Analysis
-
max time kernel
122s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231025-en -
resource tags
arch:x64arch:x86image:win7-20231025-enlocale:en-usos:windows7-x64system -
submitted
31-10-2023 14:18
Static task
static1
Behavioral task
behavioral1
Sample
d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe
Resource
win10v2004-20231020-en
General
-
Target
d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe
-
Size
63.6MB
-
MD5
0adba5fb059ee6dd1f70e2167c154974
-
SHA1
ce8ed3b7e050f3a8775bdaa75e80b93bbe9482f2
-
SHA256
d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d
-
SHA512
c34c1e55dde5b4b98bebfb8dbecd098e0589607f800e30955035b661f882c4d022a7f4aaeae1211492bba0ba36165e01d759009924d0f689f58d496706a86f12
-
SSDEEP
1572864:N7KtkB7Nvax6sOd7AI8LSRs6h1+sIniytYQFqGW:N7K6B71ax6tFAQanVezD
Malware Config
Signatures
-
Detect jar appended to MSI 1 IoCs
resource yara_rule behavioral1/files/0x0008000000015008-303.dat jar_in_msi -
ACProtect 1.3x - 1.4x DLL software 15 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a00000001564c-348.dat acprotect behavioral1/files/0x000a00000001564c-349.dat acprotect behavioral1/files/0x0007000000015dc0-372.dat acprotect behavioral1/files/0x0007000000015e35-376.dat acprotect behavioral1/files/0x000b00000001564c-393.dat acprotect behavioral1/files/0x000b00000001564c-394.dat acprotect behavioral1/files/0x0008000000015e03-398.dat acprotect behavioral1/files/0x0008000000015ea6-402.dat acprotect behavioral1/files/0x0008000000015e03-417.dat acprotect behavioral1/files/0x0008000000015ea6-421.dat acprotect behavioral1/files/0x000c00000001564c-436.dat acprotect behavioral1/files/0x000c00000001564c-438.dat acprotect behavioral1/files/0x000c00000001564c-439.dat acprotect behavioral1/files/0x0009000000015e03-462.dat acprotect behavioral1/files/0x0009000000015ea6-466.dat acprotect -
Executes dropped EXE 7 IoCs
pid Process 2604 ns3F44.tmp 2616 vcredist_x64.exe 1744 nsD07C.tmp 1452 setup_asm_x64.exe 2072 ISBEW64.exe 1692 ISBEW64.exe 1144 ISBEW64.exe -
Loads dropped DLL 35 IoCs
pid Process 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2604 ns3F44.tmp 2616 vcredist_x64.exe 2616 vcredist_x64.exe 2616 vcredist_x64.exe 1396 MsiExec.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 1744 nsD07C.tmp 1452 setup_asm_x64.exe 1452 setup_asm_x64.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe 2432 MsiExec.exe -
resource yara_rule behavioral1/files/0x000a00000001564c-348.dat upx behavioral1/files/0x000a00000001564c-349.dat upx behavioral1/memory/2432-350-0x0000000010000000-0x0000000010196000-memory.dmp upx behavioral1/files/0x0007000000015dc0-372.dat upx behavioral1/memory/2432-374-0x0000000002E70000-0x0000000002EFE000-memory.dmp upx behavioral1/files/0x0007000000015e35-376.dat upx behavioral1/memory/2432-378-0x00000000030B0000-0x0000000003140000-memory.dmp upx behavioral1/files/0x000b00000001564c-393.dat upx behavioral1/files/0x000b00000001564c-394.dat upx behavioral1/memory/2432-395-0x0000000010000000-0x0000000010196000-memory.dmp upx behavioral1/files/0x0008000000015e03-398.dat upx behavioral1/files/0x0008000000015ea6-402.dat upx behavioral1/files/0x0008000000015e03-417.dat upx behavioral1/memory/2432-419-0x0000000002570000-0x00000000025FE000-memory.dmp upx behavioral1/memory/2432-423-0x00000000027C0000-0x0000000002850000-memory.dmp upx behavioral1/files/0x0008000000015ea6-421.dat upx behavioral1/files/0x000c00000001564c-436.dat upx behavioral1/files/0x000c00000001564c-438.dat upx behavioral1/files/0x000c00000001564c-439.dat upx behavioral1/memory/2432-440-0x0000000010000000-0x0000000010196000-memory.dmp upx behavioral1/files/0x0009000000015e03-462.dat upx behavioral1/memory/2432-464-0x0000000002AA0000-0x0000000002B2E000-memory.dmp upx behavioral1/files/0x0009000000015ea6-466.dat upx behavioral1/memory/2432-468-0x0000000002E70000-0x0000000002F00000-memory.dmp upx behavioral1/memory/2432-481-0x0000000010000000-0x0000000010196000-memory.dmp upx behavioral1/memory/2432-482-0x0000000002E70000-0x0000000002EFE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist_x64.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 3 2628 MSIEXEC.EXE -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\B: MSIEXEC.EXE File opened (read-only) \??\S: MSIEXEC.EXE File opened (read-only) \??\V: MSIEXEC.EXE File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: MSIEXEC.EXE File opened (read-only) \??\L: MSIEXEC.EXE File opened (read-only) \??\Y: MSIEXEC.EXE File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\E: MSIEXEC.EXE File opened (read-only) \??\K: MSIEXEC.EXE File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\M: MSIEXEC.EXE File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: MSIEXEC.EXE File opened (read-only) \??\N: MSIEXEC.EXE File opened (read-only) \??\O: MSIEXEC.EXE File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: MSIEXEC.EXE File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: MSIEXEC.EXE File opened (read-only) \??\Z: MSIEXEC.EXE File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: MSIEXEC.EXE File opened (read-only) \??\R: MSIEXEC.EXE File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: MSIEXEC.EXE File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: MSIEXEC.EXE File opened (read-only) \??\T: MSIEXEC.EXE File opened (read-only) \??\W: MSIEXEC.EXE -
Drops file in Windows directory 59 IoCs
description ioc Process File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841659.0\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841581.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80KOR.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145840551.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841113.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841706.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80ITA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841737.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\Installer\f76a6df.msi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841331.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840177.0\ATL80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841581.0\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841581.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840551.0\msvcr80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841565.0\vcomp.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840551.0\msvcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\mfcm80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841659.0\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\Installer\MSIAAB1.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840177.0\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841706.0\8.0.50727.762.cat msiexec.exe File created C:\Windows\Installer\f76a6da.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80DEU.dll msiexec.exe File opened for modification C:\Windows\Installer\MSIB250.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841612.0\8.0.50727.762.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841706.0\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841737.0 msiexec.exe File created C:\Windows\Installer\f76a6dd.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840551.0\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841565.0\amd64_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9e223a7a.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841737.0\8.0.50727.762.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841612.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840551.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841113.0\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_6e02dfe5.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145840177.0 msiexec.exe File opened for modification C:\Windows\Installer\f76a6dd.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841612.0\8.0.50727.762.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841565.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80ESP.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_c351f8e3.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80FRA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841565.0\amd64_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9e223a7a.cat msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840177.0\amd64_Microsoft.VC80.ATL_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_fdbc5a54.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145841331.0\mfc80JPN.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20231031145841659.0 msiexec.exe File opened for modification C:\Windows\Installer\f76a6da.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20231031145840551.0\amd64_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.762_x-ww_9d1c6ce0.cat msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 46 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E msiexec.exe -
Modifies registry class 56 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\84b9c17023c712640acaf308593282f8\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6\84b9c17023c712640acaf308593282f8 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.CRT,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e0049004c005400540052005900320074004f005700650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFCLOC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e00530021004900240047002e004f005f0078006800650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e00240062003000290043004b0076003d0035002700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\ProductName = "Microsoft Visual C++ 2005 Redistributable (x64)" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\84b9c17023c712640acaf308593282f8\VC_Redist msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\84b9c17023c712640acaf308593282f8 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\84b9c17023c712640acaf308593282f8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\2 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e00500054005d002700660025002b0027004b002800650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\9 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.MFC,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e0069002a0048004e00530057007d0024007e005500650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.OpenMP,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e007a0050005400310026006e0073004b0064007a00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.CRT,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e004b0039007000540041002700650026005d002900650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\Version = "134274064" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\84b9c17023c712640acaf308593282f8 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\6 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e005a00310021003d00520046007900460072005700650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\84b9c17023c712640acaf308593282f8 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\PackageCode = "DE4274C441EE6BD49B69F8E3F8AB76C5" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\AdvertiseFlags = "388" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.OpenMP,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e007e0078002d00360076007a0045007a007e003200650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\4 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\11 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.ATL,type="win32-policy",version="8.0.50727.762",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2a0037004000400025003d003100750055003d00310030005d003600510043003900740021005600560043005f005200650064006900730074003e007b004c0046003d0042004900620074004f002800650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\84b9c17023c712640acaf308593282f8\SourceList\Media\7 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1944 msiexec.exe 1944 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2580 msiexec.exe Token: SeIncreaseQuotaPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeSecurityPrivilege 1944 msiexec.exe Token: SeCreateTokenPrivilege 2580 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2580 msiexec.exe Token: SeLockMemoryPrivilege 2580 msiexec.exe Token: SeIncreaseQuotaPrivilege 2580 msiexec.exe Token: SeMachineAccountPrivilege 2580 msiexec.exe Token: SeTcbPrivilege 2580 msiexec.exe Token: SeSecurityPrivilege 2580 msiexec.exe Token: SeTakeOwnershipPrivilege 2580 msiexec.exe Token: SeLoadDriverPrivilege 2580 msiexec.exe Token: SeSystemProfilePrivilege 2580 msiexec.exe Token: SeSystemtimePrivilege 2580 msiexec.exe Token: SeProfSingleProcessPrivilege 2580 msiexec.exe Token: SeIncBasePriorityPrivilege 2580 msiexec.exe Token: SeCreatePagefilePrivilege 2580 msiexec.exe Token: SeCreatePermanentPrivilege 2580 msiexec.exe Token: SeBackupPrivilege 2580 msiexec.exe Token: SeRestorePrivilege 2580 msiexec.exe Token: SeShutdownPrivilege 2580 msiexec.exe Token: SeDebugPrivilege 2580 msiexec.exe Token: SeAuditPrivilege 2580 msiexec.exe Token: SeSystemEnvironmentPrivilege 2580 msiexec.exe Token: SeChangeNotifyPrivilege 2580 msiexec.exe Token: SeRemoteShutdownPrivilege 2580 msiexec.exe Token: SeUndockPrivilege 2580 msiexec.exe Token: SeSyncAgentPrivilege 2580 msiexec.exe Token: SeEnableDelegationPrivilege 2580 msiexec.exe Token: SeManageVolumePrivilege 2580 msiexec.exe Token: SeImpersonatePrivilege 2580 msiexec.exe Token: SeCreateGlobalPrivilege 2580 msiexec.exe Token: SeBackupPrivilege 2820 vssvc.exe Token: SeRestorePrivilege 2820 vssvc.exe Token: SeAuditPrivilege 2820 vssvc.exe Token: SeBackupPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1644 DrvInst.exe Token: SeLoadDriverPrivilege 1644 DrvInst.exe Token: SeLoadDriverPrivilege 1644 DrvInst.exe Token: SeLoadDriverPrivilege 1644 DrvInst.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe Token: SeTakeOwnershipPrivilege 1944 msiexec.exe Token: SeRestorePrivilege 1944 msiexec.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 2580 msiexec.exe 2580 msiexec.exe 1452 setup_asm_x64.exe 2628 MSIEXEC.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2080 wrote to memory of 2604 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 28 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2604 wrote to memory of 2616 2604 ns3F44.tmp 30 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 2616 wrote to memory of 2580 2616 vcredist_x64.exe 31 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 1944 wrote to memory of 1396 1944 msiexec.exe 36 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 2080 wrote to memory of 1744 2080 d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe 37 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1744 wrote to memory of 1452 1744 nsD07C.tmp 39 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1452 wrote to memory of 2628 1452 setup_asm_x64.exe 42 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 1944 wrote to memory of 2432 1944 msiexec.exe 43 PID 2432 wrote to memory of 2072 2432 MsiExec.exe 44 PID 2432 wrote to memory of 2072 2432 MsiExec.exe 44 PID 2432 wrote to memory of 2072 2432 MsiExec.exe 44 PID 2432 wrote to memory of 2072 2432 MsiExec.exe 44 PID 2432 wrote to memory of 1692 2432 MsiExec.exe 45 PID 2432 wrote to memory of 1692 2432 MsiExec.exe 45 PID 2432 wrote to memory of 1692 2432 MsiExec.exe 45 PID 2432 wrote to memory of 1692 2432 MsiExec.exe 45 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe"C:\Users\Admin\AppData\Local\Temp\d31d9d80d1464f2d1e125eef5751ddfe7b08a3c5d5b030dacd6b19f78f75fc4d.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\ns3F44.tmp"C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\ns3F44.tmp" vcredist_x64.exe /q:a /c:"msiexec /i vcredist.msi /qb"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\vcredist_x64.exevcredist_x64.exe /q:a /c:"msiexec /i vcredist.msi /qb"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi /qb4⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2580
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\nsD07C.tmp"C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\nsD07C.tmp" "C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\setup_asm_x64.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\setup_asm_x64.exe"C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp\setup_asm_x64.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1452 -
C:\Windows\SysWOW64\MSIEXEC.EXEMSIEXEC.EXE /i "C:\Users\Admin\AppData\Local\Temp\{16AED80B-B4FE-4775-8370-BDE768927A58}\Adaptec Storage Manager.msi" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\nsy3E97.tmp"4⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:2628
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1944 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding C7C0B6D0BA7154A40E00322D05D0B4D62⤵
- Loads dropped DLL
PID:1396
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 33DBE959C5B243422781FC51D915B603 C2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Users\Admin\AppData\Local\Temp\{89F51575-44D8-4ABA-BC56-D5C25D8D9510}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{89F51575-44D8-4ABA-BC56-D5C25D8D9510}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{D981BAD6-926F-4AB8-95EA-1C9A2385D946}3⤵
- Executes dropped EXE
PID:2072
-
-
C:\Users\Admin\AppData\Local\Temp\{D262AFB8-97BB-4F11-A45A-F40F439B466A}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{D262AFB8-97BB-4F11-A45A-F40F439B466A}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{8B234A89-4919-41F7-A941-FB18D1121FD9}3⤵
- Executes dropped EXE
PID:1692
-
-
C:\Users\Admin\AppData\Local\Temp\{0AB1FBB9-90D1-4A05-B381-501C7ABEE2C8}\ISBEW64.exeC:\Users\Admin\AppData\Local\Temp\{0AB1FBB9-90D1-4A05-B381-501C7ABEE2C8}\ISBEW64.exe {EFB7539B-24F3-46B6-AF6E-3B021B51EFEF}:{27DDCE1E-AC91-4294-A98B-E22DDF66B52B}3⤵
- Executes dropped EXE
PID:1144
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005C4" "00000000000003B0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1644
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
309KB
MD5aae3979b3284a81600ee6c53b9faceb1
SHA1f9fa42cd6f8f26f2214e992b16e1f844e1f10bca
SHA256b02b597c8f40c3e7eb8a0f341f1deb31ee067f05e0fe2c35f95fe0d048ea7cef
SHA51293314de2c5fc0130c4f82a18cf757c4c61c8001911a32cf693eb4a1241c241dee193124ad98896462be3dd545d3fe5ef2ac9c80effc619fede36202db9b5ceec
-
Filesize
3.1MB
MD5b80bb6ed55d37e94eedb93ee12382fee
SHA190c020cde0026f62de72da9eca1a10ab6c915483
SHA2566d08b5552e5bf6985fb4deec83889c715007c9f16a25fc5389face4f15c675ab
SHA512d371b1ed142002c0343ffc25228d325f26bd113b277c63225d09bd014483103215f8c0a125d7f3b5025ae02b795addc670628422cda584ca4c5fb2cf3db36c62
-
Filesize
52KB
MD54a908ee9c6f2f4aad63382cccee731e4
SHA1e572580949f277987fe232757ce88c2ac35e0223
SHA256459f503fb8b4fc4a600261430ac77bf70118d41fa19f7b2620d43ba6e9c8fa5e
SHA51275ba5856df7ed1457b6192e3b12c5dbb9cd0c6860d787357b37d5e2aabdd1dddb1fd6195064cad1b166431a71dee233b76cb6304d8e868050d79c731ef6e567f
-
Filesize
96KB
MD5fadffef98d0f28368b843c6e9afd9782
SHA1578101fadf1034c4a928b978260b120b740cdfb9
SHA25673f7e51214b775421f6679acabc51ac1d34b4271116f5f3dd3426df50d214886
SHA512ba5ab56a7e5d2e54fc304d77c78a14b35b187fdd95a090d39193b3da6ab40ef1b38c3cd56b160edceded3d622c0b645376efaf3df8fc8c437f448f91587f3233
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
10KB
MD5da802677276c27b430cfb11c9da0bed2
SHA16893b15fdd34fae3d35bc5b01355a5a919dd9a7b
SHA256756861c52304402a3fc2e0fc9f3ecc8ebb546916fc2812f1df5f2e63da1c5a82
SHA5120b212788ccca336fe228335189ec3bd0dc207c296cf3b219a88511c44735f8e1913bf745699be0f29078a47adc0442e4ff891c0877541ccbcfa1ad5e4dc1b187
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD503a1a9be1f1e72f926ec9161825eedd6
SHA1d0574bafc615168c021788d413a3a73d275c492d
SHA2568a8bce943b78093ecd86a42c203931ee625f445acf5cb5b705e3b7eaf29c7110
SHA5128d82e15ee109d2236a995990fdd0c9fb39c9d3c4dea1c063f0806314e7a9d09a112f4f09091c265adba9f86ec7a0977294cce112e20ffb2f8b3ad62ab3dac396
-
Filesize
58.0MB
MD5758dc33d7c09409dd531f7e40b4c63f8
SHA1f07f547b935e4842055dd221ac9f42e58918d015
SHA2560dd34354289b3a5354f16c8636a3053028519f965bf262d6a1a4861c97b7663c
SHA512b0dcddd2a9b5de95186eeacc48bc4156a4897523ff786ebaf7281a28c580217aa327e385e179abe024ff46e1ca41ce2112ee90e1d7ce7d9e326e8857c342ae19
-
Filesize
58.0MB
MD5758dc33d7c09409dd531f7e40b4c63f8
SHA1f07f547b935e4842055dd221ac9f42e58918d015
SHA2560dd34354289b3a5354f16c8636a3053028519f965bf262d6a1a4861c97b7663c
SHA512b0dcddd2a9b5de95186eeacc48bc4156a4897523ff786ebaf7281a28c580217aa327e385e179abe024ff46e1ca41ce2112ee90e1d7ce7d9e326e8857c342ae19
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
5KB
MD552d179ad79966752ec40a678fd8b0062
SHA1f12df9b03090286d1093b5421aea3acc358cc032
SHA25657e020c41ad0566fb55415a40167a0c3da89584bc4e5f961d8e8c646f80c5590
SHA512b5fb5002f1947a765a83c9a960c378b04adfe7acebbd8be79dca07c73d7ff96f5e988d8b6995c8ba6156a74ecdb0084e543090704080ea3095dbb80835cdf9c5
-
C:\Users\Admin\AppData\Local\Temp\{16AED80B-B4FE-4775-8370-BDE768927A58}\Adaptec Storage Manager.msi
Filesize54.6MB
MD5fb9df124427a6b450bfcf27175050863
SHA1f8fe3fa7f7d60695502396be0d1bd0c6bdb055d2
SHA2561039b8a45566e7aa6cafd2e1313dab28bf99be9f35dda7358fbe733e94f2ab8d
SHA51231b036a8c8da07aed56aa3024c8326c438e302f5af3479d223c9f76f5744d6e03d65b7835d109851a3d52d884df8f1499a6f7a521391747d0da7f2038edb2df7
-
Filesize
1KB
MD5a6be9ecf91f7867dadab78196247dd53
SHA16e262127430bcd609493788656a8e470d76802e8
SHA256264d65f0b0be56ca7b9dfc94014bede776656135af00b2f96e5873583bfa91bd
SHA512fee51c2fd2fb97be8c19fe7e57998e841cdbe28956dc4975e2bfa6c1c4429215573e0d595a08a1546196fa1d256e175858f30c47663e2f34ab413838e4b21db5
-
Filesize
297B
MD531d33296868ab0d8b8b08fc7ae1ea4fa
SHA19dc63e84883c62c84bad434af70d67e8a153bc60
SHA2566c3e2d5b0284d0758f71db9b8b65835d5a8dde231afd211db6e73f8659a0a93d
SHA512136e6afe16f405d758dd588c8666d427b7cd27d1bc986e56beb8d505804714a801dd8977c63292174e431a771cd96146b83b1cd5e6a06f5d5ab6c56bd589cc43
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
203KB
MD5eddad4bc2b7e8c423deb9f2711fe653b
SHA17423ba67726bc90f96f42002c25f4a1f5334029b
SHA256793b3384751f12793d24cf769438aaa7bec47a6b0f22397e8588e83cb8fe4b61
SHA5123515a044950944f58e2989b32368749ffed52786dcaf03c10d49e96cbd0c13c6f9ac5bb1d136ebb0045801a7c10278ba91e945cf72a78c1c641149e9dc9e3b0f
-
Filesize
1KB
MD5fdc5bac931ffb61e5780e4fc30397f79
SHA12d13c50616b0f70f82267be6663304d9d42719d7
SHA25660c5dd985da7953c6054f373c0c52e14e87e442d9c4cb3f8ece819b5683d39cb
SHA512b1ffb533c0c1fb07dc8d7857882fabe92d11524dd85ea6fac4d556e913ac8d0e2038d0dedaaaa7fb25658a6f72a9b3c2fab5df25fe7a79581d40da3bf37c6122
-
Filesize
202KB
MD58194ac7679825cec770f8aacb04711aa
SHA1ffdf6cb4b8165bc75777d587eca2e9bad034ca53
SHA256fc0bc3b112cba88bdb785d3751763cce2d12dbac00ffaf731cd350a50d563bab
SHA512c96e6d811c85a255a8154a7e43afe830db3705381c1bc5ae071e761b0a0b06c3805c227cdc5bd3dd045a2234d094b16ba5609ce63ee1afbd1600e87a8af374a8
-
Filesize
120KB
MD5e54601d8a464a455de081d63d4b7927d
SHA10ff6da399c123394cca3b4cc64a41d8037787b73
SHA2561e154a29673d129414ab56b995d04afcfa1a02af47dabaa28cd11c25f7d6026a
SHA5125a213430fb8dc6a19c24122f8d9cd03479ee7ae421eac77d1026f16bf520a1f113d43380e2a60d5f0133e09aa7ad323a7ef9d1cccc3eea1e905f09701b118e05
-
Filesize
320KB
MD507f2c2824c989b72f8828c186c4f1d4f
SHA1e61a7e9508741feda09d95ad3dda702d7bf53bdf
SHA25640a024ebfb04cc40634aec8eb1fab11c3bdf8b7d21bf66c520afe9c98c772ff3
SHA51231b57ba0f207ec08e7c62a44a59c49d338b07f7bfda30b4edf8c2fd365e193514298ad4807c151fe601661dffc994842b9f98359671d28e318ac6c60ac61fe11
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
3.1MB
MD5b80bb6ed55d37e94eedb93ee12382fee
SHA190c020cde0026f62de72da9eca1a10ab6c915483
SHA2566d08b5552e5bf6985fb4deec83889c715007c9f16a25fc5389face4f15c675ab
SHA512d371b1ed142002c0343ffc25228d325f26bd113b277c63225d09bd014483103215f8c0a125d7f3b5025ae02b795addc670628422cda584ca4c5fb2cf3db36c62
-
Filesize
52KB
MD54a908ee9c6f2f4aad63382cccee731e4
SHA1e572580949f277987fe232757ce88c2ac35e0223
SHA256459f503fb8b4fc4a600261430ac77bf70118d41fa19f7b2620d43ba6e9c8fa5e
SHA51275ba5856df7ed1457b6192e3b12c5dbb9cd0c6860d787357b37d5e2aabdd1dddb1fd6195064cad1b166431a71dee233b76cb6304d8e868050d79c731ef6e567f
-
Filesize
96KB
MD5fadffef98d0f28368b843c6e9afd9782
SHA1578101fadf1034c4a928b978260b120b740cdfb9
SHA25673f7e51214b775421f6679acabc51ac1d34b4271116f5f3dd3426df50d214886
SHA512ba5ab56a7e5d2e54fc304d77c78a14b35b187fdd95a090d39193b3da6ab40ef1b38c3cd56b160edceded3d622c0b645376efaf3df8fc8c437f448f91587f3233
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
2.0MB
MD55a488b70627c745cc5022a832c276b87
SHA1854f9d45619c259edd3b7a1da4156b7339281046
SHA256116fd8a56165f1e65d9be8e548de1b8502164465c876beac56de99568152bebb
SHA5129a90f9e375dff205913e2ac51e9dcfbf0ed3ebb526a223010f10b6f79139b203e944c518076472d22868d6c274e1dc897c8778fc98f39ccf92f3225d5b7d4b33
-
Filesize
4KB
MD56547d1af397e1f2719c53a99fb43bd7a
SHA11c6000b23c9fb52f0ac8d6d77fa7a06a61f25e2e
SHA25619bc489f1e958abd0f47bc5d6c199a9bf74b379ddb0e2fca7b6ab4eeb9452848
SHA5126f135848d212754315815ccae1b5f58dc2dd1b0dbe043fec947b75e0f6f81d5a0cf5f23496f7938fdb4391b83bb1863a12bdfd8a946044d0b881da6282c1989f
-
Filesize
10KB
MD5da802677276c27b430cfb11c9da0bed2
SHA16893b15fdd34fae3d35bc5b01355a5a919dd9a7b
SHA256756861c52304402a3fc2e0fc9f3ecc8ebb546916fc2812f1df5f2e63da1c5a82
SHA5120b212788ccca336fe228335189ec3bd0dc207c296cf3b219a88511c44735f8e1913bf745699be0f29078a47adc0442e4ff891c0877541ccbcfa1ad5e4dc1b187
-
Filesize
10KB
MD5da802677276c27b430cfb11c9da0bed2
SHA16893b15fdd34fae3d35bc5b01355a5a919dd9a7b
SHA256756861c52304402a3fc2e0fc9f3ecc8ebb546916fc2812f1df5f2e63da1c5a82
SHA5120b212788ccca336fe228335189ec3bd0dc207c296cf3b219a88511c44735f8e1913bf745699be0f29078a47adc0442e4ff891c0877541ccbcfa1ad5e4dc1b187
-
Filesize
10KB
MD5da802677276c27b430cfb11c9da0bed2
SHA16893b15fdd34fae3d35bc5b01355a5a919dd9a7b
SHA256756861c52304402a3fc2e0fc9f3ecc8ebb546916fc2812f1df5f2e63da1c5a82
SHA5120b212788ccca336fe228335189ec3bd0dc207c296cf3b219a88511c44735f8e1913bf745699be0f29078a47adc0442e4ff891c0877541ccbcfa1ad5e4dc1b187
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD52b81b005983d2147fd587f6a54e2480e
SHA1cb21d91fa43bec9b6948fdca4f312949e71beb9f
SHA256e2b3645086c5e0c75e3676db80fdb5d6a31e0f5bc7ee1689d077de1d02f46e7a
SHA512b436f636824291301543a3ecae879139bce22b9246cd01da4f1da65aa51122ce18feb53886eba398f51e991677c694ed244b0521a32d27be40c98523c0a845fb
-
Filesize
6KB
MD503a1a9be1f1e72f926ec9161825eedd6
SHA1d0574bafc615168c021788d413a3a73d275c492d
SHA2568a8bce943b78093ecd86a42c203931ee625f445acf5cb5b705e3b7eaf29c7110
SHA5128d82e15ee109d2236a995990fdd0c9fb39c9d3c4dea1c063f0806314e7a9d09a112f4f09091c265adba9f86ec7a0977294cce112e20ffb2f8b3ad62ab3dac396
-
Filesize
6KB
MD503a1a9be1f1e72f926ec9161825eedd6
SHA1d0574bafc615168c021788d413a3a73d275c492d
SHA2568a8bce943b78093ecd86a42c203931ee625f445acf5cb5b705e3b7eaf29c7110
SHA5128d82e15ee109d2236a995990fdd0c9fb39c9d3c4dea1c063f0806314e7a9d09a112f4f09091c265adba9f86ec7a0977294cce112e20ffb2f8b3ad62ab3dac396
-
Filesize
58.0MB
MD5758dc33d7c09409dd531f7e40b4c63f8
SHA1f07f547b935e4842055dd221ac9f42e58918d015
SHA2560dd34354289b3a5354f16c8636a3053028519f965bf262d6a1a4861c97b7663c
SHA512b0dcddd2a9b5de95186eeacc48bc4156a4897523ff786ebaf7281a28c580217aa327e385e179abe024ff46e1ca41ce2112ee90e1d7ce7d9e326e8857c342ae19
-
Filesize
58.0MB
MD5758dc33d7c09409dd531f7e40b4c63f8
SHA1f07f547b935e4842055dd221ac9f42e58918d015
SHA2560dd34354289b3a5354f16c8636a3053028519f965bf262d6a1a4861c97b7663c
SHA512b0dcddd2a9b5de95186eeacc48bc4156a4897523ff786ebaf7281a28c580217aa327e385e179abe024ff46e1ca41ce2112ee90e1d7ce7d9e326e8857c342ae19
-
Filesize
58.0MB
MD5758dc33d7c09409dd531f7e40b4c63f8
SHA1f07f547b935e4842055dd221ac9f42e58918d015
SHA2560dd34354289b3a5354f16c8636a3053028519f965bf262d6a1a4861c97b7663c
SHA512b0dcddd2a9b5de95186eeacc48bc4156a4897523ff786ebaf7281a28c580217aa327e385e179abe024ff46e1ca41ce2112ee90e1d7ce7d9e326e8857c342ae19
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
3.0MB
MD5f6f02acc9f12ed50752a46d6d604366c
SHA18977f1a83b431e00a7778c3d9ae12186c3195c86
SHA2569b8e03f752edffbb99ec66a296854eb0cdea242b3b0d2d1c4971519f065fde3b
SHA51275d097fd074a271fcdce955f3ed589a33e9f1dff2828a8bc593d40fb3e92b2992ae994f5b9d1985c97ac95b7dc5adb909ec80205349106f26bbd3995e6234be2
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
203KB
MD5eddad4bc2b7e8c423deb9f2711fe653b
SHA17423ba67726bc90f96f42002c25f4a1f5334029b
SHA256793b3384751f12793d24cf769438aaa7bec47a6b0f22397e8588e83cb8fe4b61
SHA5123515a044950944f58e2989b32368749ffed52786dcaf03c10d49e96cbd0c13c6f9ac5bb1d136ebb0045801a7c10278ba91e945cf72a78c1c641149e9dc9e3b0f
-
Filesize
120KB
MD5e54601d8a464a455de081d63d4b7927d
SHA10ff6da399c123394cca3b4cc64a41d8037787b73
SHA2561e154a29673d129414ab56b995d04afcfa1a02af47dabaa28cd11c25f7d6026a
SHA5125a213430fb8dc6a19c24122f8d9cd03479ee7ae421eac77d1026f16bf520a1f113d43380e2a60d5f0133e09aa7ad323a7ef9d1cccc3eea1e905f09701b118e05
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
203KB
MD5eddad4bc2b7e8c423deb9f2711fe653b
SHA17423ba67726bc90f96f42002c25f4a1f5334029b
SHA256793b3384751f12793d24cf769438aaa7bec47a6b0f22397e8588e83cb8fe4b61
SHA5123515a044950944f58e2989b32368749ffed52786dcaf03c10d49e96cbd0c13c6f9ac5bb1d136ebb0045801a7c10278ba91e945cf72a78c1c641149e9dc9e3b0f
-
Filesize
120KB
MD5e54601d8a464a455de081d63d4b7927d
SHA10ff6da399c123394cca3b4cc64a41d8037787b73
SHA2561e154a29673d129414ab56b995d04afcfa1a02af47dabaa28cd11c25f7d6026a
SHA5125a213430fb8dc6a19c24122f8d9cd03479ee7ae421eac77d1026f16bf520a1f113d43380e2a60d5f0133e09aa7ad323a7ef9d1cccc3eea1e905f09701b118e05
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
117KB
MD51d461686b0e32f2decb587c895a05402
SHA1a91882f1522d556ab463aaa6fafb82c4064a3218
SHA2566647c180d9d9c5daeb7a41cacc96ca6722e08bb4a43a04364d37406261dd9804
SHA5121f2df1ffd636900e012c65fe457ae5f1f1d7478baf1f0eac07ff9ace639e3483021af263f3d96bd084352f0c95b73f431565f9b73590e44b94a8cd800da82e3d
-
Filesize
203KB
MD5eddad4bc2b7e8c423deb9f2711fe653b
SHA17423ba67726bc90f96f42002c25f4a1f5334029b
SHA256793b3384751f12793d24cf769438aaa7bec47a6b0f22397e8588e83cb8fe4b61
SHA5123515a044950944f58e2989b32368749ffed52786dcaf03c10d49e96cbd0c13c6f9ac5bb1d136ebb0045801a7c10278ba91e945cf72a78c1c641149e9dc9e3b0f
-
Filesize
120KB
MD5e54601d8a464a455de081d63d4b7927d
SHA10ff6da399c123394cca3b4cc64a41d8037787b73
SHA2561e154a29673d129414ab56b995d04afcfa1a02af47dabaa28cd11c25f7d6026a
SHA5125a213430fb8dc6a19c24122f8d9cd03479ee7ae421eac77d1026f16bf520a1f113d43380e2a60d5f0133e09aa7ad323a7ef9d1cccc3eea1e905f09701b118e05
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d