Analysis
-
max time kernel
1049s -
max time network
968s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
10-09-2024 03:59
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://drive.google.com/drive/folders/1TO2QY9y__rFI9LrxZo0KbY8SbfwwxQph
Resource
win10v2004-20240802-en
General
-
Target
https://drive.google.com/drive/folders/1TO2QY9y__rFI9LrxZo0KbY8SbfwwxQph
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\International\Geo\Nation setup.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 3 IoCs
pid Process 2440 presetup.exe 1384 setup.exe 3248 MSIA204.tmp -
Loads dropped DLL 35 IoCs
pid Process 3264 MsiExec.exe 3264 MsiExec.exe 3264 MsiExec.exe 3248 MSIA204.tmp 3248 MSIA204.tmp 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 139 3056 msiexec.exe 141 3056 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 drive.google.com 9 drive.google.com -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 MSIA204.tmp File opened for modification \??\PhysicalDrive0 SketchUp.exe -
Drops file in System32 directory 21 IoCs
description ioc Process File opened for modification C:\Windows\system32\mfc100.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm100u.dll msiexec.exe File created C:\Windows\system32\mfc100.dll msiexec.exe File created C:\Windows\system32\msvcr100.dll msiexec.exe File opened for modification C:\Windows\system32\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100u.dll msiexec.exe File opened for modification C:\Windows\system32\msvcr100.dll msiexec.exe File opened for modification C:\Windows\system32\mfc100u.dll msiexec.exe File created C:\Windows\system32\msvcp100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\atl100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm100u.dll msiexec.exe File opened for modification C:\Windows\system32\atl100.dll msiexec.exe File opened for modification C:\Windows\system32\mfcm100.dll msiexec.exe File created C:\Windows\system32\atl100.dll msiexec.exe File created C:\Windows\system32\mfcm100.dll msiexec.exe File created C:\Windows\system32\mfcm100u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\msvcr100.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfcm100.dll msiexec.exe File created C:\Windows\system32\mfc100u.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\mfc100.dll msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\webrick\httpauth\digestauth.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Styles\Straight Lines\Straight Lines 10pix.style msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Tile\Wood Square Tile 02.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rubygems\ssl_certs\ca-bundle.pem msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\ripper\core.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Landscaping, Fencing and Vegetation\Fencing Wood Old.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rss\slash.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\tb_browsernext.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_zoomfov_soi.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rexml\document.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\minitest\spec.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors\Color H03.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rss\dublincore\1.0.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rake.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\LayOut\Images\text_bounded.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\optparse\uri.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Wood\Wood Floor Parquet.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\json\common.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\ShippedExtensions\su_dynamiccomponents\css\components.css msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Tile\Herringbone.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\LayOut\Infragistics4.Win.v14.2.dll msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\platform_specific\sdbm.so msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\json\add\symbol.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rexml\encoding.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Resources\en-US\helpcontent\tool\21169\index.html msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rexml\parsers\lightparser.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\tb_move.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rexml\xpath.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\platform_specific\zlib.so msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Components\Components Sampler\Bed.skp msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\LayOut\Images\cursor_changecurve.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_eraser.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_paint.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\libtheoradec-1.dll msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\ShippedExtensions\su_trimble_connect\images\missing-image.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Patterns\Sketchy Stone Light.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\rexml\source.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Resources\en-US\helpcontent\tool\10520\images\animation-walk.gif msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\minitest\autorun.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\platform_specific\digest\bubblebabble.so msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors\Color J02.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\ShippedExtensions\su_sandbox\images\cursor_drape_1.png msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_selectadd.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors\Color H06.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\platform_specific\digest\sha1.so msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\webrick\utils.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Styles\Sketchy Edges\Classic SketchUp Jitter with Endpoints.style msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\json\add\date_time.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\platform_specific\etc.so msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors-Named\0085_Turquoise.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Roofing\Roofing Metal Standing Seam Red.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\json\version.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\LayOut\Images\cursor_angulardimension.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors-Named\0061_OliveDrab.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Tile\Tile Grey.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\ShippedExtensions\su_sandbox\images\cursor_drawfromscratch_0.png msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_paint5.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\cursor_walk.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Styles\Sketchy Edges\Dry Erase Marker.style msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Resources\en-US\welcomescreen\offlineaddlicense.html msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Tools\RubyStdLib\drb.rb msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Materials\Colors-Named\0105_Navy.skm msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\LayOut\Images\tb_pagecentervertical.svg msiexec.exe File created C:\Program Files\SketchUp\SketchUp 2016\Images\tb_xray.svg msiexec.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File created C:\Windows\Installer\e594feb.msi msiexec.exe File opened for modification C:\Windows\Installer\e594feb.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\SourceHash{D87EE6DC-32BA-4219-AC75-0A6FD54ED058} msiexec.exe File created C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\SketchUpIcon.9681382C_E066_4F57_BE80_D636B87A7009 msiexec.exe File created C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\LayOutIcon.D58A70BA_5990_4432_AADC_7DF4F82C473A msiexec.exe File opened for modification C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\StyleBuilderIcon.7E7CCFB5_C144_4DFB_855B_9F3D96A37878 msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\SketchUpARPIcon msiexec.exe File opened for modification C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\SketchUpIcon.9681382C_E066_4F57_BE80_D636B87A7009 msiexec.exe File created C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\StyleBuilderIcon.7E7CCFB5_C144_4DFB_855B_9F3D96A37878 msiexec.exe File created C:\Windows\Installer\e594ff4.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA204.tmp msiexec.exe File opened for modification C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\LayOutIcon.D58A70BA_5990_4432_AADC_7DF4F82C473A msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI5E62.tmp msiexec.exe File opened for modification C:\Windows\Installer\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\SketchUpARPIcon msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language presetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sup_2016_en_x64.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\sketchup.exe = "9999" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\sketchup.exe = "9999" msiexec.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION msiexec.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\layout.Document MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.skp\Content Type = "SKP" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.style\Content Type = "STYLE" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\SketchUp.Document\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D2C64DE6-305A-4961-A385-E6328DB6D669} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\CD6EE78DAB239124CA57A0F65DE40D85\StyleBuilderModule msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\style.Document\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.skp\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Style Builder.exe\SupportedTypes\.style msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\SketchUp.exe\SupportedTypes msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\Clients = 3a0000000000 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F3660360-35C0-4DD9-A3DE-55B6752B5412}\TypeLib\ = "{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\CD6EE78DAB239124CA57A0F65DE40D85\SketchUpModule msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F3660360-35C0-4DD9-A3DE-55B6752B5412} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F3660360-35C0-4DD9-A3DE-55B6752B5412}\ = "ILayoutApp" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F3660360-35C0-4DD9-A3DE-55B6752B5412}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}\1.0\ = "Layout server with typeLib" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Style Builder.exe\SupportedTypes msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document\ = "SketchUp Model" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document\shell\open\command\ = "\"C:\\Program Files\\SketchUp\\SketchUp 2016\\SketchUp.exe\" \"%1\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\style.Document\shell\open\command\ = "\"C:\\Program Files\\SketchUp\\SketchUp 2016\\Style Builder\\Style Builder.exe\" \"%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D2C64DE6-305A-4961-A385-E6328DB6D669}\InprocServer32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.skb MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.style\shell msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\ProductIcon = "C:\\Windows\\Installer\\{D87EE6DC-32BA-4219-AC75-0A6FD54ED058}\\SketchUpARPIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{2D472E49-E4B2-4716-8CFA-EC5D185194B9} MSIA204.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}\1.0\0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}\1.0\HELPDIR\ = "C:\\Program Files\\SketchUp\\SketchUp 2016\\LayOut\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\SketchUp.exe\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.skp msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.style\shell\open.Style Builder 2016\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document\shellex\{e357fccd-a995-4576-b01f-234630154e96} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\layout.Document\shellex\{e357fccd-a995-4576-b01f-234630154e96}\ = "{D2C64DE6-305A-4961-A385-E6328DB6D669}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.skp msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}\1.0\HELPDIR msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\SketchUp.exe\SupportedTypes\.skp msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\style.Document\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.skb\shellex\{e357fccd-a995-4576-b01f-234630154e96} MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\SketchUp.exe\shell\open\FriendlyAppName = "SketchUp 2016" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D2C64DE6-305A-4961-A385-E6328DB6D669}\ = "SketchUp Thumbnail Provider Class" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\CD6EE78DAB239124CA57A0F65DE40D85\LicenseFile msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{F3660360-35C0-4DD9-A3DE-55B6752B5412}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\LayOut.exe\SupportedTypes msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\LayOut.exe\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.layout\ = "layout.Document" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SystemFileAssociations\.layout msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\CD6EE78DAB239124CA57A0F65DE40D85\SourceList\PackageName = "SketchUp2016-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{31C5EF54-CFB2-4AD3-93C0-ABBDF772F504}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Style Builder.exe\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Applications\Style Builder.exe\shell\open\FriendlyAppName = "Style Builder 2016" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D2C64DE6-305A-4961-A385-E6328DB6D669}\InprocServer32\ThreadingModel = "Apartment" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.skb\shellex\{e357fccd-a995-4576-b01f-234630154e96}\ = "{D2C64DE6-305A-4961-A385-E6328DB6D669}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SketchUp.Document\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\layout.Document\shell\open\command msiexec.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\ProgramData\Reprise\:wupeogjxldtlfudivq`qsp`27hfm MSIA204.tmp -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 452 msedge.exe 452 msedge.exe 4968 msedge.exe 4968 msedge.exe 3200 identity_helper.exe 3200 identity_helper.exe 2504 msedge.exe 2504 msedge.exe 4168 msiexec.exe 4168 msiexec.exe 2796 msedge.exe 2796 msedge.exe 2796 msedge.exe 2796 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3056 msiexec.exe Token: SeIncreaseQuotaPrivilege 3056 msiexec.exe Token: SeSecurityPrivilege 4168 msiexec.exe Token: SeCreateTokenPrivilege 3056 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3056 msiexec.exe Token: SeLockMemoryPrivilege 3056 msiexec.exe Token: SeIncreaseQuotaPrivilege 3056 msiexec.exe Token: SeMachineAccountPrivilege 3056 msiexec.exe Token: SeTcbPrivilege 3056 msiexec.exe Token: SeSecurityPrivilege 3056 msiexec.exe Token: SeTakeOwnershipPrivilege 3056 msiexec.exe Token: SeLoadDriverPrivilege 3056 msiexec.exe Token: SeSystemProfilePrivilege 3056 msiexec.exe Token: SeSystemtimePrivilege 3056 msiexec.exe Token: SeProfSingleProcessPrivilege 3056 msiexec.exe Token: SeIncBasePriorityPrivilege 3056 msiexec.exe Token: SeCreatePagefilePrivilege 3056 msiexec.exe Token: SeCreatePermanentPrivilege 3056 msiexec.exe Token: SeBackupPrivilege 3056 msiexec.exe Token: SeRestorePrivilege 3056 msiexec.exe Token: SeShutdownPrivilege 3056 msiexec.exe Token: SeDebugPrivilege 3056 msiexec.exe Token: SeAuditPrivilege 3056 msiexec.exe Token: SeSystemEnvironmentPrivilege 3056 msiexec.exe Token: SeChangeNotifyPrivilege 3056 msiexec.exe Token: SeRemoteShutdownPrivilege 3056 msiexec.exe Token: SeUndockPrivilege 3056 msiexec.exe Token: SeSyncAgentPrivilege 3056 msiexec.exe Token: SeEnableDelegationPrivilege 3056 msiexec.exe Token: SeManageVolumePrivilege 3056 msiexec.exe Token: SeImpersonatePrivilege 3056 msiexec.exe Token: SeCreateGlobalPrivilege 3056 msiexec.exe Token: SeBackupPrivilege 3636 vssvc.exe Token: SeRestorePrivilege 3636 vssvc.exe Token: SeAuditPrivilege 3636 vssvc.exe Token: SeBackupPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeBackupPrivilege 2252 srtasks.exe Token: SeRestorePrivilege 2252 srtasks.exe Token: SeSecurityPrivilege 2252 srtasks.exe Token: SeTakeOwnershipPrivilege 2252 srtasks.exe Token: SeBackupPrivilege 2252 srtasks.exe Token: SeRestorePrivilege 2252 srtasks.exe Token: SeSecurityPrivilege 2252 srtasks.exe Token: SeTakeOwnershipPrivilege 2252 srtasks.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe Token: SeTakeOwnershipPrivilege 4168 msiexec.exe Token: SeRestorePrivilege 4168 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe 4968 msedge.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 560 sup_2016_en_x64.exe 2440 presetup.exe 1384 setup.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe 2872 SketchUp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4968 wrote to memory of 3948 4968 msedge.exe 83 PID 4968 wrote to memory of 3948 4968 msedge.exe 83 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 3344 4968 msedge.exe 84 PID 4968 wrote to memory of 452 4968 msedge.exe 85 PID 4968 wrote to memory of 452 4968 msedge.exe 85 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 PID 4968 wrote to memory of 4356 4968 msedge.exe 86 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/drive/folders/1TO2QY9y__rFI9LrxZo0KbY8SbfwwxQph1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8b7ca46f8,0x7ff8b7ca4708,0x7ff8b7ca47182⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:22⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:82⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:82⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:12⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:1536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5328 /prefetch:82⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6120 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,17370926864481839631,16388716080131528259,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4768 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2796
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3576
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4540
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2176
-
C:\Users\Admin\AppData\Local\Temp\Temp1_SketchUp Pro 2016.zip\SketchUp Pro 2016\SketchUp Pro 2016 v16.0.19911\SketchUp Pro 2016 v16.0.19911 + Crack [FU]\64-Bit\sup_2016_en_x64.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_SketchUp Pro 2016.zip\SketchUp Pro 2016\SketchUp Pro 2016 v16.0.19911\SketchUp Pro 2016 v16.0.19911 + Crack [FU]\64-Bit\sup_2016_en_x64.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:560 -
C:\Users\Admin\AppData\Local\Temp\7zSE23D.tmp\presetup.exe.\presetup.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2440 -
C:\Users\Admin\AppData\Local\Temp\sketchup_install\setup.exeC:\Users\Admin\AppData\Local\Temp\7zSE23D.tmp\..\sketchup_install\setup.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1384 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe" -I "C:\Users\Admin\AppData\Local\Temp\sketchup_install\SketchUp2016-x64.msi"4⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3056
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4168 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2252
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\SketchUp\SketchUp 2016\ThumbsUp.dll"2⤵
- Loads dropped DLL
- Modifies registry class
PID:3264
-
-
C:\Windows\Installer\MSIA204.tmp"C:\Windows\Installer\MSIA204.tmp"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Modifies registry class
- NTFS ADS
PID:3248
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
C:\Program Files\SketchUp\SketchUp 2016\SketchUp.exe"C:\Program Files\SketchUp\SketchUp 2016\SketchUp.exe"1⤵
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- Suspicious use of SetWindowsHookEx
PID:2872
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
647KB
MD57eccbfd38c377e43299d8ce4011359e4
SHA1878851729b5c7c8d31c8f726ce86f5bc66a80cae
SHA25676a63012d3ab5d49f5b06125375679ba272e99f55bda39b2d3acf65a53a07159
SHA512ffb871b19b882f1141f851ad6fb02dbf21dcc20e829fbf87ce9864380bf4f633e5e3f2c8db7303dc2fc9b110525f00cc29c6be717fb7f3d7053e8e46fe044b86
-
Filesize
276KB
MD5dc4cec6768c813e15ebdab587f476b14
SHA1a5ffdd84a489108ad4905cd12f51ff10de255734
SHA256e9fbdfebfe9b66fe7e1d65e120f0e5d318afb09fef58aaeea2b1e8b42b27cbdb
SHA512ccffe62b5d58ff6c904399cc7df019ff08148f2641fce352f4a266f18a1830e9673cf983d552bd32c99a5b227722b8c0b677c8452dcb245ffd90647b4d40b149
-
Filesize
1.1MB
MD5f558913bb8697b2980066d7781b184af
SHA18dc9bd8d92d260143e34563fece427d2bca87e0b
SHA256f48f35096ef2e0570a5a5188ec524b5dd7ce798944012e8f3f49ac1c6fbf86a6
SHA5129564c1c4cd754b5989ce0dd5b31ecf365be0a0e43f0ae63c9c902678822503b5a7ebcaa9bdcf55093eb012575229261696882fe117c13c91a94e4df6be4c57fb
-
Filesize
1.9MB
MD5b6d94f4e74a9e071b5ce68b42be0de0c
SHA180d8904d021f9e9b39718fb80288d3dc41e477e0
SHA2561305726b0da46be1dc01765eefdb40d264786c3d7e30c1f2b6af29661c4a27d5
SHA51255cdcb4a8506223a2238153bec76bab503d007507117e921865d87710a0f3bc20a4b6778c636c71b8a419aa42f60e999fbe8829de496d439c41676a77f901f0d
-
Filesize
4.6MB
MD5496075aa22f545c2fe68dabdc591f2ff
SHA183958d8e5cd6c7a45275069861ca71c1122da4e5
SHA256d8ba6d05bb853decd69345effcfc55fed5136238b99c501f19af2cf7a304d7f1
SHA512cdcda79e9b48787e6805ada527e8cfb13949f3b04e9c4abf682b67a66ab6e928b087fcd463d5746cf7ad2c19f218d23458245b8a05e1b4b435526d1fa17b81e4
-
Filesize
963KB
MD5f73e38516c39e1ec3dfbf102ddf9de62
SHA13465e189c03df862250a7db7c73ab152bc72dcd8
SHA256d59bf30864fd0a6a52e2793591eca949c97f7c1ca1aa58882ffc770cae9b76ed
SHA51296b6c9902c5d0baacfcc3fcc2370e54021f5f53b2d98ab4ba6ed65e688ac4958deba51314f83736696e7749c3de89d814c114ad519eb212ea89a443605ef47b2
-
Filesize
2.0MB
MD558932b134202146a7f6f71df1ecef8a4
SHA1fa05ca74fc35fa0d83cfe2d1f02ea35496c92093
SHA2560f2f5cebc0c61667ed4b15139b4e929f8d114ebbdb1d0d48aa9830682b622577
SHA51252641024f3d38617be3677014ff9d05c58c45798b5e801f563ee93f59b0e31d339043766135f2feff12df4d9b3dba69923a55d9695da4c67d445c53e589b6015
-
Filesize
12.0MB
MD55e6eece726d96e5574da0ae47e6b9b4a
SHA1d0e1397803f22256f4faac05ea23a09ddeda0a58
SHA2565820e633d62a2738dcfcc81e488117870bf9b44c8c842d9bb16b52d7ac1339e3
SHA512acde2db4085b9221d940005a8d3b58642ad040906356246036e02ce807bb2a13a6511e6ae44cf5f7d5bc606da34672a6c62556b6a7a7e797a20584315dd41c86
-
Filesize
23.6MB
MD5d020c348d13e1b4cfd4a243bb43d5777
SHA1a5db650b9fec461ba32f893190bd4a5034576eb2
SHA256c753b0998caea8a33979d1a025a4df1687e7b440e5d1b059fcf81e527ce94085
SHA512fd92af6073c16adbfd5f8b1e7deb9f9d1c0139a7c47c66ce3c3aa92f5df4053ad6055bb2cbc6ed27f9e947dbbcdca408dac56e75f3e6ad36271cd33ec20de9a5
-
Filesize
8.1MB
MD5ec2762ca587813cc9f5636ee5874a2c2
SHA196c1674886bb7700d2d74fa5e3c21ac0cebb9f76
SHA256bfc499c5ec0fdda0c3c3e61865b44be41f5cb621b60966ff549b22b3cc9e4869
SHA5128725c374103a7554a1b5440cd48143227a9ddf3a0f2895555f1894687602154f998f605c38c53e8ab6888f3983da5e8245da0653d0639213e933d1536c4175c4
-
Filesize
395KB
MD5a009713a4f07b3abeb05b352e80be43e
SHA18aaacccd363371d581371485a828855c34a2bdf7
SHA25640c2c35ab4d35ac0ec20ef7295833a1d2fcd87645357b5380f76e5d096c33d0b
SHA51271ad10b72483f2b48464a75f763b75c7fb4912810910f037d0bd6aa393e5e52f561b7d0a72fa7995bcc08de26743b5a09896133c18e22180741e7aa91535a832
-
Filesize
10.5MB
MD5033b575ef9124b3229b86ae8609401c1
SHA12d6a8769079918b681a748da78ea17d847c508e9
SHA25628960852d5120acf914ab8f45e673812b90a74bbf23cf985641fb5a90fc316ee
SHA512ed002400bdc0b62a1b9084b734283dedcd85e8f5e66e8f4dd38d884797147ade1dafbe9d56d53b4895e2898fc944795a94ed21c6956615481edd5ec6f835c798
-
Filesize
1.2MB
MD5d985ee74ce2155856c4b57be1bd5ca85
SHA1391e891eeb4f48a3ed10d208be39a7c84ee34720
SHA256b53171064514f7fbf69852bcdbc03207748f8edf371b80b3f8f25e2d630970b8
SHA51233474a7925d869f77badad12f5c87b0ebc9f7ae887b509e1896608336d36c3a9868d7e305dee359afe74671fe23c95f04f9e55e5be895d70d95d8092f84fdfdc
-
Filesize
743KB
MD5bcbe1ca8e09c9438d7d8233251b72325
SHA1d1fae2f00914a022b0be94952cfb274a8aab35d4
SHA256043717c13e8a27a4980d03f6887b3edd5c2886f9611e19868282e870c105849e
SHA512be8c61be2472ef6534fd8c602214cd456ff00d2f4642c9a0a160801d0a6853ba2fcfbf925a6adcd6ced2399ec6724b19d64489e9fce9a8f496b32b0abc1ce044
-
Filesize
7.4MB
MD57915d5e188f9684499f946eb9b149366
SHA1f76cf749a0fdd35b573e1b5c2528532a586ce95e
SHA25615ed6df421ba1066ad4e3f9563743a9967552ddabd5342aa7299c762e34848c8
SHA5124d2fcca5b2af47671a951d9cd021a091742848eddd8b08664df1d2e88dcc6cec1780da50c43172fae35aa22dccebf1e25e7663fbcc3ce0c534aff116b55cc235
-
Filesize
38KB
MD598095574a8f32557905c77851e5e051d
SHA1dba340a8ba7f5494bf8511c534211186198b434a
SHA25661a02c8608df5824cf034b68e532273d7aa0185faf4587d142077dc00fdd8eb9
SHA512c39bcb7976d876e2508a9b64857da09e06774c750b0587c1b213d1d2e49d828cacdc789a4da41a3eac14dfa7440a091db5df7f8cb014284abc6bf4c458831798
-
Filesize
1.0MB
MD5a9a532e6adfcbe6eb44ab25095f13802
SHA1fa9d70a20ffe3f390da99d943300e55e9449c410
SHA2564782c2a8b521bba52ac61d971ed32cbf0871866e630078f9b4bf0f76a2afc808
SHA512a7ab5eb10f53f7d89232dae9fc07d346f956ae0c81cfe63123c7caf9a27b2e69ad18e11cc7a765c73819d2721833c6831a23d3ee2e965873c23c5fa61be8c459
-
Filesize
2KB
MD571986ec940603021f56381570c35d9d3
SHA1950088f3276141eeb8b42853214892f1edc15902
SHA2562a90cbad15fbf996121c0e8e860688938d6d808a473b1b927e997e536fc41f96
SHA512ff261347679fe89a3afcefe40cb37366a90d9f6747031e5d534e24ee4320565acedd191ea92ef7df7472f42f45d93d90a8e88a45881bdc9834faf3cf9d882f36
-
Filesize
78KB
MD5ab36dd98f4f4ee8433cd89a60777f218
SHA15b5d01297409d4f25c4e893931c25d9be609103d
SHA2565e46c0818ed3852f3753afdae90175721b3fa2b9c69aab281c9c0642d0fa3703
SHA51262c3659eb20a369693b6935503d909aa0143dc2ef090482437de2dc49afbf9f78171547dc4232996a3ab92b6b7596c30c3191b8a1ff058ffb1d06d2a4b5d7e86
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7B8944BA8AD0EFDF0E01A43EF62BECD0_CA678A7DE0BFFCE8FC430570CE0B2AF3
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6
Filesize212B
MD571f57d312b5b3a763bd718520a5db8b8
SHA1fb832aaa48b35d9a21b7ae900ce4c8ffc25f1e48
SHA256860fba5483757633e23461dc96cbf9537bb76b890dbad47c5a1ce60b698c9df0
SHA5125f575008ebf6e209c140b5058ac6ee9874486144302e2eb40c066b23f7a4342063f8ea3485011088717a3a6e1666e1028aacb6c1f2e46b873aa89391435b0e62
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_CA678A7DE0BFFCE8FC430570CE0B2AF3
Filesize404B
MD5c913c88824eaf63afe91576631ed1c6a
SHA181cf6e42651f509d319bc9ded7c872a0c4ec5f85
SHA2560389d49518fd20830103fd7377eee243c9cad2d74a626af1d37f489f4f16c9f0
SHA512aa1579f78010f24be6f83316b8d9424e71f493896ecd8aea09f6cf232142951b2f49cf6e58bfc784ac98dc86655e8407ae4f0fd67ca8ca2c21a40e758fec5fe2
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
Filesize
417KB
MD5603c743bf212f4a2b802dd935f56422b
SHA142282e6f4e382dc214b2b0f0d7eca135ca276cf9
SHA256dbed440e638cd0cf47293d55ba7e3daef8f6851d7c2ced0559d7657b11150a4a
SHA512a572e30a50bb91606747e693cefe28d75ad17c353b1797e49c2a9e3d91b050d462ad923bcc17fbbf9b4b00ea75fcf2bbfe6810281bef279ecddfb271d4db8bf0
-
Filesize
110KB
MD58769f4b323b8f257cf2425bb43c7d5e8
SHA1494376576c39b06456f0210055178d3afa440f87
SHA256a8cfac72aa192c52b1ae50ea9b104650008c13ef57a62e2f6c63c01a59beb828
SHA5120076ddbbe26ea6c7fd2bd67aea68469faa50aae164e5472a6600e147e520951afe59dda47360f9f5babc8b533313cdaed99ce62784137c8881a52e645f7fad99
-
Filesize
393KB
MD57544578ce1f04c07d26aed56ab08d238
SHA182d397f5e21f60f4863c4655d5d6e51492f58e7b
SHA2563c0fbdbb8f5fbb9997ac2d160a5b42ab25ad06876ecee0d06bc10dc1d63dd9c2
SHA512229c46e430dc0af231770e745dc1147f62d8e7e206e51a170f19dd0f8333f68365af592f39998b1cbe03284f41d6f2f25e25179d1751cf1fcfbd3ff7a15c3450
-
Filesize
62KB
MD5df116aec8380babd37b1e2d80de890c2
SHA10b11e8a27a9d4565b581edfd90a00d7b02ca61b3
SHA2563a1d1b1f159a95ea500e8e8a368a45e239563eec8cd3757d8fb188cd5bc22206
SHA512b41bcf4ef03e43a3e34aeaed06e37e89e209ebf4040f6c87fe5bf9c9a52b9312a6da88a4105d5d439b59b6166cc6f3788cf5d47422d9e15086b6d7714aa0a9dd
-
Filesize
33KB
MD53e39855c42f22451118e97ad3631be45
SHA17fbfb79da18cf21654a3e776fb1ed4cb27920a43
SHA256ea5ac85d8f0c5ed95b49489a71466ceb24906a4ce977e606b2b8353e6f7ca62e
SHA512989eca6561ec507624e7c37d8fd581fed18335a99e1bc398c52758be3859039971f72b938982d9ba75c0759868884f62b1f2651e847d5ef1c564ee5e6f871441
-
Filesize
51KB
MD5f61f0d4d0f968d5bba39a84c76277e1a
SHA1aa3693ea140eca418b4b2a30f6a68f6f43b4beb2
SHA25657147f08949ababe7deef611435ae418475a693e3823769a25c2a39b6ead9ccc
SHA5126c3bd90f709bcf9151c9ed9ffea55c4f6883e7fda2a4e26bf018c83fe1cfbe4f4aa0db080d6d024070d53b2257472c399c8ac44eefd38b9445640efa85d5c487
-
Filesize
68KB
MD5830957edc884cf4746a7a7e17be9249b
SHA11429e020199bad90d0270195fb4840d29c38f172
SHA256db469d890f647b29d9fe82398367754a81e105c5fbda08904cad477ebddef737
SHA512bd8321bb63f93d2428514c165f3f0dabc5770e917a671ea8e0b5f8ab2b00b5705a7bcbef9af691612a86158fd1d94cb9519206a78fc98c78aa66c0f4ce623fa7
-
Filesize
23KB
MD58fc7cbf73ee3b6d276c56f4917cf1e11
SHA1a1d655223376717aefe516e2eedf64acaa6166e4
SHA256a7176ea837950b20e8eb3f8c013c97a31458135ab1ac82806abeb277e1024e46
SHA512700c5eb1111f6b53c3c0f6a6e403c1a1dc7486094f524ee86feff3aab515cb14506af7aa7cdeb5e575f4dbed7b8a4d4a32f3344b2f53ced373c06fad1f8783ea
-
Filesize
93KB
MD5d8116834f328c258690a90e93977bbeb
SHA1740bd8243c5196ab3ac3205917750356c5e416fe
SHA2566c204f3f2d36d5a192b7c0388affb26618ccdf15616e8c698194152ed5b304d2
SHA512b0dc68ca27e738f34cb6b3d92f07a64314bb6c901ae83fcf719aa5356ef4329c23fc9d610a93665cfb83f4afd44f63ea28463cdeeb0ccd6b57a5840ba6f7ca3a
-
Filesize
371KB
MD53d902652858cac8365f0bcaa2acfe36d
SHA1854a50f06350ec4427b3c157df51b756afa14242
SHA25620365315416d4a54856739471cc82c20314c95340ed6b20fcd7510c322526c6d
SHA512b12579440bc69bfd2b48b67f08c9026a9c7e6ec57eceeaf67e0873b25f41d5c8daa1cc90b10ad05efe1730a924a96bb13fac751bec21c7292ec41175dbe789b6
-
Filesize
38KB
MD5d2d2809abccb934fdaeb28495aad6cc0
SHA1bb45cdb313bef33258c77fe2bc7a355b091bae61
SHA2561140160bac9d000fe420508a039047da882dd4e754d87969ccae9226677ff312
SHA512bc117aa72314a6cba24625b3ebfd8966aac7e70c026007130721b01321cf5b3b1a89884d713b7985f79602fdf3a8c11dd8190813df44b87914834be4cb95dc86
-
Filesize
18KB
MD580a31c7e88c7bff82856109c90b203fe
SHA1b0e74ac22e33a1afb07f8b75826cc3cdd0dd16ab
SHA256df131e72d2cfea36ded975123c04ea375167e47615234f3954c1e5227d1ef604
SHA51220d96ea9dbb0f09f352d98d748d62a93d6a2f93c951e2aaca7c6832bd504972792d5630dcb4f35764ef3fc2c1e1c3d8d19c2d5fea3d401bf03af4c80f8e8825f
-
Filesize
233KB
MD570c3a5e94d1a7de33110024ed3652fcb
SHA1e1d1cc45aab2b3dfe136bf28c90970c7f673ea14
SHA25643b859eeed7660b98cf04db05196d7a54f34c45c2e601537fa6640334955cd05
SHA512ef5095e94ba04a9499228097cccfd98073a92457b040f277cffd430a3bd6e097752334a468d8cac2b609b468ef4422e23c4455bb9f8142ecc8de48c2d3877026
-
Filesize
4KB
MD5bd95022c8645b0e925a5a2966554528f
SHA1c5ab0bc55aa48a1b2e9f1e5bc909321a7995355f
SHA256e7edc68005f20881cff486b849a817b6d24ed5e69ef71a00923e4ea2d7fbae4e
SHA512fcf5df491607c796d80e1dd83f75c2a02c12a99ff5ea4b2cf43b255ba1cdf18f3aa52fcfedae2c1a3f815973cf8a4b97a2722a1def1bb40beee65eb7a49b3322
-
Filesize
27KB
MD521d26c97f828f3c74404c95d37e4fa7f
SHA1669e9d4a7eb6635fc84d677cdc87f1a25b95e99c
SHA25658d27452f7e4e589a45e4b88aaeb55cf6318064885f83b9b5e8e53910115a689
SHA51227dfd644515fd97e77013dd4133ac0491df55812cd787a7450a802a883bd2980522806b74b4102930b11f40967007017cc1289825fc5a17166cb653090ad84ac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD51c46de2d467277c9a2a4e8015bdd44b9
SHA1c2eca50e5638283c2a1813524b1768cd0f73fba1
SHA2561189b61ae628192e9e123d2570b3a17bfb9c3c2c7873bd203ad1b7ab2feff518
SHA5122e30721cb42c7b5d9a597ddd10cf4308abb66098eb8b28eb08364745b0a4986427555205f5b614896e10805bc6690f4a51ff8838345d3c2bd2fbb9f693360374
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5dd1b0d44e4bb781ac2bbd4c5a8023e66
SHA13a8ba4ebfeeb6722695cdeb7141ca90cd1aa5124
SHA2560f6c2b0c701c564fa243d099cc9ccc899d2e8e09d8e81b956dd1b32daa7e1028
SHA5123428ab7ba4a512c83126e47a956142a407bed2ed6fb1a0317606b6002322c9af256b39607400e22f7aed43094d1940a7f79cff128354208236b1bc74ba77b3cb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD52010ef51653894e8eeaa4cdf3e8afe31
SHA1da59d7a4a4560681d8301ac402551c3efe6e53d7
SHA256b63cebe5addd5cf727998f04d6439de6d96a7fdadbd32980072adbebb198b0e8
SHA5129e5b7f53f36d7c04f18a5122c25f551627bfd9d723120c95edf0694579f67779897049b1ae2c7e504407eddaa00945dfc2afd22f14929e4a767612b88bfa9f00
-
Filesize
4KB
MD55cd64e7d5ce4d74f5f03d858f52f1d26
SHA1d9f252af989d38874a79d0a425d962332c136487
SHA256817aff8fcc5d9acd5cb00005bb94b42816a1d73895693b3b7c5a375690788dfd
SHA5124f732010ccd0b30661c6cec0898a8d57530c6846b7d470562c452540d606c3a1b7ecd072b8abc95153a21bd9a424571194b65cda34d54b652c7c6001743b65f4
-
Filesize
4KB
MD5810941e3b2c06a27c79e4da9b018c8a2
SHA17d2bc3d42e3fbcf7935d71a61e267c78628efd12
SHA256147886e9a4a2575ae87d49d5be347ea62017b1761c778ceeaa6312d4e42775f4
SHA512261c9a5f9eca75508fb13aea1d6370b7c7e7ce64404ce6a622f57efc93bd17d989f36062cc118efd52ebf9e95c896446f9e84e78e26d968d652bf010f7e549f9
-
Filesize
4KB
MD5ae97d67cb6be9bc0b71a1152987c66b2
SHA18d915ee5c389cc3c4c36e0bb60b21471022b37c9
SHA256801cb5064895e6685ac1624a45d94e9ebac0669e1a74b298ccc74b00d65eb99e
SHA5122d504f01708eef2490f835e3b1a50a76410e9c4201ac0897fcc25f974880b3c57f87eaca434a41aa667971d021264f7d02972ea13593bcb6463660a17574b879
-
Filesize
6KB
MD54af43434886c4b23a195eccdf481c860
SHA1e3851108bfba7d25ed7b2f926cf99b0d5f05546d
SHA25656886b5ac51ad2020c94a4587380dead1433087a4738e691bfc6f61e663c4a3a
SHA512063bf1f78eb437878410d16958db3ac1df6408586c8fe5255dcb44a65fff057512c8301e47e9ff87ab57f60de953d2a7682962364694d7e094b43927c9b0c08e
-
Filesize
6KB
MD5eb9e62b2092b11f62d227fed63c3c111
SHA1ad134e3fd00aa93b69edf91e1247f71d09b791f7
SHA25662c1ff704c3ca2cfcccd1ba8e2d264386f24134f076b32a1b898cf6a5d3fa26c
SHA5121bd271927b3c2b5df71aa1144e90a110f157b743aa786e9f30d8752ddb52f11abc0d65b18c7f35e71cf111e8d42800b2d52b46aae1dad5c9d7234b4efee913fa
-
Filesize
5KB
MD565288c7d1b6e7a3ac8f76a0fbd303430
SHA1168e443e193018085df023613409e796d4cf8a3a
SHA2567aa3e763b3282ae6aea36f810bce3367eb405f51c23f5b1a137207475b3373a4
SHA5121291cf904d54941cf616dde8e456c6966347f6dc105a3623a25227ccbd8bc47e902c4fcb1c4c13f808c78d53a546b2aff0e0ee07a868be562f23cfc9338d360e
-
Filesize
6KB
MD58026490c093179004e501591d918fcd7
SHA1074707f83f86f288361d0135e2dc6fdde0c4e6b1
SHA256848d87ea1251081f715cbd79ecee374335cdbdb1d62ba49f1bbfc8ff3a8ebf64
SHA512afcde198ae84e2bccad804a0cc801ffe4cb2d055bdf46195e80acc2f61c32d14f22d846482adc6f3e9eca141e6b250d67690822a2c540c1074b6dc7e57d322e0
-
Filesize
6KB
MD5db90dc3151e2cd013dd9357fa4d4daae
SHA1017b8cb50ebf830eeea2c7301c3630a91945ed23
SHA2566daacc3f3aca08602779bf35733c9b748b524759f21567a4af7563f6bbadf067
SHA512a7c548ed8912370afc51f0f295702e799fb2eb76603178783fc74d4cc57aa231f454c9f2ddf70e014bfaabff71dfdb3e4d755fcd0af816e32e099c8fea3da00c
-
Filesize
1KB
MD576dfdd5be76bbaec1b4ee74f140428d8
SHA1ee9525c494bd8853742c3843a337ff8566b55f95
SHA2568bb59c540c1e7df2876b8034f40b4955ec2c10319e7be72111835cd3c2deae2c
SHA512fa388b1c36fd8e2feb33ec169aeac001bf2e22ddb86cc94d7ccb1a955d60c0a2d6587494b52d80562aa873e8c569a7dd64938359eed840ca3be65e0152646fc7
-
Filesize
1KB
MD512ddd91e8d00f577a2cf009c2512f944
SHA11cc7da2712ceb423c52cd5d434c0846f4b52a028
SHA25665815d6a66cc8440629954e050fa3c16e0cac169786b1893e36509a38dd8615e
SHA512f8b9aa273ac85cb6761cb4853ce5003a78ab89bc6b74a52ad92fd85bb11f7a2773858491c7e09d08e4d6fa9df0989f4f0a0f6838a36e62ce4e848e5592c9d1b4
-
Filesize
1KB
MD543a334e7a44e919ecf1679f3a23670e2
SHA1240d8edc76e469a739203c8ad2f057f8d91d1bbd
SHA25666e18d69cd1133e39a97ddebe0e35fc8461c50ef338fb7714e11d6d56af0659b
SHA512212c84151d386546ef10a1f17e907ec2e0a601fae4486b8683e516fed3f6f492903676a89c9eec671f2eeef23ebfd4d479422ed190fc09220bd2b4fadf686b4b
-
Filesize
1KB
MD51ed0a54cddc12c076f6f2f1b49d3f9a9
SHA14e3293f1329f4f5fd6de99f6649d10b6f177abdb
SHA25698bcdaf29bfabe63ab7b3b08e1dc20ada65ae3e138e8ff9e032018808dc4f1e5
SHA512a99fe9150d84b34f297cf6c392d0cc2881fafdf175b866676d517880801584c66dc32ef7f1ad419617c90d188cdb01fed9d1005ff3e9260551c109c277a58a74
-
Filesize
1KB
MD5f4611aa35e9b0302ce192390380839b7
SHA189af9ba2bcc4554502b57747bfec5d8cc2f27d53
SHA2564bd007c3eb6be9b16cd60ed3d79a938940b93695e1c26de0fb360faa3681e3dc
SHA512e05dfe1ecb7852386480d01e4e2718037edd3c0ade14ac2e0855e1fa0fbf55a3e64c6a4d5794868e253da9eb7e31dd1a0eeefc99718ad68daa5c6838f4053e4a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD549a5733500d84cef0cfac3590d12cad0
SHA168506aef134052d20fb29cc3ba73256de74e39cd
SHA2563f2081d285142f6f2b22fe527bb9d2901dc22a682fd4c36d6aaab7b4e91f029e
SHA512654fda5a351d73e5cf1325e3bb033c35467ae8364eef9dc03468f665e837c10dfad959564a7cc421cbc6b4aa65e4f45ab252b9f113bfc2158081fc6b556d1107
-
Filesize
10KB
MD50288fe5a1d9ba6c2bf25af4b9b507c8e
SHA1cf67bab9c65155a78f5cdd424bb870877d7b3403
SHA25635705e5290be74c1fa8f39077d6f866ed3e3613e04d731b7b1e12287d4dbb3c8
SHA512b5c8a930329fd2b0d0f22fe195a8e735127d1359659d4ef053fb5300ec5e125fe7129483ce39fccc17fdaa486cbd64a17a0cec8b5da2c62bebf83f36ef8e04f3
-
Filesize
138KB
MD5eb491d1057445b6ac147279d01a3906a
SHA173c29eb1f64a56da0b7f19c0ea52671ebe40c71d
SHA2568b559f6c8b26c937696926a92a2054626199c783b33c5274cf15afbf6029c60f
SHA512130c7e2eb42a0801687e484fed511003117aae8140ffd3a10e8edaa6ff142a2babebd0980820c2e3b840d75f81a23bc05e7cb7878a16ba66016f47a45be3527f
-
Filesize
687KB
MD5ad51039c52ec0c31d3f2fa83721d6e61
SHA153475c14f8bbbfb5e844f387ce97775b8eaea991
SHA256cbb19ff11bb45f708be38249583328c44f6d493a353db7f6f2bbc20e9246a164
SHA512c7ceabf3eb787e0083c274910c64c3362f3e328cc8a4a47c59c36ceddc5414c90bfda8fd7c77c81a32c4fb70acd87bb74948c73d00404b9040415da5bb19feb2
-
Filesize
504KB
MD5d8744561fc31ed680b69dee3eec2fbaa
SHA1501299526cf07740a21cff161c0adfc320289afc
SHA256008edfe05e6c6d0bc05718341bd38f5bc43e2476320e966e5a21bf09674b9627
SHA51240511b3edad1a46e8a37aa953f47d79f49de11cc2a35013e6254893d157990dd10c22189c5893c442f18f6c29a2e1f41267e22dd581a5fe3fd59150894998e7f
-
Filesize
593KB
MD538403f40429ebef7a89151fe09ea32a5
SHA1eff91dee22fb72130033dfae5ddf4dce7151950d
SHA2566c680d70f21ed626c955fd7b82b06424bda424aa485120eac7fdde7575ace141
SHA5120261cba91cac394ca081d1e12dfdf5eb1e00302ba74e0d0ed87d396993732be2e25b13c9806af043a148933b796a6a063ee31a0c94a6395c7deb855832f6b1a7
-
Filesize
809KB
MD510010cd9afc61420e46d3a1305f3563c
SHA1152659b06c782758e356d293d1a058bcbf652698
SHA256f4994b634e081ed1bb374480c9d70e01ba5f17c07806fe0c5360d33df019e324
SHA512aa69045607a4c8f93442e8891632fea370cc20013780dcfe08a9f7cbb4cf054ea7ac072664f3b5c563da0fa0d1ce174cc7105733c2ad77b949725bb945df7bc9
-
Filesize
5.3MB
MD546c209b14ef776070865c78226a6e289
SHA19d3c653b803479bf5dee33bc28bfdaf2984a485c
SHA2565904c22ac95e9671d18feb54f0839885e5baf2c71f95e4500ad386c27c692dd3
SHA5120bb4df6c277b31f21e47675e3f52197b07339e4cb86719ef862340b9de73673e1807ad34d4f349b93775ee843dd820a35343bb97c4f5f4ecec2ffe1a03140793
-
Filesize
23.7MB
MD515372d189f19f2bb7c01d82114d04466
SHA1ae1f31056f37c9a304cf71d9403f3cf60e657c13
SHA256bf8a34c4250ef2ae462b27f1971a6f7efb297f26eef09bb1c854a82d316c4402
SHA512bff92d45354ba6c71dd509fe3d00e7cfae57e0e4d127d3b2cb9d52c0fa51156db0148ef214f75ed7968c6473679dd01f3ef371d4607e1fd9994bc9c02c66e239
-
\??\Volume{8484aac9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{00ab390d-a684-4505-aadb-699bf0a4484d}_OnDiskSnapshotProp
Filesize6KB
MD5c6cc404b770579dca82394fb97675c64
SHA1e940c1eb7ce71b14a7c3e68ebe3cacad7b136b1e
SHA256fc8dae45038b0eaed521ef06c9f675d716fa135870fa6297da19a7cd2da51e4b
SHA512641112d7370e2099f4e519e480188011ca5ac42ab1a753d4cd7771ab7efe0378a9c24fe6c67317f710243289445bc74204042f540beab7de5d1d24d82062b017