KB
MD537163aacc5534fbab012fb505be8d647
SHA173de6343e52180a24c74f4629e38a62ed8ad5f81
SHA2560a6357a8852daaafe7aed300e2f7e69d993cac4156e882baa8a3a56b583255ba
SHA512c3bed1c9bc58652ed16b162ed16a93cf7479a0492db7e6ea577001dbe859affc0b20387d93d23e06e73f49f395e4c9a5a07680f000ebb82d32269742c16a5242
-
Filesize
62KB
MD537163aacc5534fbab012fb505be8d647
SHA173de6343e52180a24c74f4629e38a62ed8ad5f81
SHA2560a6357a8852daaafe7aed300e2f7e69d993cac4156e882baa8a3a56b583255ba
SHA512c3bed1c9bc58652ed16b162ed16a93cf7479a0492db7e6ea577001dbe859affc0b20387d93d23e06e73f49f395e4c9a5a07680f000ebb82d32269742c16a5242
-
Filesize
84B
MD558b1e5a38c7389ecf6642fb4dfd65f32
SHA141237866c98e440518601c7cb6a5e7a426de58b3
SHA256d769eea134099e7ccbe665d3c8fd98defb86be55ee1c39171a3e31e0123bf7e0
SHA512ec8278f6f53d4a806062b4ba3bebf7a29cd2c56e5143691c59f26b018e19ad27b63c551417f0a365dc88be58272e4309af22cdb9609172855fef9ac684434d14
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6411d7593b175c29e347c2c7\36.33.25\{F239A0F9-62BB-467D-ADA2-8FCC09CCF18F}.session
Filesize12KB
MD598f621374920589685a5565083d3de99
SHA1e3dfb0e713466a834e17fc531834c5e35da5c86b
SHA2562319e0c895d3b91468a0fb074496c00f516c73687088e7c31ee7a8e71487399d
SHA512fbf468d82667afd89f80ca7fddf76ad57abeefffe75ca5654e699e920569325ed4661b03bb1172c3768595303b489d4f24c14a04379cbdabc97a102ccb55ecac
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6411d7593b175c29e347c2c7\36.33.25\{F239A0F9-62BB-467D-ADA2-8FCC09CCF18F}.session
Filesize12KB
MD598f621374920589685a5565083d3de99
SHA1e3dfb0e713466a834e17fc531834c5e35da5c86b
SHA2562319e0c895d3b91468a0fb074496c00f516c73687088e7c31ee7a8e71487399d
SHA512fbf468d82667afd89f80ca7fddf76ad57abeefffe75ca5654e699e920569325ed4661b03bb1172c3768595303b489d4f24c14a04379cbdabc97a102ccb55ecac
-
C:\Users\Admin\AppData\Local\AdvinstAnalytics\6411d7593b175c29e347c2c7\36.33.25\{F239A0F9-62BB-467D-ADA2-8FCC09CCF18F}.session
Filesize12KB
MD598f621374920589685a5565083d3de99
SHA1e3dfb0e713466a834e17fc531834c5e35da5c86b
SHA2562319e0c895d3b91468a0fb074496c00f516c73687088e7c31ee7a8e71487399d
SHA512fbf468d82667afd89f80ca7fddf76ad57abeefffe75ca5654e699e920569325ed4661b03bb1172c3768595303b489d4f24c14a04379cbdabc97a102ccb55ecac
-
Filesize
2.5MB
MD5dc071d7f57637fe1939e72ef521a50aa
SHA1ab78b5a9b2026b0ca3cf05ab1879019547fba197
SHA2569a403ef2407828c2adafaaf22df04fa1528a3d7e6a53ba0a4b75d4ef34ae1567
SHA512314cea51a6f7a16d238dc75897a29c1573ae1faae84ec998f2662fe65c5a793ab417e8e15c6d40143ada31ee7608b122e7d309e14cadf6077df10437f6d3df49
-
Filesize
2.5MB
MD5dc071d7f57637fe1939e72ef521a50aa
SHA1ab78b5a9b2026b0ca3cf05ab1879019547fba197
SHA2569a403ef2407828c2adafaaf22df04fa1528a3d7e6a53ba0a4b75d4ef34ae1567
SHA512314cea51a6f7a16d238dc75897a29c1573ae1faae84ec998f2662fe65c5a793ab417e8e15c6d40143ada31ee7608b122e7d309e14cadf6077df10437f6d3df49
-
Filesize
226KB
MD5d6df08cb38011fa37af21ef81b29d0c3
SHA101a64b84c824cd7aba8b9381bbc164ef91492842
SHA2565c77f34f9a189d9c7a0eee1b36cf8b4a2a517b105812d40882c9961f731a2c94
SHA512273344620cea5b7b0e373b22be1c7e42d79430da9d26214042373a4e12556d042044e1abd4620a867e78bdb4d07fa05b0fe96cca4b7ff1d222941a489ba238f1
-
Filesize
226KB
MD5d6df08cb38011fa37af21ef81b29d0c3
SHA101a64b84c824cd7aba8b9381bbc164ef91492842
SHA2565c77f34f9a189d9c7a0eee1b36cf8b4a2a517b105812d40882c9961f731a2c94
SHA512273344620cea5b7b0e373b22be1c7e42d79430da9d26214042373a4e12556d042044e1abd4620a867e78bdb4d07fa05b0fe96cca4b7ff1d222941a489ba238f1
-
Filesize
226KB
MD5d6df08cb38011fa37af21ef81b29d0c3
SHA101a64b84c824cd7aba8b9381bbc164ef91492842
SHA2565c77f34f9a189d9c7a0eee1b36cf8b4a2a517b105812d40882c9961f731a2c94
SHA512273344620cea5b7b0e373b22be1c7e42d79430da9d26214042373a4e12556d042044e1abd4620a867e78bdb4d07fa05b0fe96cca4b7ff1d222941a489ba238f1
-
Filesize
104.3MB
MD51a2036d215b958f9a357d86f01f1b9e3
SHA1aca6165fe8125fa9b30d10dd527a88e37f136b0b
SHA256c0edf9a25621a91f7a0f369a242113383e330470674cdb474aaf00f0967c88fd
SHA512070a45eb81d9d6bca744accc2a695f85296f2c90616d8819fc872245b3d4763f652fe0288f057534430d6d204e3b3e64f96351ceeae33c498220348132a6d568
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
187KB
MD5f11e8ec00dfd2d1344d8a222e65fea09
SHA1235ed90cc729c50eb6b8a36ebcd2cf044a2d8b20
SHA256775037d6d7de214796f2f5850440257ae7f04952b73538da2b55db45f3b26e93
SHA5126163dd8fd18b4520d7fda0986a80f2e424fe55f5d65d67f5a3519a366e53049f902a08164ea5669476100b71bb2f0c085327b7c362174cb7a051d268f10872d3
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
389KB
MD5b9545ed17695a32face8c3408a6a3553
SHA1f6c31c9cd832ae2aebcd88e7b2fa6803ae93fc83
SHA2561e0e63b446eecf6c9781c7d1cae1f46a3bb31654a70612f71f31538fb4f4729a
SHA512f6d6dc40dcba5ff091452d7cc257427dcb7ce2a21816b4fec2ee249e63246b64667f5c4095220623533243103876433ef8c12c9b612c0e95fdfffe41d1504e04
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
897KB
MD56189cdcb92ab9ddbffd95facd0b631fa
SHA1b74c72cefcb5808e2c9ae4ba976fa916ba57190d
SHA256519f7ac72beba9d5d7dcf71fcac15546f5cfd3bcfc37a5129e63b4e0be91a783
SHA512ee9ce27628e7a07849cd9717609688ca4229d47579b69e3d3b5b2e7c2433369de9557ef6a13fa59964f57fb213cd8ca205b35f5791ea126bde5a4e00f6a11caf
-
Filesize
897KB
MD56189cdcb92ab9ddbffd95facd0b631fa
SHA1b74c72cefcb5808e2c9ae4ba976fa916ba57190d
SHA256519f7ac72beba9d5d7dcf71fcac15546f5cfd3bcfc37a5129e63b4e0be91a783
SHA512ee9ce27628e7a07849cd9717609688ca4229d47579b69e3d3b5b2e7c2433369de9557ef6a13fa59964f57fb213cd8ca205b35f5791ea126bde5a4e00f6a11caf
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
770KB
MD5356fc2c181cc37e3f8ae4d6b855ebfcb
SHA12ead1e69f14099ae33a3216a9312c88007b73cd1
SHA256c92b2d9623f19f8acfeac5fd894346515631ebb590e68f22c40a35fbacbef03c
SHA51274ea73d3206ba1c6f1963caa4866589fe86636f68815c74733644ad6c4913de3f1399770f6095a48c9d94a7d934072d8d8b409a393de644265f6e456455dcebd
-
Filesize
23.0MB
MD509a26acc6ca7e8e2902743219f1f2497
SHA1864588cd5a868587270af880415c5adeb1068193
SHA256f5b2e1d7cfae609ba85d27bc5df4ddeb2a61e222b274c288147170315730af16
SHA512cd32ecf6ed9f4e48ac533eaf4928d18135d679885963b963ad253ec99fbac630b8b4eee3e4542b48df839381ef24ea968429ea9665308a863c1aff1f3d2c33b2
-
\??\Volume{1b62ef81-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0c3bdaa9-5fd2-4eda-a8a3-092bdff1cc32}_OnDiskSnapshotProp
Filesize5KB
MD5b42755521ca96ead2c70ee37210f2f8b
SHA1ead746f250de52016f36146ae267e96810a323d8
SHA25613e5c3ee83d1e42fd05b375b3e2c307ca5c2341850c04fb663d3cf01ea255d85
SHA512862c5e0d03584ace66547814e9cf2709cd39721e60a944573409c6f6fbed30d1a09465fde10bf3a90e5e68c9b7152357e75542149c7d457a02eb96c5c078dc96