Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 16:38
Static task
static1
Behavioral task
behavioral1
Sample
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi
Resource
win10v2004-20240226-en
General
-
Target
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi
-
Size
4.3MB
-
MD5
b88352bde539f79207be209759505f02
-
SHA1
8ede7ee0a43c4282b41687408ddc38a243ac4bfd
-
SHA256
fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112
-
SHA512
104d4330c05e41d2039a0b61438565c88138ec9b2c55632ab0ec8eaf70840b095e1dd5bb5d55b65373099df80896632499ff5b3c85240d7a389824cb72268921
-
SSDEEP
49152:zpUPB9qhCxzT+WKjSX15zLVI4vLeY9xV4qtGvmKBteU5oBgffUBS88qAU8:zpECQ1FLeYLVTV4WMVf
Malware Config
Extracted
darkgate
admin888
stachmentsuprimeresult.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
veVumtze
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Extracted
darkgate
6.1.7
admin888
stachmentsuprimeresult.com
-
anti_analysis
false
-
anti_debug
false
-
anti_vm
false
-
c2_port
443
-
check_disk
false
-
check_ram
true
-
check_xeon
false
-
crypter_au3
false
-
crypter_dll
false
-
crypter_raw_stub
false
-
internal_mutex
veVumtze
-
minimum_disk
30
-
minimum_ram
4096
-
ping_interval
6
-
rootkit
false
-
startup_persistence
true
-
username
admin888
Signatures
-
Detect DarkGate stealer 25 IoCs
resource yara_rule behavioral1/memory/784-91-0x00000000062F0000-0x000000000663E000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-107-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/784-108-0x00000000062F0000-0x000000000663E000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-114-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-116-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-119-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-117-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-121-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-118-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-120-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-124-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-126-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-159-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-262-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5384-266-0x00000000030C0000-0x0000000003862000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-273-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-274-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-282-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-290-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-298-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-306-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-314-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-322-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-330-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 behavioral1/memory/5752-338-0x0000000000400000-0x0000000000470000-memory.dmp family_darkgate_v6 -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 5384 created 3920 5384 AcroRd32.exe 60 PID 5384 created 4672 5384 AcroRd32.exe 77 -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 1588 ICACLS.EXE 5284 ICACLS.EXE -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cHEGhca = "C:\\ProgramData\\bgcfaha\\Autoit3.exe C:\\ProgramData\\bgcfaha\\dabbfak.au3" AcroRd32.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\Control Panel\International\Geo\Nation Autoit3.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5384 set thread context of 5752 5384 AcroRd32.exe 130 -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\SourceHash{E7B97E0C-60D4-4CC6-8F85-E7269822C430} msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID59F.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\e57d496.msi msiexec.exe File opened for modification C:\Windows\LOGS\DPX\setupact.log EXPAND.EXE File opened for modification C:\Windows\LOGS\DPX\setuperr.log EXPAND.EXE File created C:\Windows\Installer\e57d496.msi msiexec.exe -
Executes dropped EXE 2 IoCs
pid Process 2280 iTunesHelper.exe 784 Autoit3.exe -
Loads dropped DLL 2 IoCs
pid Process 3724 MsiExec.exe 2280 iTunesHelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 0000000004000000ed06fb648d6ef2080000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff000000002701010000080000ed06fb640000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff000000000700010000680900ed06fb64000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1ded06fb64000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000ed06fb6400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vbc.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Autoit3.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Autoit3.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz AcroRd32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AcroRd32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vbc.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION AcroRd32.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1904519900-954640453-4250331663-1000_Classes\Local Settings Autoit3.exe -
Suspicious behavior: EnumeratesProcesses 34 IoCs
pid Process 2400 msiexec.exe 2400 msiexec.exe 784 Autoit3.exe 784 Autoit3.exe 784 Autoit3.exe 784 Autoit3.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5752 vbc.exe 5752 vbc.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5384 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeShutdownPrivilege 4092 msiexec.exe Token: SeIncreaseQuotaPrivilege 4092 msiexec.exe Token: SeSecurityPrivilege 2400 msiexec.exe Token: SeCreateTokenPrivilege 4092 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4092 msiexec.exe Token: SeLockMemoryPrivilege 4092 msiexec.exe Token: SeIncreaseQuotaPrivilege 4092 msiexec.exe Token: SeMachineAccountPrivilege 4092 msiexec.exe Token: SeTcbPrivilege 4092 msiexec.exe Token: SeSecurityPrivilege 4092 msiexec.exe Token: SeTakeOwnershipPrivilege 4092 msiexec.exe Token: SeLoadDriverPrivilege 4092 msiexec.exe Token: SeSystemProfilePrivilege 4092 msiexec.exe Token: SeSystemtimePrivilege 4092 msiexec.exe Token: SeProfSingleProcessPrivilege 4092 msiexec.exe Token: SeIncBasePriorityPrivilege 4092 msiexec.exe Token: SeCreatePagefilePrivilege 4092 msiexec.exe Token: SeCreatePermanentPrivilege 4092 msiexec.exe Token: SeBackupPrivilege 4092 msiexec.exe Token: SeRestorePrivilege 4092 msiexec.exe Token: SeShutdownPrivilege 4092 msiexec.exe Token: SeDebugPrivilege 4092 msiexec.exe Token: SeAuditPrivilege 4092 msiexec.exe Token: SeSystemEnvironmentPrivilege 4092 msiexec.exe Token: SeChangeNotifyPrivilege 4092 msiexec.exe Token: SeRemoteShutdownPrivilege 4092 msiexec.exe Token: SeUndockPrivilege 4092 msiexec.exe Token: SeSyncAgentPrivilege 4092 msiexec.exe Token: SeEnableDelegationPrivilege 4092 msiexec.exe Token: SeManageVolumePrivilege 4092 msiexec.exe Token: SeImpersonatePrivilege 4092 msiexec.exe Token: SeCreateGlobalPrivilege 4092 msiexec.exe Token: SeBackupPrivilege 4156 vssvc.exe Token: SeRestorePrivilege 4156 vssvc.exe Token: SeAuditPrivilege 4156 vssvc.exe Token: SeBackupPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2400 msiexec.exe Token: SeTakeOwnershipPrivilege 2400 msiexec.exe Token: SeRestorePrivilege 2400 msiexec.exe Token: SeTakeOwnershipPrivilege 2400 msiexec.exe Token: SeBackupPrivilege 2680 srtasks.exe Token: SeRestorePrivilege 2680 srtasks.exe Token: SeSecurityPrivilege 2680 srtasks.exe Token: SeTakeOwnershipPrivilege 2680 srtasks.exe Token: SeBackupPrivilege 2680 srtasks.exe Token: SeRestorePrivilege 2680 srtasks.exe Token: SeSecurityPrivilege 2680 srtasks.exe Token: SeTakeOwnershipPrivilege 2680 srtasks.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4092 msiexec.exe 4092 msiexec.exe 5384 AcroRd32.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe 5384 AcroRd32.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2680 2400 msiexec.exe 110 PID 2400 wrote to memory of 2680 2400 msiexec.exe 110 PID 2400 wrote to memory of 3724 2400 msiexec.exe 112 PID 2400 wrote to memory of 3724 2400 msiexec.exe 112 PID 2400 wrote to memory of 3724 2400 msiexec.exe 112 PID 3724 wrote to memory of 1588 3724 MsiExec.exe 113 PID 3724 wrote to memory of 1588 3724 MsiExec.exe 113 PID 3724 wrote to memory of 1588 3724 MsiExec.exe 113 PID 3724 wrote to memory of 656 3724 MsiExec.exe 115 PID 3724 wrote to memory of 656 3724 MsiExec.exe 115 PID 3724 wrote to memory of 656 3724 MsiExec.exe 115 PID 3724 wrote to memory of 2280 3724 MsiExec.exe 117 PID 3724 wrote to memory of 2280 3724 MsiExec.exe 117 PID 2280 wrote to memory of 784 2280 iTunesHelper.exe 118 PID 2280 wrote to memory of 784 2280 iTunesHelper.exe 118 PID 2280 wrote to memory of 784 2280 iTunesHelper.exe 118 PID 3724 wrote to memory of 5228 3724 MsiExec.exe 122 PID 3724 wrote to memory of 5228 3724 MsiExec.exe 122 PID 3724 wrote to memory of 5228 3724 MsiExec.exe 122 PID 3724 wrote to memory of 5284 3724 MsiExec.exe 124 PID 3724 wrote to memory of 5284 3724 MsiExec.exe 124 PID 3724 wrote to memory of 5284 3724 MsiExec.exe 124 PID 784 wrote to memory of 5384 784 Autoit3.exe 126 PID 784 wrote to memory of 5384 784 Autoit3.exe 126 PID 784 wrote to memory of 5384 784 Autoit3.exe 126 PID 784 wrote to memory of 5384 784 Autoit3.exe 126 PID 5384 wrote to memory of 5752 5384 AcroRd32.exe 130 PID 5384 wrote to memory of 5752 5384 AcroRd32.exe 130 PID 5384 wrote to memory of 5752 5384 AcroRd32.exe 130 PID 5384 wrote to memory of 5752 5384 AcroRd32.exe 130 PID 5384 wrote to memory of 5752 5384 AcroRd32.exe 130 PID 5384 wrote to memory of 5884 5384 AcroRd32.exe 131 PID 5384 wrote to memory of 5884 5384 AcroRd32.exe 131 PID 5384 wrote to memory of 5884 5384 AcroRd32.exe 131 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 PID 5884 wrote to memory of 6136 5884 RdrCEF.exe 133 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window1⤵PID:4672
-
\??\c:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exec:\windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3768 --field-trial-handle=2280,i,8281149332300504990,9122875031903898779,262144 --variations-seed-version /prefetch:82⤵PID:1280
-
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\fc6ab939f5f2d6f12cb1edbe2babd5b180d8d036fc0b37a77f784d1c52162112.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4092
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2680
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding D4A2E11F21779DD11582C2ABF5A8E0002⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-13aac1f3-665d-4ace-9597-7eee41eeffbb\." /SETINTEGRITYLEVEL (CI)(OI)HIGH3⤵
- Modifies file permissions
PID:1588
-
-
C:\Windows\SysWOW64\EXPAND.EXE"C:\Windows\system32\EXPAND.EXE" -R files.cab -F:* files3⤵
- Drops file in Windows directory
PID:656
-
-
C:\Users\Admin\AppData\Local\Temp\MW-13aac1f3-665d-4ace-9597-7eee41eeffbb\files\iTunesHelper.exe"C:\Users\Admin\AppData\Local\Temp\MW-13aac1f3-665d-4ace-9597-7eee41eeffbb\files\iTunesHelper.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2280 -
\??\c:\temp\Autoit3.exe"c:\temp\Autoit3.exe" c:\temp\script.au34⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\temp\Rivers HHBC info .pdf"5⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5384 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140436⤵
- Suspicious use of WriteProcessMemory
PID:5884 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=930299D48923E3A254E13527721F5BB2 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:6136
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=00434082E474422179C13EBF0606FE6D --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=00434082E474422179C13EBF0606FE6D --renderer-client-id=2 --mojo-platform-channel-handle=1756 --allow-no-sandbox-job /prefetch:17⤵PID:3312
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=4F5A8A33D97CA2B5B550C733D4420294 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=4F5A8A33D97CA2B5B550C733D4420294 --renderer-client-id=4 --mojo-platform-channel-handle=2188 --allow-no-sandbox-job /prefetch:17⤵PID:5252
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7F23133EEFBD62C902661B201D5D9A90 --mojo-platform-channel-handle=2452 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:5216
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=58DE1BB40EF0EB6C71851CB5BB47271B --mojo-platform-channel-handle=2744 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:5544
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=9C91C597DE6C7AD88EBDE3070CBF8CEB --mojo-platform-channel-handle=2624 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:27⤵PID:5904
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-13aac1f3-665d-4ace-9597-7eee41eeffbb\files"3⤵PID:5228
-
-
C:\Windows\SysWOW64\ICACLS.EXE"C:\Windows\system32\ICACLS.EXE" "C:\Users\Admin\AppData\Local\Temp\MW-13aac1f3-665d-4ace-9597-7eee41eeffbb\." /SETINTEGRITYLEVEL (CI)(OI)LOW3⤵
- Modifies file permissions
PID:5284
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2808
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
File and Directory Permissions Modification
1Modify Registry
2Scripting
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5ffb382a69c637d72549da15fc6709252
SHA1ee6309537b99ef19f37e953f3aa172cac48aff10
SHA256bd14ef211328701ee122f7840416362d53a9f2efcbadd8363e393c4c45b1ee9a
SHA512940da9a558aab163cd6ab2f725d041894c0ce0136b8dc27ab1fbc63221e6dc6beef6554fdb0f2fc1dfb462939fb3d8dbdce0a6453077f7c25802ab9f38bcc651
-
Filesize
36KB
MD5b30d3becc8731792523d599d949e63f5
SHA119350257e42d7aee17fb3bf139a9d3adb330fad4
SHA256b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3
SHA512523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e
-
Filesize
56KB
MD5752a1f26b18748311b691c7d8fc20633
SHA1c1f8e83eebc1cc1e9b88c773338eb09ff82ab862
SHA256111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131
SHA512a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5
-
Filesize
64KB
MD50d43ebdb3e257cf9bc611b7e4df5ab34
SHA177addd17a8ec373e999775d74bb8b6dd3639e9b2
SHA2569acebcae30067798125e0adaccfa93b142c13707be06a127245a104c6a1e0912
SHA51242f52b7a9c7c556f96327b2ebe818c216818817857924810716e3d57f460f0fb017a19f6623f4fc77203ad052b1cf812294f1b5b19fff481b1939e4a44a259a3
-
Filesize
3.1MB
MD5d55ebb677a78e7c760e5a04eda3d08d2
SHA13ecb5483b1a2b040d7bba03e749b31a8a8f63964
SHA2562f1edff54b3b60d4ea853a2382be630d6fe8da8c5466af2542c7259ffc00ac54
SHA5127a830e6dbd8eb82362a83582d4d488edec86657c21365d0d0ec67a0ca4edeabfa92921c31d544f34fe60e8e85de268d9977b8b57469f70c91d491e3f6bd1e68c
-
Filesize
1.5MB
MD5ce8ee7e4e7b695d4af2c3ecf8411e637
SHA1dd7ea41c7c351e82ab5438b75a3d830574a0aa58
SHA2567cdb07238c8cc903e13e689d4de1129f5fb3b647e4a1c1e98c5a0e8516184ed1
SHA512ad3492b03af2d9b6bf2632fcc65703c0e06116ea3945c4bc401047842514e7789c31912e0887f20e234b58ce970ebd1486d9b5521a76c02dcc5e58804873c3b2
-
Filesize
358KB
MD5ed6a1c72a75dee15a6fa75873cd64975
SHA167a15ca72e3156f8be6c46391e184087e47f4a0d
SHA2560d8878cca08903777888b3681f90e4a07c7aef7d9600a67dfa985844d4bf5eda
SHA512256c2ebfeb42c2d3340d8bb423ef0ae48d5fb9fe5ca09c363595f51a03007482b67a777e4cae7a8194f69bc3a3fbcdb9abb5c9f92097925272431bb9d50f5c03
-
Filesize
2.2MB
MD57f84dfa82977609c70e15708df513a0e
SHA14bc3db683396cda2b80e0e35650234574e6f78f3
SHA256087ff871a8d10cb876601850d8c2bc976ac213ededda4fcc29056639f0888074
SHA512adec7d2cd6776e8da52ccbb968d29f3b2ff1d091173211f7fc7e972f46cdbb486544fe877327b28295a3f53fce162f9179a20d6b5e60d950fb13fae3e4c00863
-
Filesize
448B
MD580d2896610e5d8dd0b47f34740bf0bcd
SHA1b8ad044c9714f3ba382861102b42c8354ba9e59e
SHA256c8e722e95ef58344b48406fb916f4cfdd7ae724df6971977efa002095db782df
SHA512b2369f17e68fdb5133e68ac5596bab0ea2d76538e353b36a49e8192fc16d189ea31610b79eeeaa39b57a95ea946a96ad6f00a59eb4ba085b52b00d31d2460555
-
Filesize
1KB
MD5ffb0120a6eccc5801a7ed4e6b0dfb8df
SHA164b34a6578fa7fd7567659078fe9e1806a909323
SHA2561d301376e3c81d8c23eb875e0ef34a0c3d9a8f1601231e15dc1e81c942abfbe1
SHA512e640daadba5453dd2070a4e80709837e48e732f5c9a42254ee60613db454d4716fe1959ca631cf30f60aa3386c01eff8bf11fb0f4ae8d655e317dd03085d49a8
-
Filesize
32B
MD567434bc2f9f2b15eb24eac7607c1441a
SHA198ed0a1e38dd2f7f0234958a33e26e890cef57bb
SHA25665adc1de8af6bacfd30cc12b155e1012a48b047239256b00423352bfaad03dda
SHA5123ff1f3102cedb1b8e3ddaacdef60fac22cc405b2d0c2b1cc005f52d7173d41b7f5af02cab3a495017954d0d4597255de920b848f602be01e86bfd19a8e8eead8
-
Filesize
208KB
MD5d82b3fb861129c5d71f0cd2874f97216
SHA1f3fe341d79224126e950d2691d574d147102b18d
SHA256107b32c5b789be9893f24d5bfe22633d25b7a3cae80082ef37b30e056869cc5c
SHA512244b7675e70ab12aa5776f26e30577268573b725d0f145bfc6b848d2bd8f014c9c6eab0fc0e4f0a574ed9ca1d230b2094dd88a2146ef0a6db70dbd815f9a5f5b
-
Filesize
872KB
MD5c56b5f0201a3b3de53e561fe76912bfd
SHA12a4062e10a5de813f5688221dbeb3f3ff33eb417
SHA256237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d
SHA512195b98245bb820085ae9203cdb6d470b749d1f228908093e8606453b027b7d7681ccd7952e30c2f5dd40f8f0b999ccfc60ebb03419b574c08de6816e75710d2c
-
Filesize
452KB
MD583a4aa4e048bd8b95e99c0b33746bdc3
SHA1ef39e3b288cfd0c268c5fbc794f0863d2edd33e3
SHA2567a80069879f0ff1457a52225113a81dc6fdf3cf152dabc1f5f77a5dd815c96fa
SHA512b24d5ec5c3c212f4a36c600b20bb5b020066b1e535f6d0640cfde7ca94baafb5950d5c665d2e03508fc453cd8f9e54aecce0bf4914461a11ab23b3083df8c7ba
-
Filesize
4B
MD5bc7bc836d64eec174f414b5b55aa310e
SHA14db9f6ba5f09911c7af22738c8c9cb98c8ae7ab5
SHA2560f3c251fd34f7a028589fda483430c6c17eb2ca008501b243bd0605103eb16ff
SHA5124dea5013fa51d07b28ea1ec6079b7fa18d79f3bd39f3c028dba46349f8cd6757576409e25ccddb398a55435ad4c334716a1209114c183d034e10277ac53d4b1e
-
Filesize
4B
MD574541505dd4c7bf20e28fe9f820956c4
SHA1697d056fb46c8d517b818814e10956d97687985c
SHA2567e5cf549fcc3a5cd77c040dd00e5269b8ea177abb678690278e49678ab896e18
SHA512a5bb99151a151a91dde920f84fdc443ac909adc6c58b561962da02e77e4254441a1bf130ee5d1f1a3670123aab369ef4b390c6fb98b54f4e56028e0890826fd0
-
Filesize
4B
MD5543bec10c8325987595fcdc492a525f4
SHA14ea5831e10908a1a77c99de2439a4fcf1b74e72a
SHA25624975a89cbba02cb0b417ba53aa3c8bcc3e7c556ab592799a1bc3242574d51f2
SHA512508979345ee1d098f55ae2f3fd64d88b5da73109abd92490923ab9d2d13768afa78164ea4fd3d69c7bc1b9e875b97ebf5c50613e1c055bf24c9895397fa25713
-
Filesize
13.2MB
MD510a3273f5d4aa219d880364eb4eab279
SHA15bddb0f83203943166a4f090f707132ba1fc260f
SHA256252fb60d0011accf98d3709ab371ef36987d74a96a1b544d4362192121500753
SHA512538396e1d23f653052f3153ea4f67bba09afc26f25e797544fc193fbafcfe0ebef33915d8dfefb7f672ffd5cebc7d7885ce1b315dd576c11b53779b764898b79
-
\??\Volume{64fb06ed-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{684f84b4-d4d7-4476-8ab0-80f0e47213f8}_OnDiskSnapshotProp
Filesize6KB
MD5afb1de652d62fe5676c2fa861ecd3bf1
SHA14e643b1fa8321f774c2f8202960d8b2384479a7e
SHA25600c29f894c7bff3c7f020c9361f799c993177806fcd1ac72295fa33984db0313
SHA512d0983a6a73abe56e68f226ffb7accae3252dca1059bca6f18eabe290479f55cf0157d8746e16264fb567332201b38fdd2eba4d222794b9d9d8927fbc36ef7a3d
-
Filesize
1.0MB
MD5ff77fd2453e50e3d846587ec60ac8027
SHA14a7c389d241f7f486ee24229d13c0e553d255a8a
SHA25643ed3e85a7f0c80a9b532c11853a30a39a570b57f9e61703426bd6f25c30dbab
SHA512bf79b53049f947e9947a383677a6e797e703fada5eef96a762b11b7df727db6630c1697485861d9bfad0057865e119c86d10198d269cd144e4289b97992f040c
-
Filesize
76B
MD52b5beed06469bc15ef9d3fc81026d520
SHA132b9af19321d3a95a566f2720bf3594c8709017e
SHA256bc694c165646842697db370a7688753a08bed7803aa9aaaf626e54ad77b3b0fe
SHA51278963f15247f17099214e7c33d2fb9c3b01f1986334da01c2cddda957d7d916f74a0e7f1cf2d57b1afe6f52eb999e1cf2cf6b9fd3d2afdf7f6ec6b0a8532742a