Analysis
-
max time kernel
1016s -
max time network
450s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
04/10/2024, 23:10
Static task
static1
Behavioral task
behavioral1
Sample
VMware-player-full-17.5.0-22583795.exe
Resource
win11-20240802-en
General
-
Target
VMware-player-full-17.5.0-22583795.exe
-
Size
540.2MB
-
MD5
0642c5fdd888eb8140aa7a4f48e3a063
-
SHA1
b1eae025300eb96ac8c76c34b4a671ebc2c50234
-
SHA256
cb45b416d0b85e0d34aa2cabcfdecc8dfd82437dba91c221fbb4bce388b54717
-
SHA512
4c5f32ad70be49e5fb5508fe97d7a85b9bf1e70799ce6088c9fbf10097b878ec75b92bbcb922ab2579f19a24684a379240f2ede6149460108c90c3879112a86d
-
SSDEEP
12582912:6OXKkTSzTfAzJCE/SzgeU2FPdqPu1LMELZAY7yxxODxWnDe05/0W5Uo:6OXK4SzTYZ/Sz3Um1qPu1LMELSYi1De8
Malware Config
Signatures
-
Drops file in Drivers directory 27 IoCs
description ioc Process File opened for modification C:\Windows\system32\DRIVERS\SETB89E.tmp vnetlib64.exe File created C:\Windows\system32\DRIVERS\SETBAC0.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\vmx86.sys vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\hcmon.sys vnetlib64.exe File created C:\Windows\system32\DRIVERS\SETB89E.tmp vnetlib64.exe File created C:\Windows\system32\DRIVERS\SETBAD0.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\vmnetadapter.sys DrvInst.exe File created C:\Windows\system32\DRIVERS\SETAE2D.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\SETBAD0.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\vmnetuserif.sys vnetlib64.exe File created C:\Windows\system32\DRIVERS\SETD5D9.tmp DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\vmnetbridge.sys vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\SETBAC0.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\SETD5D9.tmp DrvInst.exe File created C:\Windows\system32\DRIVERS\SETDEE2.tmp vnetlib64.exe File opened for modification C:\Windows\System32\drivers\SETE0E5.tmp DrvInst.exe File created C:\Windows\system32\DRIVERS\SETE124.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETDEE2.tmp vnetlib64.exe File created C:\Windows\System32\drivers\SETE0E5.tmp DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\SETB89F.tmp vnetlib64.exe File created C:\Windows\system32\DRIVERS\SETB89F.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\SETE124.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETAE2D.tmp vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\vmnet.sys vnetlib64.exe File opened for modification C:\Windows\system32\DRIVERS\vmnet.sys vnetlib64.exe File opened for modification C:\Windows\System32\drivers\vmci.sys DrvInst.exe File opened for modification C:\Windows\system32\DRIVERS\vsock.sys MsiExec.exe -
Looks for VMWare Tools registry key 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\VMware, Inc.\VMware Tools VMware-player-full-17.5.0-22583795.exe -
Looks for VMWare drivers on disk 2 TTPs 1 IoCs
description ioc Process File opened (read-only) C:\Windows\System32\drivers\vmci.sys DrvInst.exe -
Looks for VMWare services registry key. 1 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmx86 vnetlib64.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci DrvInst.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmci DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware msiexec.exe Key security queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware msiexec.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware MsiExec.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vmx86 vnetlib64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VMware msiexec.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\vsock\ImagePath = "system32\\DRIVERS\\vsock.sys" MsiExec.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{410c0ee1-00bb-41b6-9772-e12c2828b02f} = "\"C:\\ProgramData\\Package Cache\\{410c0ee1-00bb-41b6-9772-e12c2828b02f}\\VC_redist.x86.exe\" /burn.runonce" VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{8bdfe669-9705-4184-9368-db9ce581e0e7} = "\"C:\\ProgramData\\Package Cache\\{8bdfe669-9705-4184-9368-db9ce581e0e7}\\VC_redist.x64.exe\" /burn.runonce" VC_redist.x64.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 2 4592 msiexec.exe 2 4592 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\M: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\N: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: vmplayer.exe File opened (read-only) \??\W: vmplayer.exe File opened (read-only) \??\L: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\Q: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\Y: vmplayer.exe File opened (read-only) \??\Z: vmplayer.exe File opened (read-only) \??\A: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\Z: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\H: vmplayer.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: vmplayer.exe File opened (read-only) \??\N: vmplayer.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\S: vmplayer.exe File opened (read-only) \??\E: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\H: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\S: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\Y: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: vmplayer.exe File opened (read-only) \??\J: vmplayer.exe File opened (read-only) \??\K: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\P: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\T: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\W: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\V: vmplayer.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: vmplayer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\E: vmplayer.exe File opened (read-only) \??\X: vmplayer.exe File opened (read-only) \??\J: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\O: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\R: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: vmplayer.exe File opened (read-only) \??\O: vmplayer.exe File opened (read-only) \??\R: vmplayer.exe File opened (read-only) \??\B: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\G: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\I: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\X: VMware-player-full-17.5.0-22583795.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: vmplayer.exe File opened (read-only) \??\Q: vmplayer.exe File opened (read-only) \??\T: vmplayer.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 vmplayer.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\system32\SETBAD1.tmp vnetlib64.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File created C:\Windows\System32\DriverStore\Temp\{a196c8c3-1581-3e46-b1d7-ab823c671dcb}\SETD4A3.tmp DrvInst.exe File created C:\Windows\SysWOW64\mfcm140u.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\SETB729.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\SysWOW64\msvcp140_2.dll msiexec.exe File created C:\Windows\system32\mfcm140u.dll msiexec.exe File created C:\Windows\system32\DRVSTORE\netuserif_58711DA5F5777EBD18942543251CD2F96A4E1EE5\vmnet.sys vnetlib64.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a196c8c3-1581-3e46-b1d7-ab823c671dcb}\vmnetadapter.sys DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\msvcp140.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\netbridge.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\vmnetbridge.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\SETB717.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netbridge.inf_amd64_795340d0273da4f7\vmnetbridge.dll DrvInst.exe File created C:\Windows\SysWOW64\vmnetdhcp.exe MsiExec.exe File opened for modification C:\Windows\system32\vcruntime140_1.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a196c8c3-1581-3e46-b1d7-ab823c671dcb}\vmnet.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\c_netservice.inf_amd64_bc519c177a90877a\c_netservice.PNF vnetlib64.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\SETB72A.tmp DrvInst.exe File opened for modification C:\Windows\system32\SETB89D.tmp vnetlib64.exe File opened for modification C:\Windows\system32\vsocklib.dll MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{633a521a-96c2-434d-b23e-08cac2656131}\SETAC4A.tmp DrvInst.exe File opened for modification C:\Windows\system32\mfc140deu.dll msiexec.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt vnetlib64.exe File created C:\Windows\System32\DriverStore\FileRepository\netserv.inf_amd64_56c163d21e8c2b62\netserv.PNF vnetlib64.exe File opened for modification C:\Windows\SysWOW64\mfc140jpn.dll msiexec.exe File created C:\Windows\system32\vcruntime140.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140.dll msiexec.exe File created C:\Windows\system32\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{633a521a-96c2-434d-b23e-08cac2656131}\SETAC48.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\SETB717.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{47b61c5b-c83c-0740-8efb-cb399f660dbe}\SETE03B.tmp DrvInst.exe File created C:\Windows\SysWOW64\mfc140enu.dll msiexec.exe File created C:\Windows\system32\SETB89D.tmp vnetlib64.exe File created C:\Windows\System32\DriverStore\FileRepository\netbridge.inf_amd64_795340d0273da4f7\netbridge.PNF vnetlib64.exe File created C:\Windows\system32\perfh009.dat MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\vmnet.sys DrvInst.exe File opened for modification C:\Windows\system32\vmnetbridge.dll vnetlib64.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netadapter.inf_amd64_1b7e5f451712307a\vmnetadapter.sys DrvInst.exe File opened for modification C:\Windows\system32\DRVSTORE\vmx86_0EB6D425AF13AF7EF7CCBE7DA93B4388751906C3\vmx86.inf vnetlib64.exe File opened for modification C:\Windows\SysWOW64\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\SysWOW64\vccorlib140.dll msiexec.exe File created C:\Windows\SysWOW64\mfc140rus.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140ita.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netbridge.inf_amd64_795340d0273da4f7\netbridge.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmci.inf_amd64_68ed49469341f563\vmci.sys DrvInst.exe File opened for modification C:\Windows\SysWOW64\msvcp140.dll msiexec.exe File created C:\Windows\system32\DRVSTORE\vmx86_0EB6D425AF13AF7EF7CCBE7DA93B4388751906C3\vmx86.sys vnetlib64.exe File created C:\Windows\SysWOW64\vmsrchTemp.txt MsiExec.exe File opened for modification C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File created C:\Windows\system32\DRVSTORE\hcmon_AE2641AF84DF5670FA8422233CEAC89B307A0500\hcmon.sys vnetlib64.exe File created C:\Windows\System32\DriverStore\Temp\{f65a763c-ac1f-2344-9c27-c11b3edbde01}\SETB716.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{a196c8c3-1581-3e46-b1d7-ab823c671dcb}\SETD492.tmp DrvInst.exe File created C:\Windows\SysWOW64\mfc140fra.dll msiexec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\netbridge.inf_amd64_795340d0273da4f7\vmnetbridge.sys DrvInst.exe File created C:\Windows\system32\mfc140chs.dll msiexec.exe File opened for modification C:\Windows\system32\mfc140cht.dll msiexec.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MsiExec.exe File opened for modification C:\Windows\SysWOW64\mfc140kor.dll msiexec.exe File created C:\Windows\SysWOW64\PerfStringBackup.INI MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{633a521a-96c2-434d-b23e-08cac2656131}\SETAC48.tmp DrvInst.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\host.vmsg msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\bin\docker-machine-driver-vmware.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmapputil.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\vmware.vmsg msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\schemas\DMTF\CIM_VirtualSystemSettingData.xsd msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\basichttp.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\ico\snapshot.ico msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\cluster.vmsg msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\libexpat.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ovftool-hw8-config-option.xml msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\task.vmsg msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmPerfmon.h msiexec.exe File created C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator.exe msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmci\sockets\include\vmci_sockets.h msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vkd\crx-initrd msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\PXE-LANCE.ROM msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmnat.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmauthd.dll msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\hcmon\Win7\hcmon.cat msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmusb\Win8\vmusb.cat msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\AHCI.ROM msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmx86\Win8\vmx86ver.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\EFI32.ROM msiexec.exe File opened for modification C:\Program Files (x86)\VMware\VMware Player\x64\icudt44l.dat msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\messages\zh_CN\vmui-zh_CN.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmware-remotemks.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-32 msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\zlib1.dll msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmx86\Win8\vmx86.cat msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\MICROBIOS.ROM msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ovftool-hw9-config-option.xml msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vkd\coredns-initrd msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\pcre.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vnetsniffer.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ovftool-hw3-config-option.xml msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vkd\vkd-initrd msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\glibmm-2.4.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\vmware-tools-upgrader-64 msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmci\device\Win8\vmciver.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\icudt60.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ovftool-hw7-config-option.xml msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\ovftool-warning.vmsg msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmci\sockets\Win8\vsock.sys msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\BIOS.440.ROM msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\x64\mksSandbox.exe msiexec.exe File created C:\Program Files (x86)\Common Files\VMware\USB\x64\DIFXAPI.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\messages\ja\vmappsdk-ja.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmrest.exe msiexec.exe File created C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\7za.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vmUpdateLauncher.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\libcrypto-3.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\vmacore.dll msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\Resources\pvscsi_Windows2003.flp msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\tools-upgraders\VMwareToolsUpgraderNT.exe msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\ssleay32.dll msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmci\sockets\Win8\vsock.cat msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\netbridge.inf msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\Resources\unattend.txt msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\ovftool-hw21-config-option.xml msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\vkd\lib-initrd msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\OVFTool\env\en\action.vmsg msiexec.exe File created C:\Program Files\Common Files\VMware\Drivers\vmci\device\Win8\vmci.inf msiexec.exe File created C:\Program Files (x86)\VMware\VMware Player\linux.iso msiexec.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI93B3.tmp msiexec.exe File opened for modification C:\Windows\inf\VMware\vmPerfmon.ini MsiExec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\Installer\e581c69.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI9296.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{99A6B581-0FA3-4E1B-BD84-E796FE26E41D} msiexec.exe File opened for modification C:\Windows\Installer\MSIA741.tmp msiexec.exe File created C:\Windows\INF\oem3.PNF MsiExec.exe File created C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIE43B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE45C.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF7C5D75B74ECF3000.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI8998.tmp msiexec.exe File created C:\Windows\Installer\e581c56.msi msiexec.exe File created C:\Windows\INF\oem4.PNF vnetlib64.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSIDE88.tmp msiexec.exe File created C:\Windows\Installer\e581c55.msi msiexec.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIA6F2.tmp msiexec.exe File created C:\Windows\inf\oem6.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIE44B.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFA925F0CA7C9A3913.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIA4AF.tmp msiexec.exe File created C:\Windows\Installer\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}\_generic.ico msiexec.exe File created C:\Windows\SystemTemp\~DF67FD7EBA1A10B450.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF3C990521DA1C6463.TMP msiexec.exe File opened for modification C:\Windows\Installer\e581c7f.msi msiexec.exe File opened for modification C:\Windows\Installer\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}\_generic.ico msiexec.exe File opened for modification C:\Windows\Installer\MSI2430.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9383.tmp msiexec.exe File opened for modification C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIDF54.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3151.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIADAF.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA7CF.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log vnetlib64.exe File opened for modification C:\Windows\Installer\MSI90CD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI912C.tmp msiexec.exe File opened for modification C:\Windows\Installer\e581c69.msi msiexec.exe File created C:\Windows\SystemTemp\~DF088AFAE446FB761A.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF0A87DBFC37A49F4F.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF2018D8111C62B8DB.TMP msiexec.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log vnetlib64.exe File opened for modification C:\Windows\Installer\e581c2e.msi msiexec.exe File created C:\Windows\SystemTemp\~DF55F54DD0046C19C4.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF46666C5CE68836AD.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSI9343.tmp msiexec.exe File created C:\Windows\Installer\e581c83.msi msiexec.exe File created C:\Windows\SystemTemp\~DF95FDFEFC24AD17BE.TMP msiexec.exe File created C:\Windows\Installer\e581c7e.msi msiexec.exe File created C:\Windows\SystemTemp\~DFDE6E81A49F119853.TMP msiexec.exe File created C:\Windows\SystemTemp\~DF91B80C9805786F0A.TMP msiexec.exe File created C:\Windows\inf\VMware\vmPerfmon.ini MsiExec.exe File created C:\Windows\INF\oem1.PNF vnetlib64.exe File opened for modification C:\Windows\Installer\MSIE4AD.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE84A.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE30E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI87E1.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI96A4.tmp msiexec.exe File opened for modification C:\Windows\inf\VMware\vmPerfmon.h MsiExec.exe -
Executes dropped EXE 38 IoCs
pid Process 1448 vcredist_x86.exe 4388 vcredist_x86.exe 3308 VC_redist.x86.exe 2576 vcredist_x64.exe 4656 vcredist_x64.exe 2276 VC_redist.x64.exe 2504 vnetlib64.exe 1708 vnetlib64.exe 1964 vnetlib64.exe 1528 vnetlib64.exe 1552 vnetlib64.exe 1568 vnetlib64.exe 3772 vnetlib64.exe 3856 vnetlib64.exe 4212 vnetlib64.exe 748 vnetlib64.exe 3348 vnetlib64.exe 952 vnetlib64.exe 4380 vnetlib64.exe 32 vnetlib64.exe 3076 vnetlib64.exe 4176 vnetlib64.exe 2808 vnetlib64.exe 1956 vnetlib64.exe 1768 vnetlib64.exe 4728 vnetlib64.exe 3400 vnetlib64.exe 4388 vnetlib64.exe 4788 vnetlib64.exe 3292 vnetlib64.exe 4064 vnetlib64.exe 552 vnetlib64.exe 5016 vnetlib64.exe 3316 vnetlib64.exe 2036 vnetlib64.exe 2848 vnetlib64.exe 696 vmware-usbarbitrator64.exe 1992 vmplayer.exe -
Loads dropped DLL 64 IoCs
pid Process 4388 vcredist_x86.exe 1304 VC_redist.x86.exe 4656 vcredist_x64.exe 4732 VC_redist.x64.exe 684 MsiExec.exe 2420 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 3592 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 2816 MsiExec.exe 3592 MsiExec.exe 4696 MsiExec.exe 4048 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 2816 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 1964 vnetlib64.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4064 vnetlib64.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 4696 MsiExec.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 552 vnetlib64.exe 5016 vnetlib64.exe 4668 DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 18 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VMware-player-full-17.5.0-22583795.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x86.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vcredist_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VC_redist.x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vmplayer.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs vnetlib64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 vnetlib64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters DrvInst.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ vnetlib64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom vnetlib64.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Filters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\3 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\4 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\5 vmplayer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\6 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\7 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 vmplayer.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter vmplayer.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter vmplayer.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\SerialController vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\SerialController vmplayer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\SerialController vmplayer.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{DFC76A6B-4873-458C-AB00-40B1FC028001}\Compatibility Flags = "1024" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{420F0000-71EB-4757-B979-418F039FC1F9}\Compatibility Flags = "1024" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA} msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA}\Compatibility Flags = "1024" msiexec.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E\@%SystemRoot%\System32\wuaueng.dll,-400 = "Windows Update" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust vnetlib64.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2e\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates vnetlib64.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\2B msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates vnetlib64.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1D13A2B9-8840-48BA-AC5E-B096A1182F2F}\ProxyStubClsid32 MsiExec.exe Key created \REGISTRY\MACHINE\Software\Classes\vmware-rvm msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{16A76DDB-46C2-4AB4-9A74-755B80DDEB4E} vnetlib64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{13B6B196-AD7B-4C7F-9BDC-B1CB2EE86552}\DllSurrogate MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Elevated.ElevMgr\ = "ElevMgr Class" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA}\ProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFC76A6B-4873-458C-AB00-40B1FC028001}\ProgID\ = "Elevated.VMXCreator.1" MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\E4E77F3771A55E645ACFA860017427F5\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.vmx\OpenWithList\vmplayer.exe msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}\1.0 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D0F223F1-7DB1-44CA-BED8-3406303FE26F}\ = "IHostDeviceInfo" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{35FCE01E-8917-496E-A509-497C5F2FA365}\TypeLib\ = "{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\27DD5200959A5B540A3AE7EF1BA50805 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{16A76DDB-46C2-4AB4-9A74-755B80DDEB4E}\1.0\0\win64 vnetlib64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{BC1F4B6F-13AB-4239-8C79-D6DCADC52BAA}\TypeLib\ = "{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFC76A6B-4873-458C-AB00-40B1FC028001}\VersionIndependentProgID\ = "Elevated.VMXCreator" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{724E960E-F6FC-43F5-AF3F-98319A1306EF} MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BAC95C2C6678DBA48AFE11153AC6145E\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\VMware.Document\shell\Open\command msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\vmrc\UseOriginalUrlEncoding = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{420F0000-71EB-4757-B979-418F039FC1F9}\VersionIndependentProgID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35FCE01E-8917-496E-A509-497C5F2FA365}\TypeLib\ = "{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C20C19CE-FBF7-42CD-973A-6ACB5BBEFB9C}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BAC95C2C6678DBA48AFE11153AC6145E msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2E91D5D9817EF24183029DCF14A752C\Assignment = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{16A76DDB-46C2-4AB4-9A74-755B80DDEB4E}\1.0\HELPDIR vnetlib64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{CA7F48B7-D5BF-4F7D-8C12-8EEDF60AB7F4}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{35FCE01E-8917-496E-A509-497C5F2FA365}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F9A6DAE7-CF0E-4D39-A914-B054FC37C99F}\ = "IVMNet" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F9A6DAE7-CF0E-4D39-A914-B054FC37C99F}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_amd64,v14\Version = "14.36.32532" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\27DD5200959A5B540A3AE7EF1BA50805\Servicing_Key msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\VMware.VirtualDisk\DefaultIcon\ = "C:\\Program Files (x86)\\VMware\\VMware Player\\ico\\vd.ico,0" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.vmx\VMware.Document msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{44D04155-1876-4BC0-AA9D-A8616F36C601} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44D04155-1876-4BC0-AA9D-A8616F36C601}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89446985-4172-4883-A710-158277FCBF7B}\TypeLib\Version = "1.0" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4548A7B2-5C17-400E-8D62-84DB4D79221F}\ = "INetShareControl" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4548A7B2-5C17-400E-8D62-84DB4D79221F}\TypeLib\Version = "1.0" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\E4E77F3771A55E645ACFA860017427F5\Provider msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2E91D5D9817EF24183029DCF14A752C\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\.ovf msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{13B6B196-AD7B-4C7F-9BDC-B1CB2EE86552}\AuthenticationLevel = "1" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{CA7F48B7-D5BF-4F7D-8C12-8EEDF60AB7F4}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F9A6DAE7-CF0E-4D39-A914-B054FC37C99F}\ = "IVMNet" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DFC76A6B-4873-458C-AB00-40B1FC028001}\TypeLib\ = "{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1D13A2B9-8840-48BA-AC5E-B096A1182F2F}\TypeLib\ = "{68C57A6A-2F94-4D7A-A1F9-3433C46E6D0F}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BAC95C2C6678DBA48AFE11153AC6145E\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{C2C59CAB-8766-4ABD-A8EF-1151A36C41E5}v14.36.32532\\packages\\vcRuntimeAdditional_x86\\" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\CLASSES\INSTALLER\DEPENDENCIES\MICROSOFT.VS.VC_RUNTIMEADDITIONALVSU_X86,V14\DEPENDENTS\{4D8DCF8C-A72A-43E1-9833-C12724DB736E} VC_redist.x86.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_amd64,v14\Version = "14.36.32532" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ova\OpenWithList\vmware.exe msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Applications\vmplayer.exe\shell\open\command msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\185B6A993AF0B1E4DB487E69EF624ED1 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{89446985-4172-4883-A710-158277FCBF7B} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Elevated.VMXCreator\CLSID\ = "{DFC76A6B-4873-458C-AB00-40B1FC028001}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeMinimumVSU_x86,v14\DisplayName = "Microsoft Visual C++ 2022 X86 Minimum Runtime - 14.36.32532" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\Microsoft.VS.VC_RuntimeAdditionalVSU_x86,v14\DisplayName = "Microsoft Visual C++ 2022 X86 Additional Runtime - 14.36.32532" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\BAC95C2C6678DBA48AFE11153AC6145E\Servicing_Key msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\15E8B87C56C0E773581D82F286F95E50 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Applications\vmplayer.exe\shell\open msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\185B6A993AF0B1E4DB487E69EF624ED1\SourceList\Media\10 = ";" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\BAC95C2C6678DBA48AFE11153AC6145E\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D0F223F1-7DB1-44CA-BED8-3406303FE26F}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2E121724-EB62-476B-B55C-B14FCE7EACF5}\TypeLib\Version = "1.0" MsiExec.exe -
Suspicious behavior: EnumeratesProcesses 40 IoCs
pid Process 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 4592 msiexec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 684 MsiExec.exe 696 vmware-usbarbitrator64.exe 696 vmware-usbarbitrator64.exe 1992 vmplayer.exe 1992 vmplayer.exe -
Suspicious behavior: LoadsDriver 12 IoCs
pid Process 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 656 Process not Found 4048 MsiExec.exe 656 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 4244 vssvc.exe Token: SeRestorePrivilege 4244 vssvc.exe Token: SeAuditPrivilege 4244 vssvc.exe Token: SeShutdownPrivilege 3308 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 3308 VC_redist.x86.exe Token: SeSecurityPrivilege 4592 msiexec.exe Token: SeCreateTokenPrivilege 3308 VC_redist.x86.exe Token: SeAssignPrimaryTokenPrivilege 3308 VC_redist.x86.exe Token: SeLockMemoryPrivilege 3308 VC_redist.x86.exe Token: SeIncreaseQuotaPrivilege 3308 VC_redist.x86.exe Token: SeMachineAccountPrivilege 3308 VC_redist.x86.exe Token: SeTcbPrivilege 3308 VC_redist.x86.exe Token: SeSecurityPrivilege 3308 VC_redist.x86.exe Token: SeTakeOwnershipPrivilege 3308 VC_redist.x86.exe Token: SeLoadDriverPrivilege 3308 VC_redist.x86.exe Token: SeSystemProfilePrivilege 3308 VC_redist.x86.exe Token: SeSystemtimePrivilege 3308 VC_redist.x86.exe Token: SeProfSingleProcessPrivilege 3308 VC_redist.x86.exe Token: SeIncBasePriorityPrivilege 3308 VC_redist.x86.exe Token: SeCreatePagefilePrivilege 3308 VC_redist.x86.exe Token: SeCreatePermanentPrivilege 3308 VC_redist.x86.exe Token: SeBackupPrivilege 3308 VC_redist.x86.exe Token: SeRestorePrivilege 3308 VC_redist.x86.exe Token: SeShutdownPrivilege 3308 VC_redist.x86.exe Token: SeDebugPrivilege 3308 VC_redist.x86.exe Token: SeAuditPrivilege 3308 VC_redist.x86.exe Token: SeSystemEnvironmentPrivilege 3308 VC_redist.x86.exe Token: SeChangeNotifyPrivilege 3308 VC_redist.x86.exe Token: SeRemoteShutdownPrivilege 3308 VC_redist.x86.exe Token: SeUndockPrivilege 3308 VC_redist.x86.exe Token: SeSyncAgentPrivilege 3308 VC_redist.x86.exe Token: SeEnableDelegationPrivilege 3308 VC_redist.x86.exe Token: SeManageVolumePrivilege 3308 VC_redist.x86.exe Token: SeImpersonatePrivilege 3308 VC_redist.x86.exe Token: SeCreateGlobalPrivilege 3308 VC_redist.x86.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeBackupPrivilege 3572 srtasks.exe Token: SeRestorePrivilege 3572 srtasks.exe Token: SeSecurityPrivilege 3572 srtasks.exe Token: SeTakeOwnershipPrivilege 3572 srtasks.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4432 VMware-player-full-17.5.0-22583795.exe 4432 VMware-player-full-17.5.0-22583795.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1992 vmplayer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4432 wrote to memory of 1448 4432 VMware-player-full-17.5.0-22583795.exe 80 PID 4432 wrote to memory of 1448 4432 VMware-player-full-17.5.0-22583795.exe 80 PID 4432 wrote to memory of 1448 4432 VMware-player-full-17.5.0-22583795.exe 80 PID 1448 wrote to memory of 4388 1448 vcredist_x86.exe 81 PID 1448 wrote to memory of 4388 1448 vcredist_x86.exe 81 PID 1448 wrote to memory of 4388 1448 vcredist_x86.exe 81 PID 4388 wrote to memory of 3308 4388 vcredist_x86.exe 82 PID 4388 wrote to memory of 3308 4388 vcredist_x86.exe 82 PID 4388 wrote to memory of 3308 4388 vcredist_x86.exe 82 PID 3308 wrote to memory of 1928 3308 VC_redist.x86.exe 92 PID 3308 wrote to memory of 1928 3308 VC_redist.x86.exe 92 PID 3308 wrote to memory of 1928 3308 VC_redist.x86.exe 92 PID 1928 wrote to memory of 1304 1928 VC_redist.x86.exe 93 PID 1928 wrote to memory of 1304 1928 VC_redist.x86.exe 93 PID 1928 wrote to memory of 1304 1928 VC_redist.x86.exe 93 PID 1304 wrote to memory of 4724 1304 VC_redist.x86.exe 94 PID 1304 wrote to memory of 4724 1304 VC_redist.x86.exe 94 PID 1304 wrote to memory of 4724 1304 VC_redist.x86.exe 94 PID 4432 wrote to memory of 2576 4432 VMware-player-full-17.5.0-22583795.exe 95 PID 4432 wrote to memory of 2576 4432 VMware-player-full-17.5.0-22583795.exe 95 PID 4432 wrote to memory of 2576 4432 VMware-player-full-17.5.0-22583795.exe 95 PID 2576 wrote to memory of 4656 2576 vcredist_x64.exe 96 PID 2576 wrote to memory of 4656 2576 vcredist_x64.exe 96 PID 2576 wrote to memory of 4656 2576 vcredist_x64.exe 96 PID 4656 wrote to memory of 2276 4656 vcredist_x64.exe 97 PID 4656 wrote to memory of 2276 4656 vcredist_x64.exe 97 PID 4656 wrote to memory of 2276 4656 vcredist_x64.exe 97 PID 2276 wrote to memory of 1548 2276 VC_redist.x64.exe 99 PID 2276 wrote to memory of 1548 2276 VC_redist.x64.exe 99 PID 2276 wrote to memory of 1548 2276 VC_redist.x64.exe 99 PID 1548 wrote to memory of 4732 1548 VC_redist.x64.exe 100 PID 1548 wrote to memory of 4732 1548 VC_redist.x64.exe 100 PID 1548 wrote to memory of 4732 1548 VC_redist.x64.exe 100 PID 4732 wrote to memory of 5016 4732 VC_redist.x64.exe 101 PID 4732 wrote to memory of 5016 4732 VC_redist.x64.exe 101 PID 4732 wrote to memory of 5016 4732 VC_redist.x64.exe 101 PID 4592 wrote to memory of 684 4592 msiexec.exe 102 PID 4592 wrote to memory of 684 4592 msiexec.exe 102 PID 4592 wrote to memory of 684 4592 msiexec.exe 102 PID 4592 wrote to memory of 2420 4592 msiexec.exe 103 PID 4592 wrote to memory of 2420 4592 msiexec.exe 103 PID 4592 wrote to memory of 2816 4592 msiexec.exe 105 PID 4592 wrote to memory of 2816 4592 msiexec.exe 105 PID 4592 wrote to memory of 2816 4592 msiexec.exe 105 PID 4592 wrote to memory of 3592 4592 msiexec.exe 106 PID 4592 wrote to memory of 3592 4592 msiexec.exe 106 PID 4592 wrote to memory of 4696 4592 msiexec.exe 107 PID 4592 wrote to memory of 4696 4592 msiexec.exe 107 PID 4592 wrote to memory of 4696 4592 msiexec.exe 107 PID 4592 wrote to memory of 4048 4592 msiexec.exe 108 PID 4592 wrote to memory of 4048 4592 msiexec.exe 108 PID 4696 wrote to memory of 2504 4696 MsiExec.exe 109 PID 4696 wrote to memory of 2504 4696 MsiExec.exe 109 PID 4696 wrote to memory of 1708 4696 MsiExec.exe 111 PID 4696 wrote to memory of 1708 4696 MsiExec.exe 111 PID 4088 wrote to memory of 3364 4088 svchost.exe 113 PID 4088 wrote to memory of 3364 4088 svchost.exe 113 PID 4696 wrote to memory of 1964 4696 MsiExec.exe 114 PID 4696 wrote to memory of 1964 4696 MsiExec.exe 114 PID 4696 wrote to memory of 1528 4696 MsiExec.exe 115 PID 4696 wrote to memory of 1528 4696 MsiExec.exe 115 PID 4696 wrote to memory of 1552 4696 MsiExec.exe 116 PID 4696 wrote to memory of 1552 4696 MsiExec.exe 116 PID 4696 wrote to memory of 1568 4696 MsiExec.exe 117 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VMware-player-full-17.5.0-22583795.exe"C:\Users\Admin\AppData\Local\Temp\VMware-player-full-17.5.0-22583795.exe"1⤵
- Looks for VMWare Tools registry key
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x86.exe"C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x86.exe" /Q /norestart2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\Temp\{ECECDC3D-9351-4A6A-B6A0-F8421945E1E2}\.cr\vcredist_x86.exe"C:\Windows\Temp\{ECECDC3D-9351-4A6A-B6A0-F8421945E1E2}\.cr\vcredist_x86.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x86.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /Q /norestart3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\Temp\{BF13E908-2E52-4B66-B9E7-6E795557D6F7}\.be\VC_redist.x86.exe"C:\Windows\Temp\{BF13E908-2E52-4B66-B9E7-6E795557D6F7}\.be\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{C213E091-1E20-4839-BA88-0EB12A093D4B} {CD0BD978-B6EF-4178-AB3A-68719C348B4B} 43884⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3308 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={410c0ee1-00bb-41b6-9772-e12c2828b02f} -burn.filehandle.self=996 -burn.embedded BurnPipe.{2EE5525D-4C5B-4B95-AB36-8A1679B2A966} {5BD9A0FD-1B38-45C4-8EF6-14847303FF26} 33085⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.clean.room="C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -burn.filehandle.attached=544 -burn.filehandle.self=560 -uninstall -quiet -burn.related.upgrade -burn.ancestors={410c0ee1-00bb-41b6-9772-e12c2828b02f} -burn.filehandle.self=996 -burn.embedded BurnPipe.{2EE5525D-4C5B-4B95-AB36-8A1679B2A966} {5BD9A0FD-1B38-45C4-8EF6-14847303FF26} 33086⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe"C:\ProgramData\Package Cache\{4d8dcf8c-a72a-43e1-9833-c12724db736e}\VC_redist.x86.exe" -q -burn.elevated BurnPipe.{1C10D370-4419-4BEF-BC12-C6567D332D1C} {BB3EF7D5-F718-447D-B12C-DBF703BA70F3} 13047⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4724
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x64.exe"C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x64.exe" /Q /norestart2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2576 -
C:\Windows\Temp\{F7226D28-D113-467F-8810-BE67772EE989}\.cr\vcredist_x64.exe"C:\Windows\Temp\{F7226D28-D113-467F-8810-BE67772EE989}\.cr\vcredist_x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\{99A6B581-0FA3-4E1B-BD84-E796FE26E41D}~setup\vcredist_x64.exe" -burn.filehandle.attached=564 -burn.filehandle.self=572 /Q /norestart3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Temp\{A72B784E-9308-4ABE-9D48-F9C870C8F4AA}\.be\VC_redist.x64.exe"C:\Windows\Temp\{A72B784E-9308-4ABE-9D48-F9C870C8F4AA}\.be\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{2F3A7DB3-584E-4204-907B-EF96BCEEB00D} {3B56EB8C-4709-451F-9674-2E0215AD8992} 46564⤵
- Adds Run key to start application
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -uninstall -quiet -burn.related.upgrade -burn.ancestors={8bdfe669-9705-4184-9368-db9ce581e0e7} -burn.filehandle.self=960 -burn.embedded BurnPipe.{EEB8C093-1FCD-4982-8A3D-C17C449D34B0} {E60A8D60-D88F-4E97-988E-91CDDE1110C0} 22765⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.clean.room="C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -burn.filehandle.attached=544 -burn.filehandle.self=560 -uninstall -quiet -burn.related.upgrade -burn.ancestors={8bdfe669-9705-4184-9368-db9ce581e0e7} -burn.filehandle.self=960 -burn.embedded BurnPipe.{EEB8C093-1FCD-4982-8A3D-C17C449D34B0} {E60A8D60-D88F-4E97-988E-91CDDE1110C0} 22766⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe"C:\ProgramData\Package Cache\{57a73df6-4ba9-4c1d-bbbb-517289ff6c13}\VC_redist.x64.exe" -q -burn.elevated BurnPipe.{6FBA4852-D494-4594-94E4-28B73D40ACF0} {216E3EED-A865-4A69-805D-EAC64204ABC8} 47327⤵
- System Location Discovery: System Language Discovery
PID:5016
-
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4244
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Looks for VMWare services registry key.
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6A5724F23CE0AFADF0AC3612B082BA80 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:684
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 798362AA50D1DD1BA77E0E7CD58135B0 C2⤵
- Loads dropped DLL
PID:2420
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 688089BC6AB2A409800CA37C2A5CEC0E2⤵
- Looks for VMWare services registry key.
- Drops file in System32 directory
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2816
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding E173D304A93885E0A7AFF17B98B842732⤵
- Loads dropped DLL
PID:3592
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A4727D5DB571F497EFB715BE0CE9C704 E Global\MSI00002⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4696 -
C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe"C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe" -- uninstall usb3⤵
- Drops file in Windows directory
- Executes dropped EXE
PID:2504
-
-
C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe"C:\Program Files (x86)\Common Files\VMware\USB\DriverCache\vnetlib64.exe" -- install vmusb Win83⤵
- Executes dropped EXE
PID:1708
-
-
C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe"C:\Program Files (x86)\Common Files\VMware\USB\vnetlib64.exe" -- install hcmoninf 5;Win73⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:1964
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet03⤵
- Executes dropped EXE
PID:1528
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet13⤵
- Executes dropped EXE
PID:1552
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet23⤵
- Executes dropped EXE
PID:1568
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet33⤵
- Executes dropped EXE
PID:3772
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet43⤵
- Executes dropped EXE
PID:3856
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet53⤵
- Executes dropped EXE
PID:4212
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet63⤵
- Executes dropped EXE
PID:748
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet73⤵
- Executes dropped EXE
PID:3348
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet83⤵
- Executes dropped EXE
PID:952
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet93⤵
- Executes dropped EXE
PID:4380
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet103⤵
- Executes dropped EXE
PID:32
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet113⤵
- Executes dropped EXE
PID:3076
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet123⤵
- Executes dropped EXE
PID:4176
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet133⤵
- Executes dropped EXE
PID:2808
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet143⤵
- Executes dropped EXE
PID:1956
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet153⤵
- Executes dropped EXE
PID:1768
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet163⤵
- Executes dropped EXE
PID:4728
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet173⤵
- Executes dropped EXE
PID:3400
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet183⤵
- Executes dropped EXE
PID:4388
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- remove adapter vmnet193⤵
- Executes dropped EXE
PID:4788
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- uninstall bridge3⤵
- Executes dropped EXE
PID:3292
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- uninstall userif 5;None3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4064
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- install bridge3⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Executes dropped EXE
- Loads dropped DLL
- Checks SCSI registry key(s)
- Modifies registry class
PID:552
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- install userif 5;None3⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Executes dropped EXE
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:5016
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- add adapter vmnet13⤵
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:3316
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- add adapter vmnet83⤵
- Drops file in Windows directory
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2036
-
-
C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe"C:\Program Files (x86)\VMware\VMware Player\vnetlib64.exe" -- install vmx86inf 5;Win83⤵
- Drops file in Drivers directory
- Looks for VMWare services registry key.
- Drops file in System32 directory
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:2848
-
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 86A49CD0C2ABFDF4D444D4DE89B072DB E Global\MSI00002⤵
- Drops file in Drivers directory
- Looks for VMWare services registry key.
- Sets service image path in registry
- Drops file in System32 directory
- Loads dropped DLL
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious behavior: LoadsDriver
PID:4048
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Checks SCSI registry key(s)
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Common Files\VMware\Drivers\vmusb\Win8\vmusb.inf" "9" "454492f13" "0000000000000150" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files\Common Files\VMware\Drivers\vmusb\Win8"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3364
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files (x86)\VMware\VMware Player\netbridge.inf" "9" "4f3176507" "0000000000000180" "WinSta0\Default" "0000000000000160" "208" "C:\Program Files (x86)\VMware\VMware Player"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1628
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files (x86)\VMware\VMware Player\netadapter.inf" "9" "4a5017fd3" "0000000000000160" "WinSta0\Default" "0000000000000168" "208" "C:\Program Files (x86)\VMware\VMware Player"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2732
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\VMWARE\0000" "C:\Windows\INF\oem5.inf" "oem5.inf:fc9f1aa2477c2bb3:VMnetAdapter1.Install:14.0.0.8:*vmnetadapter1," "4cbdd083b" "000000000000017C" "fb9e"2⤵
- Drops file in Drivers directory
- Drops file in Windows directory
- Loads dropped DLL
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4668
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\VMWARE\0001" "C:\Windows\INF\oem5.inf" "oem5.inf:fc9f1aa2df34f6ba:VMnetAdapter8.Install:14.0.0.8:*vmnetadapter8," "47eb20b4f" "0000000000000198" "fb9e"2⤵
- Modifies data under HKEY_USERS
PID:1464
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Common Files\VMware\Drivers\vmci\device\Win8\vmci.inf" "9" "4d941d7e3" "0000000000000188" "WinSta0\Default" "000000000000017C" "208" "C:\Program Files\Common Files\VMware\Drivers\vmci\device\Win8"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4752
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\VMWVMCIHOSTDEV\0000" "C:\Windows\INF\oem6.inf" "oem6.inf:9c00c72d390d9e8f:vmci.install.x64:9.8.18.0:root\vmwvmcihostdev," "42936a687" "0000000000000188" "fb9e"2⤵
- Drops file in Drivers directory
- Looks for VMWare drivers on disk
- Looks for VMWare services registry key.
- Checks SCSI registry key(s)
PID:4480
-
-
\??\c:\windows\system32\NetCfgNotifyObjectHost.exec:\windows\system32\NetCfgNotifyObjectHost.exe {0317EE14-73FA-42A3-977F-61A75723F17B} 5561⤵PID:1144
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵PID:5016
-
\??\c:\windows\system32\NetCfgNotifyObjectHost.exec:\windows\system32\NetCfgNotifyObjectHost.exe {A1578E95-08B4-4872-9535-2097B8FD58F2} 6921⤵PID:3868
-
\??\c:\windows\system32\NetCfgNotifyObjectHost.exec:\windows\system32\NetCfgNotifyObjectHost.exe {FDA887C8-9239-4EF3-96B6-A6B718A813EB} 6761⤵PID:4804
-
\??\c:\windows\system32\NetCfgNotifyObjectHost.exec:\windows\system32\NetCfgNotifyObjectHost.exe {4DFA9E15-0F0B-437D-84DB-7075BA21F276} 8041⤵PID:3292
-
C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe"C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:696
-
C:\Program Files (x86)\VMware\VMware Player\vmplayer.exe"C:\Program Files (x86)\VMware\VMware Player\vmplayer.exe"1⤵
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1992
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{13B6B196-AD7B-4C7F-9BDC-B1CB2EE86552}1⤵
- System Location Discovery: System Language Discovery
PID:2772
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Component Object Model Hijacking
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Event Triggered Execution
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
3Pre-OS Boot
1Bootkit
1Virtualization/Sandbox Evasion
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD56617f811a1896dd986a23f8b78ff2621
SHA1c59bcb3d7600ca083965b1dfe09d1e5c43914b06
SHA2565bca3e8c3f40295eee0bb2154bcedec784b2030b1efa332b5c8b8ec91a194455
SHA51205e20787ee1fd9175bd5e06c428f5442001de6a53003affee440b63bf8dbd98d045e17fe1fc4fe4534cc31cb9301809b65d6ac6785cd1f4c0f0b7cd6eda2e384
-
Filesize
18KB
MD591852acb67ac66679112ea38df17d71b
SHA13f74c119e2ca9d2f52c7300cd2138d8582c7b7c3
SHA2565b72a5e04ef14d38c9352811cddbedda16ca5f98c19ec1ab322406caee41f908
SHA512e40593212775d2ae5037ea42b81c90f39aa46832befbe3af3289272a28cb58c9478173cc2abf621e9ceb8c756d1b19ec45bbd64af78080f6ab21a613913b3d50
-
Filesize
20KB
MD59fc3805916c93ac191413b29142ac276
SHA16170e358972f861fa1fac2b084470a20b5a135e3
SHA2566873e46ecef33b235ac8aeeac72bc6528b3a4f5af8bb2add6d4e5a0191c283d5
SHA512a5cb9b95c2a5bbe57cf979758f99521c7c90a296ec13cf3345837edd49db707f31033e59b5fedf9921aa3bfb1e40346878b4e01e84937fd717f4ff038715523c
-
Filesize
19KB
MD548aff241b7f9a15367d93af130e7a261
SHA1395031542edc97d277b1bbe04b8c0295f0a6793b
SHA2566a415623575ba4b9a5ab6936ede717202161122e0a90dfd43a2a86ad1a3aa354
SHA51245517037b9c2bbbf78fee1ec27e23a8608fc39d54c23bea6d3bc38ae0a033fc5672878a22a4bafda16eec03a03997ede28e0b7c294388abe1f92947e1ff658c5
-
Filesize
19KB
MD522f0fc8231f4f935c20a619a68655089
SHA1e802cc1fe5d47f53a3dc327733cbcff193bcca85
SHA256917defa18374ab3ccf4916e265fe2af3b1c2cf5837b06c635f9f18a213ebe66f
SHA512681bc2c466ebfdce687e0609d380f49f668dbb98589f280d43a9457aaeec4bd1a88a0a9d1c3bef80621aead341408512e699f456e7413fe40acd0a5a9b08646d
-
Filesize
19KB
MD581fa683068536989d06565b071953f4b
SHA1ef975775e468374259827df7c0181e2abf4d586a
SHA256493b7eb002695396f6149ce32ff4d4e9f193d248c547bee8c27c722f0c25a171
SHA512e0e8662f53bfa8cd2993597b72486a8b40e002873646dab42696f977cec2297efe47afe5a8f97a263fbc45fc1b6bc0886678c7fb24f9608feb336f04f76a020b
-
Filesize
21KB
MD52af8e71b5be0a200e4d3cc3f3820599a
SHA1bdc889da10dbb91c3a7d8d225e1bbc53e06045a7
SHA25609ab115a4112bc11b5ac04279f0c075bc84a31a8822b5b71c32fcb853c1b2e42
SHA512f5cec679bccc87eee6ac4dc9fc73b0f96d7c434656264930c2338b07feb9e8b2860304898cb2484280b4b8bfdc6946e93778eb07baa64c7916f97d84dce022b2
-
Filesize
21KB
MD55c393f876e0ceb19f2dde055797fa401
SHA114e43cfcde91719517094fcdb26574929aa7b981
SHA25689c840bc96479b612ea1e107576d52280092e16a0ff404232b4479cd3dc544c6
SHA512430734a9f831cb5569d6922e7662892f4078c83519302caf6b8144c29419f7d229308bbd4f59d32c440511325ad9ad86324f3f1174694cb6a4062522a576355f
-
Filesize
13.0MB
MD5043cd80ffcf3bfceb4d78621fdf42f67
SHA1597164b37b6f2cf441b9d850737b7228210dad5b
SHA25654025e76acf33cc46d8286c5af863d247807b238f8553d3756eeb3e48325dab1
SHA512302a0f10ab5d8b0a668f0f2cbb07c23b2d70d92852cf967da4cb458158b110125bb4ec58818531f048fcb00cddaf99927f1bd9abafc353ae6cabe76c57a4f33b
-
Filesize
861KB
MD5cdae15f623a66d694d299f1390fff656
SHA1fbfc1a118aec4ad7558b82fb5378fca06a12fa9f
SHA2566a846f6e1e5112a3efd76dc23d97b9c36abb7bf62f9bc202c1f840a3f8dc182e
SHA512a79ca6d4399b2c65090f45d0de1016806396ad05184d02ed54a55e6f8af1a2833220c1efaaebaca4fb777d224e409f5291d340df783a3db0963f8b01c39f76e2
-
Filesize
1.8MB
MD5b51057c1a64a2b6c216f29f075e69460
SHA1a1efb41d5d2a3a286ae57855faaa2b9d0faf41e8
SHA256ab02c560c28e98411c1add31121f53f4cdef578e9e5112f28b5e6df3b3058d85
SHA5129a2c083d47d5ce85ac3b0f41d8c5a72551cba164ac12c0dffff6c46598bbd1bd470d2c299e0693937de21aef34094428dab009b59b5c87f693e6cc46113d03b4
-
Filesize
6.7MB
MD5a2ef706e1ede9b52477ba4bccc08717c
SHA1c47638776b019c4dd729eee8d3f451c51cf65eb7
SHA256ca16d280520998b822f17f4fd825443c57814d6db008ab90ee85341186a707bf
SHA512873b00dae7ab7f8e33fa39c35d8150dde7f8e1fc29bb456daed012253fed51a2ae91cb48a4d1806ff71614b4153b97a8947ac34aeaedd56bb54aaf4bfb32070d
-
Filesize
9.2MB
MD558cccfc4824ce98be253981d1087740e
SHA169ff1822448fc25f56298890eeea62e974f44da9
SHA2567e1fc96fcc98cb8f0cb44cfa94b40549a40bd0f9968c3c1141631aa0af95a1fe
SHA512eff1ca414672758fa1bcfc3ff2d69bcf0bdbb4bb8e94442c1e9108d5b11203b355409de9af3f6ce943a693e7198329afebde2b0862959fd48ac674c341e49429
-
Filesize
1KB
MD5fab1ea3a9d1ae87e9574eba7d468a888
SHA179854fea6286400bd499d40a883bde5f67b6d8ac
SHA256e2437652a7021f7eb4f497de0eaa3f6d9d2343a531929ac6493c710acf085cfb
SHA5129f06ea1c1a19cdc87feb6359b14bffd6bc4a84310ea45d04360214d870c0483b03cad0b68c2d9abe55fadc96876d55f81f367117c062830c3ed08abec9ff55b2
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VMware\VMware Workstation 17 Player.lnk~RFe58a63e.TMP
Filesize1KB
MD5edea310b9c56a4efec03a97b358de668
SHA181fb8d02ba0b53d61cb643b02d91d4096f978ec0
SHA256324211ee68f97f7883923b0a021170284b16b10272ab2d662a0af192aa20e453
SHA5128313ec300646c9a6f6d7dad15b7b39e3348f44e9dc20b4933d8f9bc369fdb961c974b59b4fd44b30e0b1bf9173de31f071f7c5d61cfd09acca2b0f651be9b8f1
-
Filesize
1KB
MD5e0ef545fa00c38976001fc7206c8dab7
SHA10e08ee182c15fec67b8172372327549110230d25
SHA256a18fbe74221da612209afbd147c8acce6616bbbfd9f23dc17e6e504b83b5a0fd
SHA512b566b617cac8dc5a6e3252a6cf8c2b4f99ccfd6e50af6c08b545cee1a7c1ab764af0666c0720e7e38e56ea3843e5af8f7bd8d4e913fb371676a1927736739257
-
Filesize
256B
MD5cf947fe647ddc796fdbd9816a01df4b8
SHA19633b6c85e5528d18e430d5624bc1ec52bd87f24
SHA256ca82ffb23cd5d1ade5e84e35caa5665a14dbc085d0bbcd4ea6e6ebe9101ff945
SHA512880eecce6e2301947305ef4de3ced7ca3ab11a2e0f1988dec86f4090df705398c76f4c68e9f1a9b36fcde37ad87bd2edfeb40d558e6e4f130ac6775904b0ad0a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD515cddf4fbe1114b5856f36c81f64bb73
SHA15cef9b9d41bf3b629a39347ec988252fecbb3172
SHA2567366630a9ccf4f6a31f16ceb6e3242f1355c10ff73ff863f41fd55306b2bf3fe
SHA5122275d651a7fbfb2eec5cfa23f5bbb0ff78ceb20ba15a69f01fa9f517b6af49bb2df12ab9cc5d08b7c6ccccc65c70c809a481b11f9164b48850b01ab523e008fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_6F3E5404F7D7AD127F27AE9C72CFEBEA
Filesize727B
MD539012c8a92cae9282f74b26b5ea3f98b
SHA13721fa4ee79c0ee1fe5888072594b4bedb32f3f0
SHA2567378ce4dab8f5abb78b476c01c139fcda8b775e40d32cfb159e25cceacf0d1a4
SHA512129c23e8b55513a37799fe9b5e42c01d3f3c89288b003974d082a395d4f6ffd51a7b3db2cb9534f8da4ecf79d24a1bce4d73ede112790a7a8737331f6ad1dc7f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD5cc79c4bec28755dd925ffe87be23f5d5
SHA1a66f705d54fad27c2e4631be3423d1a7ba4f658f
SHA2560ca63209f3a6717f5a88796981244b6490fa948ba4c7c965cad31e34c5d61fd1
SHA512e7bffecedb1e12799390d6624e74694fdf26218ccca4cea850009907bdf755f422e8fd02702a9eef6402b793d8f2447e1f44720d3babd400233c37ef66fcd3b1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD52ecde24f5f9c2c78fc0fb5b457738d3c
SHA1be3b6f878252dde93fecf35c35bd42b44eefc890
SHA256c29b95a05cac3b452133edd65036493e473dc54fb9abada7fa78b13a98a6f69a
SHA51275bac813dd07abd42df0b17fdf0ad42c541dc5c0a5a4488ba6754194f564fac4a508a9005e1ac57722c19167fedc9942d769a728e273b30ede90586bb7e9308a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_6F3E5404F7D7AD127F27AE9C72CFEBEA
Filesize408B
MD5b87d556e0a0792b33b8d9effaa34dfa7
SHA16cee86cc7d9dd2a938fdd0d99a097900c92e6180
SHA2562e2b02426731c07d6aeaf0400a8cf9655a0a9eef83dc762d0644d0bb8fa24179
SHA51220ef2b54368b7ed17bbd8853289475a876fa78836e0b0cf205d34be6bcc6a12d4adc1333c8f91bbd6b1d0f367a0ad5bc178e49fb411c204a8f4b1ee78edcee6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD54f6294a922838c5007e99ea77b65a200
SHA17443e0d157a8dd05d8b8f91eac7e3a6378108747
SHA2562f12bba2e7cc1d7efb57c250102cab39b09f1b8b81b85313fd2f86912f077618
SHA51271a24aeea5e7d665e0a6cac825b792ba668ca35797c278538c493cb75a7f5720c76792ee7378b3dd6130fed8706c37a13db83af41c78ae248402efac94f2d897
-
Filesize
2.6MB
MD5d079e463fd46d6b35e12c228dbd9fa13
SHA1e15eeb1c2813385698573adcd2f1befeae25cd7b
SHA2565ced4d345ff5bed7546ca93625450bfec0db6e24c68d75fc67b486e3b1848252
SHA512a6e390599520fcc2da829f3b878c00cf7513b171884e926d8e5105410ec3a4e8e75d12c5a3f60499b6826f3a812588f43e50e4a0bce0de4ab1f89f932ef15076
-
Filesize
2.9MB
MD5c6526da4412a7647186f804fcf85b889
SHA1c22ba11532012d3fc8e9a07a37077990dee77225
SHA2569e76e7b6c20d34e66fb3450a29fffabbc64691e0a0c3927a24b19630104e3991
SHA512c1cbdd05c8883ec5c6f64464f03edf151e8bb6ea0410f0cc435864f97e8b982f826a76f71d081b36bfa31a18ea15ddbf5ca3298e0e127de71dcc4a380d43f5d7
-
Filesize
386KB
MD5116eaa5c9bb2cce346a42eafde2dc152
SHA113c433306ebdafcd983410482fd42685bebadeb9
SHA25657afba202253a7736e7296ca9ad606b9640ad6f5e9c231ee291f511dd469c783
SHA51257d2ce75bd4a645eda5a9a77a6e92789cc527412722b2fcdcbb271c0d6eb8014b596d16e9ed0e72c9e1153e60549d13be2241fbd13223779dd9596e52ee8f944
-
Filesize
2KB
MD52f8fd3ace30fdbb6de8cd5e382f765a0
SHA142b55c52333db0e42bc88c5d23f9b0d884d6b286
SHA256c6687f047165951d99efff311c2e51ae8f43c6893319b791ac7a48676cf82442
SHA512040e633d97352b977fc75dd95cda020b8d1c7bbc38ca80344f86d62bcb0b376f50eb90e0e03516af2587a5d7b0614175b17d4f8d796317614bf08b8bdd217e7e
-
Filesize
2KB
MD5b367a0991afaa3113adb1cc814cf187d
SHA11e09941f7b456b4e25d1e3d1740e177a4a725c04
SHA25662fbd5352c4f1882cb8a01ecfa892a410ab0f27f6236ae649706678042a7a16e
SHA51216401068c2284790a95668cf8bb1c3832d8f453d84ef1a738da0bea18625863634c82c82e673e663794da68f6a9861b440170c477a35c48850f31cd6c4d4ac67
-
Filesize
2KB
MD5a4596e1932390384f40ab49225a9ac2a
SHA1590d482c77b21257c2fcc7eda4f35102a0cbed5d
SHA2566705a235df34e07bdae5f5526d07bce58d809129a59b31388b9c5f8698b4239b
SHA512663c90cf5c714cd7d2117d81286853059fcad7446056b50da7e076aa140f2a62dcdc3f2c87d40c2bad0d913326115c9751006df4208575e119dff4ee8a95ba09
-
Filesize
2KB
MD563e2f3213753f97a85de16dd6cb6536c
SHA11a83de9d9e6b9e8abd00424318b5ace5f7c520d8
SHA256f65f83461a706ded6a0893213ed3132e7ffa96ae8425e41e5a294144d36ea96a
SHA512c2ea82c9f99c775140aead9305fe60467490bfd9a7776ab5e118c0e7f1a5cb94ea23199a5da29eeaa2b17f60215291c26db35aa87402a0a82a7b6af3165f4a51
-
Filesize
36KB
MD5281b7a53f2fbfdc2776a4329eac28759
SHA10b42b5b4490a74826d8d33be96f1eab50a1db7fe
SHA256bfbab5debc155efecd147a6bd0010d87c02cc5a6579b06c3f6e6175666fdd65f
SHA5124d757bc88fb06c5da389e0e068914083977cc9e8a0329caa552126af41ef9cfef2af15599b65927e28c200b7149771531480b180c3251181196bf9f94b212524
-
Filesize
38KB
MD51e830f5942f27c76e30eef5788107e89
SHA1cfcb57852725dc9c2bbfa92e2d5b2138e3593ced
SHA2568d9698d97de5001cab7cd7425ac7b4b7b820e6aaa1f222f92f6277db1de0b36e
SHA512ddf7fb8f535570676f46b626714edd62a82244686465ad599493a06839a8e886a6b9f5cabaad67e5ba195ca26ce53a2c0c47e86dfdf44566b487a8951e57a79b
-
Filesize
39KB
MD55cdf955357cceaa95e08197c4ed8b240
SHA123cfb4b42d3b5ea1f7dd339db2521c9349e9c3ce
SHA256874c04ee9695f25ccfecf2347c9fdb617a56ac4e0674b8f8a88d90b3ddb1004a
SHA5121fa22b55897d88df180463e36ec5f87c949ab03d819c1d5291f6ab1c6586fc897ceaf292069cf313912e660fe5e8c50b1eabbc9dfc1d3de1793235725cc3bae8
-
Filesize
40KB
MD5bc64585735c6bf329769eb85b900ddd2
SHA14d6f6af2d29a5f391142196f91af8f4d2e4976ef
SHA2568d16dc4dacb47b3ae1c5d37ea958c22fffc78e16ae7c29f1a7cade82aaa07d20
SHA5121bb49f7bfad2efe1f50d5db611633f2122c9a65dcd468d72bf4877eb10ad8784e9e3efbbb68f7b1f9ee18b37b506078594c39a5dc340918a14690af9da64e1c0
-
Filesize
41KB
MD539849195f074f17d88421c5b50743a77
SHA1e26eaa4bd14956ebbc711a8602eddc57aa41975b
SHA256f074932a0e3158f1e8ac8bd4bcc3edba151bf0a113d8f0c0f9dcd7258d09b47e
SHA51223371ffe5f37a95a72ceb84d35d5b052c561bc527cd10da3a31e03ed513d0d9cb8c20b8e6d1390fb41f5a0cad1a3cfbda129d788cd261e3e3b30f42d533ff5d2
-
Filesize
176KB
MD5e1a3011b54fccfb29c76e3f562b50af2
SHA1c8306d9c89481b4517cf33c09ad9947c454a48d8
SHA256afa1f4441debef9a522e2e2fec0f74ae4bb257973674d7fa6cff6f7597b19936
SHA51296fb6e33c44d6e8e6e52802a42ce0dfdd393193a98110678bd0f7a05990b09d1483405a8680bdc23604b53346df08243eb87ad8725225cf9efe0381d9e8e0a4e
-
Filesize
1.5MB
MD51f81013dbef44cf03bb95d68b25365cf
SHA1d3be7fe48901a0ed267cbe77ed9bf066ff4b9939
SHA256f13c6e8a5c6659f8d7ee5a96fd2f9ebbdaae2994438b2cdf21ab518bc0829ae0
SHA512fa2e8567815089bdaf46ea4691878e33130e93779cf25db03304396e59a69ffd1e5e0ea35923f712eff86c53d50a6cd1af3129c5caf623bf0d45a447aaaae7d1
-
Filesize
24.2MB
MD5077f0abdc2a3881d5c6c774af821f787
SHA1c483f66c48ba83e99c764d957729789317b09c6b
SHA256917c37d816488545b70affd77d6e486e4dd27e2ece63f6bbaaf486b178b2b888
SHA51270a888d5891efd2a48d33c22f35e9178bd113032162dc5a170e7c56f2d592e3c59a08904b9f1b54450c80f8863bda746e431b396e4c1624b91ff15dd701bd939
-
Filesize
13.2MB
MD5ae427c1329c3b211a6d09f8d9506eb74
SHA1c9b5b7969e499a4fd9e580ef4187322778e1936a
SHA2565365a927487945ecb040e143ea770adbb296074ece4021b1d14213bde538c490
SHA512ec70786704ead0494fab8f7a9f46554feaca45c79b831c5963ecc20243fa0f31053b6e0ceb450f86c16e67e739c4be53ad202c2397c8541365b7252904169b41
-
Filesize
1KB
MD5e3f76ee3c27c4142b54fcf66b9dad681
SHA1e33b29fdeb3bc1a301040fb204f62453d119111e
SHA256233d773af966b9632036d0e78de9346959648b39a772400db0ec3d898343eaf2
SHA51269390a30c932e98735f45adca9472cda6d735d760b5396e470d782fb5e1da876908ad77ebfb877fa5d18945ac1ded6a0bc1f64ec112b1aa9c18299f30e65e97f
-
Filesize
1KB
MD5d6b363ca291835f620460d54f28750bf
SHA136e208d0633515d61c976f5d1fb67e30a6c14822
SHA2567ef88d79eaee5287f7dedfb2248149d2986f1402a7b14178bcbe6e4a31da6069
SHA5121386e0fc51d649882665041f85c523651205029d3c327e36741003df9dca35a684b1c0b92a79ad615334102e0a44095e48765c8c3cd90f1898485db712bbc1e3
-
Filesize
7KB
MD59862ce5633466f3b72c08bdf96d0d35a
SHA100d6de8010a0db92f800aa11e8f8e88ba4db6ad8
SHA256ab2eed84d6df4e7326b631aad957ea347d5816b2b0d190003c8aa4743cc06583
SHA512f7b5b11aa386eac3cf365a2c15b376e1eaf37e40bfea67baf9b506e13fe96554cb8a214bb4d38b06b9c6569146de17db05c4438cb17d39da47645cb15ef11ec4
-
Filesize
518KB
MD54aa882a8a87d248e6b2d4144f47bd568
SHA16a949550f3c7fac710ea7d7801fd809f397c2d91
SHA2566081f9d9040dd70c74c1f5ae51db1320ba3b3e9e6a5cdfda22a6f5e72ef38d4a
SHA5129a91daf5c128e09912ffb6e8673d0088825ba13b0151cf23b17d531b855fb1271637ddd3c92e63c704fc135ce3b703d05dd3d1cddfe452b8844af78cdd2ba6f1
-
Filesize
1.6MB
MD52ebde9d1a578ed1c78a79b2279be5f1b
SHA1f55b8c2511d82032e4e8d503b4874396b91fff07
SHA256fe793fc1b303f85837fc6a990caed01289c02e24f3ca497566108198fe6af5de
SHA512f92709052fefc3fc89ba07562a093d7a22dbd62e0a38d3178a93275b9050984430bb4ef5908871d29f591bca75b2a19f9202794a07deecaa1a8df86d0ca94f20
-
Filesize
118KB
MD5ba3165ec14e657e6235d6d789e9e25ca
SHA1f626fcc0e7e7f26a092da6a995f5936a45c4f71a
SHA256bf93de4755822425f3fd3928b52d2a6e6c91ab069213aaaa95695ed3e17e72e9
SHA5126d83dd60b1f8e8d93ddbda657b1c75f86c1f5f6eac899123f6ce498f5dd1a5abf05e29776144044c6a848e8fdd2b9a6a5367c4b249b879a310a260fb6b55b6da
-
Filesize
70KB
MD50f300657289a1a2d168b8b80e900055a
SHA1c5f93e3ef6c8227009736ac8b5d314ff21f48c51
SHA25694938835f53b968665eda2a7a082788dac0a13ee486e3186387c0ff7ececfe8a
SHA512035d0e1430ec7206cd7995f912f11310089367a452f10924f79dc2edbb958bf080e86c4501e3b7096ec07e7f4b503ec4751b475f60927a333edd9458b41f36d9
-
Filesize
29KB
MD5502d7759a8ea951315b74ee12a629f3d
SHA10f045b7a26a8ec4e5647be4c423c7cb4327fc213
SHA25626b2cd990adeb32ef7e4c00c0e447c64c9a7811de2f398d6a227ccf26e33da72
SHA51233b270a48413e0478432ea3d1e1fec8d71d876deef63f106905dc57bbabf6aeea74f01ef539a2c17d583e4e10d9262187a6bd9531220c8278ab4a44191aa9c52
-
Filesize
115KB
MD5f2338bf0d8f10fdc55b712e9c5240937
SHA1f6e0b2151d08d2316b685aa1a8fda38af9c888fc
SHA25611e605295b184468b69d444edf35707567615d16fe5b9ba924edcb76527f9002
SHA512d15c92ef1e438fa4313332cc57d39a9ef19584cde8c02d328983215544d823ad838d68b975b825afaff2a6549eb06331d7fa0833fdbf2fcf43d5fedaeab2434b
-
Filesize
98KB
MD573ebcf23e0e1ee82dedc376c1d312803
SHA1aa6ee9d5798254b715ba1ac254ee11cbd70df864
SHA256e8de7c03018755a37a2993b2688c5258b46919b15c5e55a85590d8ae3abf1eb3
SHA51203863edc55d819378ed9aaab1771a7be6acc627b3512bf7555111135b486b5bdf709bee5e32f717112397e5db4579ff496fcbd6c92e96ed8d5c7321e1315f86a
-
Filesize
86KB
MD564ba085bb02e9ecf3b21f0377199289f
SHA1bf00ebb018e9b0fe63ef3af971ab395fc0ecb7f1
SHA256dfdb2166d3010a1e7ccfdc38f0b1524fdc4b79b17b06093b7f9820b637d28343
SHA512b2d3e43f291cfc0215c1e1df1d61b94c7e7d7780bdfa8d627edcb58b1298fcc96beb8eaff7567629e2ae1c7ae1b0ef60af6abd6fd9ec0b380c5e20ebb0a8a8f1
-
Filesize
30KB
MD5abe700a6459d2d6fc9774e0277350ecf
SHA1cefe9bb79520b3cadf6d1bbf44fdd771487b3d7e
SHA256952603279b8851c3739d562247f3f0a373b5fd0eb5a9c3baf1e6b1e608ebc6c8
SHA512c6fa33ff10523d408be2e5653100fb3aabf1cecaa810916a0cbcd32c5bc2da76ebfb73256719843700ee4d05a7adf7b18c9130dab1127b7bd8b1d089b8219349
-
Filesize
25KB
MD5f7d359d175826bf28056ae1cbe1a02d9
SHA119409b176561fa710d37e04c664c837f5bf80bff
SHA256af1df28834936aef92e142c14b1439ca64d070840b2c07b87351174ec0f71d8a
SHA512e2d78cb2d6f1b2f3c410ccd5272d0b3e34f3cdf25c41605b12e9a1f408308084c28c4b427c915ed87e28f21d662846529711fa07f4357a7f7f727b96a5d0e7f7
-
Filesize
11KB
MD5c888f61b9b09bda1f1fc1506123753d4
SHA1bc2be72275b899d848737bfac8e0ba1ea72af63e
SHA256b69004749d69e2d826a4341d2ac409711fb984fe2ebb4afa2b3dbc03368493cd
SHA5129a90df4b4e4eefb48e81853d02e3f2f9b6280636322436b717f0763bf7feca79660fc860f8142b915fc475a20de4d876c1a29687061468609e9cedcb725b88d4
-
Filesize
3KB
MD5fdb3c5882438a6e996d13a7ab48cf467
SHA17257251e1b43912d15defbdf01056aef80d043a2
SHA2561e71d0b7aa6a8835986a2d603c7218e792886fec4ea889f13200cf0fdc78a73b
SHA512551678e245c37c61433bb06f5bbc1075b76c1b86b06907b0a8d4c1e240b62d13922a0465919f361a6584388d80333201b5b6202b3fa1c6ff7771a58ba9ea8716
-
Filesize
102KB
MD5339e79b21cd73fe1174b56d6032e40d2
SHA1d85e6a6a585fe4eba6f2601ae97a9db171f2b5b1
SHA25691e68a9891339a8db757c9eceb65371db83822fa56305d61330e50194dc97131
SHA51210d5783d92bcdcd536abbb3650321f150f4f8a0850e99a974dc3e445dd6421b41fd9ce0da951efcc553b5bb00719e11c4c22c01f2c0882e35380a15de0076484
-
Filesize
11KB
MD5c969983ba8f120def2953afe08b2f164
SHA12aff93389846c5b107d67ec0886a342ea18eea76
SHA256ea696506747d3ab4a9c8b8d486b4a886ba4cba7b65eceb1d89c6ce54be6c9c20
SHA51230f69f57ff3eb07cc0f787a22aa42245246d9b6e657b656c82335d6fa78b3f8534027c4ca28998d72872cbed099ed45b8ac59bd3c7e69ffcc133510a37632ad6
-
Filesize
3KB
MD58d997d8d1105556cea9726b2aa38949e
SHA157f9c467fa48ad4585f58f40120778080d4003ef
SHA2569cbf08670ee83cb7956473072d7d51a709da49522a1109ea582425d86d88d8f4
SHA512d52e6ae4e66d33f3632e349fba6e13eda805764cc4d87920048af779148ac87a7918fcfa4f307a9fb19ae9b5c58b94247ac09433ba61afc0515a5bec3a5ae314
-
Filesize
66KB
MD5092cdfca61db22f6ec3ac01255bad56e
SHA1565788f4cdaf423078006d4bf480eb4b022bfe72
SHA256965c2e680140329f56f253f9a5bce8745a9664fc56aedb58bdb57e126b0aa1c5
SHA5127d5e98e33a60d259f5bceb9431c1d9630bf43f479631b9ede5ba8f8d4e761f9c67971ed5347fb7d3c1234f15a75e252b4e93aa002a5d85fed751ca0b64a5e24c
-
Filesize
28KB
MD5513ea5ad5d0192b4fab604bebaeba1ca
SHA137cadf97b3de820bb8a9cc82da50f969bd9ee742
SHA2568d3180911c7397eda186969813dd6aa6447b2e247d1dddf8cf15c82f8c187c7b
SHA5128459e0f67773be7ec6d3ef08c3c9018e78719797292e92471b7b8ba210cb5fe3946e3f99d23930d5454a223907bddf40e3d7c8cad8aa6063c1c26ae7f1744b33
-
Filesize
13KB
MD5f705d1b2884dd89de05b5be1b5f091cc
SHA115fda464b0e6152f20be66478e5637bac6738a44
SHA2562fed201cfaabf39aa9d32531759ffb01b93e890ab28137983ac0a0f1b76cf4f6
SHA512740331cb30d323bcd5ae0789ffbb0620baa7a485241b6c2e4064265397f40e8510fc6de9758b5f5cfd41888b29ed95392b73b3b0812a1e207e46d72e6d521eb4
-
Filesize
30KB
MD583b9f3a1bd3afd531c19b5314525eaef
SHA1f857b40f1d837ee9bbd0e33cf4795d4e8f20b1b9
SHA256a75125186847fb0e6d4cd755ccd68431df3a64c8786125b6110589054f9c2389
SHA512b48f3b039d8d11e25b9978eb9b38b7282793a264878258ceac12a243cbd344dbfcb9d5e071a422209a83f5330b7388caa8344cb6c11598e1fce1bc43f649384e
-
Filesize
4KB
MD576e07de9fe56a25f27a695691c9bdade
SHA153fef434d80383dfa266c632e6d374611c38319e
SHA256a3bbff5810e7d94a7490e06d5b420f734ec02f4fce66274930e024761e01049b
SHA512813eb5cefc1075357dd70285e05e765ba911fbf65cf11975b1b241d2ae3bdb8520f07de9daaf29b28f979c97ef59bd079f63c297b8218072d0f405986fe4364e
-
Filesize
30KB
MD5acc036a64af0be34d7925e24f5bbce36
SHA18b9b372250219c3d08b153f630b36dfdd2823084
SHA2567e3af2553ce93dca2a7b2c42e1c839573ba37e393e9e7a5e200dcc2df4f7fda7
SHA512e2190fd5e3644acd73ca86485e8d8bc1886a5ce767dfc452cc8178fb6f24ede82baecbc9e1693982307efa442ee39c19911dbe8dd19eb291595ec671979f63f6
-
Filesize
12KB
MD524236822ba4e710e9fbd3401c78131db
SHA183ffc5830cfcb98b6957f7802e4e7fd7816dc1ff
SHA256a58b885df4777c61b577af7569eaa5ac0202ea50f55fe141e9be0ffc77743a50
SHA512714f005f882ad0551fbcb74ca4fe4a0ab6f3bd998879dc51ab2911190919080a55727f4590ddb96f866a02f6ff9cfa0cab9a48a543edd35e684f28b3391171e9
-
Filesize
79KB
MD570d6c2e1940824e5c9deac0a2467603d
SHA15dd4a84bfed0eb199a228abfd1804c142e3fcbfa
SHA2560e8d73db78847ff2956c471c009088c1754640a06f877e9dea061bf9b6c287fd
SHA5126bc3dba5d026896f64bc2131d37f155b3dab6a3c8bac758433b8776255aabb10e24b8553c05131ee13de31b323620b4d844c141e267eabfaa9c0d62084ca8417
-
Filesize
52KB
MD511e92a49a113d80fc43219ce21468bcd
SHA17401c5adec3f548195c1cf3fa85c266e476f1283
SHA2569237ac240f3bef26001bc33a670245d368b727fc43e031b6a48fbf698fdc1def
SHA512bd7dbe2b786a7b0de0377abfc3a7a97667750e842ab5d0e42ef898151cc8a81e615a70536753e243f5a61b727acf3a837536534e65c110a26799c9a2e3b7a7c4
-
Filesize
14KB
MD5d217758dc330f6218525b858c693e7f7
SHA125e1774351f9045eefbed376a287b13584e28c86
SHA25623cc9be25808d3749eeba3758851e2d1db6101a1e8de9715839718eb9553118b
SHA512e51e959dfe83941b8f33d555e67415a231002c5f4405fb56d128ed82bf28b392c5a677598e97e8bc7204bc72ccebb9011bf6db80df89b2cfbb906b6007f1959b
-
Filesize
9KB
MD504b33f0a9081c10e85d0e495a1294f83
SHA11efe2fb2d014a731b752672745f9ffecdd716412
SHA2568099dc3cf9502c335da829e5c755948a12e3e6de490eb492a99deb673d883d8b
SHA512d1dbed00df921169dd61501e2a3e95e6d7807348b188be9dd8fc63423501e4d848ece19ac466c3cacfccc6084e0eb2f457dc957990f6f511df10fd426e432685
-
Filesize
2KB
MD5fbfcbc4dacc566a3c426f43ce10907b6
SHA163c45f9a771161740e100faf710f30eed017d723
SHA25670400f181d00e1769774ff36bcd8b1ab5fbc431418067d31b876d18cc04ef4ce
SHA512063fb6685ee8d2fa57863a74d66a83c819fe848ba3072b6e7d1b4fe397a9b24a1037183bb2fda776033c0936be83888a6456aae947e240521e2ab75d984ee35e
-
Filesize
8KB
MD5f62729c6d2540015e072514226c121c7
SHA1c1e189d693f41ac2eafcc363f7890fc0fea6979c
SHA256f13bae0ec08c91b4a315bb2d86ee48fade597e7a5440dce6f751f98a3a4d6916
SHA512cbbfbfa7e013a2b85b78d71d32fdf65323534816978e7544ca6cea5286a0f6e8e7e5ffc4c538200211f11b94373d5658732d5d8aa1d01f9ccfdbf20f154f1471
-
Filesize
5.4MB
MD546efc5476e6d948067b9ba2e822fd300
SHA1d17c2bf232f308e53544b2a773e646d4b35e3171
SHA2562de285c0fc328d30501cad8aa66a0ca9556ad5e30d03b198ebdbc422347db138
SHA51258c9b43b0f93da00166f53fda324fcf78fb1696411e3c453b66e72143e774f68d377a0368b586fb3f3133db7775eb9ab7e109f89bb3c5e21ddd0b13eaa7bd64c
-
Filesize
935KB
MD5c2df6cb9082ac285f6acfe56e3a4430a
SHA1591e03bf436d448296798a4d80f6a39a00502595
SHA256b8b4732a600b741e824ab749321e029a07390aa730ec59401964b38105d5fa11
SHA5129f21b621fc871dd72de0c518174d1cbe41c8c93527269c3765b65edee870a8945ecc2700d49f5da8f6fab0aa3e4c2db422b505ffcbcb2c5a1ddf4b9cec0e8e13
-
Filesize
188KB
MD5dd070483eda0af71a2e52b65867d7f5d
SHA12b182fc81d19ae8808e5b37d8e19c4dafeec8106
SHA2561c450cacdbf38527c27eb2107a674cd9da30aaf93a36be3c5729293f6f586e07
SHA51269e16ee172d923173e874b12037629201017698997e8ae7a6696aab1ad3222ae2359f90dea73a7487ca9ff6b7c01dc6c4c98b0153b6f1ada8b59d2cec029ec1a
-
Filesize
188KB
MD5a4075b745d8e506c48581c4a99ec78aa
SHA1389e8b1dbeebdff749834b63ae06644c30feac84
SHA256ee130110a29393dcbc7be1f26106d68b629afd2544b91e6caf3a50069a979b93
SHA5120b980f397972bfc55e30c06e6e98e07b474e963832b76cdb48717e6772d0348f99c79d91ea0b4944fe0181ad5d6701d9527e2ee62c14123f1f232c1da977cada
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
191KB
MD5eab9caf4277829abdf6223ec1efa0edd
SHA174862ecf349a9bedd32699f2a7a4e00b4727543d
SHA256a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041
SHA51245b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2
-
Filesize
800KB
MD5f706d550cf905648ccb55b47e1364022
SHA13c382bfe0c4c14c1ed6cbe88d6a69ad6be28a08f
SHA2567be2d324f0cb063be8335982096f17ed4f08a7592130e04459ae818824016589
SHA5123c946d88447504c94227fec259bbeed7ef458a0740c12345e425821644f8e0d9358b68582a1f6e1b74597b5dfd2976f328b706a72df30e3c76c899cd435a349a
-
Filesize
4.9MB
MD5d141d64b6a3287548847abf5b4c1bc7e
SHA1a161b984bb24d135353701e445a6a0babc5d25b3
SHA256e38280421473e79ebaaa8398d86974fc7100cc8ec1c3273fb9bfe4f672c918a6
SHA512282f64d928e19cf107b19ad39da1150045b60efb9ad599d827f9dde5f20a5bb499ea5996464a1f2ac79c21ec9af9307a363072f172f92c6669ea00c0ec48753f
-
Filesize
180KB
MD5df1b1ee46deb824a89f18e228f8a4a41
SHA1001d86480ce0a9e1b2fed8c48296bb3384dad793
SHA256ff8884498c3174b7d2bd35bd1a43d75d3538dca2c0821ca5876fa45eb2c8a47f
SHA5126587452fa6ebef2eac6634cd3c6d8629cdcd9f214a5a13cfbebfd232318a3a5d3cd5d3c9baa721270f5283d3127d36475d40071132ba063bdda49bc48cc21fab
-
Filesize
180KB
MD57c87329a66d4c22f03acea4e817971f9
SHA112a2134fa09fd7df026ffc20bfe58a7d30d6ae73
SHA256c78bc45113d0270c2154930761c3b74db714987a16c0fbe5e7a05fa3a853d0c8
SHA51273f11aa3f9b3dbfba157a0d47dc61ff2a22509b61339882a9c2cee53ee335b18820700d7a413b81b426e71c83443f0d99bea8b3638b8b87ee9a42f01f404f955
-
Filesize
634KB
MD5415e8d504ea08ee2d8515fe87b820910
SHA1e90f591c730bd39b8343ca3689b2c0ee85aaea5f
SHA256e0e642106c94fd585782b75d1f942872d2bf99d870bed4216e5001e4ba3374c0
SHA512e51f185c0e9d3eb4950a4c615285c6610a4977a696ed9f3297a551835097b2122566122231437002c82e2c5cf72a7a8f67362bff16b24c0abe05fe35dddbf6a1
-
Filesize
635KB
MD535e545dac78234e4040a99cbb53000ac
SHA1ae674cc167601bd94e12d7ae190156e2c8913dc5
SHA2569a6c005e1a71e11617f87ede695af32baac8a2056f11031941df18b23c4eeba6
SHA512bd984c20f59674d1c54ca19785f54f937f89661014573c5966e5f196f776ae38f1fc9a7f3b68c5bc9bf0784adc5c381f8083f2aecdef620965aeda9ecba504f3