Analysis
-
max time kernel
300s -
max time network
304s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-es -
resource tags
arch:x64arch:x86image:win10v2004-20240802-eslocale:es-esos:windows10-2004-x64systemwindows -
submitted
13-08-2024 07:31
Static task
static1
Behavioral task
behavioral1
Sample
disk-drill-win.exe
Resource
win10v2004-20240802-es
General
-
Target
disk-drill-win.exe
-
Size
27.0MB
-
MD5
db78eda8cb52e64d403890ad2201f007
-
SHA1
174c837386ce92144bb6c8d722e4809426b2519a
-
SHA256
97e296f77f96ea55d1e0f962f0fe980170a4e8d11464a7ca45b2976aa8ee16ee
-
SHA512
94691338ff0b788b16eed3eb2973b2534b5c7774ceba3aba11a2f73ee4d9e754c8039d47ed3b45ab55ea3e3a6f7138c5a70a40f516397167a97a36c2773c09ad
-
SSDEEP
786432:Ep3+DT+fEKOIYSwpcPa39JWJ2GsaZ/mCoq31/:l+MKrYSwqPa3HW7saZ/mPYJ
Malware Config
Signatures
-
Blocklisted process makes network request 5 IoCs
Processes:
msiexec.exerundll32.exeflow pid process 88 2608 msiexec.exe 89 2608 msiexec.exe 90 2608 msiexec.exe 92 1928 rundll32.exe 95 1928 rundll32.exe -
Drops file in Drivers directory 3 IoCs
Processes:
MsiExec.exedescription ioc process File opened for modification C:\Windows\system32\DRIVERS\SET13CC.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\SET13CC.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\dokan1.sys MsiExec.exe -
Checks BIOS information in registry 2 TTPs 1 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
DD.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DD.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
DiskDrillSetup.5.5.900.0.exeVC_redist.x64.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{bf17c798-887e-4516-8036-35d6e0649a36} = "\"C:\\ProgramData\\Package Cache\\{bf17c798-887e-4516-8036-35d6e0649a36}\\DiskDrillSetup.5.5.900.0.exe\" /burn.runonce" DiskDrillSetup.5.5.900.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{c649ede4-f16a-4486-a117-dcc2f2a35165} = "\"C:\\ProgramData\\Package Cache\\{c649ede4-f16a-4486-a117-dcc2f2a35165}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 47 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exeDD.exedescription ioc process File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: DD.exe File opened (read-only) \??\Q: DD.exe File opened (read-only) \??\S: DD.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\A: DD.exe File opened (read-only) \??\X: DD.exe File opened (read-only) \??\M: DD.exe File opened (read-only) \??\N: DD.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: DD.exe File opened (read-only) \??\T: DD.exe File opened (read-only) \??\Y: DD.exe File opened (read-only) \??\V: DD.exe File opened (read-only) \??\Z: DD.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: DD.exe File opened (read-only) \??\P: DD.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: DD.exe File opened (read-only) \??\H: DD.exe File opened (read-only) \??\O: DD.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: DD.exe File opened (read-only) \??\L: DD.exe File opened (read-only) \??\U: DD.exe File opened (read-only) \??\W: DD.exe File opened (read-only) \??\R: DD.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: DD.exe File opened (read-only) \??\I: DD.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
DD.exedescription ioc process File opened for modification \??\PhysicalDrive0 DD.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
disk-drill-win.exevc_redist.14.38.33135.x64.exeDokanSetup.1.5.1.1000.exerundll32.exeDD.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation disk-drill-win.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation vc_redist.14.38.33135.x64.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation DokanSetup.1.5.1.1000.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation DD.exe -
Drops file in System32 directory 63 IoCs
Processes:
msiexec.exeMsiExec.exedescription ioc process File opened for modification C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File created C:\Windows\system32\mfc140fra.dll msiexec.exe File created C:\Windows\SysWOW64\dokanfuse1.dll msiexec.exe File created C:\Windows\SysWOW64\dokannp1.dll msiexec.exe File created C:\Windows\SysWOW64\dokan1.dll msiexec.exe File opened for modification C:\Windows\system32\DRVSTORE MsiExec.exe File created C:\Windows\system32\vcruntime140_threads.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140rus.dll msiexec.exe File created C:\Windows\system32\mfc140esn.dll msiexec.exe File created C:\Windows\system32\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_1.dll msiexec.exe File opened for modification C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140esn.dll msiexec.exe File created C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\System32\dokanfuse1.dll msiexec.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File created C:\Windows\system32\msvcp140_1.dll msiexec.exe File created C:\Windows\system32\msvcp140_atomic_wait.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\System32\dokan1.dll msiexec.exe File created C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_2.dll msiexec.exe File created C:\Windows\system32\msvcp140_2.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\system32\DRVSTORE\dokan_C9C23E1918E5ABD45F0BAFDE646F163969BA20F8\dokan.inf MsiExec.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MsiExec.exe File opened for modification C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp140_codecvt_ids.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File created C:\Windows\system32\vccorlib140.dll msiexec.exe File created C:\Windows\System32\dokannp1.dll msiexec.exe File created C:\Windows\system32\DRVSTORE\dokan_C9C23E1918E5ABD45F0BAFDE646F163969BA20F8\dokan.inf MsiExec.exe File created C:\Windows\system32\DRVSTORE\dokan_C9C23E1918E5ABD45F0BAFDE646F163969BA20F8\dokan1.sys MsiExec.exe File opened for modification C:\Windows\system32\vccorlib140.dll msiexec.exe File created C:\Windows\system32\msvcp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140u.dll msiexec.exe File created C:\Windows\system32\mfc140jpn.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140kor.dll msiexec.exe File created C:\Windows\system32\mfc140enu.dll msiexec.exe File created C:\Windows\system32\mfc140ita.dll msiexec.exe File created C:\Windows\system32\mfcm140.dll msiexec.exe File created C:\Windows\system32\DRVSTORE\dokan_C9C23E1918E5ABD45F0BAFDE646F163969BA20F8\dokan1.cat MsiExec.exe File opened for modification C:\Windows\system32\msvcp140.dll msiexec.exe File opened for modification C:\Windows\system32\vcomp140.dll msiexec.exe File created C:\Windows\system32\concrt140.dll msiexec.exe File created C:\Windows\system32\vcamp140.dll msiexec.exe File created C:\Windows\system32\mfc140deu.dll msiexec.exe File created C:\Windows\system32\mfc140u.dll msiexec.exe File created C:\Windows\system32\vcomp140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File created C:\Windows\system32\mfc140rus.dll msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exeDD.exedescription ioc process File created C:\Program Files\CleverFiles\Disk Drill\CrashRpt1403.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\it\DD.resources.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\libvslvm.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Microsoft.VisualStudio.Validation.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\zstd.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Microsoft.WindowsAPICodePack.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\mirror\dokan_mirror.vcxproj msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\driver\dokan1.cat msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\memfs\filenodes.h msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\fuse_mirror\mirror.exe msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\memfs\memfs_helper.h msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\DD.runtimeconfig.json msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\libbfio.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Turkish.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Ukrainian.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\System.IO.Pipelines.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\uk\DD.resources.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\lib\dokan1.lib msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\de\DD.resources.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\DokanNet.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Japanese.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Slovenian.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Vietnamese.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\WinRT.Runtime.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\mirror\mirror.exe msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\fuse_mirror\fusexmp.c msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\license.lgpl.txt msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\bzip2.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Danish.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Greek.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\JMB39x64.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Simplified Chinese.lang msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\dokanfuse1.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\dokannp1.pdb msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\dokan1.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\nl\DD.resources.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Dutch.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\sqlite3.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\DDCore.dll:cfx#1bchkdw DD.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\memfs\dokan_memfs.vcxproj msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\cygdokanfuse1.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\mirror\dokan1.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\DD.exe msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Resources\eula.html msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\pl\DD.resources.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\runtimes\win\lib\net7.0\System.Management.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\driver\dokan1.sys msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\driver\dokan1.pdb msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\CrystalSmart.dll msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Arabic.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Korean.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Traditional Chinese.lang msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\memfs\dokan_memfs.vcxproj msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\fuse_mirror\cygdokanfuse1.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\dokanfuse1.pdb msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\sample\memfs\filenodes.cpp msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Armenian.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\German.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\Smart\language\Slovak.lang msiexec.exe File created C:\Program Files\CleverFiles\Disk Drill\WIC.dll msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\driver\dokan.inf msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\include\fuse\fuse_opt.h msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\sample\memfs\memfs.cpp msiexec.exe File created C:\Program Files\Dokan\Dokan Library-1.5.1\x86\dokanctl.exe msiexec.exe -
Drops file in Windows directory 51 IoCs
Processes:
msiexec.exerundll32.exerundll32.exerundll32.exedescription ioc process File opened for modification C:\Windows\Installer\{65A3A964-3DC3-0105-0001-211126123627}\DokanIcon msiexec.exe File created C:\Windows\Installer\e58f94e.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI374.tmp msiexec.exe File opened for modification C:\Windows\Installer\e58f949.msi msiexec.exe File created C:\Windows\Installer\e58f94d.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI10C3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3CF9.tmp-\msiGaCustomAction.dll rundll32.exe File opened for modification C:\Windows\Installer\e58f933.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3E71.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\{4E4DB27B-ACF9-4F10-8D53-9A0463612025}\DD.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI1346.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1470.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3CF9.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI3E71.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1EC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3F9B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4818.tmp-\libSoftMeter.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI3CF9.tmp-\libSoftMeter.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI4818.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File opened for modification C:\Windows\Installer\MSI3E71.tmp-\Microsoft.Deployment.WindowsInstaller.dll rundll32.exe File created C:\Windows\Installer\SourceHash{4E4DB27B-ACF9-4F10-8D53-9A0463612025} msiexec.exe File opened for modification C:\Windows\Installer\MSI3E71.tmp-\libSoftMeter.dll rundll32.exe File created C:\Windows\Installer\{4E4DB27B-ACF9-4F10-8D53-9A0463612025}\DD.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI4818.tmp-\msiGaCustomAction.dll rundll32.exe File opened for modification C:\Windows\Installer\MSIFD48.tmp msiexec.exe File created C:\Windows\Installer\e58f948.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4028.tmp msiexec.exe File created C:\Windows\Installer\{4E4DB27B-ACF9-4F10-8D53-9A0463612025}\url.ico msiexec.exe File created C:\Windows\Installer\SourceHash{AA0C8AB5-7297-4D46-A0D9-08096FE59E46} msiexec.exe File created C:\Windows\Installer\SourceHash{19AFE054-CA83-45D5-A9DB-4108EF4BD391} msiexec.exe File opened for modification C:\Windows\Installer\MSI1694.tmp msiexec.exe File opened for modification C:\Windows\Installer\{4E4DB27B-ACF9-4F10-8D53-9A0463612025}\url.ico msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI3CF9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI4818.tmp-\CustomAction.config rundll32.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIFB05.tmp msiexec.exe File created C:\Windows\Installer\e58f933.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1103.tmp msiexec.exe File opened for modification C:\Windows\Installer\e58f920.msi msiexec.exe File created C:\Windows\Installer\e58f949.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3CF9.tmp-\CustomAction.config rundll32.exe File created C:\Windows\Installer\e58f920.msi msiexec.exe File created C:\Windows\Installer\SourceHash{65A3A964-3DC3-0105-0001-211126123627} msiexec.exe File created C:\Windows\Installer\{65A3A964-3DC3-0105-0001-211126123627}\DokanIcon msiexec.exe File opened for modification C:\Windows\Installer\e58f94e.msi msiexec.exe File created C:\Windows\Installer\e58f950.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI4818.tmp msiexec.exe File created C:\Windows\Installer\e58f932.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI3E71.tmp-\msiGaCustomAction.dll rundll32.exe -
Executes dropped EXE 12 IoCs
Processes:
disk-drill-win.exeDiskDrillSetup.5.5.900.0.exevc_redist.14.38.33135.x64.exevc_redist.14.38.33135.x64.exeVC_redist.x64.exeDokanSetup.1.5.1.1000.exeDokanSetup.1.5.1.1000.exeDokanSetup.exedokanctl.execfbackd.w32.exeDD.execfbackd.w32.exepid process 1544 disk-drill-win.exe 2460 DiskDrillSetup.5.5.900.0.exe 4576 vc_redist.14.38.33135.x64.exe 2560 vc_redist.14.38.33135.x64.exe 1620 VC_redist.x64.exe 1664 DokanSetup.1.5.1.1000.exe 5024 DokanSetup.1.5.1.1000.exe 4768 DokanSetup.exe 3424 dokanctl.exe 2344 cfbackd.w32.exe 4316 DD.exe 4556 cfbackd.w32.exe -
Loads dropped DLL 50 IoCs
Processes:
disk-drill-win.exevc_redist.14.38.33135.x64.exeVC_redist.x64.exeDokanSetup.1.5.1.1000.exeMsiExec.exeMsiExec.exeMsiExec.exedokanctl.exeMsiExec.exerundll32.exerundll32.exeMsiExec.exerundll32.exeDD.exepid process 1544 disk-drill-win.exe 2560 vc_redist.14.38.33135.x64.exe 5116 VC_redist.x64.exe 5024 DokanSetup.1.5.1.1000.exe 3068 MsiExec.exe 2552 MsiExec.exe 2800 MsiExec.exe 3424 dokanctl.exe 3068 MsiExec.exe 5064 MsiExec.exe 4440 rundll32.exe 4440 rundll32.exe 4440 rundll32.exe 5064 MsiExec.exe 1164 rundll32.exe 1164 rundll32.exe 1164 rundll32.exe 1120 MsiExec.exe 5064 MsiExec.exe 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe 1928 rundll32.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 16 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
disk-drill-win.exeDiskDrillSetup.5.5.900.0.exevc_redist.14.38.33135.x64.exeDokanSetup.execfbackd.w32.execfbackd.w32.exeVC_redist.x64.exeVC_redist.x64.exeMsiExec.exevc_redist.14.38.33135.x64.exeVC_redist.x64.exeDokanSetup.1.5.1.1000.exedisk-drill-win.exeVC_redist.x64.exeDokanSetup.1.5.1.1000.exeMsiExec.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language disk-drill-win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DiskDrillSetup.5.5.900.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vc_redist.14.38.33135.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DokanSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfbackd.w32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cfbackd.w32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vc_redist.14.38.33135.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DokanSetup.1.5.1.1000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language disk-drill-win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DokanSetup.1.5.1.1000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vssvc.exeDD.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 000000000400000082ad35faf8c7b7730000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000c01200000000ffffffff00000000270101000008000082ad35fa0000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d01200000000000020ed3a000000ffffffff00000000070001000068090082ad35fa000000000000d012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff3a0000000000000005000000ffffffff000000000700010000f87f1d82ad35fa000000000000f0ff3a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000000082ad35fa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DD.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName DD.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
DD.exerundll32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString DD.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CentralProcessor\0 rundll32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString rundll32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CentralProcessor\0 DD.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1792 taskkill.exe -
Processes:
DD.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL\DD.exe = "1" DD.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_96DPI_PIXEL DD.exe -
Modifies data under HKEY_USERS 23 IoCs
Processes:
msiexec.exeMsiExec.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2c msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843 = "BitLocker Drive Encryption" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\29 msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844 = "BitLocker Data Recovery Agent" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E\@%SystemRoot%\System32\ci.dll,-100 = "Isolated User Mode (IUM)" MsiExec.exe -
Modifies registry class 64 IoCs
Processes:
VC_redist.x64.exemsiexec.exeDD.exeDiskDrillSetup.5.5.900.0.exeVC_redist.x64.exeDokanSetup.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\ = "{c649ede4-f16a-4486-a117-dcc2f2a35165}" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\Version = "14.38.33135.0" VC_redist.x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\450EFA9138AC5D549ABD1480FEB43D19 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\450EFA9138AC5D549ABD1480FEB43D19\Provider msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.ddwscan\shell\open DD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{8E5816F9-297E-4C51-8728-6FB385159C68}\Version = "5.5.900.0" DiskDrillSetup.5.5.900.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\450EFA9138AC5D549ABD1480FEB43D19\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{4E4DB27B-ACF9-4F10-8D53-9A0463612025}v5.5.900.0\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\DisplayName = "Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\450EFA9138AC5D549ABD1480FEB43D19\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{4E4DB27B-ACF9-4F10-8D53-9A0463612025} DiskDrillSetup.5.5.900.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5BA8C0AA792764D40A9D8090F65EE964\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\Dependents VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\8A567BD6FA501A947AD1F646E53EEC14\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14 VC_redist.x64.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\VC,REDIST.X64,AMD64,14.30,BUNDLE\DEPENDENTS\{57A73DF6-4BA9-4C1D-BBBB-517289FF6C13} VC_redist.x64.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.ddscan\shell\open\command DD.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Disk Drill dmg\shell\open DD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\PackageCode = "1688782943A356649B2B29F7077E1BE1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\469A3A563CD350100010121162216372\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\450EFA9138AC5D549ABD1480FEB43D19\VC_Runtime_Additional msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\DiskDrillUndelete\command\ = "C:\\Program Files\\CleverFiles\\Disk Drill\\DD.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.dmg\shell DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\88AAB0B9F51EF1A3CA0C2B609EDD7FC1 msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.dmg\DefaultIcon\ = "C:\\Program Files\\CleverFiles\\Disk Drill\\DDCore.dll,1" DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\Dependents\{c649ede4-f16a-4486-a117-dcc2f2a35165} VC_redist.x64.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\450EFA9138AC5D549ABD1480FEB43D19\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\450EFA9138AC5D549ABD1480FEB43D19\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{5F030BFA-CE6E-408A-9694-F593B319DBBE}\Version = "1.5.1.1000" DokanSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{5F030BFA-CE6E-408A-9694-F593B319DBBE}\ = "{05c046de-f751-48c8-b8d3-77259ea88eb7}" DokanSetup.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{8E5816F9-297E-4C51-8728-6FB385159C68} DiskDrillSetup.5.5.900.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{8E5816F9-297E-4C51-8728-6FB385159C68}\ = "{bf17c798-887e-4516-8036-35d6e0649a36}" DiskDrillSetup.5.5.900.0.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\450EFA9138AC5D549ABD1480FEB43D19\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\469A3A563CD350100010121162216372\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\46C08FE26A801EF4EB2931DF92C338B1 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\46C08FE26A801EF4EB2931DF92C338B1\469A3A563CD350100010121162216372 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{5F030BFA-CE6E-408A-9694-F593B319DBBE} DokanSetup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{645FF040-5081-101B-9F08-00AA002F954E}\shell\DiskDrillUndelete\Icon = "C:\\Program Files\\CleverFiles\\Disk Drill\\DD.exe" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Disk Drill dmg\shell\open\command\ = "\"C:\\Program Files\\CleverFiles\\Disk Drill\\DD.exe\" \"%1\"" DD.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53 msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Disk Drill\DefaultIcon\ = "C:\\Program Files\\CleverFiles\\Disk Drill\\DDCore.dll,0" DD.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\Disk Drill dmg\shell\open\command DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{8E5816F9-297E-4C51-8728-6FB385159C68}\Dependents DiskDrillSetup.5.5.900.0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle\DisplayName = "Microsoft Visual C++ 2015-2022 Redistributable (x64) - 14.38.33135" VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{65A3A964-3DC3-0105-0001-211126123627}\Version = "1.5.1.1000" DokanSetup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\B72BD4E49FCA01F4D835A94036160252\Version = "84214660" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\VC,redist.x64,amd64,14.38,bundle VC_redist.x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5BA8C0AA792764D40A9D8090F65EE964\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{5F030BFA-CE6E-408A-9694-F593B319DBBE}\DisplayName = "Dokan Library 1.5.1.1000 Bundle" DokanSetup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\469A3A563CD350100010121162216372\SourceList\Media msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.ddwscan DD.exe Set value (str) \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000_Classes\.ddscan\shell\open\command\ = "\"C:\\Program Files\\CleverFiles\\Disk Drill\\DD.exe\" \"%1\"" DD.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\DisplayName = "Microsoft Visual C++ 2022 X64 Minimum Runtime - 14.38.33135" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\09A86F63C932FD435BC8463B1035EC53\5BA8C0AA792764D40A9D8090F65EE964 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\450EFA9138AC5D549ABD1480FEB43D19\ProductName = "Microsoft Visual C++ 2022 X64 Additional Runtime - 14.38.33135" msiexec.exe -
Processes:
DD.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5EEED86FA37C675230642F55C84DDBF67CD33C80\Blob = 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 DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 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 DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 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 DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 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 DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5EEED86FA37C675230642F55C84DDBF67CD33C80\Blob = 0f000000010000003000000082ef60cde833832df196a3351df5b2b90029e31f679cec503aeea7ca8893db9d81d4e576a9f216dd0baec61cb02a14600b00000001000000380000004400690067006900430065007200740020004300530020005200530041003400300039003600200052006f006f00740020004700350000006200000001000000200000007353b6d6c2d6da4247773f3f07d075decb5134212bead0928ef1f4611526094153000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000016000000301406082b0601050507030306082b06010505070308140000000100000014000000680193b1d24a40426994462c1c5a88a925b4474f1d0000000100000010000000cfa020613a558555d3c1ea201f6276da0300000001000000140000005eeed86fa37c675230642f55c84ddbf67cd33c80200000000100000068050000308205643082034ca003020102021006cee131be6d55c807f7c0c7fb44e620300d06092a864886f70d01010c0500304c310b300906035504061302555331173015060355040a130e44696769436572742c20496e632e312430220603550403131b4469676943657274204353205253413430393620526f6f74204735301e170d3231303131353030303030305a170d3436303131343233353935395a304c310b300906035504061302555331173015060355040a130e44696769436572742c20496e632e312430220603550403131b4469676943657274204353205253413430393620526f6f7420473530820222300d06092a864886f70d01010105000382020f003082020a0282020100b6337380d8620370142c111c395e7cae7c83861dfe262f4c24ad8bea835fa9bc3d5bfc0b984c024730ece2feece8345b665ebf3bd72ca625ff8c59b3dfeada7c29d9465072081d6ed11b0add1fcd9989fa0f0f73c4e19c1d7532cd6f97da2a6a95b26cc909d0ea0b7b7d17064999efd6dee0c853d4aec677f186bb231cb8c0df59f78e7dd1ef82e6268b5a38b5ff75d5b2d94f09f3378850da11a48a1414d15304007df36a4418fe507032071ca89a0e3a1dc50a1f6e0b2669b73ca257702c86fa4c6e95a95843b9ac12d6ff3fedd743176b4cce9ec490abfffa10509aa39057d6e78c10ae9f161acf351d7fd776ed8a9c35a728b8a75d21fc3037ddde08194f15c6e7a6da90478ef794534c8e5302befd99e5ea86d0af0302d39baa93f1ab288e2001ff4cfbccb72940f587a41213051f436ed751509f38b420ed1709128fccb919af9fcdbe6911d3af55106d1786799652c6b2009de5af38b035f4886b8f0e043d7ceeafcdd36a104ac6cd86ca223da14a5cfb0eff88df5c62a7c0b91ed9ac6c7e3837fe779325c2858a4fb537065a068114f1ce949d9991ea325ace673d6e0466ad0c4f2da32ef79ef5789df70afd7e8fe3428a5596bcf19f372dfc9e5f95fe8c181bfc8efd4b90afd703681263ace293a7a2cb04e54f64ce03fac6149fd98be8ccd4628c6be4002c199f1a06c6318154fb53249aaf5599ba9d75aeb8c2dd0203010001a3423040301d0603551d0e04160414680193b1d24a40426994462c1c5a88a925b4474f300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff300d06092a864886f70d01010c0500038202010092fceeb802791702517d21c54967a7a4f1a82438eb0c68ea5a426b9cf473c1694a2db33705504298929e06792c2e0699f6efdf2ba0cdb3920183b5a0cb27b53c231a9849a2ec2d99a55943acd2b193d657d71cbc93d6c640e1b36f1955b713d7e54333a4b5abcbdac131640d74d62cedc38d6eebbbaf194761612dc0f405b96f78dc3af74240655391bd990d939254a6a937592b9bcb99c6bc3df70484f094331d0f825a39cb2e45c32819a3b29b98c8fc316b608ff6e98628bce03c7d745d16895b6924c7108bc44bbb364fd4593fc3b0a49199f82ed14a019df58812efbf5a116a594f596b5a67f38fb4130fc0d82f3d2872aa197f117d6a5b9f95e75fb7944ff13ea15aff2dcc9ddf27778f32731c670a76f3fa5cb1bfbc1dbd0c289bb2c717670b330fc3bd36dcfbba420babed84c362d68416a9b1076ba96eeec6cfe6b04429c2f0b361802a8b6fd2145c25875464f3a44cc1a1f8a76beafeea3afc79db0e8fdcc6f3c9d46cdee983a18e1d22ecc93ab2007bdc3ba7421a7fdc8ba9113d8ea7c0206f5d095d4344e68f66cca95b07f1ef9b7a0eb354e194fd0e2cc693d755fd719835b8094affc629282cf6522ddb14189227e2167e8ccad461be828791eb98373fbf5f5d773f34ac1b3843ab687299321e3a1a19a5a3384c23d7a3e7ccd52a9217900b5a4bbd16bdfb866ae28999ece4a05518c9a3081f13e0320872d0 DD.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5EEED86FA37C675230642F55C84DDBF67CD33C80 DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\07E032E020B72C3F192F0628A2593A19A70F069E\Blob = 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 DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a DD.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 DD.exe -
NTFS ADS 1 IoCs
Processes:
DD.exedescription ioc process File created C:\Program Files\CleverFiles\Disk Drill\DDCore.dll:cfx#1bchkdw DD.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
msiexec.exemsedge.exemsedge.exeidentity_helper.exepid process 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 2608 msiexec.exe 5056 msedge.exe 5056 msedge.exe 164 msedge.exe 164 msedge.exe 2268 identity_helper.exe 2268 identity_helper.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 660 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
vssvc.exesrtasks.exeVC_redist.x64.exemsiexec.exedescription pid process Token: SeBackupPrivilege 3436 vssvc.exe Token: SeRestorePrivilege 3436 vssvc.exe Token: SeAuditPrivilege 3436 vssvc.exe Token: SeBackupPrivilege 3416 srtasks.exe Token: SeRestorePrivilege 3416 srtasks.exe Token: SeSecurityPrivilege 3416 srtasks.exe Token: SeTakeOwnershipPrivilege 3416 srtasks.exe Token: SeBackupPrivilege 3416 srtasks.exe Token: SeRestorePrivilege 3416 srtasks.exe Token: SeSecurityPrivilege 3416 srtasks.exe Token: SeTakeOwnershipPrivilege 3416 srtasks.exe Token: SeShutdownPrivilege 1620 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 1620 VC_redist.x64.exe Token: SeSecurityPrivilege 2608 msiexec.exe Token: SeCreateTokenPrivilege 1620 VC_redist.x64.exe Token: SeAssignPrimaryTokenPrivilege 1620 VC_redist.x64.exe Token: SeLockMemoryPrivilege 1620 VC_redist.x64.exe Token: SeIncreaseQuotaPrivilege 1620 VC_redist.x64.exe Token: SeMachineAccountPrivilege 1620 VC_redist.x64.exe Token: SeTcbPrivilege 1620 VC_redist.x64.exe Token: SeSecurityPrivilege 1620 VC_redist.x64.exe Token: SeTakeOwnershipPrivilege 1620 VC_redist.x64.exe Token: SeLoadDriverPrivilege 1620 VC_redist.x64.exe Token: SeSystemProfilePrivilege 1620 VC_redist.x64.exe Token: SeSystemtimePrivilege 1620 VC_redist.x64.exe Token: SeProfSingleProcessPrivilege 1620 VC_redist.x64.exe Token: SeIncBasePriorityPrivilege 1620 VC_redist.x64.exe Token: SeCreatePagefilePrivilege 1620 VC_redist.x64.exe Token: SeCreatePermanentPrivilege 1620 VC_redist.x64.exe Token: SeBackupPrivilege 1620 VC_redist.x64.exe Token: SeRestorePrivilege 1620 VC_redist.x64.exe Token: SeShutdownPrivilege 1620 VC_redist.x64.exe Token: SeDebugPrivilege 1620 VC_redist.x64.exe Token: SeAuditPrivilege 1620 VC_redist.x64.exe Token: SeSystemEnvironmentPrivilege 1620 VC_redist.x64.exe Token: SeChangeNotifyPrivilege 1620 VC_redist.x64.exe Token: SeRemoteShutdownPrivilege 1620 VC_redist.x64.exe Token: SeUndockPrivilege 1620 VC_redist.x64.exe Token: SeSyncAgentPrivilege 1620 VC_redist.x64.exe Token: SeEnableDelegationPrivilege 1620 VC_redist.x64.exe Token: SeManageVolumePrivilege 1620 VC_redist.x64.exe Token: SeImpersonatePrivilege 1620 VC_redist.x64.exe Token: SeCreateGlobalPrivilege 1620 VC_redist.x64.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe Token: SeTakeOwnershipPrivilege 2608 msiexec.exe Token: SeRestorePrivilege 2608 msiexec.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
Processes:
disk-drill-win.exeDD.exemsedge.exepid process 1544 disk-drill-win.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe -
Suspicious use of SendNotifyMessage 28 IoCs
Processes:
DD.exemsedge.exepid process 4316 DD.exe 4316 DD.exe 4316 DD.exe 4316 DD.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe 164 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
DD.exepid process 4316 DD.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
disk-drill-win.exedisk-drill-win.exeDiskDrillSetup.5.5.900.0.exevc_redist.14.38.33135.x64.exevc_redist.14.38.33135.x64.exeVC_redist.x64.exeVC_redist.x64.exeVC_redist.x64.exeDokanSetup.1.5.1.1000.exeDokanSetup.1.5.1.1000.exemsiexec.exeMsiExec.exeMsiExec.exeMsiExec.exeDD.exemsedge.exedescription pid process target process PID 4956 wrote to memory of 1544 4956 disk-drill-win.exe disk-drill-win.exe PID 4956 wrote to memory of 1544 4956 disk-drill-win.exe disk-drill-win.exe PID 4956 wrote to memory of 1544 4956 disk-drill-win.exe disk-drill-win.exe PID 1544 wrote to memory of 2460 1544 disk-drill-win.exe DiskDrillSetup.5.5.900.0.exe PID 1544 wrote to memory of 2460 1544 disk-drill-win.exe DiskDrillSetup.5.5.900.0.exe PID 1544 wrote to memory of 2460 1544 disk-drill-win.exe DiskDrillSetup.5.5.900.0.exe PID 2460 wrote to memory of 4576 2460 DiskDrillSetup.5.5.900.0.exe vc_redist.14.38.33135.x64.exe PID 2460 wrote to memory of 4576 2460 DiskDrillSetup.5.5.900.0.exe vc_redist.14.38.33135.x64.exe PID 2460 wrote to memory of 4576 2460 DiskDrillSetup.5.5.900.0.exe vc_redist.14.38.33135.x64.exe PID 4576 wrote to memory of 2560 4576 vc_redist.14.38.33135.x64.exe vc_redist.14.38.33135.x64.exe PID 4576 wrote to memory of 2560 4576 vc_redist.14.38.33135.x64.exe vc_redist.14.38.33135.x64.exe PID 4576 wrote to memory of 2560 4576 vc_redist.14.38.33135.x64.exe vc_redist.14.38.33135.x64.exe PID 2560 wrote to memory of 1620 2560 vc_redist.14.38.33135.x64.exe VC_redist.x64.exe PID 2560 wrote to memory of 1620 2560 vc_redist.14.38.33135.x64.exe VC_redist.x64.exe PID 2560 wrote to memory of 1620 2560 vc_redist.14.38.33135.x64.exe VC_redist.x64.exe PID 1620 wrote to memory of 3044 1620 VC_redist.x64.exe VC_redist.x64.exe PID 1620 wrote to memory of 3044 1620 VC_redist.x64.exe VC_redist.x64.exe PID 1620 wrote to memory of 3044 1620 VC_redist.x64.exe VC_redist.x64.exe PID 3044 wrote to memory of 5116 3044 VC_redist.x64.exe VC_redist.x64.exe PID 3044 wrote to memory of 5116 3044 VC_redist.x64.exe VC_redist.x64.exe PID 3044 wrote to memory of 5116 3044 VC_redist.x64.exe VC_redist.x64.exe PID 5116 wrote to memory of 4304 5116 VC_redist.x64.exe VC_redist.x64.exe PID 5116 wrote to memory of 4304 5116 VC_redist.x64.exe VC_redist.x64.exe PID 5116 wrote to memory of 4304 5116 VC_redist.x64.exe VC_redist.x64.exe PID 2460 wrote to memory of 1664 2460 DiskDrillSetup.5.5.900.0.exe DokanSetup.1.5.1.1000.exe PID 2460 wrote to memory of 1664 2460 DiskDrillSetup.5.5.900.0.exe DokanSetup.1.5.1.1000.exe PID 2460 wrote to memory of 1664 2460 DiskDrillSetup.5.5.900.0.exe DokanSetup.1.5.1.1000.exe PID 1664 wrote to memory of 5024 1664 DokanSetup.1.5.1.1000.exe DokanSetup.1.5.1.1000.exe PID 1664 wrote to memory of 5024 1664 DokanSetup.1.5.1.1000.exe DokanSetup.1.5.1.1000.exe PID 1664 wrote to memory of 5024 1664 DokanSetup.1.5.1.1000.exe DokanSetup.1.5.1.1000.exe PID 5024 wrote to memory of 4768 5024 DokanSetup.1.5.1.1000.exe DokanSetup.exe PID 5024 wrote to memory of 4768 5024 DokanSetup.1.5.1.1000.exe DokanSetup.exe PID 5024 wrote to memory of 4768 5024 DokanSetup.1.5.1.1000.exe DokanSetup.exe PID 2608 wrote to memory of 3068 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 3068 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 2552 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 2552 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 2800 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 2800 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 2800 2608 msiexec.exe MsiExec.exe PID 2800 wrote to memory of 3424 2800 MsiExec.exe dokanctl.exe PID 2800 wrote to memory of 3424 2800 MsiExec.exe dokanctl.exe PID 2608 wrote to memory of 5064 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 5064 2608 msiexec.exe MsiExec.exe PID 5064 wrote to memory of 4440 5064 MsiExec.exe rundll32.exe PID 5064 wrote to memory of 4440 5064 MsiExec.exe rundll32.exe PID 5064 wrote to memory of 1164 5064 MsiExec.exe rundll32.exe PID 5064 wrote to memory of 1164 5064 MsiExec.exe rundll32.exe PID 2608 wrote to memory of 1120 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 1120 2608 msiexec.exe MsiExec.exe PID 2608 wrote to memory of 1120 2608 msiexec.exe MsiExec.exe PID 1120 wrote to memory of 1792 1120 MsiExec.exe taskkill.exe PID 1120 wrote to memory of 1792 1120 MsiExec.exe taskkill.exe PID 2608 wrote to memory of 2344 2608 msiexec.exe cfbackd.w32.exe PID 2608 wrote to memory of 2344 2608 msiexec.exe cfbackd.w32.exe PID 2608 wrote to memory of 2344 2608 msiexec.exe cfbackd.w32.exe PID 5064 wrote to memory of 1928 5064 MsiExec.exe rundll32.exe PID 5064 wrote to memory of 1928 5064 MsiExec.exe rundll32.exe PID 4316 wrote to memory of 164 4316 DD.exe msedge.exe PID 4316 wrote to memory of 164 4316 DD.exe msedge.exe PID 164 wrote to memory of 3140 164 msedge.exe msedge.exe PID 164 wrote to memory of 3140 164 msedge.exe msedge.exe PID 164 wrote to memory of 1456 164 msedge.exe msedge.exe PID 164 wrote to memory of 1456 164 msedge.exe msedge.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\disk-drill-win.exe"C:\Users\Admin\AppData\Local\Temp\disk-drill-win.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\Temp\{22F579E6-D05A-4EA6-B3DA-60A333BF0B03}\.cr\disk-drill-win.exe"C:\Windows\Temp\{22F579E6-D05A-4EA6-B3DA-60A333BF0B03}\.cr\disk-drill-win.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\disk-drill-win.exe" -burn.filehandle.attached=656 -burn.filehandle.self=6842⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\Temp\{C3232769-63B0-46A9-9596-87F8E501F3F5}\.be\DiskDrillSetup.5.5.900.0.exe"C:\Windows\Temp\{C3232769-63B0-46A9-9596-87F8E501F3F5}\.be\DiskDrillSetup.5.5.900.0.exe" -q -burn.elevated BurnPipe.{62D85DE8-2A2D-41E6-B518-96FF8A99E700} {96EA1668-3FF8-4719-89BE-82406E6ADA49} 15443⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2460 -
C:\ProgramData\Package Cache\046F00C519900FCBF2E6E955FC155B11156A733B\vc_redist.14.38.33135.x64.exe"C:\ProgramData\Package Cache\046F00C519900FCBF2E6E955FC155B11156A733B\vc_redist.14.38.33135.x64.exe" /norestart /q /chainingpackage ADMINDEPLOYMENT /pipe NetFxSection.{86B1EC84-3BB2-4A67-9A84-A8CF7E8C4ABD}4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\Temp\{2CBF2B03-6903-4C48-9D3D-FA3C8175ACD7}\.cr\vc_redist.14.38.33135.x64.exe"C:\Windows\Temp\{2CBF2B03-6903-4C48-9D3D-FA3C8175ACD7}\.cr\vc_redist.14.38.33135.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\046F00C519900FCBF2E6E955FC155B11156A733B\vc_redist.14.38.33135.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548 /norestart /q /chainingpackage ADMINDEPLOYMENT /pipe NetFxSection.{86B1EC84-3BB2-4A67-9A84-A8CF7E8C4ABD}5⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\Temp\{52A5C403-EB42-46E7-A79A-A722C0ACECD5}\.be\VC_redist.x64.exe"C:\Windows\Temp\{52A5C403-EB42-46E7-A79A-A722C0ACECD5}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{1BBB5E48-6815-45C7-8B6B-0DF0231B042A} {59B83A00-2967-4818-B30D-E9A7D7C15E39} 25606⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1060 -burn.embedded BurnPipe.{60F814BD-80B0-48EA-94CA-20DBF5A28187} {FBCCD525-FEB7-4AAA-8220-979AD20A9D69} 16207⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=516 -burn.filehandle.self=536 -uninstall -quiet -burn.related.upgrade -burn.ancestors={c649ede4-f16a-4486-a117-dcc2f2a35165} -burn.filehandle.self=1060 -burn.embedded BurnPipe.{60F814BD-80B0-48EA-94CA-20DBF5A28187} {FBCCD525-FEB7-4AAA-8220-979AD20A9D69} 16208⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{0632E45A-9394-494B-AE5C-96AA585F5C43} {C8AD6664-9E6B-449D-8B7D-431CBDF10E64} 51169⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4304 -
C:\ProgramData\Package Cache\20B1CAB9BCD5CAD52C5407D60E8556437242C730\DokanSetup.1.5.1.1000.exe"C:\ProgramData\Package Cache\20B1CAB9BCD5CAD52C5407D60E8556437242C730\DokanSetup.1.5.1.1000.exe" /norestart /quiet /install -burn.filehandle.self=984 -burn.embedded BurnPipe.{1D75BF74-AFC6-4661-A5D3-37055A1FD306} {17353CFE-1467-455A-92B9-5E6BA7367AE6} 24604⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1664 -
C:\Windows\Temp\{8AEA24D9-651B-4F5C-8E6A-F246D4FC0B33}\.cr\DokanSetup.1.5.1.1000.exe"C:\Windows\Temp\{8AEA24D9-651B-4F5C-8E6A-F246D4FC0B33}\.cr\DokanSetup.1.5.1.1000.exe" -burn.clean.room="C:\ProgramData\Package Cache\20B1CAB9BCD5CAD52C5407D60E8556437242C730\DokanSetup.1.5.1.1000.exe" -burn.filehandle.attached=692 -burn.filehandle.self=532 /norestart /quiet /install -burn.filehandle.self=984 -burn.embedded BurnPipe.{1D75BF74-AFC6-4661-A5D3-37055A1FD306} {17353CFE-1467-455A-92B9-5E6BA7367AE6} 24605⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\Temp\{D369D167-9211-454D-955B-18FD798398E9}\.be\DokanSetup.exe"C:\Windows\Temp\{D369D167-9211-454D-955B-18FD798398E9}\.be\DokanSetup.exe" -q -burn.elevated BurnPipe.{CF7454A5-EEC9-46B4-95EE-BD5F451ACBD2} {86E5581A-95A1-440A-BBC7-9E8B16E7BB48} 50246⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4768
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3416
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding C8DB95D99252EC072019C4FAC16A20112⤵
- Loads dropped DLL
PID:3068 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 71721481D279F5C0F55D65A67A084393 E Global\MSI00002⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:2552 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8ECBF8ADB727B236082CA463B4D329E6 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Program Files\Dokan\Dokan Library-1.5.1\dokanctl.exe"C:\Program Files\Dokan\Dokan Library-1.5.1\dokanctl.exe" /i n3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3424 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 1FE77A5FA40EF14E2F74C412AF566BCD2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3CF9.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240729406 88 msiGaCustomAction!msiGaCustomAction.CustomActions.gaCheckInstallPathCustomAction3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:4440 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI3E71.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240729734 92 msiGaCustomAction!msiGaCustomAction.CustomActions.gaCheckInstallConditionCustomAction3⤵
- Drops file in Windows directory
- Loads dropped DLL
PID:1164 -
C:\Windows\system32\rundll32.exerundll32.exe "C:\Windows\Installer\MSI4818.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240732171 114 msiGaCustomAction!msiGaCustomAction.CustomActions.gaSuccessCustomAction3⤵
- Blocklisted process makes network request
- Checks computer location settings
- Drops file in Windows directory
- Loads dropped DLL
- Checks processor information in registry
PID:1928 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3359AC14D840771D64E40E15F0ACCD23 E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\System32\taskkill.exe"C:\Windows\\System32\taskkill.exe" /F /IM DD.exe3⤵
- Kills process with taskkill
PID:1792 -
C:\Program Files\CleverFiles\Disk Drill\cfbackd.w32.exe"C:\Program Files\CleverFiles\Disk Drill\cfbackd.w32.exe" -i2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2344
-
C:\Program Files\CleverFiles\Disk Drill\DD.exe"C:\Program Files\CleverFiles\Disk Drill\DD.exe"1⤵
- Checks BIOS information in registry
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks computer location settings
- Drops file in Program Files directory
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Modifies system certificate store
- NTFS ADS
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.cleverfiles.com/disk-drill-windows-pro.html?utm_nooverride=1&dd=12⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:164 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffeccc646f8,0x7ffeccc64708,0x7ffeccc647183⤵PID:3140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:23⤵PID:1456
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5056 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:83⤵PID:1568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:13⤵PID:1388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:13⤵PID:4532
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:83⤵PID:1948
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --service-sandbox-type=none --mojo-platform-channel-handle=5604 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2268 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:13⤵PID:1264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:13⤵PID:3068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4896 /prefetch:13⤵PID:2980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3604 /prefetch:13⤵PID:4768
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,13837764333017053706,4485213233645634703,131072 --lang=es --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5680 /prefetch:13⤵PID:4216
-
C:\Program Files\CleverFiles\Disk Drill\cfbackd.w32.exe"C:\Program Files\CleverFiles\Disk Drill\cfbackd.w32.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4556
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3352
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3100
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
3Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5ff2822026040e4ac21d2414443bcce6d
SHA15bd2fad1f60e0f07eca97d107825eb1c13ecc8e6
SHA25616062fc38ffc33d8f79176e0d223ef1783d5978a60e5b2f0fac63064e554402e
SHA512a01e823a4909a11aabfd15281768710f3674e03ff072d9a1c593c38b7122e1eb5c0f8a7cb7e64dfb4ef0254a64c7eeb7193b14eeaf54497359a1380fd44bb621
-
Filesize
19KB
MD5419ecec627de1621ab24d9666fb42e8d
SHA153c38caafde8e46d9dd059b7d60e73bb3cde3c8f
SHA2562966a558019fc39160f2fac05c5e133f8bea9e2a9865afbb203fbace5e13054c
SHA5129780dc9b38d418cc0a84ad9959bd46310841ca677d1d8e3b7087b21f6b5d0c0fca309e0bf49ba52b1a1adb14ded8dfe7ddc953e56b58a79970dea3f431f060c2
-
Filesize
21KB
MD52df9b0c7dd597d48713d91bc26330114
SHA18d27f03c1354d33b279896ccc770b32d855289c2
SHA2566f0ec8660059505c2f102f6e1c7c56fbfa6d62d07b993ee925f68555972ee03c
SHA512dc6af1869d21b9cf936f9c926994f297f554b2f50ca19c89afb5a0d2455109b945d39c203e5ee7ffc39f3750fdfa98a97342d89c62c2cb51a4681623bd4f17f5
-
Filesize
21KB
MD5c7c7f5c8689d566b9413f7e9628f3a71
SHA172d6d82f1cdaabc6c635766537ef45fe723434f1
SHA2560d1aa03f7f8c4cbe063cec782e89fbf600954e9935a291a68bdbe74416742e71
SHA5120ef44270da3a6cbb2a2c97a55e581dbe12c1afdce498f5255e78d26317347c3943fa0d4de9294b8e34b262a2a4ecb81678ec3587deb3680cc8f0fc0b8584af8a
-
Filesize
713KB
MD57cffa2e3ea8544a1e7b7e61afdf55f9a
SHA1e6d008c2c45e71bf6fe42ccf77b008fd2f98e899
SHA256a4064f087c6797c5d4945f9f7b3e7ae6557671c7a241809796d718cf675d910a
SHA5125a210d8955586763dd5b5e4075a7b76dbfb1849bb0efe1103a849452787a7039f2e525db9ba190986165738e9340abc6ce05618e336db680f3e0e07cc98753c8
-
Filesize
28KB
MD5692f290221909cf452840c1e044e22c9
SHA1eae6013c12bcaef571eb6bd95904c96a8ae116d8
SHA2567796c0d42601f673db53b1b8e3e442c7ce1ae94592d6efb5d4a1e52a40900aa1
SHA512081be8ab5cbe55aeefbba2992e8c6866470a197c145265adee32520c19a1d44293b34a04c70ad9528f36d39cf64aeac18c1b9c2c1e8992e01dcf3d1236579070
-
Filesize
388KB
MD5a8df446d2c364532abb3a99ff593941d
SHA199482ba7d46169c1e388c9511764349a31e43a8e
SHA256f71184a0833a16f5e8eb0203fae916fee2392b58b217bd52119cfb792f2e1f04
SHA512d2207758dc7c194a0ca760773e6de1e06150b83c659e048cb595164ee0cb00376f25e7c39fe857b96186225a773490085f9c64b8306c766f1216c2e025c82b78
-
Filesize
141KB
MD52725dba3e6aacf3a49c9c9d493a4efec
SHA199b17c0aef3d01238b90caeb3738f1f279ab17a5
SHA25603e34f788305431d0540c0fddac2d9a66dcaf2cb7e267ffbe7678334ff3995ff
SHA5121bc76002e53d788d6bd8558ffb880863dcef28f8f03fda7e8ac6bf0eb46bb754e06b042cc56fd8549552320960a29e005b42f21c5acfb16e2de8e1ae05a48337
-
Filesize
1KB
MD55eeb5aa1f9e34a6f91fa5c431a072dcc
SHA1cc3268d2ff2e998d845b01e1fdb4188a749a4b9d
SHA2567f03ffd6cfa3a50539c9c5c6fe6e8b207183942df0e25bed513ee5dd39f975c5
SHA512b8a3e8fa80308a336be372ece7ea6ba4089a844ca7e2edf99e2601a6c69724442dc160f5df0bb6783f388ac46defd1763e33fd3acc6a70ed72749395b5f81f8a
-
Filesize
10KB
MD5a0eb9366a5d6042030c6aec99292f406
SHA1c9c23e1918e5abd45f0bafde646f163969ba20f8
SHA25690839856dddc01bf2af21340a83641dc40d2d68b8c01c3dd29eb261827a0ac7a
SHA512dbb636588d03010d027f15a8c1ad8e7641bbfc3f7ba2794ac6e4353f93f0da12a0bc039abdac664840d034bcdd15489d59768d829736d2b1eb725757370e590c
-
Filesize
377KB
MD598d68d07ed2759612018ef269f713dc8
SHA1830ae5d65a2782a874d2373f883de113867a3609
SHA2567a055d96a85ca1926e0f89da0bffe47e31beb0c75f756b38bdf935e5f972ded4
SHA5127c6cf6126b6625fda1f76add72db7864fde9d675d3a424dee91d558b618ebd65588e2ec6ba7fedc140555450a9fe8717ae27baa4d934adef0408fc3bb3447932
-
Filesize
394KB
MD5a60f678d0fd4524adc0eb934a1739365
SHA15dd45ab3c14a1998fec3a10fc998ab1c86f63485
SHA256d3ebcc2003be13a8fe9d9b35da2a08d59521beb19591cbecf808a8b68af419a1
SHA512e701a51dfb203e1483f13d75788e8d7182fc8f3c8e5807c60b492baf8dcb46c02fea90b33f56b3018737a06b8e03eaee46b8b0d3abf6c9b3facae93d6fc588bb
-
Filesize
874B
MD5c71531f94d4ae216f42c422668976ec5
SHA166cb93178d4adda899c9c4ac7c6fd67b79159163
SHA256ee356c60065ca500d3e2d8f6387718a3f7cc064f0a971e81a2c84bd9f04cf3a4
SHA512a851cda83108e05724d988ca9bea1ff917c340413e4cb89d01726c8cd1aa4636cf60551b87c3256a3e5e1e83dbb58d92e648d61100fd2734447da2ff0b94e3d7
-
Filesize
1KB
MD560dacc85e0efd9963e1d7621d84c1e4a
SHA145e5727d97dccf637491d5ddf48e0eb90b93f979
SHA256e4861eb65823511e6e18cd4228dc79f9a2d0cb472c13242d048e7e15826a9444
SHA512795cff6ccef94690f7d7209f1e2b32f6a87ec49e90802863eadb30c549d5d0cab48815a077c97d8e2dfc7e9fa8541fea51f8caa107e3f8c53a84e724a86d136c
-
Filesize
1KB
MD57eb236f10d5013e533c3322c975581ac
SHA134817692913f5648a0fc316065b5b8f6d961818d
SHA25608d02396e382b80765486f922c06d8840ca63a5251eee8f870499b045e52424d
SHA5126af25144233fee34d438250d8ae70d93ccab079e9f06b69c2cb8bec1a7a282fb48efe70fada5005b0b24433150a3bf62abdb89bd1a41ec95559a66aad2bd9d2f
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8ae6304c-0443-4892-a168-3b0734d79140.tmp
Filesize7KB
MD54f56ec9325bff9fb9f46affdf3847d32
SHA101205765bde9e87aad0a85cbd227df1bb69d71b1
SHA2566c2281ec2404b9ef25837610d5ef27df2eb31c40e989ea0081955eff57f0e28f
SHA51235bdde6343a3012ef91f84c00da3b7f8c7c3a7444b190a781bbefb06a424b57d37425a71e391687bb15c669b765897aed6762f4522d17e2537157d42183bb7d2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize360B
MD5f541eb0644d969318625dd3a87777633
SHA1fe11683b284ade8177e7434ccfad96c624379214
SHA25652a59a3cf2f5e6e743fb8b233f5536374e0826d3e328061c0b355d4af6ed7350
SHA51249e5c3100970259461f9d66a84d7d8e56af44e877b1f737a692ff5d81b0ce2f800e41022bd126c0a9eaf200b43d200de818bafefd62e1f87bf9faad0273707fb
-
Filesize
6KB
MD57622c46c95aa217019b889a643149d65
SHA1cc9ea498feb829c1b5e7b16f0ce04742800c7bcb
SHA2565dd0fcae4720ef5a57dd3569ebc9751afa343863d4138e33cf18ee3a59d422e7
SHA512fa2b998bb18b0778ff97b3c412840d04d1666145756d297a6343838e4e9e3cccb9f595bbfea34e88c13c6342607a0bbb9da44d55ff3ba8ef1aafd8a9658b1494
-
Filesize
7KB
MD5bf522568a8108772cfab81025b76641d
SHA131d426ea2d2c8647940352cdea8170788fedec67
SHA256254b5949ec0e68f95ab4d3a66b3d6aa9bd2376d418db4db7b833a5d2fa0ff375
SHA512fc0c3deae236028fbafad971c0d8338668f9d87a61347a1f3c3a37d0bc5608c8583b6b8887b315b47ecbf301461369aaf0ae92179a960b81dfd14b3460ae1e9a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD51148b1903ec82689ef59026d2689e082
SHA187be3ca0572e09d86b38c01c97a0640eca25a7c5
SHA2563061665450ef71499d16fef66cb69a291f00b73c525776da64217264fbef475f
SHA5122a26cd688e55668ebab28bb8a0d2ad3933992084eb912f06fdc26cdc51a635d8e6052628182a73bd3c7d941e4c85bb31f9ba7a8a66615b57e3886cb0b4ff2dd6
-
Filesize
313B
MD586425aa96e3771cd881b7dfa42e96761
SHA118ec0e90f5240c31c540bdced380e1134c2832e7
SHA25662af20bfcff41d6500777adc738420ead5225203069bf2c085a82ca7fc8be8fe
SHA512d1ae86a9f0167d13afd248cef957d26b7ca8db88044522f4d0b394c5cb2ccd143ee85c66bfe51bd2aaa0a005f2a1b52c159ecd321422c90f1c73e608982d321d
-
Filesize
1KB
MD5a1b948c200d89c9b65abe9ced5951331
SHA1c7874d0cb1fc895edde45a52f5f2d63eb954d044
SHA2565b268e428c97045c69981c787435198330d075bdf2117d203523bfad59a2a976
SHA5126191796c275b1d381c48d78ee5c31c50c0fdadfe085d790b035a360c2ac5063f7ef8d9035b7098b578b371b38dddb699d8789b0826806f1717215fd49ed56deb
-
C:\Users\Admin\AppData\Local\Temp\Dokan_Library_1.5.1.1000_Bundle_20240813073351_000_Dokan_x64.msi.log
Filesize1KB
MD561a4a63cfa7d959c86c9e2a3ce693cf0
SHA149010384bd4a064865b1a3eec257fa49964fb9f0
SHA256d0b0a4f534594b51bc3eab02215042c14c8e117730b77036b2ee3b12aba86b6c
SHA512d44cd54cb5d6caa072cb8f00521e0ef194a345eb407eca22913bdc0e0ba3515a3f29302be493e3fdeb310da834497b054086714735c2a0fae8d800ce77d7ddc9
-
Filesize
2KB
MD5b7e7e406ffa0b86ea0aaacc273756df3
SHA1e4bbaf2edf53481054a9af6f44e76a2043c26497
SHA256e605434c2ba277231b76fa0215e13d4f985860314150f54ca6baa1d1dd5e11f6
SHA51287691d222353bba5d8f2df5f82c33c557a4c70988a2d029c39694972de4d99a4bc1c8ffcb1247010772677b12f3025c78998cb8062eacbec9284072aa6eb847c
-
Filesize
2KB
MD54f4b51dfb271b32d54fe1684e4081ae9
SHA15c9f1b8a8a4a5aaa11daa563650d8345cd25f205
SHA256561665c29d2838afa28440f7ac045556658985dac6c2d8bc8c2169b4f5e511fe
SHA512abfdf72fae5fa95c0ccdbb782a1ca5d39b4157802d576365ed785724b7e6767126c60d3f095f436b89139e2b3235232d0db54f535a5df616fcc7a48e3991afb0
-
Filesize
149KB
MD5418322f7be2b68e88a93a048ac75a757
SHA109739792ff1c30f73dacafbe503630615922b561
SHA256ea5d4b4c7e7be1ce24a614ae1e31a58bcae6f1694dd8bfb735cf47d35a08d59b
SHA512253f62f5ce75df3e9ac3c62e2f06f30c7c6de6280fbfc830cdd15bf29cb8ee9ed878212f6df5d0ac6a5c9be0e6259f900eccee472a890f15dd3ff1f84958aeef
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
113KB
MD5fa0d3eb4ff2a36049eb0373e645fc16a
SHA1e757a6f96303313778670e6f6fbdfd237743e7b1
SHA256ee2f295eacd7d54799e2f6df191ff1da3bac490a865bb9654bd1ecbf9f2bb4d3
SHA512be7508c9ca9f17ac0d2f9c656fa5eada18f345781d8ed210c23dc038394f7564b3821f4528139ae3db5067a4b2dcda1ed8d00150993f1904098c439da19dfc9f
-
Filesize
615KB
MD5a95da1b0805973f5becc95995e713a68
SHA12572032a0aaa9615cf20949c957ea5aeffd2c654
SHA256ecb80749bf597194f61699401e6805a45c4cb6cbdf50f8b4ad5e13890f82a900
SHA51295bf9485bfe43c0f387fc5741f08adbae027310b291ff8fe2343e9f5ac2c33ace365ede408f6b134f81876b35451006232f5e26638109a0b791caaa0564ab2df
-
Filesize
28KB
MD5f6fabea50d0e85ec3e0cb93794ac55d6
SHA1a985999df06adc4580811380db813e2e4697ec0c
SHA25626e377ee21ed4b09f1aaf241081e29c09d2e47bc0512fb7c755653b5fba5e11c
SHA512be9e31350d10f6f7f60434d06a350bf659a8a301659b303b6b323e145069bc774efd6fd3dec41fa8234099f9efe32b98d455adeb97ef223c6e4ac2b3f7f178ee
-
Filesize
1KB
MD501c01d040563a55e0fd31cc8daa5f155
SHA13c1c229703198f9772d7721357f1b90281917842
SHA25633d947c04a10e3aff3dca3b779393fa56ce5f02251c8cbae5076a125fdea081f
SHA5129c3f0cc17868479575090e1949e31a688b8c1cdfa56ac4a08cbe661466bb40ecfc94ea512dc4b64d5ff14a563f96f1e71c03b6eeacc42992455bd4f1c91f17d5
-
Filesize
179KB
MD51a5caea6734fdd07caa514c3f3fb75da
SHA1f070ac0d91bd337d7952abd1ddf19a737b94510c
SHA256cf06d4ed4a8baf88c82d6c9ae0efc81c469de6da8788ab35f373b350a4b4cdca
SHA512a22dd3b7cf1c2edcf5b540f3daa482268d8038d468b8f00ca623d1c254affbbc1446e5bd42adc3d8e274be3ba776b0034e179faccd9ac8612ccd75186d1e3bf1
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
931KB
MD579f8f96d861c87c949cc904020a2092b
SHA175eb3505e6bef949a0778c178ec87b417482a259
SHA256735006e0e39a3d38f42be4ee96434a239d2ba827ce7bc3e95d74c7cc8ce800da
SHA512f73f44da61ed29e0805afcbb8b652dd1fbbc6fad60452708697b12af22ed287fce640f3451015cf0dee14a852a9209c5093a6a892bc4264a427d9baddda1c03a
-
Filesize
507KB
MD53556298d25afd095b48279264d9911da
SHA1a1182374dd98b0ec3c9edfa3597f2142a25fed2b
SHA256e5a4d9f08f0faf571abfe0a361f5e5ad9fd80315c835f7a8ddb5d6a8f81e5b57
SHA512ab2b66b366ba6c56e075e652ac8a8a30e8310488d65db7812ba9676e4c500ba21c9c0e00730998693874d33924d4e2a591ec54aa2da394578d2c6e5262b49f5c
-
Filesize
888KB
MD5ddc2103d7db9f4b5ba331ed09293a336
SHA173bd031762f1168a4d7fed65bbc1663ca6cceb3c
SHA256386a38dd828a617f60d11719ad5eaa3fa21a21b46f3871f5b4553e9f6e67aced
SHA5122e77b5c6d7562bd23d1372903da819c5a905f791228dc89317159e9ed2c32e7dc40bb2067de6de3b43a887d3799b58fd44505d81fae3b6348e64bedeab2effb3
-
Filesize
635KB
MD5b73be38096eddc4d427fbbfdd8cf15bd
SHA1534f605fd43cc7089e448e5fa1b1a2d56de14779
SHA256ab1164dcaf6c7d7d4905881f332a7b6f854be46e36b860c44d9eedc96ab6607a
SHA5125af779926d344bc7c4140725f90cddad5eb778f5ca4856d5a31a6084424964d205638815eab4454e0ea34ea56fafca19fadd1eb2779dc6b7f277e4e4ce4b1603
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
5.4MB
MD5d0cbbe859fbb7c25dd5158e0f45d3682
SHA19c2f0b8379976fda1b46aa8c4a4a27b6f824b659
SHA25697aef328363e120e786841903bb51a17547aa84f64d5d3525940ec5a69b9a627
SHA5127ad84ae54668c07033ad100bc101fd0bf0b0783a1dd1f018d241097e167328b8e87cc15e4c0b45859e1946d41ef7528f46ca3c44deccd8859f11274d9e4189b6
-
Filesize
955KB
MD53d14b0e254ea96fef419e6da38eb25e4
SHA193341ef98a0e2ae2cccc7e467af23bcc477d9a5c
SHA2568717dc81d0345d8b81aa85e776fd3e0e6010dba974bf0f5660071e6d680c4526
SHA51264a656648c16aa78ed74196e327126f6a9eb5d89052cdcd8f83eb655842e41c4f42be7f61541371f36ce322d208d1d707f485e99a79aa799fad7fd2c51553811
-
Filesize
188KB
MD5d5a907e3b279f26804af0c56b0c65d52
SHA163bf7f0afd12ef21781dc14dd3b14c59d9e66518
SHA256401ffa2ef4f070e211ef3f6e4f8a2a7af2bc9ea0119bbacad040669ab6221bba
SHA5128d23fed4d26f0e2d1e40d5993ab2f588be1e7873cbcbe2064351ca8ef705bf74535225e9d0c2adf93fabfd45691077c7abb3991a013c8b4b234b9751c991f327
-
Filesize
188KB
MD5e312d6be7dee2b8f3737e0a1bc92e3aa
SHA172487572a3f8b8eff93489997c8a5041ea7a6867
SHA256d48c8e848a219bceb638b2505132756cb908703fe75dee78bdf475435420dc49
SHA512b39a0c18aa242887e3f9ae3d49bc9d6765ce15097718964cccd86b824d13481cbd53175105db29d17e3a08f74fe4d20dfb3f9989eca5276c3f5fbb255b80f8ae
-
Filesize
700KB
MD5a506dc305fea77b94923f210e5389968
SHA15857367e32178fff8b501b16a025ecf02ed05d24
SHA256203b6c8e2d88200e290ffb83791e1953acbdd2aee21fa841c4c67081583a0d4c
SHA512c7c01c018c9fa07f2e0ae5dce31a3b22004ddbca5d794c193790f0685b8f511f95f8df6b3da6d0f8bfc392460f24faf84de450f968e0cb215fb6db813c03daf2
-
Filesize
80KB
MD5bc348d03ed3d614eeb776df9c17dd0c9
SHA10d0628742f480a07e08f251d7ffa6d2c671b6811
SHA256bcc352480c5bb9be1021442b5f1c948a33504d75b9c76f899eb3244e0b40c786
SHA51212b12b6ccece3de9e76562ca83e078cf502e0de34747abe84f70665bd2727f4cdd62d04a1811095440c5f52fcc2b4a07f3c45b2fd3bf7d1933b596a09b5cf311
-
Filesize
184KB
MD5fe7e0bd53f52e6630473c31299a49fdd
SHA1f706f45768bfb95f4c96dfa0be36df57aa863898
SHA2562bea14d70943a42d344e09b7c9de5562fa7e109946e1c615dd584da30d06cc80
SHA512feed48286b1e182996a3664f0facdf42aae3692d3d938ea004350c85764db7a0bea996dfddf7a77149c0d4b8b776fb544e8b1ce5e9944086a5b1ed6a8a239a3c
-
Filesize
26.8MB
MD5b0a9539ec71a5de35bc4e97332550498
SHA1403a5f29a4e1cbf5a2c410586ff53324cc622ca2
SHA256dc01ad88f8c85fd7436f6942fbec660fa8d9bbf5a5b69e979874cfa8b93303fa
SHA512da1c87c13547af669718ef4dc69154b9f81ff0d5ada84d2a0eb36d34dc77f357bce75e533695eaf28c362e8c8649b382860269989feca761a72a38e2a5050480
-
Filesize
17.6MB
MD55494822f54196466a02bfbd78b91e827
SHA120b1cab9bcd5cad52c5407d60e8556437242c730
SHA25648e7b21310d28bbef6961ba01d52ace8a08a937a8c9cf4f60f4fa17885eeb518
SHA512bf4d243f805087d8dbe5a36e5ebcf00bb7d0456d6304ea89ae4b1cb0aece790c04f5941424a91d988604472c910e02e7fc494b5718ed091ec4e92c710c2f125d
-
Filesize
24.2MB
MD5a8a68bcc74b5022467f12587baf1ef93
SHA1046f00c519900fcbf2e6e955fc155b11156a733b
SHA2561ad7988c17663cc742b01bef1a6df2ed1741173009579ad50a94434e54f56073
SHA51270a05bde549e5a973397cd77fe0c6380807cae768aa98454830f321a0de64bd0da30f31615ae6b4d9f0d244483a571e46024cf51b20fe813a6304a74bd8c0cc2
-
Filesize
4KB
MD50d1ae52cb83dc37298bd0872d1e08374
SHA1d6223fe2e4834b0e10d946879a2cb645c11e6db5
SHA2564e716f8dc1fdf9a803ea2441e2a6a185f7bbccd25dcb4a389742f056f9b4e74e
SHA5120e2a7938cab23eeb430a677f5061b40eb2b68d5691b9cdf4ac697caab52142a79f40ccd5e52d8b1eb73a3eff3495de92161e6cced5b4478f2240eb2c10add484
-
Filesize
11.9MB
MD5910c2771cc11e19efecc8b79437df6f0
SHA165cf740580e4c202579aedd2ec520a9f85e68e05
SHA256c7ab35e0d80d0f81a03e44cbeb7220625248d00de8c8019fc6a87ffe223db49f
SHA512492f4560c1505ada9d5c79ad0c098159af473de7567048e7dc48559328c9970641cd5e2eb8f749ce04918a9a0bb1a0bd943915abd686ea8824191c0747fafe1f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e