Analysis
-
max time kernel
105s -
max time network
110s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2023, 06:18
Static task
static1
Behavioral task
behavioral1
Sample
ChatGPT4 V2.msi
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
ChatGPT4 V2.msi
Resource
win10v2004-20230703-en
General
-
Target
ChatGPT4 V2.msi
-
Size
1.3MB
-
MD5
0f77fb52cbe9489be260f739f4cbfce0
-
SHA1
28236b7b22ad00cfb14b7c04940a1dcb75262538
-
SHA256
5396c6c41584959beea2b5058c5e90d776d2908fbdfaeb08cda924c00b9bd9db
-
SHA512
d1debb3fb41df91b1e2173a6784b6be527713c2ca9228f0b22b07e2f4dbf95824652463d2ca767bd5f4d183667925aceabcbcaa5e048162fe60b7c2b33063b71
-
SSDEEP
24576:CHCSlEKSDB8pDESD30TidMgWZ5H1Wruyi4QX851wfM/3F:CHCZDB8pDESD30TimgS5VWha851wfM/1
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 3 5104 msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 4152 MSIABCF.tmp -
Loads dropped DLL 10 IoCs
pid Process 1836 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 1836 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe 696 MsiExec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Open Ai\ChatGPT4 V2\nmmhkkegccagdldgiimedpiccmgmiedagg4\content.js msiexec.exe File created C:\Program Files (x86)\Open Ai\ChatGPT4 V2\nmmhkkegccagdldgiimedpiccmgmiedagg4\favicon.png msiexec.exe File created C:\Program Files (x86)\Open Ai\ChatGPT4 V2\nmmhkkegccagdldgiimedpiccmgmiedagg4\manifest.json msiexec.exe File created C:\Program Files (x86)\Open Ai\ChatGPT4 V2\setup.bat msiexec.exe File created C:\Program Files (x86)\Open Ai\ChatGPT4 V2\nmmhkkegccagdldgiimedpiccmgmiedagg4\background.js msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e58a709.msi msiexec.exe File opened for modification C:\Windows\Installer\e58a709.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIA7D4.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA91D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA98B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{B9C7F6B7-C72B-47DD-9D0A-6CB5A5AAD026} msiexec.exe File opened for modification C:\Windows\Installer\MSIAA96.tmp msiexec.exe File created C:\Windows\Installer\e58a70b.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIABCF.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 840 4820 WerFault.exe 103 -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000754718877b32d5760000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000754718870000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d012000000000000000032000000ffffffff00000000070001000068090075471887000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01232000000000020ed0d000000ffffffff00000000070001000068091975471887000000000000d0123200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000007547188700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2760 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Kills process with taskkill 1 IoCs
pid Process 4596 taskkill.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133337028231656151" chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe -
Modifies registry class 23 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\ProductName = "ChatGPT4 V2" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\PackageCode = "846C96C5E5C401947806700C3F630CB3" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B940F20C9C6F90644BB5B4F6D68F8C4D\7B6F7C9BB27CDD74D9A0C65B5AAA0D62 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7B6F7C9BB27CDD74D9A0C65B5AAA0D62 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\MainFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\PackageName = "ChatGPT4 V2.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B940F20C9C6F90644BB5B4F6D68F8C4D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\7B6F7C9BB27CDD74D9A0C65B5AAA0D62\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 928 msiexec.exe 928 msiexec.exe 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp 4152 MSIABCF.tmp -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5104 msiexec.exe Token: SeIncreaseQuotaPrivilege 5104 msiexec.exe Token: SeSecurityPrivilege 928 msiexec.exe Token: SeCreateTokenPrivilege 5104 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5104 msiexec.exe Token: SeLockMemoryPrivilege 5104 msiexec.exe Token: SeIncreaseQuotaPrivilege 5104 msiexec.exe Token: SeMachineAccountPrivilege 5104 msiexec.exe Token: SeTcbPrivilege 5104 msiexec.exe Token: SeSecurityPrivilege 5104 msiexec.exe Token: SeTakeOwnershipPrivilege 5104 msiexec.exe Token: SeLoadDriverPrivilege 5104 msiexec.exe Token: SeSystemProfilePrivilege 5104 msiexec.exe Token: SeSystemtimePrivilege 5104 msiexec.exe Token: SeProfSingleProcessPrivilege 5104 msiexec.exe Token: SeIncBasePriorityPrivilege 5104 msiexec.exe Token: SeCreatePagefilePrivilege 5104 msiexec.exe Token: SeCreatePermanentPrivilege 5104 msiexec.exe Token: SeBackupPrivilege 5104 msiexec.exe Token: SeRestorePrivilege 5104 msiexec.exe Token: SeShutdownPrivilege 5104 msiexec.exe Token: SeDebugPrivilege 5104 msiexec.exe Token: SeAuditPrivilege 5104 msiexec.exe Token: SeSystemEnvironmentPrivilege 5104 msiexec.exe Token: SeChangeNotifyPrivilege 5104 msiexec.exe Token: SeRemoteShutdownPrivilege 5104 msiexec.exe Token: SeUndockPrivilege 5104 msiexec.exe Token: SeSyncAgentPrivilege 5104 msiexec.exe Token: SeEnableDelegationPrivilege 5104 msiexec.exe Token: SeManageVolumePrivilege 5104 msiexec.exe Token: SeImpersonatePrivilege 5104 msiexec.exe Token: SeCreateGlobalPrivilege 5104 msiexec.exe Token: SeCreateTokenPrivilege 5104 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5104 msiexec.exe Token: SeLockMemoryPrivilege 5104 msiexec.exe Token: SeIncreaseQuotaPrivilege 5104 msiexec.exe Token: SeMachineAccountPrivilege 5104 msiexec.exe Token: SeTcbPrivilege 5104 msiexec.exe Token: SeSecurityPrivilege 5104 msiexec.exe Token: SeTakeOwnershipPrivilege 5104 msiexec.exe Token: SeLoadDriverPrivilege 5104 msiexec.exe Token: SeSystemProfilePrivilege 5104 msiexec.exe Token: SeSystemtimePrivilege 5104 msiexec.exe Token: SeProfSingleProcessPrivilege 5104 msiexec.exe Token: SeIncBasePriorityPrivilege 5104 msiexec.exe Token: SeCreatePagefilePrivilege 5104 msiexec.exe Token: SeCreatePermanentPrivilege 5104 msiexec.exe Token: SeBackupPrivilege 5104 msiexec.exe Token: SeRestorePrivilege 5104 msiexec.exe Token: SeShutdownPrivilege 5104 msiexec.exe Token: SeDebugPrivilege 5104 msiexec.exe Token: SeAuditPrivilege 5104 msiexec.exe Token: SeSystemEnvironmentPrivilege 5104 msiexec.exe Token: SeChangeNotifyPrivilege 5104 msiexec.exe Token: SeRemoteShutdownPrivilege 5104 msiexec.exe Token: SeUndockPrivilege 5104 msiexec.exe Token: SeSyncAgentPrivilege 5104 msiexec.exe Token: SeEnableDelegationPrivilege 5104 msiexec.exe Token: SeManageVolumePrivilege 5104 msiexec.exe Token: SeImpersonatePrivilege 5104 msiexec.exe Token: SeCreateGlobalPrivilege 5104 msiexec.exe Token: SeCreateTokenPrivilege 5104 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5104 msiexec.exe Token: SeLockMemoryPrivilege 5104 msiexec.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 5104 msiexec.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 5104 msiexec.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe 4128 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 928 wrote to memory of 1836 928 msiexec.exe 88 PID 928 wrote to memory of 1836 928 msiexec.exe 88 PID 928 wrote to memory of 1836 928 msiexec.exe 88 PID 928 wrote to memory of 3512 928 msiexec.exe 110 PID 928 wrote to memory of 3512 928 msiexec.exe 110 PID 928 wrote to memory of 696 928 msiexec.exe 112 PID 928 wrote to memory of 696 928 msiexec.exe 112 PID 928 wrote to memory of 696 928 msiexec.exe 112 PID 928 wrote to memory of 4152 928 msiexec.exe 114 PID 928 wrote to memory of 4152 928 msiexec.exe 114 PID 928 wrote to memory of 4152 928 msiexec.exe 114 PID 5044 wrote to memory of 4596 5044 cmd.exe 117 PID 5044 wrote to memory of 4596 5044 cmd.exe 117 PID 5044 wrote to memory of 2760 5044 cmd.exe 118 PID 5044 wrote to memory of 2760 5044 cmd.exe 118 PID 5044 wrote to memory of 4128 5044 cmd.exe 119 PID 5044 wrote to memory of 4128 5044 cmd.exe 119 PID 4128 wrote to memory of 5028 4128 chrome.exe 120 PID 4128 wrote to memory of 5028 4128 chrome.exe 120 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 60 4128 chrome.exe 121 PID 4128 wrote to memory of 5100 4128 chrome.exe 122 PID 4128 wrote to memory of 5100 4128 chrome.exe 122 PID 4128 wrote to memory of 4296 4128 chrome.exe 123 PID 4128 wrote to memory of 4296 4128 chrome.exe 123 PID 4128 wrote to memory of 4296 4128 chrome.exe 123 PID 4128 wrote to memory of 4296 4128 chrome.exe 123 PID 4128 wrote to memory of 4296 4128 chrome.exe 123 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I "C:\Users\Admin\AppData\Local\Temp\ChatGPT4 V2.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5104
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:928 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 574DCDE0A0E91A9E3B8D743BB2A3075C C2⤵
- Loads dropped DLL
PID:1836
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3512
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B40FF2D66969CE1319C558391BC2619D2⤵
- Loads dropped DLL
PID:696
-
-
C:\Windows\Installer\MSIABCF.tmp"C:\Windows\Installer\MSIABCF.tmp" "C:\Program Files (x86)\Open Ai\ChatGPT4 V2\setup.bat"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4152
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1536
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 4820 -ip 48201⤵PID:2952
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4820 -s 19841⤵
- Program crash
PID:840
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Program Files (x86)\Open Ai\ChatGPT4 V2\setup.bat" "1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\taskkill.exetaskkill /F /IM chrome.exe2⤵
- Kills process with taskkill
PID:4596
-
-
C:\Windows\system32\timeout.exetimeout /t 12⤵
- Delays execution with timeout.exe
PID:2760
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --restore-last-session --load-extension="C:\Program Files (x86)\Open Ai\ChatGPT4 V2\/nmmhkkegccagdldgiimedpiccmgmiedagg4"2⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaff3a9758,0x7ffaff3a9768,0x7ffaff3a97783⤵PID:5028
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1752 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:23⤵PID:60
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:5100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2212 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:4296
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3164 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:13⤵PID:392
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3144 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:13⤵PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4220 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:13⤵PID:4692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4844 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:13⤵PID:1512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5164 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:5000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4852 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:2252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5188 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:4108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5456 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5424 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5312 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:83⤵PID:4080
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=5308 --field-trial-handle=1840,i,17212444955507266093,14303013101205938350,131072 /prefetch:13⤵PID:4148
-
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5072
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
435KB
MD5a55b27f805c9ac05bf27863cfd647c59
SHA1160ae2b97b926e9a070ca66c692edb06c5646e23
SHA256fea4bd6f1db504120fd3f5cc54b806243213fe37578a4d5dcb6ba7452ad10ffa
SHA5126d460b5198c1c2c2e4926fbefb3cc628e63fd23b53356ad20a56d793051ff0442b3e7de282e469ed947e4a1c4efd0283208b722fdeae6bf04ba57acb34f070a9
-
Filesize
15KB
MD5e757412474498c266be62247545c0af2
SHA179c79415eeb34b2cc00a0c592531b7f1e43fc3db
SHA2569cf4aff6ce9995b9c3c4e44e20c8906bdad219fd90a3c0f6d095985d04cc72fb
SHA5121a7a1e8db04ddf0f18c08af3b89f11a8e528a6182e72d416e99fc8cc75c9239b75be1d49eb582af1f4ee17a7c555db8bc7d7aae44d93138de32228b700d7c0f8
-
Filesize
258B
MD54d53e2f9289e4d01cb88e277bba25c72
SHA1a54fc0fd884a33229216eebd93d868f0c43eec0d
SHA256ff5cc0f88e7f10993ac60437a74ca9224ae13c9d15b86677991d053242237195
SHA51225d96794904b7e5401eb6789ea0f2f22b535b9b6aa69d119a5f65115c06556e156abb66de17f889986940400904d262e744057e4e0daa7aba0505906d6b98cff
-
Filesize
2KB
MD58be1facb79791a064862a61399b6dfea
SHA193bc1b7172e9a3aa7c7d7b24b7be53c992e4566f
SHA25689ff11a2237f9ec798ed4493738b14be76f11f282c5ab755847779fe241ef857
SHA5126bdbb91648377ff2af465973c85021085ff413ab0b8da3c59127f46e5b58e9116c5227ed4c8e923d98185f8a85471e84007c927b58a21a06f081e702d0e731ab
-
Filesize
731B
MD5517c4eecb618766f83e630da28ae6f0a
SHA10489b478b7f3b9216c3070743c29dd6325eba0f7
SHA2562658bddd93ae908486a7af30ded2c46da0e0b26c2366b34cbc842b3827bea453
SHA5128f8d9f1a5dd6d4e2a82bf750a7e8ea5b7dd597dbf6e270fc998e8a4ae7c61663268f478f194bace695d26f4d922736ca247c434e6328a8b9e5bfc7019c7b58ea
-
Filesize
147B
MD522e11974dc91658dd48aed713dda5e4d
SHA17df4fd1039b112ec1e1af0a2cb814bb1664b437f
SHA256dc34a35e5d0a47ab2735990842d248687881a0e72a48cfa38633ad4121ae6841
SHA512d696eb075bac6f7d41e6b66e3fef94f78b5be8c793e41ce6fb8bb60fd26bf3de4cbb03bae1f6c492620ac7747b9e21787eb467b86c28cdfbb531066125b1dd29
-
Filesize
539B
MD525b75994121882a11fe21deca6ccc108
SHA1009b61312cfcb98214149167a1a0caeb505bef07
SHA25635f4406b7dad3e1b0516e6089d57826950cf549d518b0902c52874ccb24843f6
SHA5128d7e1f3890073f46c18cf3401c457a3214d1b39742cfa63d1fb5d753bdd999617f18b459461f2eac243886733d9d16d61386ca51e569033126a0c0cf509239af
-
Filesize
371B
MD53e0156e1a04f01d072b60ed3900fcee2
SHA13d29ab86528f739b15e826d16367b16943e024f3
SHA256746f55ba6407415f04aa3c20f4b3b6392912aa50563d13fba3d23ce41505bf92
SHA512412f496ac0b8567e514499d8696b65a812c198abcdd347921bd89be61cd3545ab900575ecf6a59698317538aef7f02a8907c4cdc82c18ea0fd2488f5700f427c
-
Filesize
6KB
MD5480aecf67108c8ed7a288e29bcebc67a
SHA139997e26fd274bfa287e9646eb811c6e5010987b
SHA256539577964f159f2ac59accfb513aa60ab13014ae9479b62e481f26a3bb88e5cf
SHA512504e12cb6c135ef7133469277dacd4af540b5c44432c6ee6a667cc6e66a7136b2c00885fb9f9ea88067076accbcddefdc62ec32633231d0bc8543b38a840f3ec
-
Filesize
16KB
MD5044a44030431d1e6ad2a31941bbf9bee
SHA13dee0566a91e0e24494b45dd9b570cb4e429947b
SHA25682e6b4a5ea9e34aa8ebf370c6506ca081cec0a33479495cc61fbb1b8f624afb8
SHA512aa50a33f1e6dff5d5faf0ce9e15c667e7fa227458dda331cabaa1a510a4361f790905b29d9041e00f34bafb700f2863a65a98881953e0bb0c98f056efece278f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57a5df644ad3ba6a0a467977841b9421d
SHA14612ce3994e5ac4cedf6e04b85e6dc426a2545b8
SHA2564be42c68d6b0a3a8aa320a420c14cb217ecd5ab0719d2bdd3758607dd18d95ac
SHA512924012e52e86a07ab226c38e8d795dd38071f257d00f373d60727eae36457e7569704e727aaa5a81f02717684003974b7ed1adee931d0d4253d1ffa48094eb00
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5906ad.TMP
Filesize72B
MD59116845a023aca225f87ee2633f0ff30
SHA18ff82a3799726e31ddc02d41db670f32ea5b720f
SHA2560b0d705464eae12f5513518524319e854a6d1f48f61625082cb5daf8c5d119d1
SHA51221e49888ad379b1da8d7658102f80057ef3d083d515c9706aee647e3d911da7864f3c9f37011d2da6b10997fea79884dee1474f9aa07879a55801bf7a44a5560
-
Filesize
173KB
MD5d71ade25ba0e3ac42d210e3e900dbebd
SHA1a2d0badbfe05d0f9d08d0d9b68d34ae31efb5574
SHA256c9ee731cb47c9c98f9276f3e0fd3989ed4ecc957f07fb0d540d10bd28a322502
SHA5129262c5373e117c2d37aa26afd98672c39216cc59a0fca2a155ba9c6e44b64f26b476d132296a20b3f6a7ba0a497a16957a835411d4c4ef21e3e79a256fee6e85
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
587KB
MD5c7fbd5ee98e32a77edf1156db3fca622
SHA13e534fc55882e9fb940c9ae81e6f8a92a07125a0
SHA256e140990b509dd6884a5742bde64f2cdaa10012d472b0b32de43ebecbc83242b6
SHA5128691ac8b214cc1e4f34a3ab2bbc0c2391f7f11ebbe5db0dc82825195b5fe5a05310ed1e14d253a9b74a64050d2f2a6623dd2fcd912f80fef51e51845ef1e3a1a
-
Filesize
426KB
MD5535e793419b64095926beb728f4dea71
SHA1b5d357c2ae4bb8cf1fca80f6a44ad3bbe5b31c49
SHA256268fece297ae16ec1706ba1ab8ffdce8e9db4ee8d73b7728a0df97cecd26930f
SHA5128facff499bfeeaa85884e1169ffdd0059d0c2bf1edcd17c4b118d3de3eeae79267451cee9d3bb2d8a5478d414e6d831d8f9f9e602a9452f3df4505dcc8b2cbe4
-
Filesize
1.3MB
MD50f77fb52cbe9489be260f739f4cbfce0
SHA128236b7b22ad00cfb14b7c04940a1dcb75262538
SHA2565396c6c41584959beea2b5058c5e90d776d2908fbdfaeb08cda924c00b9bd9db
SHA512d1debb3fb41df91b1e2173a6784b6be527713c2ca9228f0b22b07e2f4dbf95824652463d2ca767bd5f4d183667925aceabcbcaa5e048162fe60b7c2b33063b71
-
Filesize
23.0MB
MD587d4ee76ced458c3d35553b4c5a96f9b
SHA17e7cf16710e04ed2f5c9959db3f70b45e94b0510
SHA256ad6de77e70b07eeb783cbeb1b268bedc96d760f77c48f153cd5921b109e8ab3e
SHA512d91e6dc5014357c4253708230b032cef3972be702dcd2ec2eb168f0b2349e1446aa8024cd57f20afdc11e5f0e127365e5a43bf81e14d538c4b5dfbd2ecfcf6c9
-
\??\Volume{87184775-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e01c4c0a-f75c-4683-a8a4-848b61b5a675}_OnDiskSnapshotProp
Filesize5KB
MD5e8870c9d2675c8c6b0437888c619bc3b
SHA11cb49f0081ee32acbc6b986e8033e31503850878
SHA256cf8ba90473a21f4e6f501072adaea825b26948f7fc120e3bfd9e86c901eb2006
SHA51221a2755496fc6a66008b5decd4234032b62860dc1e166324c8c1005f37e7f19f115b569e82d07213ffc5c4b509e30c1db3d2ac62deef19d796a5ed72482f62d3