Overview
overview
7Static
static
3MKL_fishin....0.rar
windows7-x64
4MKL_fishin....0.rar
windows10-2004-x64
3FixTOOLLLL...lC.rar
windows7-x64
3FixTOOLLLL...lC.rar
windows10-2004-x64
3Visual-C++...ll.bat
windows7-x64
7Visual-C++...ll.bat
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...64.exe
windows7-x64
7Visual-C++...64.exe
windows10-2004-x64
7Visual-C++...86.exe
windows7-x64
7Visual-C++...86.exe
windows10-2004-x64
7Visual-C++...��.txt
windows7-x64
1Visual-C++...��.txt
windows10-2004-x64
1Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240611-en -
resource tags
arch:x64arch:x86image:win7-20240611-enlocale:en-usos:windows7-x64system -
submitted
19-06-2024 12:21
Static task
static1
Behavioral task
behavioral1
Sample
MKL_fishingSwitchCity_V3.0.rar
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
MKL_fishingSwitchCity_V3.0.rar
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
FixTOOLLLLLLLLLLLLLLLLLL/FIX/VisualC.rar
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
FixTOOLLLLLLLLLLLLLLLLLL/FIX/VisualC.rar
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
Visual-C++/install_all.bat
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
Visual-C++/install_all.bat
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
Visual-C++/vcredist2005_x64.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
Visual-C++/vcredist2005_x64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
Visual-C++/vcredist2005_x86.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Visual-C++/vcredist2005_x86.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
Visual-C++/vcredist2008_x64.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
Visual-C++/vcredist2008_x64.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral13
Sample
Visual-C++/vcredist2008_x86.exe
Resource
win7-20240508-en
Behavioral task
behavioral14
Sample
Visual-C++/vcredist2008_x86.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
Visual-C++/vcredist2010_x64.exe
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
Visual-C++/vcredist2010_x64.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
Visual-C++/vcredist2010_x86.exe
Resource
win7-20240419-en
Behavioral task
behavioral18
Sample
Visual-C++/vcredist2010_x86.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral19
Sample
Visual-C++/vcredist2012_x64.exe
Resource
win7-20240611-en
Behavioral task
behavioral20
Sample
Visual-C++/vcredist2012_x64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
Visual-C++/vcredist2012_x86.exe
Resource
win7-20240611-en
Behavioral task
behavioral22
Sample
Visual-C++/vcredist2012_x86.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral23
Sample
Visual-C++/vcredist2013_x64.exe
Resource
win7-20240220-en
Behavioral task
behavioral24
Sample
Visual-C++/vcredist2013_x64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
Visual-C++/vcredist2013_x86.exe
Resource
win7-20240611-en
Behavioral task
behavioral26
Sample
Visual-C++/vcredist2013_x86.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral27
Sample
Visual-C++/vcredist2015_2017_2019_x64.exe
Resource
win7-20240508-en
Behavioral task
behavioral28
Sample
Visual-C++/vcredist2015_2017_2019_x64.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
Visual-C++/vcredist2015_2017_2019_x86.exe
Resource
win7-20240508-en
Behavioral task
behavioral30
Sample
Visual-C++/vcredist2015_2017_2019_x86.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral31
Sample
Visual-C++/วิธีติดตั้ง.txt
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
Visual-C++/วิธีติดตั้ง.txt
Resource
win10v2004-20240508-en
General
-
Target
Visual-C++/install_all.bat
-
Size
1KB
-
MD5
430dae8e5456ca1a46f7c3e633e53acd
-
SHA1
cf7a361483d6a9dd34db701fc1324f8b69f34094
-
SHA256
0caf84131587fd246071dadc0b4942ddc88bdbe42cf13677c3f832572328fbaa
-
SHA512
315239791017d808bd3662c8591ec52e758c509a0b6be0463056700c0a67ef6de3be19d7ea960588813fb09dbd9422a26fd5486b199f2b5da40738a1227d1054
Malware Config
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
install.exeinstall.exeSetup.exeSetup.exepid process 1048 install.exe 1192 install.exe 3024 Setup.exe 1924 Setup.exe -
Loads dropped DLL 64 IoCs
Processes:
MsiExec.exeMsiExec.exemsiexec.exepid process 2592 MsiExec.exe 960 MsiExec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
vcredist2005_x86.exevcredist2005_x64.exevcredist2012_x86.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" vcredist2005_x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f} = "\"C:\\ProgramData\\Package Cache\\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}\\vcredist_x86.exe\" /burn.log.append \"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredist_x86_20240619122525.log\" /passive /norestart ignored /burn.runonce" vcredist2012_x86.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exemsiexec.exedescription ioc process File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Drops file in System32 directory 36 IoCs
Processes:
msiexec.exedescription ioc process File opened for modification C:\Windows\SysWOW64\mfc100u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100deu.dll msiexec.exe File opened for modification C:\Windows\system32\atl100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100esn.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100esn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100cht.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100deu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\atl100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100jpn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vcomp100.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100ita.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100jpn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100rus.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100rus.dll msiexec.exe File opened for modification C:\Windows\system32\msvcr100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm100u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100kor.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm100u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100fra.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100kor.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100ita.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100enu.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100chs.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100enu.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100fra.dll msiexec.exe -
Drops file in Program Files directory 6 IoCs
Processes:
msiexec.exedescription ioc process File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia80.dll msiexec.exe File created C:\Program Files (x86)\Common Files\Microsoft Shared\VC\amd64\msdia80.dll msiexec.exe File opened for modification \??\c:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia90.dll msiexec.exe File created \??\c:\Program Files (x86)\Common Files\Microsoft Shared\VC\msdia90.dll msiexec.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll msiexec.exe File created \??\c:\Program Files\Common Files\Microsoft Shared\VC\msdia90.dll msiexec.exe -
Drops file in Windows directory 64 IoCs
Processes:
msiexec.exeDrvInst.exeDrvInst.exeDrvInst.exedescription ioc process File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\mfc80CHS.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502448.0\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_44262b86.manifest msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\mfc80ITA.dll msiexec.exe File opened for modification C:\Windows\Installer\MSI6D5A.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513041.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\mfc80ESP.dll msiexec.exe File opened for modification C:\Windows\Installer\MSI9300.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\x86_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_6a5bb789.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502526.0\mfc80u.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502526.0\mfc80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502760.0\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502526.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122512947.0\ATL80.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122513228.1 msiexec.exe File opened for modification C:\Windows\Installer\MSI85E0.tmp msiexec.exe File created C:\Windows\Installer\$PatchCache$\Managed\00004109110000000000000000F01FEC\14.0.4763\ul_ATL80.dll.97F81AF1_0E47_DC99_FF1F_C8B3B9A1E18E msiexec.exe File opened for modification C:\Windows\Installer\f763a31.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502745.0\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502745.1\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502760.2\8.0.50727.6195.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\mfc80KOR.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513259.0\8.0.50727.6195.cat msiexec.exe File created \??\c:\Windows\Installer\f763a27.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502745.0\8.0.50727.6195.policy msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\amd64_Microsoft.VC80.MFCLOC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_9c659d69.manifest msiexec.exe File opened for modification \??\c:\Windows\Installer\f763a2c.ipi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502729.0\vcomp.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\mfc80KOR.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513259.0\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSI9DB0.tmp msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\mfc80JPN.dll msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502760.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513228.1\8.0.50727.6195.policy msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122512978.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502760.2\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513041.0\mfcm80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513228.1\8.0.50727.6195.cat msiexec.exe File created C:\Windows\Installer\f763a3a.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\f763a14.msi msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513041.0\amd64_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_4716846b.cat msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122513041.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122513259.0 msiexec.exe File opened for modification C:\Windows\Installer\f763a2e.msp msiexec.exe File opened for modification C:\Windows\Installer\f763a3a.ipi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502448.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\mfc80CHS.dll msiexec.exe File created C:\Windows\Installer\f763a19.msi msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502355.0 msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502729.0 msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513243.0\8.0.50727.6195.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502448.0\msvcp80.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502729.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_452bf920.manifest msiexec.exe File opened for modification C:\Windows\WinSxS\InstallTemp\20240619122502604.0 msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\mfc80ENU.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122513134.0\mfc80ITA.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502604.0\mfc80CHT.dll msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122502729.0\x86_Microsoft.VC80.OpenMP_1fc8b3b9a1e18e3b_8.0.50727.6195_x-ww_452bf920.cat msiexec.exe File created C:\Windows\WinSxS\InstallTemp\20240619122512978.0\msvcp80.dll msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Event Triggered Execution: Installer Packages 1 TTPs 2 IoCs
Processes:
msiexec.exemsiexec.exepid process 2276 msiexec.exe 1740 msiexec.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 556 1088 WerFault.exe vcredist2012_x86.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
Setup.exeSetup.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz Setup.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 Setup.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
DrvInst.exeDrvInst.exeDrvInst.exemsiexec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042 = "Peer to Peer Trust" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\35\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2E\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\34 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\35 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\31 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\35\52C64B7E\@%SystemRoot%\system32\qagentrt.dll,-10 = "System Health Authentication" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2F msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\31 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\33 msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe -
Modifies registry class 64 IoCs
Processes:
msiexec.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.9.0.Microsoft.VC90.MFCLOC,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f004d00460043004c004f0043005f007800360034003e004d0059006800540068002a003300600053003300260021006b00460048006f00490055007600570000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC90.OpenMP,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f004f00700065006e004d0050005f007800360034003e0061005b0046005f0031006a0048006a005d003300680065005f004f005400590026006b003f00400000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\67D6ECF5CD5FBA732B8B22BAC8DE1B4D\SourceList\Net\2 = "f:\\6b982daadaf33f914bce6204\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\10 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6E815EB96CCE9A53884E7857C57002F0\Servicing_Key msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC90.MFCLOC,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f004d00460043004c004f0043005f007800360034003e0077006e002e005a006000290063004000760034003d004b002c0044004f00360056007e0028006e0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\67D6ECF5CD5FBA732B8B22BAC8DE1B4D\FT_VC_Redist_MFC_x64 = "VC_Redist_12222_amd64_enu" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86" = 67006700610044004c004d004e002c00540040003f004400350062002e0057004b0075003d005d00560043005f005200650064006900730074003e00700052005e007000580049006000510075006f00650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D5E3C0FEDA1E123187686FED06E995A\KB2565063 = "Servicing_Key" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244\c1c4f01781cc94c4c8fb1542c0981a2a msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1926E8D15D0BCE53481466615F760A7F\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC90.ATL,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f00410054004c005f007800360034003e0049005b00280055004d0049005b007600260036006a006d005f004f0071005400570060004100370000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\SourceList\Media msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f004300520054005f007800360034003e002c007d0050004e002c00320065006e007a003300270070005b00550021006c004900720021006e0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D5E3C0FEDA1E123187686FED06E995A\FT_VCRedist_x86_KB2565063_Detection msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D5E3C0FEDA1E123187686FED06E995A\KB2524860 = "Servicing_Key" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1926E8D15D0BCE53481466615F760A7F\Version = "167812379" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Win32Assemblies\Global msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1926E8D15D0BCE53481466615F760A7F\Patches msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1D5E3C0FEDA1E123187686FED06E995A\VCRedist_x86_enu msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6E815EB96CCE9A53884E7857C57002F0\FT_VC_Redist_MFCLOC_x86 = "VC_Redist_12222_x86_enu" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\InstanceType = "0" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.9.0.Microsoft.VC90.CRT,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",type="win32-policy" = 5300530073002b005a0066007a00250039003500390027006e006a004d0066002c00350072002700460054005f00560043005f005200650064006900730074005f004300520054005f007800380036003e006f006f0063007b006200340036003f004500380042006a005f0079005d005d007e004f006f002c0000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1926E8D15D0BCE53481466615F760A7F\Patches\Patches = 3400440035003400300037003600430045004400340046003500420041003300320042004200440033004500350046004100440031004300440034004300390000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1926E8D15D0BCE53481466615F760A7F\KB2565063 = "Servicing_Key" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\SourceList\Media\1 = ";Microsoft Visual C++ 2005 Redistributable (x64) [Disk 1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Patches\2D0058F6F08A743309184BE1178C95B2\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1926E8D15D0BCE53481466615F760A7F\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1af2a8da7e60d0b429d7e6453b3d0182\Servicing_Key msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",type="win32-policy" = 5300530073002b005a0066007a00250039003500390027006e006a004d0066002c00350072002700460054005f00560043005f005200650064006900730074005f004d00460043005f007800380036003e005500410049003f00470048002e007b005d0037006a005a003f0034005d0041006e0062002400420000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D5E3C0FEDA1E123187686FED06E995A\Patches\Patches = 3200440030003000350038004600360046003000380041003700340033003300300039003100380034004200450031003100370038004300390035004200320000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Patches\4D54076CED4F5BA32BBD3E5FAD1CD4C9\SourceList\Net msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFC,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2c006c0076006a0060006f002c0042002d00400050002e0059002e00430039007300560073003000560043005f005200650064006900730074003e00240062003000290043004b0076003d0035002700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC80.ATL,type="win32",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2c006c0076006a0060006f002c0042002d00400050002e0059002e00430039007300560073003000560043005f005200650064006900730074003e005a00310021003d00520046007900460072005700650038004d006b0062004900640046007700550000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\5 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.8.0.Microsoft.VC80.MFCLOC,type="win32-policy",version="8.0.50727.6195",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64" = 2c006c0076006a0060006f002c0042002d00400050002e0059002e00430039007300560073003000560043005f005200650064006900730074003e00500054005d002700660025002b0027004b002800650038004d006b0062004900640046007700550000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D5E3C0FEDA1E123187686FED06E995A\Patches msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1926E8D15D0BCE53481466615F760A7F msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\6E815EB96CCE9A53884E7857C57002F0\SourceList\LastUsedSource = "n;2;f:\\ebaed4effde8623cf73177ac\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D5E3C0FEDA1E123187686FED06E995A msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1926E8D15D0BCE53481466615F760A7F\FT_VCRedist_x64_KB2565063_Detection msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\92091D8AC5E822E408118470F0E997E6\1af2a8da7e60d0b429d7e6453b3d0182 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\AA5D9C68C00F12943B2F6CA09FE28244 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\PackageName = "vcredist.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\PackageCode = "C558A51006735C645AEE5A0FC6A310C9" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182\Language = "0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\1af2a8da7e60d0b429d7e6453b3d0182 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\6E815EB96CCE9A53884E7857C57002F0\VC_RED_enu_x86_net_SETUP msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1926E8D15D0BCE53481466615F760A7F\SourceList\LastUsedSource = "n;2;f:\\32477c85e0482244000888\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\3 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\Language = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\c1c4f01781cc94c4c8fb1542c0981a2a\SourceList\Media\8 = ";Microsoft Visual C++ 2005 Redistributable [Disk 1]" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\Microsoft.VC90.OpenMP,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="x86",type="win32" = 5300530073002b005a0066007a00250039003500390027006e006a004d0066002c00350072002700460054005f00560043005f005200650064006900730074005f004f00700065006e004d0050005f007800380036003e0032005f0072002700710025004a006a004a0034007600780044002800660049004c0067005a00780000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\67D6ECF5CD5FBA732B8B22BAC8DE1B4D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1D5E3C0FEDA1E123187686FED06E995A\SourceList\Net\2 = "f:\\b44f7b107cc31d503ca230c619\\" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Win32Assemblies\Global\policy.9.0.Microsoft.VC90.MFC,version="9.0.30729.6161",publicKeyToken="1fc8b3b9a1e18e3b",processorArchitecture="amd64",type="win32-policy" = 3600540043006c0046002e005f007400740035006200290038002100600024004b005a0046006d00460054005f00560043005f005200650064006900730074005f004d00460043005f007800360034003e005e002a00320070005a00740060003f0050003500620061005700370038003400280076006c006b0000000000 msiexec.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 7 IoCs
Processes:
vcredist2005_x86.exevcredist2005_x64.exevcredist2008_x86.exevcredist2008_x64.exevcredist2010_x86.exevcredist2010_x64.exevcredist2012_x86.exepid process 1152 vcredist2005_x86.exe 832 vcredist2005_x64.exe 2352 vcredist2008_x86.exe 3008 vcredist2008_x64.exe 1612 vcredist2010_x86.exe 1988 vcredist2010_x64.exe 2164 vcredist2012_x86.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
msiexec.exeSetup.exepid process 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 1924 Setup.exe 1924 Setup.exe 1924 Setup.exe 1924 Setup.exe 1924 Setup.exe 1924 Setup.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe 2764 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid process Token: SeShutdownPrivilege 2276 msiexec.exe Token: SeIncreaseQuotaPrivilege 2276 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeSecurityPrivilege 2764 msiexec.exe Token: SeCreateTokenPrivilege 2276 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2276 msiexec.exe Token: SeLockMemoryPrivilege 2276 msiexec.exe Token: SeIncreaseQuotaPrivilege 2276 msiexec.exe Token: SeMachineAccountPrivilege 2276 msiexec.exe Token: SeTcbPrivilege 2276 msiexec.exe Token: SeSecurityPrivilege 2276 msiexec.exe Token: SeTakeOwnershipPrivilege 2276 msiexec.exe Token: SeLoadDriverPrivilege 2276 msiexec.exe Token: SeSystemProfilePrivilege 2276 msiexec.exe Token: SeSystemtimePrivilege 2276 msiexec.exe Token: SeProfSingleProcessPrivilege 2276 msiexec.exe Token: SeIncBasePriorityPrivilege 2276 msiexec.exe Token: SeCreatePagefilePrivilege 2276 msiexec.exe Token: SeCreatePermanentPrivilege 2276 msiexec.exe Token: SeBackupPrivilege 2276 msiexec.exe Token: SeRestorePrivilege 2276 msiexec.exe Token: SeShutdownPrivilege 2276 msiexec.exe Token: SeDebugPrivilege 2276 msiexec.exe Token: SeAuditPrivilege 2276 msiexec.exe Token: SeSystemEnvironmentPrivilege 2276 msiexec.exe Token: SeChangeNotifyPrivilege 2276 msiexec.exe Token: SeRemoteShutdownPrivilege 2276 msiexec.exe Token: SeUndockPrivilege 2276 msiexec.exe Token: SeSyncAgentPrivilege 2276 msiexec.exe Token: SeEnableDelegationPrivilege 2276 msiexec.exe Token: SeManageVolumePrivilege 2276 msiexec.exe Token: SeImpersonatePrivilege 2276 msiexec.exe Token: SeCreateGlobalPrivilege 2276 msiexec.exe Token: SeBackupPrivilege 2824 vssvc.exe Token: SeRestorePrivilege 2824 vssvc.exe Token: SeAuditPrivilege 2824 vssvc.exe Token: SeBackupPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2080 DrvInst.exe Token: SeLoadDriverPrivilege 2080 DrvInst.exe Token: SeLoadDriverPrivilege 2080 DrvInst.exe Token: SeLoadDriverPrivilege 2080 DrvInst.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe Token: SeTakeOwnershipPrivilege 2764 msiexec.exe Token: SeRestorePrivilege 2764 msiexec.exe -
Suspicious use of FindShellTrayWindow 9 IoCs
Processes:
msiexec.exemsiexec.exeinstall.exeinstall.exevcredist2012_x86.exepid process 2276 msiexec.exe 2276 msiexec.exe 1740 msiexec.exe 1740 msiexec.exe 1048 install.exe 1048 install.exe 1192 install.exe 1192 install.exe 1088 vcredist2012_x86.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
cmd.exevcredist2005_x86.exemsiexec.exevcredist2005_x64.exevcredist2008_x86.exevcredist2008_x64.exedescription pid process target process PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 2220 wrote to memory of 1152 2220 cmd.exe vcredist2005_x86.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 1152 wrote to memory of 2276 1152 vcredist2005_x86.exe msiexec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 2592 2764 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 2220 wrote to memory of 832 2220 cmd.exe vcredist2005_x64.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 832 wrote to memory of 1740 832 vcredist2005_x64.exe msiexec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2764 wrote to memory of 960 2764 msiexec.exe MsiExec.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2220 wrote to memory of 2352 2220 cmd.exe vcredist2008_x86.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2352 wrote to memory of 1048 2352 vcredist2008_x86.exe install.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 2220 wrote to memory of 3008 2220 cmd.exe vcredist2008_x64.exe PID 3008 wrote to memory of 1192 3008 vcredist2008_x64.exe install.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\Visual-C++\install_all.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2005_x86.exevcredist2005_x86.exe /q2⤵
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:1152 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2276 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2005_x64.exevcredist2005_x64.exe /q2⤵
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\SysWOW64\msiexec.exemsiexec /i vcredist.msi3⤵
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of FindShellTrayWindow
PID:1740 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2008_x86.exevcredist2008_x86.exe /qb2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:2352 -
\??\f:\ebaed4effde8623cf73177ac\install.exef:\ebaed4effde8623cf73177ac\.\install.exe /qb3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1048 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2008_x64.exevcredist2008_x64.exe /qb2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of WriteProcessMemory
PID:3008 -
\??\f:\6b982daadaf33f914bce6204\install.exef:\6b982daadaf33f914bce6204\.\install.exe /qb3⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2010_x86.exevcredist2010_x86.exe /passive /norestart2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1612 -
\??\f:\b44f7b107cc31d503ca230c619\Setup.exef:\b44f7b107cc31d503ca230c619\Setup.exe /passive /norestart3⤵
- Executes dropped EXE
- Checks processor information in registry
PID:3024 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2010_x64.exevcredist2010_x64.exe /passive /norestart2⤵
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:1988 -
\??\f:\32477c85e0482244000888\Setup.exef:\32477c85e0482244000888\Setup.exe /passive /norestart3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1924 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2012_x86.exevcredist2012_x86.exe /passive /norestart2⤵
- Adds Run key to start application
- Suspicious behavior: CmdExeWriteProcessMemorySpam
PID:2164 -
C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2012_x86.exe"C:\Users\Admin\AppData\Local\Temp\Visual-C++\vcredist2012_x86.exe" /passive /norestart -burn.unelevated BurnPipe.{7C655A9C-1AF1-4302-AEE7-26844DB369FB} {E5BBBAC4-9F1A-4C6A-8BFB-BAC1779AD428} 21643⤵
- Suspicious use of FindShellTrayWindow
PID:1088 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1088 -s 3444⤵
- Program crash
PID:556
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 860E4E9F42FC1C8199F1B643538BC1592⤵
- Loads dropped DLL
PID:2592 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B1BA38285EA5A82A15E3D080B79176A72⤵
- Loads dropped DLL
PID:960
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2824
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005A8" "00000000000003CC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot20" "" "" "65dbac317" "0000000000000000" "00000000000005A8" "0000000000000578"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1468
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot21" "" "" "6f9bf5bcb" "0000000000000000" "000000000000052C" "00000000000005A8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:2108
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
29KB
MD5f88ab20e3a83908a29b78b902f742fb5
SHA1390680fbada15e7a74d9bbe0995deb28cb3f83fb
SHA2566b89d207b3a89e6f6bc527707b6a1ffc15810bdbb0158a3505617ee174f06aec
SHA51226b13a0491d9f21e76607d430a63258da4b15c0f2b461ff8a2ae09cf9b8944b967d3b48bd1023156a99f9ba7c7b551d1236f1ff9ba42771e5af0f7b5766ae462
-
Filesize
29KB
MD54892b9d55df0a19b8895f9113ae91ad1
SHA1124fb2abf1fde1287ba13d5b4c8f302d17205d78
SHA2567cb0f340e9fa05c270261cb719cefcda17defc0f7886ecab3300cf27bd4bafc1
SHA512780055336e44d70be8ff05980330740c64711effa56a6841bc88d32b259163b62b6e92ebbfbeafc43305270f0adfbd68f5e9517ceeac61b3d891b36758acda28
-
Filesize
4KB
MD59638ec8da438486c2ca23d24757307b0
SHA1982bc9f2ceaed2f45b6aa094691dd7d3b53002d8
SHA2562dc781fde4720e3ea8f273127592a55cdca1e9ad8a282949425d75ce2c13f391
SHA512366b7f77361c1ed91ff09fb5ad191a4a24e44c304c1b3f09ac8d7cc0ab7a7dadd612d30fd96f4b660a40da2d21f328b9b1ddc4d69aa764832f12057c0b028bdb
-
Filesize
29KB
MD5e0c0f600f24e92d4891fd7e7b647208d
SHA120d169bac7a649e14e5aad11a7b530ed0645661f
SHA2567b0a6b8547b32a7cbb6b565c2b7cea4381a96eec175fdfd3947b94bd0d4d0dae
SHA512bae2e3ec35c55d1a466dc30c62ff66e5e7cd5d94ca580e937f9724a13404c3e7d729f5a4bf49c438557efce79b26c46129131529af43549f6eef88f90bf9ce15
-
Filesize
4KB
MD541e883888361834a386c369560427e73
SHA1989458c2b47739d525685420e5b4b5c91bb96abe
SHA2566f092abfae047986967a4ddd99c6400fc97a2903b6e2db338e5b628bdf493b1d
SHA5123cdf6988eb3d3b3995ae48e8a03f8351cf7f8b9157a5d6168dfcacb4a5dcab51747b6ef201d1c7afaa80c6fea5cec2514dd7e66d1959e4f54ac1e790c4420081
-
Filesize
28KB
MD5b5f43be7c98f5f73036c550576f1d375
SHA1dfc10151a00872aa6c9883ba8ebfd3fa757d55a3
SHA256e93fcafe88fa9e73a7e05d06da48548aa20ba376b681615922c523499a0a24a1
SHA512604353b61b803464f8cccf046fdf2e92aedb8c61be0be693699d2ef440e1fff9c7b15fe69778fa2c9d0a75e074c563d531b53a55ffd96a5691e08ba2361024a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b50556eed81b4ed3476ec4a5bed6c686
SHA1edfb9d5a1d6db186d83afd34ccea585e73faf968
SHA2562c8eadd8b9e993c01c58e2296b8139b44373ff1bc8e882d0030b23bf88d553d3
SHA51267052075c1159d141f6143432282445f7a01e319f000be634d51f5d83b9b239014b34cabb6f67f5dfe850b744590cc83292198b9b2065914d2749f1771c41e3b
-
Filesize
67KB
MD52d3dcf90f6c99f47e7593ea250c9e749
SHA151be82be4a272669983313565b4940d4b1385237
SHA2568714e7be9f9b6de26673d9d09bd4c9f41b1b27ae10b1d56a7ad83abd7430ebd4
SHA5129c11dd7d448ffebe2167acde37be77d42175edacf5aaf6fb31d3bdfe6bb1f63f5fdbc9a0a2125ed9d5ce0529b6b548818c8021532e1ea6b324717cc9bec0aaa5
-
Filesize
16KB
MD5f10c4d0860e56171ca7e7b6bcfbe8d19
SHA12e8a698498eb99df136537435a2934e503017615
SHA2568b4c9e669b745cf3c3b6c634b34676cf22bdacb8af4d6d252a48b7646e63e3b0
SHA512e716cc5194e142e442f4be6e692c903b3a3c1620657a0a65dd1ee450f432c3090877bd8b8b1be978728f01c19b67bd456ffb96e172b507a60da6afc0a4c8360f
-
Filesize
247KB
MD5cc064d4b81619991de8131a86ad77681
SHA188d80d86cc20c27d7d2a872af719300bd2bb73f9
SHA256913ee5a1cae3e5a1872b3a5efaaa00c58e4beb692492b138f76967da671b0477
SHA5125aff0eb26cfc187bf58721b2b6d73357d9f1e66d1ac5340ad9ddc08b40ad0eda27a144cb3b650604637a7476c282ded83ed890de98a73ccaf0cc021da3a9eb25
-
Filesize
312KB
MD577a9bff5af149160775741e204734d47
SHA17b5126af69b5a79593f39db94180f1ff11b0e39d
SHA25620a26ed9a1edf7763a9b515522c5e29720048a482c7fbc8b7ff6bbdd27e61038
SHA512bb0440f58f07e113bddd9a0afb5aab8af6493218784fe5fa6f4032e3a37088f91b7e766dee87cec4a9ea11d425d27b3b536430de3a52222e8bca3e0247d81e3b
-
Filesize
2.6MB
MD5b20bbeb818222b657df49a9cfe4fed79
SHA13f6508e880b86502773a3275bc9527f046d45502
SHA25691bdd063f6c53126737791c9eccf0b2f4cf44927831527245bc89a0be06c0cb4
SHA512f534bc7bf1597e728940e6c3b77f864adfaa413bb1e080458326b692b0f96bddf4fbd294eeed36d7764a3578e6c8e919488bbf63b8fe2d4355ab3efd685424a4
-
Filesize
3.0MB
MD56dbdf338a0a25cdb236d43ea3ca2395e
SHA1685b6ea61e574e628392eaac8b10aff4309f1081
SHA256200fef5d4994523a02c4daa00060db28eb289b99d47fc6c1305183101e72bdeb
SHA5126b5b31c55cf72ab92b17fb6074b3901a1e6afe0796ef9bc831e4dfb97450376d2889cd24b1cf3fce60eb3c1bcd1b31254b5cfa3ef6107974dfa0b35c233daf5a
-
Filesize
392B
MD56c231fed2558424ff052da3a64e444eb
SHA18b8e49ba8f0155cfee01d9510e8a70a1ccef953b
SHA256b95e09de0032861ad80c818a616e1e264a6c1b8b1294fce37f3bd659e8b1fc62
SHA5122fb774cb815071e8874f0fca0c33d4d8762a98d0fff54bb712a251655c650340a026b31e71d70e0bb65ca7f631db28c19c2b1292caaf4d639381ac07bc9f3688
-
Filesize
392B
MD562cf366ece7b932d18c74306844c4429
SHA1e1c106ddaaae3b80b381218c4ae9a453952e961e
SHA25638ac5e7b752e17331dbd6240e2d33b66d5b2d128763b1f5c34e8dd481e042450
SHA5126c4322e36a505706c56a16a72f36044bf9761e2692b03644561cf7c1a8114ef42b9dfab20cca95fa408e96d2abaf26fe633a907adf18d042cbf311e941c54c16
-
Filesize
2KB
MD53f74792ac6fda510801775281db10993
SHA116da56b20f72c0bd78bdc6eef8f8245b4a1548e0
SHA2560d7ddc9a178fbda35476ae2ece7dfa32fb46b8991997bcc818bbf6573f8b98e8
SHA51263df06c57bca6f38093f6bff3d3a7e21ac6a4578c076671a95d65104127b6110857cc99807382ec4c2a9b11ec0706b3e53d53083aa0ff577afa896067221db06
-
Filesize
2KB
MD5a5facd71ba7aa92f419937fa6587091d
SHA19bbaf95002d6238aaab9f9eab65621755e30c2da
SHA256f5d9bb2dad5868a36ba2c80444bc6896af2a213ff6c82ce5e13cdc48f70feb30
SHA512d25a54efb8fee0f788ae1886497d5d03bfb98bccc17ef510027c5b7dbd6603c66d8825cae27bb6a8cb86e3f5d7593b17b120b38e594d0fb134fbebc3feefa502
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
28KB
MD585221b3bcba8dbe4b4a46581aa49f760
SHA1746645c92594bfc739f77812d67cfd85f4b92474
SHA256f6e34a4550e499346f5ab1d245508f16bf765ff24c4988984b89e049ca55737f
SHA512060e35c4de14a03a2cda313f968e372291866cc4acd59977d7a48ac3745494abc54df83fff63cf30be4e10ff69a3b3c8b6c38f43ebd2a8d23d6c86fbee7ba87d
-
Filesize
834KB
MD5f0995d5ebde916fa146f51d324cf410c
SHA16a03e96a663051683b82601b5c7be72d72ecdb1c
SHA256f0110ab02e8a531e3e7d196c03f907c659e6262c75861dc0c8d05f6a3ccbdd6b
SHA5128a2ca604c06077a1c5a7ac9782ff6815a4ea1b152502707120cf5a8edddcda7c8d1a71e16c80305a3fa098acb6ecf158c770e6d0a9cb2e57a9d875fb935664b8
-
Filesize
76KB
MD52af2c1a78542975b12282aca4300d515
SHA13216c853ed82e41dfbeb6ca48855fdcd41478507
SHA256531eb45798728cb741043b28b8c1a4f75536dc75f92d100f55f9109d2d63f0d7
SHA5124a70bd4b542f6001e46f827f341676c34af1ea216c50ad981dd04f547cd67f73aaa420fcbed379dc05dab199bf5ba00d899c49ff75da577613209f96226227eb
-
Filesize
547KB
MD54138c31964fbcb3b7418e086933324c3
SHA197cc6f58fb064ab6c4a2f02fb665fef77d30532f
SHA256b72056fc3df6f46069294c243fe5006879bf4a9d8eef388369a590ca41745f29
SHA51240cf2f35c3a944fca93d58d66465f0308197f5485381ff07d3065e0f59e94fc3834313068e4e5e5da395413ff2d3d1c3ff6fa050f2256e118972bf21a5643557
-
Filesize
84KB
MD5e8ed5b7797472df6f5e1dae87c123e5e
SHA171e203899c3faf5e9eb5543bfd0eb748b78da566
SHA2566ad479dd35201c74092068cccd6d12fd84a45d2c04e927b39901a9126f9e06dd
SHA512dfdd6bba404753f6afbc804551550bdc771eccc034c01f4c5149beb6d98424cf7b86fc63aac361a1840df9bc8365c726baab672055534620db70ca2c0e2e1b3e
-
Filesize
4.3MB
MD55cad07d592a2a43905d6b656b79a7abd
SHA19168413a66fe4e41ddd506a68e7f5e5feebf9d6b
SHA2569f218cefe505a28a589b10f4e7c28ac479eca159e438012a9666e6f709bcf82f
SHA512546065881b32421ba36076dd6848d98e444d89def7a4bfd3d7299d6de6f6f746a2abea2a00e24b02ba5ba2bde816a70529eb8ca48972ccc2d03f3ccb12df4261
-
Filesize
230KB
MD54aa5bbddbf6b2d1cf509c566312f1203
SHA10557e25cf4c2aa1bcb170707cd282ae864d93d17
SHA256017e62a7a046acf00f5565e60f8eed4c5f409913e7ddc2f431d4236bbfdabab8
SHA512e32fad32aefb70592eec56c55eaf65d6a6ed33939a6cabe7ff0ec33f91c4687001a41575ccfcac448c4739b2af4e309c2ec9e526104fb292d04aa8746dfad8f9
-
Filesize
3.8MB
MD59843dc93ea948cddc1f480e53bb80c2f
SHA1d6ec9db8b8802ec85dd0b793565401b67ad8e5e0
SHA2567c969fcda6ef09d2eb7bbbc8d81795eb60c9c69ed835fd16538369ad0a6e0f10
SHA51279008cfdd8ae1ea27675588e7ba8123d08ce14047e5f167b3b5f6fbcdadeb45515bd72e18e59abf632ecbfbb42243fbcbebe4cbe0ed6ba195d0b2ca6d88676f9
-
Filesize
160KB
MD53ff9acea77afc124be8454269bb7143f
SHA18dd6ecab8576245cd6c8617c24e019325a3b2bdc
SHA2569ecf3980b29c6aa20067f9f45c64b45ad310a3d83606cd9667895ad35f106e66
SHA5128d51f692747cfdd59fc839918a34d2b6cbbb510c90dea83ba936b3f5f39ee4cbd48f6bb7e35ed9e0945bf724d682812532191d91c8f3c2adb6ff80a8df89ff7a
-
Filesize
1KB
MD50a6b586fabd072bd7382b5e24194eac7
SHA160e3c7215c1a40fbfb3016d52c2de44592f8ca95
SHA2567912e3fcf2698cf4f8625e563cd8215c6668739cae18bd6f27af2d25bec5c951
SHA512b96b0448e9f0e94a7867b6bb103979e9ef2c0e074bcb85988d450d63de6edcf21dc83bb154aafb7de524af3c3734f0bb1ba649db0408612479322e1aa85be9f4
-
Filesize
841B
MD5f8f6c0e030cb622f065fe47d61da91d7
SHA1cf6fa99747de8f35c6aea52df234c9c57583baa3
SHA256c16727881c47a40077dc5a1f1ea71cbb28e3f4e156c0ae7074c6d7f5ecece21d
SHA512b70c6d67dac5e6a0dbd17e3bcf570a95914482abad20d0304c02da22231070b4bc887720dbae972bc5066457e1273b68fde0805f1c1791e9466a5ca343485cde
-
Filesize
85KB
MD5ff6003014eefc9c30abe20e3e1f5fbe8
SHA14a5bd05f94545f01efc10232385b8fecad300678
SHA256a522c5ea3250cdd538a9ce7b4a06dfd5123e7eb05eef67509f2b975a8e1d3067
SHA5123adc5c705bab7fa7b50517a5eb3301491f5150b56e1088ed436590458e963da204cd1875af75db89742403476a56a94c3f425c05327767bdb4bbee4859667ac2
-
Filesize
3.7MB
MD50ee84ab717bc400c5e96c8d9d329fbb0
SHA1be4ba7bbb068c7256b70f4fd7634eaeb2ad04d0a
SHA256461d575bc1a07f64c14f1da885d2f310bd282cbbedcd0a5cf8ffa7057411805d
SHA5124a6b0619f471a51df09fb6c1eff4ed166cdb7ef57f79ffdf709fa952a7c2a176c338084689c8ace1a94024a24579e9ee0ab6d411c25a1b42b0f517c57749d1a2
-
Filesize
222KB
MD57e641e6a0b456271745c20c3bb8a18f9
SHA1ae6cedcb81dc443611a310140ae4671789dbbf3a
SHA25634c5e7d7ea270ee67f92d34843d89603d6d3b6d9ef5247b43ae3c59c909d380d
SHA512f67d6bf69d094edcc93541332f31b326131ff89672edb30fd349def6952ad8bfd07dc2f0ca5967b48a7589eee5b7a14b9a2c1ebe0cba4ae2324f7957090ea903
-
Filesize
835KB
MD5b370bef39a3665a33bd82b614ffbf361
SHA1ac4608231fce95c4036dc04e1b0cf56ae813df03
SHA256a9f818f65074355e9376f9519b6846333b395d9b2d884d8d15f8d2f4991b860a
SHA51266ebf1275d86c07f5c86244b10187453ef40a550d74b9eb24ac3fbf51419786b87fdefe84812d85dc269cb49377e1b51732b697ae089cfbf35123ea90932fdb8
-
Filesize
35KB
MD5c086a0aa8c39cb2ea09ea967d433733e
SHA1b5139ed7a2af76ad71c1ed3625543c0c98256984
SHA25621688ed8de2a5c9e95e25e750bd6d8a7bc5446172dae69af9df96feda022fc7e
SHA512eaf03cf10669dd289e108370a6de7484acb0f59389eca6da907d579767de919b08a6388e635e06bb3d222dc4d9303f964634a6b8820572e796279063d192e926
-
Filesize
35KB
MD544ee19cb7dd5e5fd95c77fe9364de004
SHA19dde4a75e2344932f4a91d8ef9656203c2b3b655
SHA256254e83fad56aa1a1cba3d5e0fc32509fee82482f210e238e81f7d8b117a69b8c
SHA5122c636abf08d44eedf452edf02bf4243e76e14bb95e8a24012787ddffcce69c1d7fc4be98c4b5cd70532fe8420882e1ade228900c5f36669fdd90fe0383dde6af
-
Filesize
62KB
MD5eca6624efebbe2c0c320ac942620c404
SHA1acbeb473088cac5887e9d9823a00570a102a8705
SHA2562bf46f1536ce621801fc621fabbe59f32ad856aa8ae085eb6e4469885c171da3
SHA512860e7c994091418177dedc7d4e935985de0ceadc4eebb569d9e38024478daa78e621b57e722195915183c4e1935efd98c08e1e4c8cb2e7c47306ebfc097f49ad
-
Filesize
53KB
MD52a2c442f00b45e01d4c882eea69a01bc
SHA185145f0f784d3a4efa569deb77b54308a1a21b92
SHA256d71db839de0bc1fcc01a125d57ced2aaea3f444a992426c316ce18c267c33a8c
SHA512f18d9019eee843d707aa307714a15207be2ded2eceab518599fbed8a3826a1a56f815fe75fb37f36c93be13f3d90e025f790db6b3ba413bfd5cd040b2cc7dbf7
-
Filesize
62KB
MD5b4e91c857c886c8731f7969d9a85665d
SHA1a639781b1dc2c7bdd855be37fbb39b55ad5b734a
SHA2567f3e218c1bf7bb0f00885afec8ed60c8edd48a73622feb2fce7cb282af1be900
SHA512fbb841339b216fb677ddf798d004503a1c0c8a60d17edd502d2a893985cefba8b13febc594dcaa0ed9df823fbced0367d8c1074d7025e6bf6e6d4ec5cd1b2648
-
Filesize
62KB
MD5bb21453c6707a7b5dd9f727ed375f284
SHA156e7a1011221b87af1b1ea766114161fb5dd4a3a
SHA2568630d9b71a04bfcad5ed15c11cbf88f2de42abfa458bc66963e6d0d207dc01c8
SHA512c74bbfcd5c407fa1d8189f1805e12e2261268059c3f4d7ee5d5492811d161906b27e9623be55649504b2888f3aae0ad98038f420c1969cb6693328c78ec6b1c8
-
Filesize
60KB
MD5a99884aeac9c704600c6f5a44b3f7694
SHA11d65b58014f1ecffa3e8affa4b21ab4466732d9e
SHA25654c711b8ec19ab39c881ba16af97dff6d1cd74c1e2fe6ff50ec51c466015aa6c
SHA512dd2f6113b0d879c3699c97db42fbef03413dfccac9772596ace7fed5850b269ac0adc94c30439d5c37688e11ff73ffa53409d483bd2f419e16769b0213a5d46c
-
Filesize
42KB
MD576022ed341931c473d2dfb27d56e37fd
SHA1be2b19cc30093069e61349908153d22383feda7f
SHA2560c7637e3ae7e2c429807194c470a1e7bd98ae02d67d543380367f142cf08173a
SHA5120c30ac2a2a1bafb4462142ecaf059800ba262e2f82d82f229f78a0b91018d38ed101aca29ef01458dea6f9d34b8fd76940f7c8765ff8fe9d412ee3dba5419f42