Analysis
-
max time kernel
121s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 22:27
Static task
static1
Behavioral task
behavioral1
Sample
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe
Resource
win7-20241010-en
General
-
Target
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe
-
Size
6.3MB
-
MD5
f519bedcebceefef74d90b41bb91dd09
-
SHA1
801c2788587669b36d8a4a16f3e822ca4bc51676
-
SHA256
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d
-
SHA512
f9c9cb90e6fef6ff75bbcdd6485d8d34ea2413e5ef289adae05d331384cf1dfdc563c9a70cf812797823b0e8e71f101af736be2eff4a4b979c1efaac9b0dbc24
-
SSDEEP
98304:UPdx/6o/EJ6N6ExIxrnumYqGX2LsQmzpVPIlZj3B25RlEYzc8+edv+173j6amzqa:UL6ocnTszpVPOGr/+epGqamz86
Malware Config
Extracted
cryptbot
veoxjo24.top
morpib02.top
Signatures
-
Babadeda Crypter 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x000500000001c84d-328.dat family_babadeda -
Babadeda family
-
Cryptbot family
-
Executes dropped EXE 1 IoCs
Processes:
bsconsole.exepid Process 1532 bsconsole.exe -
Loads dropped DLL 11 IoCs
Processes:
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exeMsiExec.exeMsiExec.exebsconsole.exepid Process 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 2652 MsiExec.exe 2652 MsiExec.exe 1460 MsiExec.exe 1460 MsiExec.exe 1460 MsiExec.exe 1460 MsiExec.exe 1460 MsiExec.exe 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 1532 bsconsole.exe -
Blocklisted process makes network request 2 IoCs
Processes:
msiexec.exemsiexec.exeflow pid Process 4 2276 msiexec.exe 5 2896 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exemsiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\R: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\N: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\P: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\S: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\T: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\U: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\W: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\I: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\J: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\Z: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\M: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\O: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\Q: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\Y: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\V: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\L: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\E: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\K: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\X: 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe -
Drops file in Windows directory 11 IoCs
Processes:
msiexec.exedescription ioc Process File opened for modification C:\Windows\Installer\f76f2d7.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIF664.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF730.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF8E7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIF9B2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI576.tmp msiexec.exe File created C:\Windows\Installer\f76f2d7.msi msiexec.exe File opened for modification C:\Windows\Installer\f76f2da.ipi msiexec.exe File created C:\Windows\Installer\f76f2da.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIF7EC.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
MsiExec.exebsconsole.execmd.exetimeout.exe4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exeMsiExec.exemsiexec.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bsconsole.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
bsconsole.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 bsconsole.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString bsconsole.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2716 timeout.exe -
Processes:
4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 2896 msiexec.exe 2896 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
msiexec.exe4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exedescription pid Process Token: SeRestorePrivilege 2896 msiexec.exe Token: SeTakeOwnershipPrivilege 2896 msiexec.exe Token: SeSecurityPrivilege 2896 msiexec.exe Token: SeCreateTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeAssignPrimaryTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeLockMemoryPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeIncreaseQuotaPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeMachineAccountPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeTcbPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSecurityPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeTakeOwnershipPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeLoadDriverPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemProfilePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemtimePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeProfSingleProcessPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeIncBasePriorityPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreatePagefilePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreatePermanentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeBackupPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeRestorePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeShutdownPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeDebugPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeAuditPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemEnvironmentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeChangeNotifyPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeRemoteShutdownPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeUndockPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSyncAgentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeEnableDelegationPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeManageVolumePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeImpersonatePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreateGlobalPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreateTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeAssignPrimaryTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeLockMemoryPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeIncreaseQuotaPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeMachineAccountPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeTcbPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSecurityPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeTakeOwnershipPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeLoadDriverPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemProfilePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemtimePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeProfSingleProcessPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeIncBasePriorityPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreatePagefilePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreatePermanentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeBackupPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeRestorePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeShutdownPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeDebugPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeAuditPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSystemEnvironmentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeChangeNotifyPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeRemoteShutdownPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeUndockPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeSyncAgentPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeEnableDelegationPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeManageVolumePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeImpersonatePrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreateGlobalPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeCreateTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeAssignPrimaryTokenPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe Token: SeLockMemoryPrivilege 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
msiexec.exepid Process 2276 msiexec.exe 2276 msiexec.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
msiexec.exe4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exebsconsole.execmd.exedescription pid Process procid_target PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2896 wrote to memory of 2652 2896 msiexec.exe 32 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2268 wrote to memory of 2276 2268 4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe 33 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1460 2896 msiexec.exe 34 PID 2896 wrote to memory of 1532 2896 msiexec.exe 35 PID 2896 wrote to memory of 1532 2896 msiexec.exe 35 PID 2896 wrote to memory of 1532 2896 msiexec.exe 35 PID 2896 wrote to memory of 1532 2896 msiexec.exe 35 PID 1532 wrote to memory of 2904 1532 bsconsole.exe 36 PID 1532 wrote to memory of 2904 1532 bsconsole.exe 36 PID 1532 wrote to memory of 2904 1532 bsconsole.exe 36 PID 1532 wrote to memory of 2904 1532 bsconsole.exe 36 PID 2904 wrote to memory of 2716 2904 cmd.exe 38 PID 2904 wrote to memory of 2716 2904 cmd.exe 38 PID 2904 wrote to memory of 2716 2904 cmd.exe 38 PID 2904 wrote to memory of 2716 2904 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe"C:\Users\Admin\AppData\Local\Temp\4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe"1⤵
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\adv1.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\4c06090805a5e62862ff2d0b91b9a117778903f87d141494d31124383e39404d.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1732227795 " AI_EUIMSI=""2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:2276
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 5CD731F58E1BDCDD56DFD4F1F3F496DB C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2652
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding EA575724FC86290F47B7743DC017AA002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1460
-
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools\bsconsole.exe"C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools\bsconsole.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c rd /s /q C:\Users\Admin\AppData\Local\Temp\YaGqChoKrArn & timeout 4 & del /f /q "C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools\bsconsole.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\SysWOW64\timeout.exetimeout 44⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5afc41ebcea1522f3caf1e45595d69925
SHA13fd4de9344a0d2dc9ec4431afe854c4bfb429fd2
SHA256f8b80639467dcbcdbf24d8952dfd3baf429aade706f4aeedbc066c68c088472f
SHA512cff16d4a26ec860c13432e71090d952127ba9cd7ceaafb5896c845ad7ffb2e2eb29ef60d944a11b1758c339f5a0512e5fc6a09e7b582729c0baa0bf58dc2e34b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d26918121699d2fb216612ee16d648b4
SHA18a0591e679e602232abb886433fa79abb1f3bfaf
SHA2569f576c4fe7d1a38f0bff5e0f0d8786b320f8b34f579b3fd31925b9ed01e574a7
SHA512f7f5b3420cec73734190aea06415f0aa18e669a1e7697595d19ce19bc385319553bb98ea39dd29bff5fd540db18999bfca77e88846a5b0d3d5930aed87e818d5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e6cdf930ab87c21e0a744e3805e48420
SHA18edff4776e53edfa0217fc0e6f2505d086c2fae8
SHA25684b9e5d1a3cf6662bb0fa5128af7c229116ac081cf542973febc1a69277f0201
SHA512ab047757c914a4833e2e11c32bf26ad04bac244496b353f3798c12242ffe54ece352ed4b40595750bfb698d62542ec3fa2cb7c1db1e7bd576881bac3f526f91a
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\3DBITMAP.LGO
Filesize3KB
MD5c7eb72cbf51334c39e297403a6e00e5c
SHA1eb8e6b0b81888da182730c055ad228907c0e49b1
SHA256f29fc7faf7d4bb8797367c5ab027c797c2af33edcf081efa9daa7a7e7bd9ee0f
SHA512f6e79a3e723baeba11b21694d5177d8211510ac69e770f9f05553094c681e91613c2e6687da1b253a72d9e242c9975c25d62b3493fc070a1fdecd41cf3bd02f2
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\3DJOY.LGO
Filesize2KB
MD51dfb4a0a7e6372acdb89c2a9817284ea
SHA1d87b2a9d393c3515dc2712c93727db41d600ad80
SHA256e10b673f954c12e31812afd7773dee18940fb46b2fdd9aa70ea9ec3d4df4b488
SHA512f80b3215c8c7162be25c5897e5b2bf60461299eedb18d4217e73ca2607afa6dcbdf9c3ee929eeac8f7ed6761febebc068451131b9cbfb6c625c50a8e7ef0e96d
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\3DMOVIE.LGO
Filesize2KB
MD585319eb1c4096384e18e71658148190e
SHA17cea0551747d67b4a08b6f78ced0567199f8e38f
SHA256979982407f136490d2d2788055cc0feae741f584f8daed331f18cb5ae969c287
SHA5122d20c9c509b929f6220bb62b047177db9fdf4dc6c891733733c1db0c3deb8a12a802cb17ba1567cea5b3b24b0f707ae75be0108dea2b23c7086abf931ab8db66
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\3DSIMPLE.LGO
Filesize1KB
MD577eae74dd7bd2ca9982bd2f12adff615
SHA19c82d2fadc1ead2cd0848a261b1430b49f806e79
SHA2564018202e5192fdf1e92a2d4784b884af3c9f27409cabe16a8f1b8803df599ccf
SHA5120d2c268994584fa15c88e54f7c673349ee259f006a40b69098b673d28ecaca6042840b98198015b80cfd61b106b2585ff05f47e6c470b4e8a2aa6cd967a6ffe2
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\3DSTEPS.LGO
Filesize8KB
MD58bb174bb497395b6d679af159b75e9b1
SHA16e286d495c5720c6c236f2d521e4baa7affd09ed
SHA256520cb66f51f5822ab2c164fd23badf8879f3c22f63706a9875b4f3d87db0919c
SHA5126ab2ec5c91442c6ba0412d6d66b65f274fee303a053f883ca934bb8791c18871c239347967c1ccaaf56724aa1115a39257deebfacf70abc7ce7d8c6ac715122c
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\AXIS.LGO
Filesize1KB
MD53be7e79f251f5dee60215a123df636bb
SHA15fce52c40ad8d6054f77bb5e84cfee34b145c447
SHA256288e25d6e2b5346eab20256bb581aadb6e3752076412d60934642f79478be20f
SHA51202d9ff2aefd3e29786f5b674b6d3458bf25ec221d093f1f6ae3ed6828912a2e7cf421fa3166081cda2e9fa0deb6497ad767510d22d63bf702ca644a6a5c64c76
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\CHECKER.LGO
Filesize1KB
MD5829044c299c931e3773faa5340869b2d
SHA14a88dbf1901bba3b5d8b4cf2bb7c66998add9a58
SHA2562cf7197f40b2cdb9b381975690f664a305696a1e84b56202364321b009e5eb54
SHA51265bc42f88c69b1539ffac2d34a45efa98b8b684c3a35643f779a1176d3a0095ff15ce51d816b314b35c6ad73c3e59a47b9601947f0db96f772a1f7a405fa0c37
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\HILBERT.LGO
Filesize3KB
MD5bf351f6bd2d7a44fcf9bcb99324d4b36
SHA152bc9e082584357fde1f4daffb840573cec864b7
SHA2561e0bbb9ffdabe16183a87c789a4e737f2c46179b01c71c7b8a88ac62fffb2c11
SHA5126d44570429ffe78645ae6fb659d1b528a05b1aba77213ca62668ab2144aa26e267fd8493b6214d9bde056d33c9824a50f76381b4b8ca2a0aa6f2b7fc24525d74
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\ICOSAHED.LGO
Filesize4KB
MD51a52a14106fd3e659d3f960f7cf45ab5
SHA172e840e28848c0e0ea0c60eae20bfd775043c8e3
SHA2569caf0a5e3ea51b7125a67fc6a8acfc21aecce0bb35746bb57c0abca8e9c801fa
SHA512e2d81e0d9f9f9199296a097e859859227e31063110568221deae5a6651378a45920915a57b6c84c64e1ea497fa59621d0491133d05525b46796735f50bfc6a0a
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\SHUTTLE.3DV
Filesize20KB
MD5e00bbd821c702566c9d17e47bb00d665
SHA1a9ba7176147341e1555b0c63592bc57d371063e6
SHA256ca6769e5a8b34067878e96647027ed50dfde0402ca4371bf008589d9e53d188f
SHA5121f16a7245945f4e70e0c8f44bce86537f01fd6f5d172c35f450894edcf51f9630822631bc4301bed44012282e7ea3f1ae0f7bd95311b6e97b0d9fbc7d6b0e95c
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\SHUTTLE.LGO
Filesize2KB
MD5ba4b027fb49d27471ee578dc93d5296b
SHA1d9fdd8bed9931dcdb2d3f3056cbd5286d903c6ac
SHA2560d4839f083cf2037256048560fb3979113f2948941d580158dde559429491ebd
SHA51265bb4b4fe447c5c86bde7d4e85b524cee9e707c0ab10f07df189fdddb844a1fa83cc29aadd0c99028d71a17a6158ae6b3104ae1cd4a01cad60ae0daf84efff0c
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\SOLAR.LGO
Filesize2KB
MD56c567d552d2fe350bcb0986273162253
SHA1bb8fc18067bf1ebd8445ac22e2486a4ddf0d3242
SHA256faf3487c2b65f41ed6b534280625a40f936d08ff225f9c5484bcd84655f8a53d
SHA512bb31975f186281e4c357fa6e8d6fae13c0f83b07714f822bba78d790fd9c2bc3e486d4f3309c5e6c22f651469ca1dfd313159e9d5c5fbffd3378406f208d60fa
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\SPHERE.LGO
Filesize2KB
MD57b7b9b7b4be184e7fabda2d590c93923
SHA14657b5a118948a309a9d1478aeab63ac8625efb8
SHA256578342aa2c859a7e2930f4051169306178122c992595ac809f3a2f603d5cf73f
SHA512bfbf1a2f68b1b9f2cdd218f2f8053ec1768f25a96ba31f879641ed24918cfcf5667b473396f3c87b8aebbc37a016fed02d65e883ec5c5b0e339baeae32024000
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\STEREO.LGO
Filesize3KB
MD5d62e05f8d0dfcec9216febad10e110ca
SHA125cec291197969161924b7219ceb6a8dfdc4b45c
SHA256780eb93d0eb99cd2c75137be9e37205b220d44892c0ceaa0ae090d2cf7624b92
SHA512371d62f09d5d5ebdb9970d7e37f90ed3d4b3ee5e5e9c8ecc3cd51ce0f9917b121d6ec666ae8d985c9e1c500cbb3116d3fe3135d315875a1d9df65bb91e1f3a20
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\TORUS.LGO
Filesize2KB
MD5362cada28e17ad2e41b5fafdb31f41fe
SHA11dac44fe205cfe218b0007560827b5631b937af2
SHA25627be594b0236fc144ff7553084ed2a1473332038ca104006b0edcabc6723c7e4
SHA512c3dc94584d63e10717e48c6a4fac17eabc9eb96fb3c8788937c344b6f7abe50d3166dc3453fe40d10ce658372bda63c6c246b261c131759cda96e5d5fff58e1a
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\3d\fmslogo.bmp
Filesize66KB
MD5074091f21cae34e830cac8ef5422b840
SHA12cf882243c45a7bb657cc74543850c07227ffa3d
SHA256f8656e1e1ab41af29efa9550769e354e7e0f4476b802e32090e706880ec86603
SHA51262ea398ffa3be0ad6c128bb51bb6d28d9dd2366420beb88a357d27f3a3d3951e69b822e23c6f4389d994408e647c4ee294a37f71615a4945b7d25ff851adcd81
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\CAR.BMP
Filesize1KB
MD55fc366b3371bde5c769a8c5b9d0ff966
SHA1124f3a48111e1adba8cbee101655d6bf438c9129
SHA2564b0231a2577be467d7d37612b75e38d6e944b7ba757f7fe1c36b697e0fc5ee46
SHA512e78445e2e70e7ffe3100ff91f5c388817b3cec3964e58ea3e5f415e221c88faf421712d363edcb954ec32d929f6c9e7e3da9e8fed0877e2516312afc5fa585b3
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\CARMASK.BMP
Filesize1KB
MD5afe2ac27f1ae91549f64971d1ba81e1c
SHA1a717af1a26506bf440d8ade244e12b9283b2b7bc
SHA256c889fe2430b247aa02e7a101360002b88151cfef4df3a99116c22ee80040db0d
SHA51215f45e1a6743fd2d6b2ae06840466e20efa3018e659f3af65bec14ae372f42adc9ac81e5745c38ad7ae40d6c033d087d82699975afc482d89e441b772ed4703a
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\CLOCK.LGO
Filesize1KB
MD5c4acddb7dacd73b0a509fc54e9c607bb
SHA19f1e79be02b00a5eea5d615094eda6ffc4a45af0
SHA256070086e62f194b7de43c7145508c1e68b8081d7c8393a43e4c49d6e5a147143d
SHA512e21ec056a9952a441ba571db14d681274b1384e6dd10299d193223516f6ffea9bcc31c3bc114bc9cea8e71c9ce15fc483e7d51ca0295e8d3cd02aa81838ddb17
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\CURVES.LGO
Filesize2KB
MD5a20a8a5480c82964f58b62ba8b29f932
SHA11d48183b50b6abb30323b70922175042fe573f18
SHA2564ca29c112c6486054e71ddbe4c49b809e227c9e2e6760b4c36ee30afd7b255cb
SHA512f561e9d53d2c6d896abf80bde1e1ed2adf2aeb5397e9b73723d0cbbb69129a084d570a412e5d409c3dcc154a37f6b106d6c704141effa6fef0363b9f20c67e5e
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\HANOI.LGO
Filesize3KB
MD5a21687bf228a38528aa1963d2c8a78e3
SHA1c816e2c99e20f2a79ec0ce9a8e0e9f3c05c9af13
SHA256288699cdfee3880ca1ad2056e1cf4a2217a9d684005c5c690a6594f3d54709ae
SHA5121802a7ab95a54fd17c11e2214da5c671618994fcba3efe2e4d366c59e8941a592f845c9f71826d266b15062554e6a32fd207ec09cea14e7bf12fa66966bff887
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\JOYSTICK.LGO
Filesize2KB
MD599dc857ce06ae8878881adb61e4f1a40
SHA11cd90a57c1fd3cccf4ba2bd5c4d6eecf1bca6a1b
SHA2563a8f8507f77f89a00c45c50f1d98bbb4ec0da58706d8e3bcc2ffd2be9f5b89a9
SHA512367887c6aa8bb4e23ffad02f0a1e8e6c1767765aee04ab1c1b11c0cc4519c2cd68f16cf26e8546d98031e8bcf121ec646b5b59b351cea8057557dd0fb3625a85
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\PLATE.LGO
Filesize2KB
MD58cea513a308679aefb4edba1375c4cd4
SHA10aa936e6cb1dbda47b22a4fd3c506002e84b4ffc
SHA256924f989f6f9f54e97df021e22ebe002aa44ac8d69d44e289cdfa6644ad70bfad
SHA512a8987e1bb9b06741b27800b34144ece709012d396b8501dbaef90b4686cc67ec0ff78d3084eb130f8553972dfb72a35f08e510f783c56890897ec406123f612a
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\ROAD.BMP
Filesize37KB
MD511836818b440d6cba5a3aef15393a5e0
SHA14c49a9d1bd3ece0e031d80e8746e55f0ad08f399
SHA2568a64eef1ee52de71fcd074dd39ebeb408558da79a7dbf1ef4305e9a4a23ced58
SHA51215fa97e739906957ecd9ae9f939d4dc3b6a4b211bc5dd23b68863e53c8df72a3bae7cfb5367d8780f0cf37ac322c88d981565f85d2da61deb8652db22a879476
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Misc\SPRITE.LGO
Filesize4KB
MD554085d51ffc8c72c37a70a0cfaf5354f
SHA17134793d8954f439284b5f76cce6095a97a4af81
SHA2562e91c6dfb9317ed8a7e9e798bce808aedfd3dfb0b05daecffcc7d8ecbad0fcc6
SHA5121921a7cd80b17b0bd2e98b74dde8f5a0884e0874b93869d732371760a3f087b56941dcbffba35b7a6924bea233336aec778d62c740dd92d4a6c0093afe27ad56
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\CDROM.LGO
Filesize638B
MD5b7e032a03eca04ab9a57cd9378c2daea
SHA19819866aa84e9f69ac1cf244306e4055c20376c2
SHA2564dac6972d0437a91f0e8d122c2d5a3b3dbd7ea7cae44ba30a210b948b7bc8082
SHA5121ce2cd639efb2ac6ad6dbff9ca895485fd67d27b0497973003957769c4a9167288816d21c61af047500caf7f16cc0822a3b7d6b6c44a76ca64fd12d95e0d1544
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\ECHO.LGO
Filesize1021B
MD54ce0cb03e9b2e5707843f40f051c7e2a
SHA1cf264b2656cb5515edd4728cbd3800aac335fa9d
SHA256de0662b380865e9a1986d583c3279f1daa806db77d8a51061e9ceb9fa4c1dc04
SHA51294d09dc730eba52110824cc46560172dde98bcd8cb8065637868baf9f9c11929ab7d847eaa4588f0f72c717d95d0bb9841eeca18c0ed06f1fef06bc12041e8bb
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\GROW.LGO
Filesize4KB
MD5513bbfe7b10a230b9ccd71071132e60f
SHA17ae0d03ddcf3f07760009625b7a61724899285e7
SHA25666dc1d10c8d6a022ba82a6d446786e894a540ef3a59673287ed33d00be9a1293
SHA512c14dbf4c407c4918e5404a94d0e96e602ae8a731f668c792a64703c6c50410ce1dddcf4f0b97f5796e98a9f0abddb439e5a124783260ef8b815cbd43a3bcae3e
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\MIDI.LGO
Filesize10KB
MD5c22e11b97c187b90cd5ef7301c4c4dfe
SHA1c053efe04e861e77d34b2054163f9e22677deb65
SHA256d0ec35bb6cdc36621db633dd61eaf296368c4046ee0d5d5d9b37c5a572581b17
SHA5126d05655e153ce98f3aa1851b0cdeb664e08629daacde9638c28ba81b37046301c7acb239b174848a20bcf6b93e2acb95539d39a5ed8a1212af5d1b50a75e4afe
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\MIDIFILE.LGO
Filesize1KB
MD56ea09ca25cdfa1ce3f1ce56fe71a9d6d
SHA1e9056ee56f9b94271deabf6641186536a39b0953
SHA25675a5dd57944dd55d6c3b3a99c14cce5b0e78701594dce3aef69c3fc5032c1520
SHA512b9bc85a5ed091cc8661e438ce0aa420b23397be562ccd750f0c89cb2fce5cf7300feee5a8cc180ea2d1f132ddd70ba850cee4c088eac4aab7edd8ba19d244a17
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\Multimed\frogs.wav
Filesize155KB
MD529ee1c1753fc1c9f203c19d848c63c24
SHA1f50fe3bfecfa872cb47bd218ff7545b1a1d858f0
SHA25612ac3386432759ccf45c9e531c351ec5a049af608233160f6d23978c58f00001
SHA5122c2c954500df3c5de10dc05bd91b4cb77163440f58ed516cd01af0349114907595f1a9165db406bb25053ac206aa36753db7f1c23a119557f698419fe65bd087
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Examples\index.html
Filesize8KB
MD56e86736d64a4522b490c716cde97a8bc
SHA1e48de1ddecfc842bbb8924c1023029ec21f838f6
SHA25626d4e150e3fcb0b881d9cadf4adfc1aa369ca96e16b46c6935b7903d3916c04e
SHA51267fe43cacf04a4844c4b11580ca549f4cb7fff160f32be5cd8d8449a6c47775f91a78b6503802615a5fc7e450358bfc53d486a07d302099fc73f8d67fa2b9804
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\LICENSE.TXT
Filesize17KB
MD5cab5d95bb20bd0f36241edd276851797
SHA131848479ee67d58a013f018bc165ce1674166c3f
SHA2564cba25dfea9f5cf0454c4cfee27091740f8e556196330c010d1fbe35235dc59e
SHA512c73db59553c69cf1d0cc1e945b2dfe38c59781c1d638bd8e044493732f255cb5f5b992a9db06086853608d81d7572f716922aa6a9042cf99ab1fc38c579ba478
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\Qt5TextToSpeech.dll
Filesize114KB
MD599f5b275115a749309c0febb2c553a2a
SHA1c3383e554c5c8d66ab1656603ff4f6d23568a520
SHA256f4f008cec54534178cfd7164871adf4962c269e2b44d22491c580d2d589358ae
SHA512f80ad1e94ae58ac5404e8a548200ec01e4941dd2460fa470fb6508c2d9a036d7d12f4547731999bd7dfa7ecd8b4bdf8a6ee4ad3d32ff07e39f6fb99ce1cb1f69
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\README.TXT
Filesize3KB
MD52f271a2d2d92de5579f58b32f59993b2
SHA17582831fc25e3ce9c327706fd6d27f8a19e7abb0
SHA256c3ffeaf3b4ee2c949c398e65dfeed95f8ef56da140b9a132c6d12d93d83dde2d
SHA5127a0535c46553e39b507a994186b48c4d110296488306d6756fd42489dee5d317c238f725e44f167bb3f993d04fef996bad9956b40e86f42cd02b6de53b229681
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\adv1.msi
Filesize2.1MB
MD568f6c681ccc9cefd9642fef8b5cd75b2
SHA1d2002a07e362813e3866378f78b880cf168002da
SHA2564ac28d03135f3f09894c9f5b32931df8d490159f9b4d9d9e68ff249d4f9be739
SHA51239985b0c3d3350d576936b7d4f77d653ee93de68643e9dd27d40bef8d8a5aa545e8b9d7b839659206bcf0940436a3baa540a05a1281bc95dc56acf71193cbed5
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\bsconsole.exe
Filesize3.6MB
MD5862bdeb6127c708986b3f35fbb3c0358
SHA19da8fb4ede3495782db44a3b66bf82caeaa95a2d
SHA256dc0bea0732c39b709ae477630b359321bc46b6b039b9d47b79711c85230aea4d
SHA512ff01cb7ac8e34766b05dc231a5b1d5c2ef05cdb91466638b443abd61be2a582e9c8319fad38f26a74e9baf773710eef3a9bdc81ff2afe2580e6ef5cb5b716950
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\icuin30.dll
Filesize196KB
MD53204dadc26ec04db0fadfc9adf914513
SHA1fc4bf25277ce523b235b09eead166b05081cc943
SHA256195a654a1bcd29d42543c870b72861fe07558c347426931b0e9e18defb445406
SHA5127c271459281bb6fe596431ce1f4e48d95e6d58dac286f475700bbe5e48feed53cb0bab387e66b827334f8672ac502dc77655e9020f2db174d6a62e1bfc738d96
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\libEGL.dll
Filesize67KB
MD52874582e39562af961a6d1c59447459c
SHA13cf7d154637aac69913b1f549938a21c7c4b16ba
SHA256b1070d55627c2899d5928eff2f2e3187537162e93e189458fadd7ccfd6a2ca3d
SHA512eeca63a7020346bda9a399b83f4e57b6b54bbb222c4a3cf7191ab7fe0271f6473bcc58f0e60ce5f7d5cbd57298b858ffa042b62ed9a9be0806e08e4c6f5c7091
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\libgcc_s_seh-1.dll
Filesize74KB
MD5534b365361004828059600f05b34006d
SHA1d8ff411b0939a021f47c845c6a90f1240bab5268
SHA256438ae82ffd621a2413199155574cc85681f8986f05420b1485aa4be936c3bc0b
SHA5121ccb3732a82f2fedca85c27afdd48e65dde70d5b1620e436d457624a2cb796887c5e7dc2983a0794ebbbcade3e5b9f9fc9320b390894471993c7b1e85268592d
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\libwinpthread-1.dll
Filesize51KB
MD5db18b7ec5f93127e6099744ea9568c1b
SHA1e9143c76e308a816837e2f1a19dd0c5e2306ed08
SHA2565bbef249a0d00e2d32c699d0bbe89f714ebeb872b3990a5cbeccb1d89f63e5e8
SHA512ee1e645bed0bc3ad9e959d6342153e608ad21a7f5aef60b4cd8cc96fde7aeec4bbbb7474b59cab8ced8f28dc9f66cab32f4825333c891524901dcc40e70a1580
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\logohelp.chm
Filesize395KB
MD54498d1584997d8ee7626b51f23bccdd1
SHA1707c0b366848b51a16be5b858d021d1f687a4a6e
SHA2561d8254bc535746478c18de7613731fbc87c5754126d260c40888d38c56007f81
SHA5124cbb7f9191a39d5de8a8dedc054db71695fd54c292eb5a33657efd4483e6276427f076e9c9d49045282829dad57f04e07364532ed8bf96c3c55747ab66bc867f
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\qwebpdV2.dll
Filesize2.7MB
MD59cd67695fcba8780d389442ff8ad43d2
SHA12cb7fee581066294516041bcaa3bd0bb9917210b
SHA256c4a78c680a0df3be0a07fa45cdfe1cf1b632bf5b6b8772444174ad9ee41ce455
SHA5120a8f47e5bad81bd0da064ee602a5ec162abdd537d6fa625bd6f4c52cb84224e86079ff1adb4133999b76356a9d185d4ad2ed906cf83134affca57cc71bd39aa1
-
C:\Users\Admin\AppData\Roaming\MyBusinessCatalog\Virtual Catalog Tools 2.6.8.2\install\95502B3\turtle.bmp
Filesize1KB
MD58e5bc954263e6706359c06686159d143
SHA1b5cdbfb8d0f200b580116404c6b6433b4df2c9d0
SHA256bae9f06df713100360694f784164649e9595636e7a0ada30177152db0c1a584c
SHA51266716ad105a16796ba27c40098e8bc2639107c858f97c743194a1a2b0076a3ab444547de1c2bd3b3f3923b1d9ce78364ed37a1af49adf297a1ecb33ac37c38dc
-
Filesize
636KB
MD5f7974c955a850c79b7d051450bbde204
SHA1c3e444061f92cda6ea172f1d16512dc6895d3d3c
SHA256a09a6ee7aa2cb89841d2b6e7b8c616f72eae5ca410098638d690a56cc567c78e
SHA512a9f512d26fd27337284f74b116e728096bf9348f65ee2658c6d7ff4ee08846b6619d879275c144dfc4dfffb6e587ea981ebc0c857172e4de3f68900f82110f61
-
Filesize
202KB
MD5454418ebd68a4e905dc2b9b2e5e1b28c
SHA1a54cb6a80d9b95451e2224b6d95de809c12c9957
SHA25673d5f96a6a30bbd42752bffc7f20db61c8422579bf8a53741488be34b73e1409
SHA512171f85d6f6c44acc90d80ba4e6220d747e1f4ff4c49a6e8121738e8260f4fceb01ff2c97172f8a3b20e40e6f6ed29a0397d0c6e5870a9ebff7b7fb6faf20c647
-
Filesize
573KB
MD52a6c81882b2db41f634b48416c8c8450
SHA1f36f3a30a43d4b6ee4be4ea3760587056428cac6
SHA256245d57afb74796e0a0b0a68d6a81be407c7617ec6789840a50f080542dace805
SHA512e9ef1154e856d45c5c37f08cf466a4b10dee6cf71da47dd740f2247a7eb8216524d5b37ff06bb2372c31f6b15c38101c19a1cf7185af12a17083207208c6ccbd
-
Filesize
393KB
MD53d24a2af1fb93f9960a17d6394484802
SHA1ee74a6ceea0853c47e12802961a7a8869f7f0d69
SHA2568d23754e6b8bb933d79861540b50deca42e33ac4c3a6669c99fb368913b66d88
SHA512f6a19d00896a63debb9ee7cdd71a92c0a3089b6f4c44976b9c30d97fcbaacd74a8d56150be518314fac74dd3ebea2001dc3859b0f3e4e467a01721b29f6227ba
-
Filesize
866KB
MD50be6e02d01013e6140e38571a4da2545
SHA19149608d60ca5941010e33e01d4fdc7b6c791bea
SHA2563c5db91ef77b947a0924675fc1ec647d6512287aa891040b6ade3663aa1fd3a3
SHA512f419a5a95f7440623edb6400f9adbfb9ba987a65f3b47996a8bb374d89ff53e8638357285485142f76758bffcb9520771e38e193d89c82c3a9733ed98ae24fcb