Analysis
-
max time kernel
214s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20230703-en -
resource tags
arch:x64arch:x86image:win10-20230703-enlocale:en-usos:windows10-1703-x64system -
submitted
15-08-2023 07:02
Static task
static1
Behavioral task
behavioral1
Sample
TG-64.msi
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
TG-64.msi
Resource
win10-20230703-en
General
-
Target
TG-64.msi
-
Size
90.9MB
-
MD5
cefa701865fdedc266e46d70d0635602
-
SHA1
789c75ef7d2e7eec5ea1c0342c47027bcb5dc2af
-
SHA256
cec890bf713027cd5c474366ccb2b752fe28a55f9edb587aa112195b2d8898f5
-
SHA512
216c10a391086177093c057e58dd02012ab2fc6282d30c90c78762fd58be136b3a6aea422aebba89db7f6f1574464a3f8ecc2620dbccb5dff75e61c119b8cbf3
-
SSDEEP
1572864:hCKawy0JEFm4X+8fXIA9wLQzUquBFANRkt/dh66TTZse1WgBnAe8p8obdiHnn/7k:hCKRl18vFwLrmNR6dhtiejqeU8qoHn/b
Malware Config
Signatures
-
Processes:
reg.exereg.exereg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe -
Executes dropped EXE 3 IoCs
Processes:
dac.exeAliWorkbench.exeTelegram.exepid process 2344 dac.exe 524 AliWorkbench.exe 1828 Telegram.exe -
Loads dropped DLL 10 IoCs
Processes:
MsiExec.exeMsiExec.exeAliWorkbench.exepid process 2928 MsiExec.exe 2928 MsiExec.exe 2928 MsiExec.exe 2928 MsiExec.exe 2928 MsiExec.exe 2928 MsiExec.exe 4824 MsiExec.exe 4824 MsiExec.exe 524 AliWorkbench.exe 524 AliWorkbench.exe -
Processes:
resource yara_rule behavioral2/memory/2344-213-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-215-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-216-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-214-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-217-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-218-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-235-0x0000000180000000-0x000000018003E000-memory.dmp upx behavioral2/memory/2344-265-0x0000000180000000-0x000000018003E000-memory.dmp upx -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exeAliWorkbench.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: AliWorkbench.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: AliWorkbench.exe File opened (read-only) \??\T: AliWorkbench.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\U: AliWorkbench.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: AliWorkbench.exe File opened (read-only) \??\Z: AliWorkbench.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\K: AliWorkbench.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: AliWorkbench.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: AliWorkbench.exe File opened (read-only) \??\J: AliWorkbench.exe File opened (read-only) \??\O: AliWorkbench.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: AliWorkbench.exe File opened (read-only) \??\N: AliWorkbench.exe File opened (read-only) \??\V: AliWorkbench.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: AliWorkbench.exe File opened (read-only) \??\X: AliWorkbench.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: AliWorkbench.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: AliWorkbench.exe File opened (read-only) \??\S: AliWorkbench.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in System32 directory 7 IoCs
Processes:
dac.exedescription ioc process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3FE2BD01AB6BC312BF0DADE7F797388F_F7F9B7BDCC367A8E3539D28F7D4D4BA2 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3FE2BD01AB6BC312BF0DADE7F797388F_F7F9B7BDCC367A8E3539D28F7D4D4BA2 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7229E30BCFD0992128433D951137A421_F0BB2463DDCCB4B49DC9200CC9E498E9 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7229E30BCFD0992128433D951137A421_F0BB2463DDCCB4B49DC9200CC9E498E9 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7229E30BCFD0992128433D951137A421_76EBFC12D6FD7EE9DD82775C12CF3BD5 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7229E30BCFD0992128433D951137A421_76EBFC12D6FD7EE9DD82775C12CF3BD5 dac.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 dac.exe -
Drops file in Windows directory 10 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC4A5.tmp msiexec.exe File created C:\Windows\Installer\e58bcb4.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIBF83.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{997F38C3-E68F-4219-8D4D-C234BE733C5E} msiexec.exe File created C:\Windows\Installer\e58bcb6.msi msiexec.exe File opened for modification C:\Windows\Installer\e58bcb4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIBE1B.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 64 IoCs
Processes:
mmc.exemmc.exeAliWorkbench.exesvchost.exenetsh.exemmc.exedac.exenetsh.exemsiexec.exedescription ioc process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 mmc.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ AliWorkbench.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Settings mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" AliWorkbench.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mmc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@mmcbase.dll,-14008 = "Folder" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum\Version = "7" AliWorkbench.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" dac.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\MICROSOFT MANAGEMENT CONSOLE\RECENT FILE LIST mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software AliWorkbench.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft AliWorkbench.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie AliWorkbench.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" dac.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Recent File List mmc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control netsh.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Recent File List mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mmc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix dac.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Settings mmc.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" AliWorkbench.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" AliWorkbench.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" dac.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache dac.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 dac.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Recent File List mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mmc.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\MICROSOFT MANAGEMENT CONSOLE\RECENT FILE LIST mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum AliWorkbench.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mmc.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Settings mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ dac.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dac.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\NetTrace netsh.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console\Recent File List mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mmc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\NetTrace\Session netsh.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet\Control\NetTrace\Session netsh.exe Key created \REGISTRY\USER\.DEFAULT\SYSTEM\CurrentControlSet\Control\NetTrace netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" dac.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console mmc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" mmc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" dac.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Microsoft Management Console mmc.exe Key created \REGISTRY\USER\.DEFAULT\System\CurrentControlSet netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" AliWorkbench.exe -
Modifies registry class 23 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\ProductName = "CS-TG-64" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\Language = "2052" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\PackageName = "TG-64.msi" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3C83F799F86E9124D8D42C43EB37C3E5\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\67708036E3027134CBB5C9BE30891990\3C83F799F86E9124D8D42C43EB37C3E5 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\3C83F799F86E9124D8D42C43EB37C3E5 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\67708036E3027134CBB5C9BE30891990 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\PackageCode = "C852944165A3707458519DFB10203D9E" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\3C83F799F86E9124D8D42C43EB37C3E5\SourceList\Net msiexec.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Telegram.exepid process 1828 Telegram.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
msiexec.exeAliWorkbench.exepid process 5092 msiexec.exe 5092 msiexec.exe 524 AliWorkbench.exe 524 AliWorkbench.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exedescription pid process Token: SeShutdownPrivilege 1772 msiexec.exe Token: SeIncreaseQuotaPrivilege 1772 msiexec.exe Token: SeSecurityPrivilege 5092 msiexec.exe Token: SeCreateTokenPrivilege 1772 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1772 msiexec.exe Token: SeLockMemoryPrivilege 1772 msiexec.exe Token: SeIncreaseQuotaPrivilege 1772 msiexec.exe Token: SeMachineAccountPrivilege 1772 msiexec.exe Token: SeTcbPrivilege 1772 msiexec.exe Token: SeSecurityPrivilege 1772 msiexec.exe Token: SeTakeOwnershipPrivilege 1772 msiexec.exe Token: SeLoadDriverPrivilege 1772 msiexec.exe Token: SeSystemProfilePrivilege 1772 msiexec.exe Token: SeSystemtimePrivilege 1772 msiexec.exe Token: SeProfSingleProcessPrivilege 1772 msiexec.exe Token: SeIncBasePriorityPrivilege 1772 msiexec.exe Token: SeCreatePagefilePrivilege 1772 msiexec.exe Token: SeCreatePermanentPrivilege 1772 msiexec.exe Token: SeBackupPrivilege 1772 msiexec.exe Token: SeRestorePrivilege 1772 msiexec.exe Token: SeShutdownPrivilege 1772 msiexec.exe Token: SeDebugPrivilege 1772 msiexec.exe Token: SeAuditPrivilege 1772 msiexec.exe Token: SeSystemEnvironmentPrivilege 1772 msiexec.exe Token: SeChangeNotifyPrivilege 1772 msiexec.exe Token: SeRemoteShutdownPrivilege 1772 msiexec.exe Token: SeUndockPrivilege 1772 msiexec.exe Token: SeSyncAgentPrivilege 1772 msiexec.exe Token: SeEnableDelegationPrivilege 1772 msiexec.exe Token: SeManageVolumePrivilege 1772 msiexec.exe Token: SeImpersonatePrivilege 1772 msiexec.exe Token: SeCreateGlobalPrivilege 1772 msiexec.exe Token: SeCreateTokenPrivilege 1772 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1772 msiexec.exe Token: SeLockMemoryPrivilege 1772 msiexec.exe Token: SeIncreaseQuotaPrivilege 1772 msiexec.exe Token: SeMachineAccountPrivilege 1772 msiexec.exe Token: SeTcbPrivilege 1772 msiexec.exe Token: SeSecurityPrivilege 1772 msiexec.exe Token: SeTakeOwnershipPrivilege 1772 msiexec.exe Token: SeLoadDriverPrivilege 1772 msiexec.exe Token: SeSystemProfilePrivilege 1772 msiexec.exe Token: SeSystemtimePrivilege 1772 msiexec.exe Token: SeProfSingleProcessPrivilege 1772 msiexec.exe Token: SeIncBasePriorityPrivilege 1772 msiexec.exe Token: SeCreatePagefilePrivilege 1772 msiexec.exe Token: SeCreatePermanentPrivilege 1772 msiexec.exe Token: SeBackupPrivilege 1772 msiexec.exe Token: SeRestorePrivilege 1772 msiexec.exe Token: SeShutdownPrivilege 1772 msiexec.exe Token: SeDebugPrivilege 1772 msiexec.exe Token: SeAuditPrivilege 1772 msiexec.exe Token: SeSystemEnvironmentPrivilege 1772 msiexec.exe Token: SeChangeNotifyPrivilege 1772 msiexec.exe Token: SeRemoteShutdownPrivilege 1772 msiexec.exe Token: SeUndockPrivilege 1772 msiexec.exe Token: SeSyncAgentPrivilege 1772 msiexec.exe Token: SeEnableDelegationPrivilege 1772 msiexec.exe Token: SeManageVolumePrivilege 1772 msiexec.exe Token: SeImpersonatePrivilege 1772 msiexec.exe Token: SeCreateGlobalPrivilege 1772 msiexec.exe Token: SeCreateTokenPrivilege 1772 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1772 msiexec.exe Token: SeLockMemoryPrivilege 1772 msiexec.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
Processes:
msiexec.exeTelegram.exepid process 1772 msiexec.exe 1772 msiexec.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe -
Suspicious use of SendNotifyMessage 6 IoCs
Processes:
Telegram.exepid process 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe 1828 Telegram.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
dac.exemmc.exemmc.exemmc.exeTelegram.exepid process 2344 dac.exe 2344 dac.exe 4228 mmc.exe 4228 mmc.exe 4304 mmc.exe 4304 mmc.exe 4004 mmc.exe 4004 mmc.exe 1828 Telegram.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
msiexec.exemmc.exemmc.exedac.execmd.exemmc.execmd.exeAliWorkbench.exedescription pid process target process PID 5092 wrote to memory of 2928 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 2928 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 2928 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 1780 5092 msiexec.exe srtasks.exe PID 5092 wrote to memory of 1780 5092 msiexec.exe srtasks.exe PID 5092 wrote to memory of 4824 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 4824 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 4824 5092 msiexec.exe MsiExec.exe PID 5092 wrote to memory of 2344 5092 msiexec.exe dac.exe PID 5092 wrote to memory of 2344 5092 msiexec.exe dac.exe PID 4228 wrote to memory of 4972 4228 mmc.exe netsh.exe PID 4228 wrote to memory of 4972 4228 mmc.exe netsh.exe PID 4304 wrote to memory of 1524 4304 mmc.exe netsh.exe PID 4304 wrote to memory of 1524 4304 mmc.exe netsh.exe PID 2344 wrote to memory of 4976 2344 dac.exe cmd.exe PID 2344 wrote to memory of 4976 2344 dac.exe cmd.exe PID 4976 wrote to memory of 1832 4976 cmd.exe reg.exe PID 4976 wrote to memory of 1832 4976 cmd.exe reg.exe PID 4976 wrote to memory of 2108 4976 cmd.exe reg.exe PID 4976 wrote to memory of 2108 4976 cmd.exe reg.exe PID 4976 wrote to memory of 1640 4976 cmd.exe reg.exe PID 4976 wrote to memory of 1640 4976 cmd.exe reg.exe PID 2344 wrote to memory of 3524 2344 dac.exe cmd.exe PID 2344 wrote to memory of 3524 2344 dac.exe cmd.exe PID 4004 wrote to memory of 524 4004 mmc.exe AliWorkbench.exe PID 4004 wrote to memory of 524 4004 mmc.exe AliWorkbench.exe PID 4004 wrote to memory of 524 4004 mmc.exe AliWorkbench.exe PID 2344 wrote to memory of 976 2344 dac.exe cmd.exe PID 2344 wrote to memory of 976 2344 dac.exe cmd.exe PID 976 wrote to memory of 4180 976 cmd.exe PING.EXE PID 976 wrote to memory of 4180 976 cmd.exe PING.EXE PID 524 wrote to memory of 3040 524 AliWorkbench.exe netsh.exe PID 524 wrote to memory of 3040 524 AliWorkbench.exe netsh.exe PID 524 wrote to memory of 3040 524 AliWorkbench.exe netsh.exe PID 524 wrote to memory of 3392 524 AliWorkbench.exe netsh.exe PID 524 wrote to memory of 3392 524 AliWorkbench.exe netsh.exe PID 524 wrote to memory of 3392 524 AliWorkbench.exe netsh.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\TG-64.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1772
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 87ACE2365D304118274761B0617FF1ED C2⤵
- Loads dropped DLL
PID:2928 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1780
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 441EBF6300397BF249272E9251A4F1B02⤵
- Loads dropped DLL
PID:4824 -
C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe"C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe"2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Roaming\SA2H8.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:1832 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:2108 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t reg_dword /d 0 /F4⤵
- UAC bypass
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /b C:\Users\Public\Pictures\NJ5O8\X3v66@2\v + C:\Users\Public\Pictures\NJ5O8\X3v66@2\b C:\Users\Public\Pictures\NJ5O8\X3v66@2\AliIMStartup.dll3⤵PID:3524
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ping -n 2 127.0.0.1 > nul && del C:\Users\Admin\AppData\Roaming\CS-TG-64\tdata\emoji\dac.exe > nul3⤵
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\system32\PING.EXEping -n 2 127.0.0.14⤵
- Runs ping.exe
PID:4180
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Modifies data under HKEY_USERS
PID:4372
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address 以太网 static 1.0.0.2 255.255.255.0 1.0.0.1 12⤵
- Modifies data under HKEY_USERS
PID:4972
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"WLAN\" static 1.0.0.3 255.255.255.0 1.0.0.1 12⤵
- Modifies data under HKEY_USERS
PID:1524
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4004 -
C:\Users\Public\Pictures\NJ5O8\X3v66@2\AliWorkbench.exe"C:\Users\Public\Pictures\NJ5O8\X3v66@2\AliWorkbench.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:524 -
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"ÒÔÌ«Íø\" dhcp3⤵PID:3040
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe" interface ip set address \"WLAN\" dhcp3⤵PID:3392
-
C:\Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe"C:\Users\Admin\AppData\Roaming\CS-TG-64\Telegram.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1828
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD522718bfdfd78995d4913a0106c1750b1
SHA1c66ed3ae861b4921cd4ef72e5366ee6411c9db09
SHA2565c977bf25b3002afabe32445034abb999b0c6c5d008f613828f7db1c10f66d78
SHA512c78cf64002a9ac54eff7f9de309d871af2be3e748329e798f4609e83b6c2b200ac208f7f2f298438348ee26f6c420e6a188259abbe318135de724679d47684f3
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
112.7MB
MD5d6bdf582c7069b5475a98cc2d0542aee
SHA164760ee197b7deadd9f493afcde8738df2acefed
SHA256b1c3420e2ee539d97cde2c4564b13b182e4050b3ae447f7c0f445cae9871e241
SHA512ffb19af91a86014151239e16757c93d838a5573b40d4ee8be85028a8984bd2407901d6a1f3c96cacadc883f2d52acafef47c22e9ff9690bd33e3102b2a1bcbb9
-
Filesize
121.1MB
MD5d57a223d612b70c988a235dcdb48ad84
SHA19344f5e81762b7dc7b6341af162f054e09809ec9
SHA256dd488c5770402ea3568c5197292ed5e48c8fbf48f1fd1578acd6fbb0dea2cb71
SHA5123032b4645d705de54f73418a04f6d221073fcff39eb0ff8ab5931ae0e244fafa157b5ad289662352398402bcf47de625cf38abc4a76f8ea72ddd6827d67759b5
-
Filesize
140B
MD554291af0f142fa44542dd9b923c62599
SHA1e4003f0b6f4647ec0f9b5aee43fd194657b0c272
SHA256725450027a36383781222d1eb19461bebae3d01c0ac16ec86e082e0aaec69fc1
SHA512f772fe404af8da115ec6773c68ea1946d0b9917ccb1d50497b365f6d7ca8595fbf0ed52b901b68d4f161e76895789d71b6437a9259b66d519db266468807cc3d
-
Filesize
521KB
MD5f927b4fe63715ccb8b4801ecc2b0d455
SHA1613811df57a5b731dc2252d6fdd8549269efbe01
SHA2563b3236943b2c5f46ce0a483b1a1e303ae4bb270ef4fe6e44e2d61fa64f9a4f80
SHA51232fbd874d190031d198a827338f8a15abc4ce9ca05f3cc4ff83d3295823719e6e922009f1fddb7241ea9ab58ea6f312ee9cd913df496deb2390622784e87d8d7
-
Filesize
648KB
MD5a9d5fcb4edadcf53399f1c5f9ae5d9ae
SHA1210377216a6869a40655c75f47a392b4600f6f44
SHA256a917a5dcf7e329dfb760ece674de96a01ab5e2f51751de95d032c4bb5e2a1f0e
SHA5127a47a64e1dacc0b3c621b13d9d0cc60bf98d58d2a93add9beb87ce476cce296029f028feea1970bfacbbbaae6b143e24f8245ac32bfdf6cee65089b568bf6ec4
-
Filesize
648KB
MD528c7a651b3411fff0be43767457541f3
SHA164cc0c0474f72deb03459a47e91e6f1b5cc5a867
SHA2560f1d63de6e20766acc95159db99724d5babbabbb9adb1506dc1337163ec61338
SHA512bc3a5492c72293bf0dcfa1883e586e17dd16afce06817d466c6672e9ac6c04a1c74bddaedd0753b1ddfff20bd88ab36d055643369416725be95bfb7a72f37070
-
Filesize
648KB
MD58bae1c34285e15fae092ef5afb4bdb9a
SHA1ce7098ffafa1a0150de43e390f4489bd0a35bfd1
SHA25648d4c29de7c7e13c65856da6963a20f41f9001dab80bb72b68d61cab7fee1d33
SHA512927581328052659a0e65df5499b5e16624145ff61512255c64770194384d7ea5b469c3b1301e63146de7b5fc01bf6acf6e81e567806cdfed3a4b306b98e18ca4
-
Filesize
648KB
MD528dc94bc2f0fd3ce3a70f5207ec35bde
SHA196cd2a1b1237270b857b72ac0b4f90c7111d0099
SHA2560b2cb32c6eda76598f5ef427a7ef9309bf3d6c2cb206ca1e37f164636ff25bc3
SHA5128eea266f16f517bbb2908738c5d027375b3452bae4032f187094e56c6830c05487acfb781182e02aa9dbdcb9c0e8d58fb28b5d7f9aca9ed7000488cbe0029fe0
-
Filesize
648KB
MD5fa7909ed2d3e1d9a593ab5fa0d66958b
SHA18b1baf1bbf8ecb8d34fd155746f84e6887665dc6
SHA2568935d03aa7c5c253c92ebf8fac42aaac5f0aa04b531ad3196954e45ee2b3a389
SHA512d43a6b169a6e2c60e63e71e3aefd05f8e8c4b691672536943ed81dc342eff372aab51e8b25e6e17d4dabe9166f3520850bef8cc03604d003c0ec01b382691748
-
Filesize
648KB
MD57076344b06be17207948f79de741e3e7
SHA1338e2311f944087807be80dd2fb2e8584e9bdd65
SHA25643c24b430152745f6fb61fd27d2598489e21d60ae2f0e0c89bb264f484afe899
SHA5129a518ad991a3263117c122b7cff14e6191ee91a40c5daa75e77fd854edbe7dac2c46a4a80fe0d91d5fda1ebf9d4ef0091b3d543c8abb52900584e0f0bdabc9dd
-
Filesize
648KB
MD5677eaf4328bfa07263b0518d7a538c68
SHA12daabe657291c7088e45d09125c10247f52b81e6
SHA2569522b74b926f4c3989e962f815ff7f1cb93e26f68522457e4f2e3dede4a64aeb
SHA51287b5eb241f7f854ffc2b49d83b3c40be73693dd1a6c900d2d07c047f8e689d9fc44d6198a168372a4df53532d910d045c4141b321a5f2b33e36081399362fa4b
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
9.0MB
MD5be5628882d28ba1bdb9850dc4b7e7fa1
SHA16d37839c4b8ded05c0e8108696e1b794de59a2a8
SHA256def949e97a2a2d2e504f7c85a27a6f2fd44d3a898357398f4aaa7eb033dfb287
SHA51216037fd6ee2bb26e1014e9e69a2ee5d7290ebe5021ed1eedaa5908b73c39cc2ba6f66c553be9a39163b8831e8f519b10009e71fb94ce392c7229541192aa1c39
-
Filesize
1.1MB
MD5e0d699a63ecfb007d72bf4a158a1dea6
SHA115bae81866f8dc89d256bf6aa6fe29e6ae1099f2
SHA25689e572bbce672b25b93c9f95b4ae3e1295da308f79c7ed0342ad40e184b5a6e4
SHA512a397a0a64c5fe734e98ef911d929897f0fa6b4d272956d0c5eca170a7e226783b52f4eb7871bd73bbf6517a98c6ba5e93608b1f8d807b320ab97e8555719ae94
-
Filesize
1.1MB
MD5bb05e538eb0fd043124c1dbd7a54f6a0
SHA1c44c550a754d87880e3413cfa0cb3bcbe7523edb
SHA2560255d50c8fc8f036794a3cebdf2937a94821c6cf07caee1be90cf11fbf4f4c47
SHA512ff6a9b0862307ebe85d72a62eefc09054290995c373f3c5b248bb6f04a6246d68160f6227873bc11649b894cd011f263c0d258796dffa09afb31412d78a8be69
-
Filesize
1.1MB
MD592cf692ec1350a03271cf7241d696852
SHA17af420c4564b67485bb6ea043a242f366fedef12
SHA256ebd8b64b606c941b14c0b2a20d308672ecb0bae4e7bab5bf3180c820276f1355
SHA512f3955b98ecef489e35274f7eef8d37c0650c078e651ac167c3ced8b0109536e0b3479cbe65d5c4b71aba0b0a8cccd531e6448740f638729159c70455d104a851
-
Filesize
1.1MB
MD5cf672c2191ad9aabd4c380a95bf426e0
SHA1e0c8d175e98483242f61efcb9885a8369051a9e8
SHA25688e08b41b3470b4c1438f95d8e72164c5d8d9471f956d4545489e4f3ebd683d2
SHA512ec68dd9a0d7292d9a570500d3e119db2056869814f0195f2d0b69d043a50a6031a0b122c016229a92015d2b3f34cba8f9939888fb469f1f73592f004d59af351
-
Filesize
1.1MB
MD5eeea43d3974ad7c693bc76ecd2f687da
SHA1939720d7aaf86ca815d75f08bea4cdb5d588f4bd
SHA25664caf40aea1b4605b064f7aea7bce2eb745ec6ff1bea5621fc8d0e401e804f4f
SHA51215a2396e3b06253add6b9e117540e65a63a1acc6c48b6a52c1f9b8929aacba3addb8e11bb879b3b7d8a75278c626886877cbe0ae4ae0ba498e1b4c2c76ba4618
-
Filesize
1.1MB
MD530692e87e6b0f97e6277ede297df9e84
SHA19184fe68950608bf81e706bb93f8f5b6dec26030
SHA256b9e6942fcb22fd19400980b3fe0ce66cb1b90cae0f0a3d9e263f84265c6cb371
SHA51207c7bd39596ca10ad8e3496eed24ed6b843a1dad3ef758c0a2a12993207b281e218f88dd71a8b73e7b78fd1c0c0686864a8cb79f5f1181e5bab41d5edf927b59
-
Filesize
22.8MB
MD5301b6e8fcfa832e9edf7d2d3ded4a7d0
SHA10e5d2c6b37f6de1199de81b9f2ee8f185d04c841
SHA256459158560d853c33108aed97ac4ce09494aa56cf6b2596425b25bb907cc1d7fa
SHA512e8443370de8c1a383497cd4b5a3a8542d0be6b8c2a91003cad50c8dcdca37e02b02b59e3a495a2f1e835957cc5cef2a1c9f75ee6d1bb77b68068cce6cf0ffae0
-
Filesize
22.8MB
MD5301b6e8fcfa832e9edf7d2d3ded4a7d0
SHA10e5d2c6b37f6de1199de81b9f2ee8f185d04c841
SHA256459158560d853c33108aed97ac4ce09494aa56cf6b2596425b25bb907cc1d7fa
SHA512e8443370de8c1a383497cd4b5a3a8542d0be6b8c2a91003cad50c8dcdca37e02b02b59e3a495a2f1e835957cc5cef2a1c9f75ee6d1bb77b68068cce6cf0ffae0
-
Filesize
1KB
MD544172c590a8ca9599229aa0c38baba53
SHA1fb599d9422bd8c01b56474c7dc5b1fb6c01d88a4
SHA2562f7d3c137ca7f6adddc12c601484f05b001889ff1a56812efcb2f0daf742b83f
SHA512450279af0a36da24dc0ab231ce52fdae7c0fd434ed621864fde9db3dbb83c1aaa47ff8cf5cedd7980b1989be01ca4c7429e82543826be1d51b8404be0a52d409
-
Filesize
404B
MD5874b930b4c2fddc8043f59113c044a14
SHA175b14a96fe1194f27913a096e484283b172b1749
SHA256f4f666f4b831e84710983b0e9e905e87342b669f61109fd693688d89c12309d8
SHA512f4b0337fba5c5f4d7e7a02aa5d4538334edd38f5df179e4f1701fa2f1c4d3d856a074fa55ea724c4e2a6c5a1ac1dbfc7e9966c814475c7cd2c65cd44fca14621
-
Filesize
2KB
MD5cc850fd9abce3912c944d77d8955ebc9
SHA171e699b4b680aad0bc339a6511afc75ebb898064
SHA256e98e0cc330528886e469d795e74a240693968d6a88f3de214878d8f5b08d4bad
SHA512a8d5aad5fe365d9ea261636956952f705353833456a6cf9dbb4b88d87bbdb2fd52823dad9e77932af8615f2a3e7a1c1c1bacdb5cb00e65affb2644ee3f2def80
-
Filesize
8B
MD502fcd3a4e0f4bef1016affcce43facfe
SHA17aabd850de5437a3c468eee9c04bed4beb775279
SHA256af85e9ba6adee8fc04b413d9e865e49268e9b5f6f61557ab17d0c8c1294e1666
SHA5120d69295f1f9585bac640cb6b2277e6d820778e71f35df80296298799365fff73ede43c7e1b6bb07da7c22d73541b5de3f5ea087b83a64fd08792d4368cbd7bb1
-
Filesize
392B
MD530d6eb22d6aeec10347239b17b023bf4
SHA1e2a6f86d66c699f6e0ff1ac4e140af4a2a4637d1
SHA256659df6b190a0b92fc34e3a4457b4a8d11a26a4caf55de64dfe79eb1276181f08
SHA512500872c3f2f3f801ec51717690873194675cb7f32cc4a862c09d90c18638d364d49b0e04c32323f52734e5c806e3503a63ac755c7019d762786a72840123df76
-
Filesize
159KB
MD58f8f8fbd54caaff72ea48b7b724a69b2
SHA186d5b9df2baebe9228b3f4d831ae1dbcb82fbc19
SHA256765ccdd9ca2f1062bfc482a2ffcd0cabec01d321b018a79508a45293f499503c
SHA512308d3725bc4d78b1c455952995600c27553f581c1e95a3bc3808432d964e1b5b96e6c66725491655d4c27a2aa4573140ab95ad073b234df151d563b223bf0373
-
Filesize
200KB
MD5d3375205048bb54e0e8be59d3f77ddd2
SHA1bc6804a9b79297f8bcb105c0ff7d0f301651aebe
SHA256722b712a3ae455ebdc8a0c3c3ca52118d46c06c7800288ef9a12fb6c5cde68d7
SHA51209f14ef3b8a05a4548f5bda69372b92b799ebe32a4dfbd140972011bd8881a1a89c1eff1efdb023ae51b633a89fc09adee1302e277e99fe3f871711f8e75c96c
-
Filesize
66KB
MD538a47a20d37fe3d8c566ad301205df33
SHA1f01496a8ab9a1c7be3e464c276b3b59a38f235bc
SHA2560821240c6218ed3e3dbbb45d33137e723926345ccc82e3888661510893b3d34a
SHA51282ca26f82d9a2ff044d648adf19f5128f94282db4cf19b5e703700e51e10a683b3ab7b9b6dbacacf1deac781c3deefc7faef5839a68396cfed7f5c6234f6d3c7
-
Filesize
411KB
MD5405bd58e0a733acd4f986cf8d1a8cd85
SHA13d766ea076a36ced02e991d7c72f53be583720e5
SHA256af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994
SHA512bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c
-
Filesize
411KB
MD5405bd58e0a733acd4f986cf8d1a8cd85
SHA13d766ea076a36ced02e991d7c72f53be583720e5
SHA256af04dad1590fd28ad980af3eabee5b3e8a57cede68d42de1e376dfcc4f991994
SHA512bd9e901576a4928633735f7173830991547d72179e72aa0da6a8a6fe70d5ef4c823c4d32cbcc7f4c571dc8febaee3037b58f896b416d1a675000148e8644b97c
-
Filesize
156KB
MD53f7cfc149b31deaf9ca6c01b0b106bb6
SHA1783ed7bc3fa30405b6857d8419d592953394bb72
SHA25642e5c30a5d0efb40274781137023f5ab624eb0256427d194b7fb1980903bfa3a
SHA5128c0ed756e3217a6635631457e16a6d25013bc645f37acfa47218981a8c7d2050de75164e88d6ff04a4d2c3c28159f36f105d20f3d162791c2e7a8798e533f713
-
Filesize
100KB
MD55e1abdaec843c8d9cbae29ff80cbdaa1
SHA16f21a9e79f63e95f2860cf58fbb33cf529859af8
SHA256a2f474e012716e2b0122cfaf0fed59c8195b74ade34abbaec966316718d213fa
SHA51218743f7c5a7fd124d52b8075bb932e970202d2237e8d766f237dda24b061ab69eed90940877ce5397addf835825d8e2d0ad62cf49d695f8420864da1ce03b667
-
Filesize
100KB
MD5d2aff1f7386a94df44e23d4b89a039ac
SHA19c65081583eb9b3f1d37927e86a3013003336080
SHA25610fed732e966543fd5ccf1535932f62483254700d25d6311e5a0436bc2e1af54
SHA51250a20d34121e431a784c3e48fa16dfd5ae30f7db66193ffe9885773dc130e974783cfed23f63529fa19089d6ff49df23c845168bf98ec0b1e9aa5a31c434ab8e
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
90.9MB
MD5cefa701865fdedc266e46d70d0635602
SHA1789c75ef7d2e7eec5ea1c0342c47027bcb5dc2af
SHA256cec890bf713027cd5c474366ccb2b752fe28a55f9edb587aa112195b2d8898f5
SHA512216c10a391086177093c057e58dd02012ab2fc6282d30c90c78762fd58be136b3a6aea422aebba89db7f6f1574464a3f8ecc2620dbccb5dff75e61c119b8cbf3
-
Filesize
25.0MB
MD52dfefe1f6d8c8dcb0b16b78b6256a924
SHA18445f4e17b30aa843587fd127bbd98ed6eefd1b6
SHA2565845316e33c2c2791a034d80cee556bebffb5c6968adc67bbb7920f8e1afe0c0
SHA512d4a613525d9dc3a74ddd1c36f90ae3498d01457b0db9b417be5c301d5cf528a147bb558531fb1601f1e86a6f01a3e4f206786c769671be97561118436456f5b8
-
\??\Volume{251ba123-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{59cf3832-c19c-4cdb-a7c6-54055d912098}_OnDiskSnapshotProp
Filesize5KB
MD585ef21d761cff47c723a23770127f6e6
SHA1b058aa6f37d61c33faa6f074ba92db9997f8bb07
SHA25632e214b1291c593ab1dd68ad7f7dfcce444985a3b3309157a483fab99301860b
SHA51299cdbb5efc8831a3bbbd452011218a94f8992446d559ebde1d34e0807df6ee2ddc058ae070b8b91d7ed11653703ce1b50ef0c823cef6f0cda9fa79af908239cf
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
200KB
MD5d3375205048bb54e0e8be59d3f77ddd2
SHA1bc6804a9b79297f8bcb105c0ff7d0f301651aebe
SHA256722b712a3ae455ebdc8a0c3c3ca52118d46c06c7800288ef9a12fb6c5cde68d7
SHA51209f14ef3b8a05a4548f5bda69372b92b799ebe32a4dfbd140972011bd8881a1a89c1eff1efdb023ae51b633a89fc09adee1302e277e99fe3f871711f8e75c96c
-
Filesize
66KB
MD538a47a20d37fe3d8c566ad301205df33
SHA1f01496a8ab9a1c7be3e464c276b3b59a38f235bc
SHA2560821240c6218ed3e3dbbb45d33137e723926345ccc82e3888661510893b3d34a
SHA51282ca26f82d9a2ff044d648adf19f5128f94282db4cf19b5e703700e51e10a683b3ab7b9b6dbacacf1deac781c3deefc7faef5839a68396cfed7f5c6234f6d3c7
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9