Analysis
-
max time kernel
1362s -
max time network
1160s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
30/08/2023, 21:27
Static task
static1
Behavioral task
behavioral1
Sample
genymotion-3.5.0-vbox.exe
Resource
win10v2004-20230703-en
General
-
Target
genymotion-3.5.0-vbox.exe
-
Size
196.2MB
-
MD5
bab5e8899badbc0fa688169f557aacae
-
SHA1
97bac7e3d45ee2cdd50ba2b6c50c15364976801a
-
SHA256
4fab62c5ffedf2bcaf1229456959f4f8616b526fb06d5190584cd45014688352
-
SHA512
e897aca54ec0034ecb163854aed7fb6aee3c14223066b85e13b59a12dd503b1a66e341d7122eee91b0017b85a2d33b6ca13f690b90f5b22e1305a87d53617571
-
SSDEEP
3145728:hUf+EddrTOHJGwQukD5Y8wUfCyTsBykB/e79O1S7Lc0dVdl2axyQMVP7yW9l:hkyE1PK8wUjTsrB/eEiI0dPllM5uWT
Malware Config
Signatures
-
Drops file in Drivers directory 12 IoCs
description ioc Process File created C:\Windows\system32\DRIVERS\SET93A6.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxSup.sys MsiExec.exe File created C:\Windows\system32\DRIVERS\SET9607.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETC555.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\SETC555.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxNetLwf.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SET93A6.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SET9607.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxUSBMon.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETD208.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\SETD208.tmp MsiExec.exe -
Executes dropped EXE 25 IoCs
pid Process 1360 genymotion-3.5.0-vbox.tmp 3388 adb.exe 1520 VirtualBox-7.0.8-156879-Win.exe 2772 VirtualBox.exe 4580 VBoxSVC.exe 1536 VBoxSDS.exe 4080 genymotion.exe 4460 VBoxManage.exe 1536 VBoxManage.exe 636 VBoxSVC.exe 2912 VBoxSDS.exe 184 VBoxManage.exe 4448 VBoxSVC.exe 392 VBoxManage.exe 4896 VBoxManage.exe 3820 VBoxManage.exe 3964 VBoxSVC.exe 2124 VBoxManage.exe 3260 VBoxManage.exe 1556 VBoxManage.exe 788 VBoxSVC.exe 2864 VBoxSDS.exe 3460 VBoxSVC.exe 2844 VBoxSVC.exe 1288 VBoxManage.exe -
Loads dropped DLL 64 IoCs
pid Process 3388 adb.exe 3388 adb.exe 3756 MsiExec.exe 3756 MsiExec.exe 3756 MsiExec.exe 3756 MsiExec.exe 4216 MsiExec.exe 4216 MsiExec.exe 4216 MsiExec.exe 3664 MsiExec.exe 4216 MsiExec.exe 4216 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 924 MsiExec.exe 4216 MsiExec.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 2772 VirtualBox.exe 4580 VBoxSVC.exe 4580 VBoxSVC.exe 1536 VBoxSDS.exe 1536 VBoxSDS.exe 4580 VBoxSVC.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe -
Registers COM server for autorun 1 TTPs 29 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32\ = "C:\\Program Files\\Oracle\\VirtualBox\\VBoxC.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74AB5FFE-8726-4435-AA7E-876D705BCBA5}\LocalServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32 VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32\ = "C:\\Program Files\\Oracle\\VirtualBox\\VBoxC.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74AB5FFE-8726-4435-AA7E-876D705BCBA5}\LocalServer32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}\LocalServer32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}\LocalServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32\ThreadingModel = "Both" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}\LocalServer32\ = "\"C:\\Program Files\\Oracle\\VirtualBox\\VBoxSVC.exe\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32\ThreadingModel = "Free" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32\ThreadingModel = "Free" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{74AB5FFE-8726-4435-AA7E-876D705BCBA5}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74AB5FFE-8726-4435-AA7E-876D705BCBA5}\LocalServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}\LocalServer32 VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32\ = "C:\\Program Files\\Oracle\\VirtualBox\\VBoxProxyStub.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{74AB5FFE-8726-4435-AA7E-876D705BCBA5}\LocalServer32\ = "\"C:\\Program Files\\Oracle\\VirtualBox\\VBoxSDS.exe\"" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{B1A7A4F2-47B9-4A1E-82B2-07CCD5323C3F}\LocalServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DD3FC71D-26C0-4FE1-BF6F-67F633265BBA}\InprocServer32 VBoxManage.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}\InprocServer32 VBoxManage.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VBoxSVC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA VBoxSVC.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\Y: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\E: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\H: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\J: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\K: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\P: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\Z: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\Q: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\L: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\O: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\X: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\P: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\T: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\G: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\O: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\J: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\M: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\N: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\Y: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\W: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\S: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Q: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\I: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\R: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\U: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\B: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\L: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\M: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\H: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\S: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: genymotion-3.5.0-vbox.tmp File opened (read-only) \??\W: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\Z: VirtualBox-7.0.8-156879-Win.exe File opened (read-only) \??\J: msiexec.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\netrndis.inf_amd64_be4ba6237d385e2e\netrndis.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\net8187se64.inf_amd64_99a4ca261f585f17\net8187se64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\rtux64w10.inf_amd64_d6132e4c7fe2fac6\rtux64w10.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\net8187bv64.inf_amd64_bc859d32f3e2f0d5\net8187bv64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\vboxnetadp6.inf_amd64_ed7c19e8297d23ba\vboxnetadp6.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netvg63a.inf_amd64_9f5493180b1252cf\netvg63a.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netefe3e.inf_amd64_7830581a689ef40d\netefe3e.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\kdnic.inf_amd64_6649425cdcae9b5f\kdnic.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\mrvlpcie8897.inf_amd64_07fc330c5a5730ca\mrvlpcie8897.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netvchannel.inf_amd64_ba3e73aa330c95d6\netvchannel.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netnb.inf_amd64_0dc913ad00b14824\netnb.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netxex64.inf_amd64_ede00b448bfe8099\netxex64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netwmbclass.inf_amd64_dba6eeaf0544a4e0\netwmbclass.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netv1x64.inf_amd64_30040c3eb9d7ade4\netv1x64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netwbw02.inf_amd64_1c4077fa004e73b4\netwbw02.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netbc64.inf_amd64_b96cdf411c43c00c\netbc64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\e2xw10x64.inf_amd64_04c2ae40613a06ff\e2xw10x64.PNF VBoxSVC.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{8b2e70a6-78e4-ed41-ba1d-03af230a3db3}\SET9925.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\ndisimplatformmp.inf_amd64_8de1181bfd1f1628\ndisimplatformmp.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\ykinx64.inf_amd64_0bbd8466b526ef26\ykinx64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netr28ux.inf_amd64_d5996f2a9d9aa9e3\netr28ux.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlane_13.inf_amd64_992f4f46e65f30d4\netrtwlane_13.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\Temp\{8b2e70a6-78e4-ed41-ba1d-03af230a3db3}\SET9924.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtwlane01.inf_amd64_b02695ef070d7a42\netrtwlane01.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netl1e64.inf_amd64_8d5ca5ab1472fc44\netl1e64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netvf63a.inf_amd64_a090e6cfaf18cb5c\netvf63a.PNF VBoxSVC.exe File opened for modification C:\Windows\system32\DRVSTORE MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netwlv64.inf_amd64_0b9818131664d91e\netwlv64.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netathrx.inf_amd64_220db23f5419ea8d\netathrx.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netmlx5.inf_amd64_101a408e6cb1d8f8\netmlx5.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netvchannel.inf_amd64_ba3e73aa330c95d6\netvchannel.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netwsw00.inf_amd64_24d55504ae3587aa\netwsw00.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\net7400-x64-n650.inf_amd64_557ce3b37c3e0e3b\net7400-x64-n650.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\mrvlpcie8897.inf_amd64_07fc330c5a5730ca\mrvlpcie8897.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netbxnda.inf_amd64_1fff3bc87a99b0f1\netbxnda.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\bthpan.inf_amd64_b06c3bc32f7db374\bthpan.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\Temp\{2a5e2d0e-b406-f249-b8ec-5f1e84f24593}\SETC120.tmp DrvInst.exe File created \??\c:\windows\system32\driverstore\filerepository\vboxnetadp6.inf_amd64_ed7c19e8297d23ba\vboxnetadp6.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netrndis.inf_amd64_be4ba6237d385e2e\netrndis.PNF VBoxSVC.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxusb.inf_amd64_e2b97b308ad75564\VBoxUSB.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw08.inf_amd64_7c0c516fb22456cd\netwtw08.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netr7364.inf_amd64_310ee0bc0af86ba3\netr7364.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw02.inf_amd64_42e02bae858d0fbd\netwtw02.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netsstpa.inf_amd64_e76c5387d67e3fd6\netsstpa.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\wceisvista.inf_amd64_07ad61d07466a58a\wceisvista.PNF VBoxSVC.exe File created C:\Windows\system32\DRVSTORE\VBoxSup_79644DEB6CA91317ED013997ADF584D23611C08A\VBoxSup.inf MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\dc21x4vm.inf_amd64_3294fc34256dbb0e\dc21x4vm.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netavpna.inf_amd64_f6f0831ba09dd9f5\netavpna.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\nete1e3e.inf_amd64_895623810c19146a\nete1e3e.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netwtw04.inf_amd64_c8f5ae6576289a2d\netwtw04.PNF VBoxSVC.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a103afe7-94c8-6741-9e8f-8741f2d5a916}\VBoxNetLwf.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a103afe7-94c8-6741-9e8f-8741f2d5a916}\SETCBEE.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netvwififlt.inf_amd64_c5e19aab2305f37f\netvwififlt.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetlwf.inf_amd64_940b8ac905b92c32\VBoxNetLwf.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\net7500-x64-n650f.inf_amd64_cc87c915f33d1c27\net7500-x64-n650f.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\net7800-x64-n650f.inf_amd64_178f1bdb49a6e2fd\net7800-x64-n650f.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netg664.inf_amd64_84cd7b2798e0a666\netg664.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\b57nd60a.inf_amd64_77a731ab08be20a5\b57nd60a.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netmlx4eth63.inf_amd64_3809a4a3e7e07703\netmlx4eth63.PNF VBoxSVC.exe File created C:\Windows\System32\DriverStore\FileRepository\netbc63a.inf_amd64_7ba6c9cea77dd549\netbc63a.PNF VBoxSVC.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Imagine\is-1N91O.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtGraphicalEffects\is-KD5F6.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-E6GSR.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\images\is-BS0FI.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\images\is-8GA01.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Desktop\is-L3N4G.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\is-NMMOK.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Fusion\is-QKV8G.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Fusion\is-NIICO.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Material\is-LDIMJ.tmp genymotion-3.5.0-vbox.tmp File opened for modification C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\qtquickcontrols2plugin.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-R5IAL.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\qt_sk.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxDDR0.r0 msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_ko.qm msiexec.exe File created C:\Program Files\Genymobile\Genymotion\is-PBK9S.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Material\is-QGD3A.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Dialogs\images\is-42STM.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\rhel5_ks.cfg msiexec.exe File opened for modification C:\Program Files\Genymobile\Genymotion\Qt5PositioningQuick.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-2LVOA.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\qemu\x86_64\share\icons\hicolor\32x32\apps\is-IR6KK.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\qt_nl.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\x86\VBoxProxyStub-x86.dll msiexec.exe File opened for modification C:\Program Files\Genymobile\Genymotion\tools\AdbWinApi.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\qemu\x86_64\share\keymaps\is-TKK2E.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Imagine\is-1TR0S.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Dialogs\qml\is-NN0BH.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\tools\is-519J8.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-SOEIA.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-V7891.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-MB4R5.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Imagine\is-M3COA.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtGraphicalEffects\is-G1129.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtGraphicalEffects\is-B4DJU.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\doc\UserManual.pdf msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxGuestPropSvc.dll msiexec.exe File opened for modification C:\Program Files\Genymobile\Genymotion\imageformats\qico.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-FRNOI.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\qt_pt.qm msiexec.exe File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-3DT4A.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\translations\is-OVIIV.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_id.qm msiexec.exe File opened for modification C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Flat\qtquickextrasflatplugin.dll genymotion-3.5.0-vbox.tmp File opened for modification C:\Program Files\Genymobile\Genymotion\geoservices\qtgeoservices_maplibregl.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\Imagine\is-S7N08.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\qemu\x86_64\share\firmware\is-JNCR5.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\qt_sl.qm msiexec.exe File opened for modification C:\Program Files\Genymobile\Genymotion\geoservices\qtgeoservices_nokia.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-SSJHQ.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-3038D.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Styles\Base\is-BDI77.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls.2\is-UAO83.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\PrivateWidgets\is-LFMIH.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\platforms\is-37SVC.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\translations\is-A4PHT.tmp genymotion-3.5.0-vbox.tmp File opened for modification C:\Program Files\Genymobile\Genymotion\qemu\x86_64\libgio-2.0-0.dll genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-VUL7U.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_zh_CN.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\rhel3_ks.cfg msiexec.exe File created C:\Program Files\Genymobile\Genymotion\translations\is-SOCFU.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Oracle\VirtualBox\VBoxHostChannel.dll msiexec.exe File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-QA62B.tmp genymotion-3.5.0-vbox.tmp File created C:\Program Files\Genymobile\Genymotion\QtQuick\Controls\Private\is-KRMB5.tmp genymotion-3.5.0-vbox.tmp -
Drops file in Windows directory 44 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSID2E1.tmp msiexec.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\INF\oem2.PNF MsiExec.exe File opened for modification C:\Windows\Installer\MSI75D3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9257.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9537.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log VBoxSVC.exe File opened for modification C:\Windows\Installer\e5a641a.msi msiexec.exe File created C:\Windows\Installer\SourceHash{2D9D28CD-84DE-4DC7-BAD2-CA5505324049} msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log MsiExec.exe File created C:\Windows\Installer\{2D9D28CD-84DE-4DC7-BAD2-CA5505324049}\IconVirtualBox msiexec.exe File created C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSI6E5D.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI7507.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\INF\oem3.PNF MsiExec.exe File opened for modification C:\Windows\INF\setupapi.dev.log VBoxSVC.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\{2D9D28CD-84DE-4DC7-BAD2-CA5505324049}\IconVirtualBox msiexec.exe File created C:\Windows\Installer\e5a641c.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI9661.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\Installer\MSIC07F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICAA2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICAD1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6D91.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7D76.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7E22.tmp msiexec.exe File created C:\Windows\INF\oem1.PNF MsiExec.exe File opened for modification C:\Windows\Installer\MSID4E6.tmp msiexec.exe File created C:\Windows\Installer\e5a641a.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI69F6.tmp msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\INF\oem0.PNF MsiExec.exe File created C:\Windows\INF\oem5.PNF MsiExec.exe File opened for modification C:\Windows\Installer\MSI6F39.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7044.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Filters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\LowerFilters MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Filters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\UpperFilters MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Service MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\UpperFilters MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Service MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{45587218-4289-EF4E-8E6A-E5B07816B631}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{232e9151-ae84-4b8e-b0f3-5c20c35caac9} VirtualBox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{081FC833-C6FA-430E-6020-6A505D086387}\NumMethods\ = "34" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{4DA2DEC7-71B2-4817-9A64-4ED12C17388E} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{FB220201-2FD3-47E2-A5DC-2C2431D833CC}\ = "IVFSExplorer" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C365FB7B-4430-499F-92C8-8BED814A567A}\NumMethods VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{455F8C45-44A0-A470-BA20-27890B96DBA9}\NumMethods VirtualBox.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{70E2E0C3-332C-4D72-B822-2DB16E2CB31B}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{01510F40-C196-4D26-B8DB-4C8C389F1F82}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{89A63ACE-0C65-11EA-AD23-0FF257C71A7F}\ = "ICloudNetworkGatewayInfo" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CFDE1265-3140-4048-A81F-A1E280DFBD75}\ProxyStubClsid32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2514881B-23D0-430A-A7FF-7ED7F05534BC}\ProxyStubClsid32 VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{245D88BD-800A-40F8-87A6-170D02249A55}\ = "IExtraDataCanChangeEvent" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9128800F-762E-4120-871C-A2014234A607}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{6B2F98F8-9641-4397-854A-040439D0114B}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B5191A7C-9536-4EF8-820E-3B0E17E5BBC8}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{5155BFD3-7BA7-45A8-B26D-C91AE3754E37}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A54D9CCA-F23F-11EA-9755-EFD0F1F792D9}\ProxyStubClsid32 VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00727A73-000A-4C4A-006D-E7D300351186}\NumMethods VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a5bbdb7d-8ce7-469f-a4c2-6476f581ff72} VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6DDEF35E-4737-457B-99FC-BC52C851A44F}\TypeLib VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{01510F40-C196-4D26-B8DB-4C8C389F1F82}\ProxyStubClsid32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ABE94809-2E88-4436-83D7-50F3E64D0503}\NumMethods VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{00727A73-000A-4C4A-006D-E7D300351186}\TypeLib\Version = "1.3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{2405F0E5-6588-40A3-9B0A-68C05BA52C4B} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{52F40B16-520E-473F-9428-3E69B0D915C3}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6f302674-c927-11e7-b788-33c248e71fc7} VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4376693c-cf37-453b-9289-3b0f521caf27} VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EA05E40C-CB31-423B-B3B7-A5B19300F40C}\NumMethods VBoxManage.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D8E3496E-735F-4FDE-8A54-427D49409B5F}\TypeLib\Version = "1.3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D7569351-1750-46F0-936E-BD127D5BC264}\1.3\0\win64\ = "C:\\Program Files\\Oracle\\VirtualBox\\VBoxProxyStub.dll" VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1F99D9DC-C144-4C28-9F88-E6F488DB5441}\TypeLib VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{d134c6b6-4479-430d-bb73-68a452ba3e67} VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{b9acd33f-647d-45ac-8fe9-f49b3183ba37} VBoxManage.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{93BADC0C-61D9-4940-A084-E6BB29AF3D83}\NumMethods msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\DC82D9D2ED487CD4AB2DAC5550230494\Version = "117440520" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6A5E65BA-EEB9-11EA-AE38-73242BC0F172}\TypeLib VirtualBox.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{41A033B8-CC87-4F6E-A0E9-47BB7F2D4BE5} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4680B2DE-8690-11E9-B83D-5719E53CF1DE}\TypeLib\ = "{D7569351-1750-46F0-936E-BD127D5BC264}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{92F21DC0-44DE-1653-B717-2EBF0CA9B664}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{11be93c7-a862-4dc9-8c89-bf4ba74a886a} VBoxManage.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{F2F7FAE4-4A06-81FC-A916-78B2DA1FA0E5}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{DD6A1080-E1B7-4339-A549-F0878115596E} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C365FB7B-4430-499F-92C8-8BED814A567A}\TypeLib VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1e8d3f27-b45c-48ae-8b36-d35e83d207aa} VBoxManage.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{70401EEF-C8E9-466B-9660-45CB3E9979E4}\ProxyStubClsid32 VirtualBox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0DE887F2-B7DB-4616-AAC6-CFB94D89BA78}\NumMethods\ = "18" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{08889892-1EC6-4883-801D-77F56CFD0103}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{67C50AFE-3E78-11E9-B25E-7768F80C0E07}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C1BCC6D5-7966-481D-AB0B-D0ED73E28135}\NumMethods\ = "14" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{EA05E40C-CB31-423B-B3B7-A5B19300F40C}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{726EACA9-091E-41B4-BCA6-355EFE864107}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D88F2A5A-47C7-4A3F-AAE1-1B516817DB41}\NumMethods\ = "11" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A0BAD6DF-D612-47D3-89D4-DB3992533948}\ProxyStubClsid32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{EE206A6E-7FF8-4A84-BD34-0C651E118BB5}\NumMethods VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D5ABC823-04D0-4DB6-8D66-DC2F033120E1}\TypeLib VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{59A235AC-2F1A-4D6C-81FC-E3FA843F49AE}\TypeLib\Version = "1.3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{FB220201-2FD3-47E2-A5DC-2C2431D833CC} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7C5E945F-2354-4267-883F-2F417D216519}\NumMethods VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ADF292B0-92C9-4A77-9D35-E058B39FE0B9}\TypeLib VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7191CF38-3E8A-11E9-825C-AB7B2CABCE23}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{431685da-3618-4ebc-b038-833ba829b4b2} VBoxManage.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8D984A7E-B855-40B8-AB0C-44D3515B4528}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 VirtualBox-7.0.8-156879-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.8-156879-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.8-156879-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 190000000100000010000000749966cecc95c1874194ca7203f9b6200f00000001000000140000006dca5bd00dcf1c0f327059d374b29ca6e3c50aa6530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000003e9099b5015e8f486c00bcea9d111ee721faba355a89bcf1df69561e3dc6325c14000000010000001400000045eba2aff492cb82312d518ba7a7219df36dc80f0b00000001000000120000004400690067006900430065007200740000001d00000001000000100000004f5f106930398d09107b40c3c7ca8f1c0300000001000000140000000563b8630d62d75abbc8ab1e4bdfb5a899b24d4304000000010000001000000087ce0b7b2a0e4900e158719b37a893722000000001000000bb030000308203b73082029fa00302010202100ce7e0e517d846fe8fe560fc1bf03039300d06092a864886f70d01010505003065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a3065310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312430220603550403131b4469676943657274204173737572656420494420526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100ad0e15cee443805cb187f3b760f97112a5aedc269488aaf4cef520392858600cf880daa9159532613cb5b128848a8adc9f0a0c83177a8f90ac8ae779535c31842af60f98323676ccdedd3ca8a2ef6afb21f25261df9f20d71fe2b1d9fe1864d2125b5ff9581835bc47cda136f96b7fd4b0383ec11bc38c33d9d82f18fe280fb3a783d6c36e44c061359616fe599c8b766dd7f1a24b0d2bff0b72da9e60d08e9035c678558720a1cfe56d0ac8497c3198336c22e987d0325aa2ba138211ed39179d993a72a1e6faa4d9d5173175ae857d22ae3f014686f62879c8b1dae45717c47e1c0eb0b492a656b3bdb297edaaa7f0b7c5a83f9516d0ffa196eb085f18774f0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e0416041445eba2aff492cb82312d518ba7a7219df36dc80f301f0603551d2304183016801445eba2aff492cb82312d518ba7a7219df36dc80f300d06092a864886f70d01010505000382010100a20ebcdfe2edf0e372737a6494bff77266d832e4427562ae87ebf2d5d9de56b39fccce1428b90d97605c124c58e4d33d834945589735691aa847ea56c679ab12d8678184df7f093c94e6b8262c20bd3db32889f75fff22e297841fe965ef87e0dfc16749b35debb2092aeb26ed78be7d3f2bf3b726356d5f8901b6495b9f01059bab3d25c1ccb67fc2f16f86c6fa6468eb812d94eb42b7fa8c1edd62f1be5067b76cbdf3f11f6b0c3607167f377ca95b6d7af112466083d72704be4bce97bec3672a6811df80e70c3366bf130d146ef37f1f63101efa8d1b256d6c8fa5b76101b1d2a326a110719dade2c3f9c39951b72b0708ce2ee650b2a7fa0a452fa2f0f2 VirtualBox-7.0.8-156879-Win.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 VirtualBox-7.0.8-156879-Win.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2772 VirtualBox.exe 4080 genymotion.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 1360 genymotion-3.5.0-vbox.tmp 1360 genymotion-3.5.0-vbox.tmp 3336 msiexec.exe 3336 msiexec.exe 3920 powershell.exe 3920 powershell.exe 4612 powershell.exe 4612 powershell.exe 4612 powershell.exe 3920 powershell.exe 4208 powershell.exe 4208 powershell.exe 4208 powershell.exe 3264 powershell.exe 3264 powershell.exe 3264 powershell.exe 4124 powershell.exe 4124 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 1360 genymotion-3.5.0-vbox.tmp 2772 VirtualBox.exe 4080 genymotion.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeIncreaseQuotaPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSecurityPrivilege 3336 msiexec.exe Token: SeCreateTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeAssignPrimaryTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeLockMemoryPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeIncreaseQuotaPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeMachineAccountPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeTcbPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSecurityPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeTakeOwnershipPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeLoadDriverPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemProfilePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemtimePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeProfSingleProcessPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeIncBasePriorityPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreatePagefilePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreatePermanentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeBackupPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeRestorePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeShutdownPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeDebugPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeAuditPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemEnvironmentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeChangeNotifyPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeRemoteShutdownPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeUndockPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSyncAgentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeEnableDelegationPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeManageVolumePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeImpersonatePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreateGlobalPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreateTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeAssignPrimaryTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeLockMemoryPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeIncreaseQuotaPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeMachineAccountPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeTcbPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSecurityPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeTakeOwnershipPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeLoadDriverPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemProfilePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemtimePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeProfSingleProcessPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeIncBasePriorityPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreatePagefilePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreatePermanentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeBackupPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeRestorePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeShutdownPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeDebugPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeAuditPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSystemEnvironmentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeChangeNotifyPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeRemoteShutdownPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeUndockPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeSyncAgentPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeEnableDelegationPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeManageVolumePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeImpersonatePrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreateGlobalPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeCreateTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeAssignPrimaryTokenPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe Token: SeLockMemoryPrivilege 1520 VirtualBox-7.0.8-156879-Win.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1360 genymotion-3.5.0-vbox.tmp 1520 VirtualBox-7.0.8-156879-Win.exe 2772 VirtualBox.exe 1520 VirtualBox-7.0.8-156879-Win.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
pid Process 2772 VirtualBox.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe 4080 genymotion.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3760 wrote to memory of 1360 3760 genymotion-3.5.0-vbox.exe 83 PID 3760 wrote to memory of 1360 3760 genymotion-3.5.0-vbox.exe 83 PID 3760 wrote to memory of 1360 3760 genymotion-3.5.0-vbox.exe 83 PID 1360 wrote to memory of 3388 1360 genymotion-3.5.0-vbox.tmp 92 PID 1360 wrote to memory of 3388 1360 genymotion-3.5.0-vbox.tmp 92 PID 1360 wrote to memory of 3388 1360 genymotion-3.5.0-vbox.tmp 92 PID 1360 wrote to memory of 1520 1360 genymotion-3.5.0-vbox.tmp 95 PID 1360 wrote to memory of 1520 1360 genymotion-3.5.0-vbox.tmp 95 PID 1360 wrote to memory of 1520 1360 genymotion-3.5.0-vbox.tmp 95 PID 3336 wrote to memory of 3756 3336 msiexec.exe 98 PID 3336 wrote to memory of 3756 3336 msiexec.exe 98 PID 3336 wrote to memory of 1680 3336 msiexec.exe 102 PID 3336 wrote to memory of 1680 3336 msiexec.exe 102 PID 3336 wrote to memory of 4216 3336 msiexec.exe 104 PID 3336 wrote to memory of 4216 3336 msiexec.exe 104 PID 3336 wrote to memory of 3664 3336 msiexec.exe 105 PID 3336 wrote to memory of 3664 3336 msiexec.exe 105 PID 3336 wrote to memory of 3664 3336 msiexec.exe 105 PID 3336 wrote to memory of 924 3336 msiexec.exe 106 PID 3336 wrote to memory of 924 3336 msiexec.exe 106 PID 1436 wrote to memory of 4408 1436 svchost.exe 108 PID 1436 wrote to memory of 4408 1436 svchost.exe 108 PID 3336 wrote to memory of 2104 3336 msiexec.exe 110 PID 3336 wrote to memory of 2104 3336 msiexec.exe 110 PID 3336 wrote to memory of 2104 3336 msiexec.exe 110 PID 1436 wrote to memory of 4936 1436 svchost.exe 111 PID 1436 wrote to memory of 4936 1436 svchost.exe 111 PID 1436 wrote to memory of 1556 1436 svchost.exe 114 PID 1436 wrote to memory of 1556 1436 svchost.exe 114 PID 1520 wrote to memory of 2772 1520 VirtualBox-7.0.8-156879-Win.exe 116 PID 1520 wrote to memory of 2772 1520 VirtualBox-7.0.8-156879-Win.exe 116 PID 1360 wrote to memory of 4460 1360 genymotion-3.5.0-vbox.tmp 120 PID 1360 wrote to memory of 4460 1360 genymotion-3.5.0-vbox.tmp 120 PID 4460 wrote to memory of 644 4460 ie4uinit.exe 122 PID 4460 wrote to memory of 644 4460 ie4uinit.exe 122 PID 4460 wrote to memory of 4328 4460 ie4uinit.exe 121 PID 4460 wrote to memory of 4328 4460 ie4uinit.exe 121 PID 1360 wrote to memory of 4080 1360 genymotion-3.5.0-vbox.tmp 123 PID 1360 wrote to memory of 4080 1360 genymotion-3.5.0-vbox.tmp 123 PID 4080 wrote to memory of 4460 4080 genymotion.exe 124 PID 4080 wrote to memory of 4460 4080 genymotion.exe 124 PID 4080 wrote to memory of 1536 4080 genymotion.exe 126 PID 4080 wrote to memory of 1536 4080 genymotion.exe 126 PID 4080 wrote to memory of 184 4080 genymotion.exe 131 PID 4080 wrote to memory of 184 4080 genymotion.exe 131 PID 636 wrote to memory of 4448 636 VBoxSVC.exe 133 PID 636 wrote to memory of 4448 636 VBoxSVC.exe 133 PID 4080 wrote to memory of 392 4080 genymotion.exe 134 PID 4080 wrote to memory of 392 4080 genymotion.exe 134 PID 4080 wrote to memory of 4896 4080 genymotion.exe 136 PID 4080 wrote to memory of 4896 4080 genymotion.exe 136 PID 4080 wrote to memory of 3820 4080 genymotion.exe 138 PID 4080 wrote to memory of 3820 4080 genymotion.exe 138 PID 636 wrote to memory of 3964 636 VBoxSVC.exe 140 PID 636 wrote to memory of 3964 636 VBoxSVC.exe 140 PID 4080 wrote to memory of 2124 4080 genymotion.exe 141 PID 4080 wrote to memory of 2124 4080 genymotion.exe 141 PID 4080 wrote to memory of 3260 4080 genymotion.exe 143 PID 4080 wrote to memory of 3260 4080 genymotion.exe 143 PID 4080 wrote to memory of 3920 4080 genymotion.exe 145 PID 4080 wrote to memory of 3920 4080 genymotion.exe 145 PID 4080 wrote to memory of 4612 4080 genymotion.exe 146 PID 4080 wrote to memory of 4612 4080 genymotion.exe 146 PID 3920 wrote to memory of 4208 3920 powershell.exe 149 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\genymotion-3.5.0-vbox.exe"C:\Users\Admin\AppData\Local\Temp\genymotion-3.5.0-vbox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Users\Admin\AppData\Local\Temp\is-RGC82.tmp\genymotion-3.5.0-vbox.tmp"C:\Users\Admin\AppData\Local\Temp\is-RGC82.tmp\genymotion-3.5.0-vbox.tmp" /SL5="$90060,205332033,121344,C:\Users\Admin\AppData\Local\Temp\genymotion-3.5.0-vbox.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Program Files\Genymobile\Genymotion\tools\adb.exe"C:\Program Files\Genymobile\Genymotion\tools\adb.exe" kill-server3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3388
-
-
C:\Users\Admin\AppData\Local\Temp\is-IG00S.tmp\VirtualBox-7.0.8-156879-Win.exe"C:\Users\Admin\AppData\Local\Temp\is-IG00S.tmp\VirtualBox-7.0.8-156879-Win.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Program Files\Oracle\VirtualBox\VirtualBox.exe"C:\Program Files\Oracle\VirtualBox\VirtualBox.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
-
C:\Windows\system32\ie4uinit.exe"C:\Windows\system32\ie4uinit.exe" -ClearIconCache3⤵
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe C:\Windows\system32\migration\WininetPlugin.dll,MigrateCacheForUser /m /04⤵PID:4328
-
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe C:\Windows\system32\migration\WininetPlugin.dll,MigrateCacheForUser /m /04⤵PID:644
-
-
-
C:\Program Files\Genymobile\Genymotion\genymotion.exe"C:\Program Files\Genymobile\Genymotion\genymotion.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" --version4⤵
- Executes dropped EXE
PID:4460
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" list hostonlyifs4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:1536
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" hostonlyif create4⤵
- Executes dropped EXE
PID:184
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" list hostonlyifs4⤵
- Executes dropped EXE
PID:392
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" hostonlyif ipconfig "VirtualBox Host-Only Ethernet Adapter #2" --ip 192.168.163.1 --netmask 255.255.255.04⤵
- Executes dropped EXE
PID:4896
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" hostonlyif ipconfig "VirtualBox Host-Only Ethernet Adapter #2" --ip 192.168.163.2 --netmask 255.255.255.04⤵
- Executes dropped EXE
PID:3820
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" dhcpserver remove --ifname "VirtualBox Host-Only Ethernet Adapter #2"4⤵
- Executes dropped EXE
PID:2124
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" dhcpserver add --ifname "VirtualBox Host-Only Ethernet Adapter #2" --ip 192.168.163.100 --netmask 255.255.255.0 --lowerip 192.168.163.101 --upperip 192.168.163.254 --enable4⤵
- Executes dropped EXE
PID:3260
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "start-process -verb RunAs -filepath powershell -argumentlist '-WindowStyle Hidden -Command Invoke-CimMethod -Query ''select * from Win32_NetworkAdapter where name=''''VirtualBox Host-Only Ethernet Adapter #2'''' '' -MethodName ''Disable'''"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -Command Invoke-CimMethod -Query 'select * from Win32_NetworkAdapter where name=''VirtualBox Host-Only Ethernet Adapter #2'' ' -MethodName 'Disable'5⤵
- Suspicious behavior: EnumeratesProcesses
PID:4208
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Get-CimInstance -ClassName Win32_NetworkAdapter -Filter 'Name=\"VirtualBox Host-Only Ethernet Adapter #2\"' | Select-Object -Property NetEnabled"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4612
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Get-CimInstance -ClassName Win32_NetworkAdapter -Filter 'Name=\"VirtualBox Host-Only Ethernet Adapter #2\"' | Select-Object -Property NetEnabled"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:3264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle Hidden -Command "Get-CimInstance -ClassName Win32_NetworkAdapter -Filter 'Name=\"VirtualBox Host-Only Ethernet Adapter #2\"' | Select-Object -Property NetEnabled"4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4124
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" list bridgedifs4⤵
- Executes dropped EXE
- Registers COM server for autorun
- Modifies registry class
PID:1556
-
-
C:\Program Files\Oracle\VirtualBox\VBoxManage.exe"C:\Program Files\Oracle\VirtualBox\VBoxManage.exe" list vms4⤵
- Executes dropped EXE
PID:1288
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Registers COM server for autorun
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 703D6026908AAC2899D8BBAFB32B49D0 C2⤵
- Loads dropped DLL
PID:3756
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:1680
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 00CC8DB641E3B651FA4E5F2C2AA998552⤵
- Loads dropped DLL
PID:4216
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E955F7EDA24686F83E65A9D8771066372⤵
- Loads dropped DLL
PID:3664
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 935C3107B5E9E03507A5E3212F759080 E Global\MSI00002⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:924
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 9337ADB02F564964EA0424923D1C12BD M Global\MSI00002⤵PID:2104
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\USB\device\VBoxUSB.inf" "9" "48f6bcb47" "0000000000000144" "WinSta0\Default" "0000000000000158" "208" "C:\Program Files\Oracle\VirtualBox\drivers\USB\device"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4408
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\network\netadp6\VBoxNetAdp6.inf" "9" "473b17b7b" "0000000000000158" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files\Oracle\VirtualBox\drivers\network\netadp6"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4936
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf\VBoxNetLwf.inf" "9" "431e52bcb" "000000000000017C" "WinSta0\Default" "000000000000015C" "208" "C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1556
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4580
-
C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1536
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" /Helper VirtualBox\SVCHelper\{f9e50645-61c8-43f4-ae2b-7925f5f63460}2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:4448
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" /Helper VirtualBox\SVCHelper\{f0d814c5-95ae-4065-bdbe-c679ede272e1}2⤵
- Executes dropped EXE
PID:3964
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"1⤵
- Executes dropped EXE
PID:2912
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Checks whether UAC is enabled
PID:788 -
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" /Helper VirtualBox\SVCHelper\{ea520704-85dc-4bd2-ba2c-eb8f31c61e09}2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
PID:3460
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" /Helper VirtualBox\SVCHelper\{b5bc9291-bca5-49e6-b080-384d662cf339}2⤵
- Executes dropped EXE
PID:2844
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"1⤵
- Executes dropped EXE
PID:2864
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4444
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5c4646ff8f141d14a131cafa68b1c3871
SHA1c7acf974acdeb8dc4b43821e8645b2c00711956a
SHA256697479d4f56d5091dd7a6b391b35188c784d162b37683ae5bfbd917dd000c59b
SHA51230d77b42977260196571cb03e4a1c4ef1c51f9b059160c11b815b6283223120f018d5ede68d3a138fc27cda9273cb3f2374cacf22f521f3b5d6e2ae2e61c6ca3
-
Filesize
11KB
MD55286bacc687d5ab36d70d9920069bf6f
SHA1be29d40d9fe61e60e662d4ee49921857012fa3f3
SHA2560d21d2649445900c8365c32a392ee40aa0cbf25383c7b637827e16dbbcfb6caf
SHA5124e47afc4246f7dffca8ffcc726a0df1db033b938ede62f969626cb3dfaf266f6acc3c8ec875341afd3f1ad1e915754040cf64306c231a0582735419e61604c73
-
Filesize
184KB
MD515e1cf1d0762a351a917093435a9e4fb
SHA1366201b2d0464e8f911138ae2818c6577828c1c0
SHA256c929922af5000334d53c266b659cbe530ece7f80da7862b7d8ffa11ec1e20bb4
SHA512d0c7fe90c76ad6f35aa81e4daf4c04f046908969e4775656866ba530395910aa31d317ca25c94cccdb21b907fc3bbbbf1ed32ed8e7949ae780b10593220799c5
-
Filesize
7.1MB
MD5fec148955cbf9a592eecec9d37ea25e7
SHA16ec0a0a7a49d40b5436cb5142cf8cedced816021
SHA25696aee54db3e976c90d2cb464e2be554eac69053f89bc24c67a0c0f04078cb308
SHA51249b9be2960d06be592d0fa99b7536d22f3600dd4e3804272238b0bbd96e91364d93e66e76df18e3a616d9c18c7f7d207794f0ec903408b7af1930696aac9380e
-
Filesize
1.0MB
MD508e4d6f96fea8f9c7cc25c1683bdae10
SHA1cf6f622e8916c484ee90197650268b4157e299ed
SHA256ef43f843508c6064ac73a9efceb5697c883f270901e681553e32a448fb871962
SHA51277a63c05019594d7b0cf45ec19c79d71a9950fbd61ffea36dc1ed157c0df7593bfe7bd80a2391912d0ecd62304e1e0ab39ee533a2ab2e7cbfcbb5f43979ec400
-
Filesize
95KB
MD5ed5a809dc0024d83cbab4fb9933d598d
SHA10bc5a82327f8641d9287101e4cc7041af20bad57
SHA256d60103a5e99bc9888f786ee916f5d6e45493c3247972cb053833803de7e95cf9
SHA5121fdb74ee5912fbdd2c0cba501e998349fecfbef5f4f743c7978c38996aa7e1f38e8ac750f2dc8f84b8094de3dd6fa3f983a29f290b3fa2cdbdaed691748baf17
-
Filesize
95KB
MD5ed5a809dc0024d83cbab4fb9933d598d
SHA10bc5a82327f8641d9287101e4cc7041af20bad57
SHA256d60103a5e99bc9888f786ee916f5d6e45493c3247972cb053833803de7e95cf9
SHA5121fdb74ee5912fbdd2c0cba501e998349fecfbef5f4f743c7978c38996aa7e1f38e8ac750f2dc8f84b8094de3dd6fa3f983a29f290b3fa2cdbdaed691748baf17
-
Filesize
61KB
MD50e24119daf1909e398fa1850b6112077
SHA1293eedadb3172e756a421790d551e407457e0a8c
SHA25625207c506d29c4e8dceb61b4bd50e8669ba26012988a43fbf26a890b1e60fc97
SHA5129cbb26e555ab40b019a446337db58770b9a0c9c08316ff1e1909c4b6d99c00bd33522d05890870a91b4b581e20c7dce87488ab0d22fc3c4bbdd7e9b38f164b43
-
Filesize
61KB
MD50e24119daf1909e398fa1850b6112077
SHA1293eedadb3172e756a421790d551e407457e0a8c
SHA25625207c506d29c4e8dceb61b4bd50e8669ba26012988a43fbf26a890b1e60fc97
SHA5129cbb26e555ab40b019a446337db58770b9a0c9c08316ff1e1909c4b6d99c00bd33522d05890870a91b4b581e20c7dce87488ab0d22fc3c4bbdd7e9b38f164b43
-
Filesize
17.1MB
MD532165a1230c62f3c12fd1969ca5be174
SHA1e5f72adf6c446478b31a2a69ce71e05cef15814f
SHA2562679fc07a9de652e7cb0278049ac299335c037ce4e44042469ec98d802bffbeb
SHA512425445a08a5d835de167705bc1e38a9451134fbca62d3eb583ec4aa630fc2d278e0a9a7f4e418326a01b099f7762d8d5b28d634a498c9a616aa2f22a4253d5b4
-
Filesize
17.1MB
MD532165a1230c62f3c12fd1969ca5be174
SHA1e5f72adf6c446478b31a2a69ce71e05cef15814f
SHA2562679fc07a9de652e7cb0278049ac299335c037ce4e44042469ec98d802bffbeb
SHA512425445a08a5d835de167705bc1e38a9451134fbca62d3eb583ec4aa630fc2d278e0a9a7f4e418326a01b099f7762d8d5b28d634a498c9a616aa2f22a4253d5b4
-
Filesize
51.0MB
MD518b8f107da0d0d212489b171e3b6797c
SHA19ea7f26045a0b53fbd3f6077f61e662373c79e38
SHA2568d73e2361afbf696e6128ffa5e96d9f6a78ff32cb2cb54c727a5be7992be0b31
SHA5126333f14da57e9d460b8866d58ab4adaefc8b673859ab2e62ededdcba2d14f46723d64d90c8f0bde3c321adfe887249ef043d137b25f9fc0bc5b663770ddf2205
-
Filesize
890KB
MD55a78aa0fdf2446e23aa2e5581b076e40
SHA1c03dbbde03055d8da44712e8411b52dc4dd500b8
SHA256b3980739663f5aa8a2e8a011c42c87e01efb1718ce6d8d96738d864423df4590
SHA512f81be7a4c1a936044f799fd45a672f22227a5251813b8cf2b65416d06b9d84209e2c8b204b9356fd0d151d739ef227b0ba07175db3725a02a57230b400f60873
-
Filesize
2.5MB
MD5d38c5cbb617a3cf586765779c91f9a98
SHA1fd44e26235d919932d30a10acea01e3d3b0de48c
SHA25634cad82112f18711b067357cd77993e6dd27677984d8e174770bb3ec8dfe9de3
SHA512f71eb696410c1da8b86cb60f32f967ff97f9424671d50c637e57e655a1a1d55fc4ae49d196612aa968927bdcdaac085ed6fa7a92d1c223066c13424df5815c94
-
Filesize
2KB
MD5529a5f1983967c3820918b4f4322f94e
SHA1ac2d34e97dd9665f252d94c7b9d656ce69429248
SHA256d7112c65a9f02af7f4a731b52ce0028f08c1e3529217aa951e463575b352d0ca
SHA512eb4b4bd2eda3b97e4294024bdcc285ec74552eabd833daa4938b3a56fbed8e9ab7c7cce58210ac39a877775f8faeb51617f77521fc27c5915dbd6162fbec8552
-
Filesize
11KB
MD5664c0b78a0c0a71a2328ae374dae6b30
SHA113ff95d1a9a8ef523fd2b20245b94df5d1b9dbea
SHA256e0957d7ddadf9f1b6f5bcc6a3481c16e277751bf02631df0145c39f14a76739a
SHA512a6091b3287749d26cb413e810b67c5fe4687817f6227f8911a3097a07220c8911809cf37659262166e52b3643a431ba553f058f2a20768be3c287f91ee354197
-
Filesize
3KB
MD5ee3a3cb59845e45f8a8b1cb6adfe3130
SHA1b6ecf906700a3adcc8f196dc3d15787592cf2608
SHA25693075cc95f842db08a9aa403333e72af99943077d73f8b2236a65331847fea47
SHA51223f2c057850c67e366220862b7d0a4ea882d6b335426c4cddeb6fcd155916098a84e85d068f78b6ad033a89db779e390b7ef88b1fb97a3baec371469ccc61aca
-
Filesize
199KB
MD57f0a032cab0d956dfc98a6c748a044c8
SHA1062f2846a886558fab647a8b57324aba648ca05f
SHA2564224de4c0bb42b8d6035fb7dd260094f1ef031de40c65bdd716abe6b2e8d0ee3
SHA512139d89471ba5fac1080c668b5ac5d06348338ff350d5fda4447e2ddbe09cfa978167426dff2fa49538810d588ec7309fc12ec8d2ced5b1a964a2564e48c9634d
-
Filesize
11KB
MD58516b395c3550939f54e123906f8182a
SHA179644deb6ca91317ed013997adf584d23611c08a
SHA256c1b42fb015a92ceeaafc6218d1171cfe0b590203ab4af0a0a76fea6fcced596e
SHA512008f06d9c75712305e934e6ff7d1d6489f9a66b9eb40708c48f280f81e7d35c18f8a49f7a917869557658c62a808214f95dd6a93b1cf45f5b0ab644ad54504a3
-
Filesize
3KB
MD526aa3ff59b122294468695c9912745ea
SHA153d5eb2404b9827d98d40fa54afb1e1711175ad3
SHA256a92961a8e7662bdcf0be9bbdc1e24f829178aed90e4ad70da95da00a6692945f
SHA51223df6e27297f274222cc5bb1bc6441e3ae4e4723a1ba3c4a3eb8e92794f80b12231c2bff97345a816dc0e47d55c57382f630aca65d537133d323aaeda7391c7c
-
Filesize
1.0MB
MD53a2614eaae4407b07d83d77b0fe95004
SHA1866fe6c409682f683a0910d6f02861ffa74d1fdf
SHA256cdfa98013eec29b2758354426877cd509036efc784875254970a611477ab16de
SHA512f317d45117294b56904bb4af544cb45c60398c1c26ae5f676ffdc5f0165e9f9a9fec95de445245c218a582a64f28cfb31eed149efe7bd2417a902f2ccc9a3c32
-
Filesize
664KB
MD5afe9445e8b23c8f4c060bbb5e58b706e
SHA11aa916463a023b71fd6dc2ef1fab9ead66c5652d
SHA256b81c73a59fae534f9a5673f6b4a813cda417d7571a72911b0848ac0e3a35541e
SHA5125bd57e39bdff2d6c3aa0fd499b7d80f58424422448b4098a979211c6e2b17ce776b09420c73f699540b4772396fab7d8efb72ef7caca504b8fa56b2283938a3b
-
Filesize
1KB
MD5d9d28bd2ef7192fb0efb99607d7a0807
SHA17fb6f32f1c0f227118613dd7779e1bf0a6e2ce4a
SHA256dad710b076d96b3de34a58363a3241935bfe205b7240ce57f9d85bf2058e6dd5
SHA512e058987d5fd8ea6cd3c3081c7ac45ce1e3719c4a38b46390133b19539fad35a0d8ad699023a3d934d18e3356cb6def62bd197b5a32ad496b620469c55d9efb13
-
Filesize
2KB
MD547e1f01264382b838dc367a41f4dd3b8
SHA14b380cb248e70cd0c305fcfeb88df4e5a99f47b3
SHA256810e625d557683f11a62bfe1ae4b7240ca3e301fcc7a9e1f2a27ebe54f664399
SHA512b64a5fb3f507c9a99a9e21fabc9acf918a3a57f94ea92d1cd1a529fc17c6ff51015fdd8cf604dff86bf6b1bbe233f7461bf6bc6fe3175ff93d53316430738c97
-
Filesize
2KB
MD5989bd7ca72e795b2e5c1e1a51b12d6dc
SHA1ad423da3df9f8e11bd0eb6ab02cd67b0ebfaba1d
SHA25642d81e522b621cdd2c4aff8ae21c2932c2fb5bcb766356359b6f3a066a8d86dd
SHA512d49b9cae27142a1e6c1a1d4bbfb90bda3de25baa3adc37ff1af780d01850ba325e6511e6f4f2d83a8c76df85bc840cbd1383348ac827eab3afe067506095cb66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
Filesize471B
MD51519bdffc70e5c3b550b5f786edb14f3
SHA18faf6d0e7264f6ca14c8ab3891a365c0cee5a915
SHA256e80d7b8543f3ff963b60c66c121683d58eb48450bf3c9acab1b3f17577025611
SHA512ad7fc2134bab1864dfe673b42bfb95f14fa894cba3013cd4c3072c46dbc9cb4ff187098bcb9e57d12260dffc689b2f5d4147c38591fa9268fbe2d374e0a31b24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\66AE3BFDF94A732B262342AD2154B86E_683B8EA584E734D2258F215F97D5554B
Filesize471B
MD50852be89aac9cb3beed99b3f0d88a3d0
SHA12ab25efec0aaa44155d5df445976dc818854f1dd
SHA2568a51a9019fdcd494284e3598b87d2414e57d58c647e38690ef1a6a690dbd8e4f
SHA5121a6cde37f96e13b8b835377acac4337d1369b373dfdb8b7deee6a15c417ad0e2bae334723bdfd2591b2712ea04a88d9eae1158cfb0d585a0996a0e193e4a44e2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\42B9A473B4DAF01285A36B4D3C7B1662_178C086B699FD6C56B804AF3EF759CB5
Filesize404B
MD5bed76bbee1d3156c7e5a629c12909406
SHA11eb9a9ad1d52a7ae332d2bbef28c5f3dc28275ae
SHA2564a846f5234cc12c5772879ecba07f7071a4b0e6747fd0f9410ba4b5eb59bc4d9
SHA512a6925acd2cd029d691bfc424417f21cdaa80e8595303a1de5b9e44fb55cbb76cc7fdd151f01f583df7c6f75f558d15889fcbc3ff101395f0236e69c1438290b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\66AE3BFDF94A732B262342AD2154B86E_683B8EA584E734D2258F215F97D5554B
Filesize404B
MD54c458fed5f08f57bf967e9f60215b4e0
SHA10290ded1ca18f9595dfcf9caa839fa04122ea060
SHA25616f444d9137e8094584ddec1ed83bfb8fb83b892094e4d36d348fb6642467bde
SHA51290eedfd715ad0883e83ab8ff808f8cd24ac48c3be5caf6abdd770fe6a8ed467137f506c7a84dc17aeea93f110f23db9b00bd579ab5895d7578762a24937e125d
-
Filesize
620B
MD563426ea2d5a4854afe699b104d38f005
SHA1f0a317b5ad07d7d69ad743d25d4c0b2d92543343
SHA2560e3e7f978ea3285bb62325afd1deacd6b2dadb633ad28e0d02ef91cdfe65f13d
SHA512b1e97e6e53a8f32723c481ffac81f0c39f677c5b00648acefa045f38406523d2677028ab2e7b14f3dc4a3a684501bfa8d45f9e9e45b6bfa49040d702ca65db5b
-
Filesize
136B
MD52b04e719d5684e741d7ba57017b540f3
SHA1b77ad1122d71978d9ddf968dbd4f5b85470c20e7
SHA25663271c013deca7dcbe0761f658ca00feb504fcac48e5238a43420b5b16d9a642
SHA512f62d2850012754563e6a8a40e01cd7da88b2563b1095f86ea6c9c98a920d458d351c95ee13485a9dbd5e549c9db9b99cf0d1ce0891a28c601d25eae885a969c7
-
Filesize
569B
MD50778b32cd7b81ae27b91fa8553f9e34c
SHA1dcf434ba6362508a3e0faeb8ef4a7c25867cc321
SHA2562a8e52a48fd5fd897e99790dc0800fca66282a4f82cdaa1b166f583e1ad10789
SHA51278e3fdf133f849023893016a76171df0192ca027ff8f7f3dd0c92a9950f27c419b68e503b093e3997213c2787705f6384ab894d33535629d53f86c5c694bc2de
-
Filesize
104B
MD53e486e3dfb0d9d82ab8452531b44c013
SHA1060303d664757237202289dcd15824a4920b4de0
SHA256443f5ff3329f2ac215adc7b7b7981ded68d2a51152041e390f5bec736118dfa7
SHA512d0dc7eaa2c98157fbb284446b6dd40010077f3e254632b057aea11cc82b80823bc0a83be3266dff1cb1a780f705be48cc465c772cae1e315902733790a40a716
-
Filesize
607B
MD5229de0615e5806c42fc3f7a1c6c7ea06
SHA17a40e4dd0eb4d626baf12431692d54f7df749ed6
SHA2566a9323e69dee9c0523ade5c1df2e4f643b9365b7d54d85f38373e946077ca235
SHA5121b8844fef920a428c86f8bb0a79c74bbf5eaa59e20ec2c537524a9d7fac57c6a35df9b09c40a379f9350ca4a1f3bd210718adb5f18691117a076bc32839cc7ce
-
Filesize
580B
MD5e6496b5ebbebd10faa7a607a591d7f07
SHA13255091cff9004c6c64b5ab4b7ec6819ac9dc0b4
SHA25660571e1a0eb20b93cdf00ceeb15fd5c6de5eb5a629654cc4f1d168bf4ab608d1
SHA512add259827bdb309858de6b60496843a85822abff120432a46fb6a97c8c66621cdb060550ae6e4a18680c04651b1d0305554831dbdecbd415a4054d884a042751
-
Filesize
104.9MB
MD544b5e0b990caeb90de4edde2b98af983
SHA16e1134a455bfd8f71589c80f0b5f91ddf0be9e3c
SHA2560e54de25b66a4468ed25990d9bccd2fde997cb870ff7c81378cebd1a78420f3c
SHA512125530497460daa21d64a345c152bcda74fe00dd49c8c104a9ff0d5ef066fa1a199bfee8212bc41c0da33ac2a5c54bee0800b7fcdd2609d0b73859a84903c7ad
-
Filesize
104.9MB
MD544b5e0b990caeb90de4edde2b98af983
SHA16e1134a455bfd8f71589c80f0b5f91ddf0be9e3c
SHA2560e54de25b66a4468ed25990d9bccd2fde997cb870ff7c81378cebd1a78420f3c
SHA512125530497460daa21d64a345c152bcda74fe00dd49c8c104a9ff0d5ef066fa1a199bfee8212bc41c0da33ac2a5c54bee0800b7fcdd2609d0b73859a84903c7ad
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
105.5MB
MD55277068968032af616e7e4cc86f1d3c2
SHA16e3e2912d2131bb249f416088ee49088ab841580
SHA2568a2da26ca69c1ddfc50fb65ee4fa8f269e692302046df4e2f48948775ba6339a
SHA512ba119b87c57e952af7c53dc865892b9e85b378a5103cd2441543e7332a2a558a1034a1e428dfd2f25d55ef0faac63536038716d5417ab8296bf87dde3c9c29cd
-
Filesize
105.5MB
MD55277068968032af616e7e4cc86f1d3c2
SHA16e3e2912d2131bb249f416088ee49088ab841580
SHA2568a2da26ca69c1ddfc50fb65ee4fa8f269e692302046df4e2f48948775ba6339a
SHA512ba119b87c57e952af7c53dc865892b9e85b378a5103cd2441543e7332a2a558a1034a1e428dfd2f25d55ef0faac63536038716d5417ab8296bf87dde3c9c29cd
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
149KB
MD5418322f7be2b68e88a93a048ac75a757
SHA109739792ff1c30f73dacafbe503630615922b561
SHA256ea5d4b4c7e7be1ce24a614ae1e31a58bcae6f1694dd8bfb735cf47d35a08d59b
SHA512253f62f5ce75df3e9ac3c62e2f06f30c7c6de6280fbfc830cdd15bf29cb8ee9ed878212f6df5d0ac6a5c9be0e6259f900eccee472a890f15dd3ff1f84958aeef
-
Filesize
149KB
MD5418322f7be2b68e88a93a048ac75a757
SHA109739792ff1c30f73dacafbe503630615922b561
SHA256ea5d4b4c7e7be1ce24a614ae1e31a58bcae6f1694dd8bfb735cf47d35a08d59b
SHA512253f62f5ce75df3e9ac3c62e2f06f30c7c6de6280fbfc830cdd15bf29cb8ee9ed878212f6df5d0ac6a5c9be0e6259f900eccee472a890f15dd3ff1f84958aeef
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
297KB
MD5abd10192e08740a29b9a9c62b33e8ab6
SHA1eef926e854e25bbb6e33f4dd6d93969adf51430d
SHA25661d0a827fbf213cedc19b2dcc78cb9f79051755df3c5b1c54ae3f4c9e2e46d7d
SHA5124945e89127dd6090aeb9ccab7728f4843bd5c72ad1ac6bf7d511a6e1e3a6c0b8b16c2409da943bc2a9ed58112792ba11ecddcbe0c5c1b4445c4f4a160bc3a60f
-
Filesize
146KB
MD58ecdfd78239f860c6bcaee84b25b5565
SHA1c00d02f75cae1502d3ad912aa39000db98b7b20a
SHA25676830b25abd24e2db1bd424c1306a51a89fd33bd1a351eb8e502eaa62862c2fd
SHA51254de92986e52f45962da997cc9bc716c172115dfa85ab5de51e7df0ff5b875c6b2d0b7700366af8839d17f9c4c8d91f2d608cd686c192bc920283652724d07fe
-
Filesize
146KB
MD5c388f021a2ffba904ef71e6ced420e3a
SHA13fc51c077bc7c7353ec80ca4a23e6f86e676cd06
SHA2563242943e422629335a1ad5e3eae1ac403cfaad1e69c9673c44c9724f2d3ffc56
SHA512de0315310d840f6b7bda1d3d27bd5af911eb86c5808d75fdfdd098d8391665aa1ac77fb6cde3037a3a9c26536101097d516c683c955b16af3090481a2bd0e9e7
-
Filesize
1.0MB
MD53a2614eaae4407b07d83d77b0fe95004
SHA1866fe6c409682f683a0910d6f02861ffa74d1fdf
SHA256cdfa98013eec29b2758354426877cd509036efc784875254970a611477ab16de
SHA512f317d45117294b56904bb4af544cb45c60398c1c26ae5f676ffdc5f0165e9f9a9fec95de445245c218a582a64f28cfb31eed149efe7bd2417a902f2ccc9a3c32
-
Filesize
199KB
MD57f0a032cab0d956dfc98a6c748a044c8
SHA1062f2846a886558fab647a8b57324aba648ca05f
SHA2564224de4c0bb42b8d6035fb7dd260094f1ef031de40c65bdd716abe6b2e8d0ee3
SHA512139d89471ba5fac1080c668b5ac5d06348338ff350d5fda4447e2ddbe09cfa978167426dff2fa49538810d588ec7309fc12ec8d2ced5b1a964a2564e48c9634d
-
Filesize
11KB
MD55286bacc687d5ab36d70d9920069bf6f
SHA1be29d40d9fe61e60e662d4ee49921857012fa3f3
SHA2560d21d2649445900c8365c32a392ee40aa0cbf25383c7b637827e16dbbcfb6caf
SHA5124e47afc4246f7dffca8ffcc726a0df1db033b938ede62f969626cb3dfaf266f6acc3c8ec875341afd3f1ad1e915754040cf64306c231a0582735419e61604c73
-
Filesize
2KB
MD5529a5f1983967c3820918b4f4322f94e
SHA1ac2d34e97dd9665f252d94c7b9d656ce69429248
SHA256d7112c65a9f02af7f4a731b52ce0028f08c1e3529217aa951e463575b352d0ca
SHA512eb4b4bd2eda3b97e4294024bdcc285ec74552eabd833daa4938b3a56fbed8e9ab7c7cce58210ac39a877775f8faeb51617f77521fc27c5915dbd6162fbec8552
-
Filesize
11KB
MD548a6ac792bf79d8a8f584612521191a2
SHA1fce1a6b3d754a6e085359db6f6d23bcdf7e2842d
SHA2568279385fe3adc794dd6ce2e6d229c57d085bd0ffb752d8904a1e76f8752c92eb
SHA512704d83035245bf9f65ce717d08cf391d03381b0c8f7e6bacd48beb9bbc38331dc32643e9b318c40679fd748ae73ba0d815c1779b69e63ae1ffbd4509cffa3588
-
Filesize
3KB
MD5c5f99b1cbd52c861750598318b9323b2
SHA166a72bc95f5bf3b5627c2772663e8a54a3701d90
SHA2569cf8b36544606cc34f06be33743f31b57de309cf4c1421fde5a6094546def524
SHA5129c81c86ef455b36e768af6316335be4605877751e23cd2cb46175893a1e6a0eb511a46d0dd512c60a9d0841ac31c96589f2b880b8f098f421d970543caefa1fa
-
Filesize
248KB
MD52d12747d4162fd4623a38f93f5749775
SHA1befecb17f28ed2511fbd8b0916eeb877f312e29a
SHA256912e7140f12a3bc51b52c9568a026d19b8d974dcc7e2395040973efdfc905e8d
SHA5128cd808f3ee6087154076e925b8a964dcb0d5ec8deb8023edd46f54d020227c53582bdee7da0137ed4afdd6ecba14dbda9048d0ec30075dac10366b2f406cdd3f
-
Filesize
11KB
MD55286bacc687d5ab36d70d9920069bf6f
SHA1be29d40d9fe61e60e662d4ee49921857012fa3f3
SHA2560d21d2649445900c8365c32a392ee40aa0cbf25383c7b637827e16dbbcfb6caf
SHA5124e47afc4246f7dffca8ffcc726a0df1db033b938ede62f969626cb3dfaf266f6acc3c8ec875341afd3f1ad1e915754040cf64306c231a0582735419e61604c73
-
Filesize
2KB
MD5529a5f1983967c3820918b4f4322f94e
SHA1ac2d34e97dd9665f252d94c7b9d656ce69429248
SHA256d7112c65a9f02af7f4a731b52ce0028f08c1e3529217aa951e463575b352d0ca
SHA512eb4b4bd2eda3b97e4294024bdcc285ec74552eabd833daa4938b3a56fbed8e9ab7c7cce58210ac39a877775f8faeb51617f77521fc27c5915dbd6162fbec8552
-
Filesize
184KB
MD515e1cf1d0762a351a917093435a9e4fb
SHA1366201b2d0464e8f911138ae2818c6577828c1c0
SHA256c929922af5000334d53c266b659cbe530ece7f80da7862b7d8ffa11ec1e20bb4
SHA512d0c7fe90c76ad6f35aa81e4daf4c04f046908969e4775656866ba530395910aa31d317ca25c94cccdb21b907fc3bbbbf1ed32ed8e7949ae780b10593220799c5
-
Filesize
11KB
MD5658316a3a85c0132ddc9c1d7bf634ac3
SHA12aa165ff0071fc3d3d2699963aad439c599c5899
SHA2564d7602fc3f602f628881e662a93df42fc5c4db703484da7ddb9cf0360e58a17b
SHA5127ff7550419a78421d8c96d004fe2e5d51ba2d12235cab4985c851a68591cfad66f1b10e90613cdbcdd9f7b7b08c1cc8e2361b0892369ed15b97fd444f64d2b9b
-
Filesize
4KB
MD592aab990d0a6dcce7293e5a0a6294418
SHA1e9a4430f38b9e9899fc71ebd300aad0054107a87
SHA256d1a07ff0840b4908072b52f2dff6425759b839ca5f755129126416df00c1916f
SHA51267fee1aff2fe30866f00b93ae950da34f3395f89bad0a454b1a82d0bc038ea6e481f6e250257b509b1834c66f6268bc73c8cee497bf172bc24391b79d3f98594
-
Filesize
259KB
MD586021c193435a182d887baf2b73feb4f
SHA106362ddb159c8e491e48ba643c73834e76a3f530
SHA256eb73020fa61fa31d6e9ec1ed695b362d5ae9bd3494874d54dc95433b5bdbdc0b
SHA51248d1aa49afa9d50c4789fde35a8f0a3f2f7f41eadc13f577b0b0d20b03ab41f1f31dfc4a08639a591aa500c8711b197a285c389bcd67637d5c14c743dc822154
-
Filesize
146KB
MD535605b49afdecb856232b3f171ead3db
SHA1d6705153b854ac8e80f77d3df358552edb8939b3
SHA2560aa3a53122bbed0d6f3fbc210ef184cd5f8279c00c356c07449c8f8c0fa6b95a
SHA5123684219afbd8827fa9bf03bb1e119fbc182e2c02b7bf0ec9af00cf4348de15f5c7d6216be03aebd82ada3b836b3dca29d18f7ec95bebdf2b47c33646255c71d2
-
Filesize
23.0MB
MD5a02e18a880d7aa263bc09e2bfe74dbfe
SHA1b68c5739f909244c0835f421eee61e15d5abc026
SHA2568b102f6e5d9db4d0742f7cd8444c08ea2309f738b2092e78dba5da78b01ca0f4
SHA512ccaee4e413ccf50184efcba9c81d2ce0822669d49f2db0bb52ee8e1feabd7c264c966d65e6668a7d1f4189902dfba81e87a43b1e5a38d1236d42050246aa7d83
-
\??\Volume{6cfc8904-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{4aabaa24-6c3f-4e16-a456-0b085728cade}_OnDiskSnapshotProp
Filesize5KB
MD55b1098372a1bc33501425217c84418e5
SHA1a078e7051b8961dc72959a19fca68cee4676f45b
SHA256ae6ee0d9488e681dddc020528e6b4c16f4ca1fb03c0e0bfdb868248b87cec7ec
SHA512ca0b42d74b2420222e386699c6718c60d31362933c11304651bafed8dfcf5df5d8979c2d624371d60cfc2917f45f307a70f8fc29ba88c43a176655b3e339fc53