Analysis

  • max time kernel
    67s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    05-02-2025 12:13

General

  • Target

    31b58e9d9074aaa2134c8d3df77bf74e2569639bb1f2bd8519ed851ad7467a30N.exe

  • Size

    988KB

  • MD5

    36a233aac98e7117ed10ccfd96ce5390

  • SHA1

    c8d41a2cbb8e48e9c8cdf0615c9d6bb38555ec49

  • SHA256

    31b58e9d9074aaa2134c8d3df77bf74e2569639bb1f2bd8519ed851ad7467a30

  • SHA512

    9a0221a065f914f6ce4cc7a514694d36c24840d4015fc5d43b36b864c2612142a238af12cbf928d08ac779c97182d6eab63117f83463b090f1a5e5aafd28849a

  • SSDEEP

    24576:0TOpUNCzaEDGSsuGxAFlLvKx1L8Mn3ru5gI33XmPSZftzrAp30Txy:03NCzHM2M1L8MniF3HftQF0To

Malware Config

Extracted

Family

sality

C2

http://89.119.67.154/testo5/

http://kukutrustnet777.info/home.gif

http://kukutrustnet888.info/home.gif

http://kukutrustnet987.info/home.gif

http://www.klkjwre9fqwieluoi.info/

http://kukutrustnet777888.info/

Signatures

  • Modifies firewall policy service 3 TTPs 3 IoCs
  • Sality

    Sality is backdoor written in C++, first discovered in 2003.

  • Sality family
  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 6 IoCs
  • Disables RegEdit via registry modification 1 IoCs
  • Disables Task Manager via registry modification
  • Drops file in Drivers directory 3 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 10 IoCs
  • Windows security modification 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 9 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Drops file in System32 directory 22 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 1 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\taskhost.exe
    "taskhost.exe"
    1⤵
      PID:1124
    • C:\Windows\system32\Dwm.exe
      "C:\Windows\system32\Dwm.exe"
      1⤵
        PID:1176
      • C:\Windows\Explorer.EXE
        C:\Windows\Explorer.EXE
        1⤵
          PID:1224
          • C:\Users\Admin\AppData\Local\Temp\31b58e9d9074aaa2134c8d3df77bf74e2569639bb1f2bd8519ed851ad7467a30N.exe
            "C:\Users\Admin\AppData\Local\Temp\31b58e9d9074aaa2134c8d3df77bf74e2569639bb1f2bd8519ed851ad7467a30N.exe"
            2⤵
            • Modifies firewall policy service
            • UAC bypass
            • Windows security bypass
            • Disables RegEdit via registry modification
            • Loads dropped DLL
            • Windows security modification
            • Checks whether UAC is enabled
            • Enumerates connected drives
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            • Suspicious use of WriteProcessMemory
            • System policy modification
            PID:2120
            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\WinCDEmu-3.6.exe
              "C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\WinCDEmu-3.6.exe" /UNATTENDED
              3⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Program Files directory
              • System Location Discovery: System Language Discovery
              • Modifies registry class
              • Suspicious use of WriteProcessMemory
              PID:2800
              • C:\Program Files (x86)\WinCDEmu\uninstall64.exe
                "C:\Program Files (x86)\WinCDEmu\uninstall64.exe" /UPDATE
                4⤵
                • Executes dropped EXE
                • Loads dropped DLL
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1860
                • C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisabler.exe
                  "C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisabler.exe" /RegServer
                  5⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Modifies registry class
                  PID:1172
                • C:\Windows\System32\regsvr32.exe
                  "C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisablerPS.dll"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1116
                  • C:\Windows\SysWOW64\regsvr32.exe
                    /s "C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisablerPS.dll"
                    6⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Modifies registry class
                    PID:1656
                • C:\Windows\System32\regsvr32.exe
                  "C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\WinCDEmu\x86\WinCDEmuContextMenu.dll"
                  5⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2892
                  • C:\Windows\SysWOW64\regsvr32.exe
                    /s "C:\Program Files (x86)\WinCDEmu\x86\WinCDEmuContextMenu.dll"
                    6⤵
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:1060
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1060 -s 304
                      7⤵
                      • Program crash
                      PID:1812
                • C:\Program Files (x86)\WinCDEmu\x64\VirtualAutorunDisabler.exe
                  "C:\Program Files (x86)\WinCDEmu\x64\VirtualAutorunDisabler.exe" /RegServer
                  5⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  PID:3036
                • C:\Windows\System32\regsvr32.exe
                  "C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\WinCDEmu\x64\VirtualAutorunDisablerPS.dll"
                  5⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  PID:3048
                • C:\Windows\System32\regsvr32.exe
                  "C:\Windows\System32\regsvr32.exe" /s "C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll"
                  5⤵
                  • Loads dropped DLL
                  • Modifies registry class
                  PID:1988
              • C:\Users\Admin\AppData\Local\Temp\ssi81DD.tmp\drvinst64.exe
                C:\Users\Admin\AppData\Local\Temp\ssi81DD.tmp\drvinst64.exe instroot "root\BazisVirtualCDBus" "C:\Program Files (x86)\WinCDEmu\BazisVirtualCDBus.inf"
                4⤵
                • Executes dropped EXE
                • Drops file in System32 directory
                • Drops file in Windows directory
                • Suspicious use of AdjustPrivilegeToken
                PID:700
              • C:\Program Files (x86)\WinCDEmu\vmnt64.exe
                "C:\Program Files (x86)\WinCDEmu\vmnt64" /uacdisable
                4⤵
                • Executes dropped EXE
                • Drops file in Windows directory
                PID:616
        • C:\Windows\system32\DllHost.exe
          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
          1⤵
            PID:900
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "4" "0" "C:\Users\Admin\AppData\Local\Temp\{07d2e3cb-e762-684b-4a07-f451fba79e07}\bazisvirtualcdbus.inf" "9" "6aa431c33" "00000000000004D0" "WinSta0\Default" "0000000000000060" "208" "c:\program files (x86)\wincdemu"
            1⤵
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            • Suspicious use of AdjustPrivilegeToken
            PID:2252
            • C:\Windows\system32\rundll32.exe
              rundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{0b8155fa-02ba-20d6-1312-74199ba90103} Global\{2db3af05-9e25-23f9-6be4-1f02e8883f3d} C:\Windows\System32\DriverStore\Temp\{1e7ad053-4a37-0469-6d1b-5d30e3949174}\bazisvirtualcdbus.inf C:\Windows\System32\DriverStore\Temp\{1e7ad053-4a37-0469-6d1b-5d30e3949174}\BazisVirtualCDBus.cat
              2⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1360
          • C:\Windows\system32\vssvc.exe
            C:\Windows\system32\vssvc.exe
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1500
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000005D0" "00000000000005E8"
            1⤵
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            PID:2608
          • C:\Windows\system32\DrvInst.exe
            DrvInst.exe "2" "211" "ROOT\SCSIADAPTER\0000" "C:\Windows\INF\oem2.inf" "bazisvirtualcdbus.inf:Standard.NTamd64:BazisVirtualCDBus_Device:3.60.1.0:root\bazisvirtualcdbus" "6aa431c33" "00000000000004D0" "00000000000005A0" "00000000000005E0"
            1⤵
            • Drops file in Drivers directory
            • Drops file in System32 directory
            • Drops file in Windows directory
            • Modifies data under HKEY_USERS
            PID:1820
          • C:\Windows\System32\rundll32.exe
            C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
            1⤵
              PID:1488

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Program Files (x86)\WinCDEmu\BazisVirtualCDBus.inf

              Filesize

              1KB

              MD5

              41fed341a7c79bfd95db845a0cf9cf27

              SHA1

              cc8f836a2987edce7fb77a77267178205b146edf

              SHA256

              abd1fd96ec8def13f1d77241f10e7315cbfbd9b1d29649a6b7aa379a46a9eb61

              SHA512

              db37fda70519b0b5081253d1e277fbac37fac3b457510f0786ed63836c5af35bf647f2f05ee6b8208c62bbaba42e6d6956ae8069aeca21f276432a2510fe9fc8

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_bulgarian.lng

              Filesize

              3KB

              MD5

              389aa0269e95b9a9cebaa57c31ea1618

              SHA1

              e837dd05174a4606da71ec59b583c168825e2726

              SHA256

              0b6449ff22eebf793d87ce210c17ad2f0be0730978a930af1be7221665e50513

              SHA512

              72dfaf3ff8521b78a3c870ab790a0455a6286048970c54666c53332b62d7f76b58efd384107e961af56e0e1fafd602a84bb32c84052f6110d5a7aacd4d878797

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_dansk.lng

              Filesize

              3KB

              MD5

              f7db68fd480e66a6651dde986665145b

              SHA1

              f0d738f1756a30fe6375f31bc138770d136e9de4

              SHA256

              6113abed36ea37ca37c15522e8b58074a4174facdb644023a10674485304ade2

              SHA512

              020a77203c99168e222e69ade2fa4acd45453b789494af75b78b2608995f56561e213ee6cfbf2a6f37de97378bbbb91091263a8d2ca1451faa99aa5b1b7e0617

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_dutch.lng

              Filesize

              7KB

              MD5

              fc4e41aafda8e25a02e5a49b16370e1e

              SHA1

              c320b6abb613506e59084eea559b58b073f8d193

              SHA256

              079acfa7b0fefd3b3a9eb3dee4ac167f8859da9d90646e5ee2dc67e4f145022f

              SHA512

              ac4a62a70cbd26dfb81f43f83aca5e3984de15f985784efa79fe1ee26b8b103c889d5c22feca880466b00ebd8b161246651bc74127cc8e5e896199e290e5ea9d

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_english.lng

              Filesize

              8KB

              MD5

              967bc885f19eb2ca9e036b9367a7392c

              SHA1

              f475436dc03f06d82ea1cb5d25b75650c5d4c1d4

              SHA256

              9c2e62d42e0ac165c79c0ffec1c90111a36f4f34fe565a1991659fd8f256fe42

              SHA512

              beb26660a4138e2bb6bdd564c78f9d7c1206170812d62820abc5493a0f5c4f75588aae9a84e5b3d432a8d9158fb9ff70a11101646bf708f28667064638135e15

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_estonian.lng

              Filesize

              8KB

              MD5

              b152548b47c0efec3d22d557e1725096

              SHA1

              ea855a162866318a557b09302abe46276ee212c8

              SHA256

              15274e12fdd6477f96fceb50ef5f4cb26e05caf7ea7ed718f071eb924b4ab501

              SHA512

              044a76b0cfc45ddd0255075f0506a51a6fa4c45d02d6085ea0261b887182cae8257d700cb744be51a2ab8596baa8aad073edd949dba1aab5b6ac069636945e31

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_french.lng

              Filesize

              8KB

              MD5

              952f775c04717b955046ce3c6b55cc9a

              SHA1

              b3550018888e46acc7d14477488d40d21ebc8097

              SHA256

              d45be192d827215f107d1bb6ca029ca1462d657c6acd570e8689ad50627ca7e8

              SHA512

              df5660a47b69add25b1f73b70b2b78c348ebdbd10354b33168037ed64a3c7e8ec296390b61cd35d614018e873e3610d722ad45029fcf58c8b8a867f422398363

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_german.lng

              Filesize

              8KB

              MD5

              21afb272b5164db42bdb7591df971b2e

              SHA1

              4d67e5b572eb046cdab11e27767e461f3b017e31

              SHA256

              b993485e590622d124c36de9955789542a87c4712c1583f0f016fd53fdfdbc91

              SHA512

              8d30f0c1a44fd36b6b9917ee57770c1e4d77db6dd0ca529344b180d8d2a56cd584570135d57f4b7f1ad33549873d33a6d94cd670b6f1ecb6c47e2344b6232d22

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_greek.lng

              Filesize

              9KB

              MD5

              1c74eb9bf2f9fbe1949a6bfaa0497e28

              SHA1

              dbf92890b79070efc332e46df9ef320c4673ef29

              SHA256

              8f7e082d879ec597654879d595f3da167ca41365b57efb69d22d7d34a1eab83c

              SHA512

              ca987f57bfc276797da2e4c67481d14936463a2a79fe07c844f220434bff021f2c6ab493206425852c0183f83216c6ce745aaf6cce2f972bba17954a4aa7b1c9

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_hebrew.lng

              Filesize

              8KB

              MD5

              ffca959029f8e28c160535ea7b38ee64

              SHA1

              746a280574bf225fd17b20f38bde268a9ac982bd

              SHA256

              d2328f3de2bad05251bc8d496afa1eb619a5351fd93485c612d8c8de26fdf395

              SHA512

              385a0f7bc9bef8f805aef37de0ffea3df86e420b218219b59cd70046eb9cf830535b1c51a5430d6703bee3a802cd5a3399da0bff35027216becdc48911a6ab51

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_italian.lng

              Filesize

              3KB

              MD5

              3998b4f6e32abae26d71d8937f38ff59

              SHA1

              a32f9a06899e1f9b219340424124096b6e319818

              SHA256

              f98cac8c9ac4035f27e6d7d5b33467933bf4754c44c2f5cde7ea4959d0898c25

              SHA512

              bb3b8a07f74f7fe6df6c45c5419beb760148149026713e670d5ababdd3f69773aefabf41e84a4c72b5ef3a5517804cf3fed51c511e58eef377a95f7663559a6c

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_japanese.lng

              Filesize

              2KB

              MD5

              29d6e5181d9e3d1bcad83664c12b8185

              SHA1

              65e5bb3b51a6071ad0dbd40accfedf3ce6b2c621

              SHA256

              84d7be0472bb27389ce21183f1aeea56dbc18bf0d65c19505e1b5c11a136a575

              SHA512

              31f385b94efabc9b23ed52118d7aeea5c5c046f295b61f59415ab6f8f3ecde0339f358255a932bd500af77a93d20636dd862aeff06876726bb5b5d1b65a478ff

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_korean.lng

              Filesize

              6KB

              MD5

              77a765efbe6aafa7b06827bbd5640891

              SHA1

              2b06df23c69e4fd603159ec67c5e1c6be3c7a754

              SHA256

              58719aec46fce1329472096c2891ce91418b6fd0461b0754b7dfb2aeb338784d

              SHA512

              e81bc33d33396a4f38df8228afe06ebfe510176e4808f02337db7bf6f263403668789840acd34f72adbadce686bf99d514580f0d2f5fabac69d576a5b4aa8e81

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_lithuanian.lng

              Filesize

              2KB

              MD5

              7d1604fd2688471758b2e8fc31726828

              SHA1

              2983a67d17d7e3d0b5165ae87c0608a2f80b8d3d

              SHA256

              92eb2867b681b25c3e5ab669d4228089a55fb61b1817e96c2bba8d2b2762b92f

              SHA512

              afcf5aa77147b08c5bb039afc7239814a96dd8e013838e6f5b5286dbb0d533e4dcb04e3f0cc106802b3faeb60e2529c865a4557e2e26d7957f4b0661bf5f25e2

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_norsk.lng

              Filesize

              8KB

              MD5

              e87826e3ed5c16da3284d7930d419251

              SHA1

              4843ff853581e67f80736e71cb46dc05d7002596

              SHA256

              1ae9195876886ac68d1d6ea2c5d7d3c4d8e28accf97327b7c684542d176d4213

              SHA512

              c70dded68e9e1cdfe7876449709bbe23d88ca7bfbbcfc82ec5895b590673e6a3139747f48baa7ea23d7c01e967915efe30bb3abea9f973ce9d6f8ef0bd4f7ef3

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_polish.lng

              Filesize

              3KB

              MD5

              0f3d94b4c7365a4f05a763a114215257

              SHA1

              f6ccc79f3c589c55503f738494f37c730fbde2eb

              SHA256

              27a6762c9e3ba1f505e2841ce728785919283bf6a97847894c3dba08e546160e

              SHA512

              f03ee9a6a38674e8f208f38b066b9fee9cee998d4c22f98ecebf9d48c74616a545d945dd1a7eebe5e828a7fe17ba09c294236b95da9bf049eef2748cc7c51c25

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_portuguese.lng

              Filesize

              3KB

              MD5

              249e286070a088c637b92627d72b5975

              SHA1

              a9feff0fb0c153a8ff241178b5bf55c72ab54335

              SHA256

              dffa8c29b338adb870144cbb75766beb48806188b8eb4c5849efdaf1f6ed6bb1

              SHA512

              cbaf8a6cb7d9f393cd7667ad51084a9d12ed1c49d7410e1f334a9b5da8cc31f8063b55cc768bae29c0dbbddd6571dc8884b1b889aeea7982681a027ad163e065

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_romanian.lng

              Filesize

              9KB

              MD5

              1b422ca49ee6887c45ab20185ceb8e12

              SHA1

              4b12d3f80bc7ac6e30aabe81946d5457a37687b5

              SHA256

              6744adad5536f7823bfccf320807e0d29550102a6a2f350cdbeb39d9f9ef675e

              SHA512

              1da4e0dc50922077465efdebe88b02140b5c1dd89421de07d9db6569ac5cb558cb1ae1c9d8e385de707fe400adf912c02996bd3859bb9f633a11c9287a89893b

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_russian.lng

              Filesize

              8KB

              MD5

              05e875a13ab0424d01699d02289c9420

              SHA1

              341bca8effbab74434f19ba87575e469fe08b1bb

              SHA256

              4eaa04b538aa2ee1a90b49ff9171f4e1a111efb51dc70d326883a24dbea6bc7a

              SHA512

              9290767649785cda962306290f2c907a5e283f052a68484dd97e971e94d86dc8be4ba87afc0253b023dc6006b19e306ca87076ad9e3c5f2cb6601b77043c56e0

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_spanish.lng

              Filesize

              9KB

              MD5

              7390164f71815a5c4d30f62b0998aeb4

              SHA1

              b0dae805a135100c0fc7c57d903c1de0bddbb938

              SHA256

              8db716ff3cd406a4c717359afdfc97c9d30855f0b8f7f2b3d5a36ffa764094cb

              SHA512

              a0506f9208f75c0954ffbf16aa25a6593077ba6d9183f616db71965f70ad0ac1b59d3dd34502901efcbd8677e439fb74c1aa6d658171d6107ecd5de69c84aca4

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_swedish.lng

              Filesize

              2KB

              MD5

              c9f2bfb0bed3cfd0339a1f0df4320daf

              SHA1

              84ce80606c5e5ef7984f25fce3610105e6461337

              SHA256

              0974d05713d0f096c7680476b37a6a8ecc3c4fe620be67f1b3369a6601d7f87e

              SHA512

              1e9fe2d5628a827205046ea8bd247036447d307811d0854218fa5be9da30780aa1522f25a11770f5d2be52609e65ee4419339ca5f76db903fbc601335885380d

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_turkish.lng

              Filesize

              7KB

              MD5

              f8ab77e490cd4cffc863ca4053039ef7

              SHA1

              c2a4bef57cea9025bf25dc587524585462056e44

              SHA256

              5b39aa92f062332ea1dc0d9f495d2662b2f9dc82334aa8cb973d8e40838e9bd1

              SHA512

              9c25bda06ca6c8ea36a4ace562364a66d7a480b730df40c1b36a8eb9b639974ddcaf06c2a346e6498a15ced411005c4cb76469155ff18a568332e65da2ce9260

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_zh_CN.lng

              Filesize

              6KB

              MD5

              40789c69c026f2100f86e2b1a7b7a7a8

              SHA1

              9d1d8c3530fad5648edf9a08c2d6e82d26e5cb45

              SHA256

              11308a9c7fcac27ca6685c06a3bb0f743411e84306159c1a2ccde1e5f7379f12

              SHA512

              509ca5820b5a21285e9874455640807adff9e049973e6af2c3fea406423bcf2b100f9b52150ed6447f699151593fe389740cacddb066499c6366448b1ac71243

            • C:\Program Files (x86)\WinCDEmu\langfiles\vmnt_zh_TW.lng

              Filesize

              3KB

              MD5

              f4c9f78ea2d59c281d78d89f455d2328

              SHA1

              849508bef20e90d737372a04116c98ce25496bfd

              SHA256

              cba9899af4db048a7aac5f3f7064e8e43e7c0edd0e46c89ebd9ab407ceeb3622

              SHA512

              9009be7a2ede390b2c0c7cd714331a5627fc4cf57ca59ddfcbacd32c64b33abf03d59546453182eb7eb0663e09b425109ea77051d1b7bfb8114d2bc7c849d8d0

            • C:\Program Files (x86)\WinCDEmu\x64\VirtualAutorunDisabler.exe

              Filesize

              102KB

              MD5

              b2979c8af8c546fc0065a80dd8602089

              SHA1

              473c2a59d8260e9cb25b14ce47928d725bd6e7b9

              SHA256

              4b38db92b2f5897cafeca48d57c12c129398eaf6f544cfd7aa70d1d45002406f

              SHA512

              75bb9c31adbf82b86aa84e732d2a2ac0196a779c64d4089ead2307de16b9262bf685a9b71333c0044efeda7c62e94e8d6894477fe5c732d2883b40664320bdb3

            • C:\Program Files (x86)\WinCDEmu\x64\WinCDEmuContextMenu.dll

              Filesize

              198KB

              MD5

              aa3e23b67a2699347c6b37dbd74fdbbc

              SHA1

              d0d8a0ce21eaa9c850cf7fdc1682bd62d0a3a385

              SHA256

              fdab6e9ae6fee2939fc90f906a464b95242bb9e1e1bb86edb8250584493725f1

              SHA512

              cb554a2edad0581619bc2e6975f30049a88b91adb16d07c5fe434aaff99cb67d975425d0badec611f4975d993b12a1e576b892bab499f58e90f4c83e5f0e23b9

            • C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisabler.exe

              Filesize

              89KB

              MD5

              39c4f2f3c0e831965c5bf33a9dea672e

              SHA1

              74b065384202c571404d37182fec54371fc5d90b

              SHA256

              68caa18306b44bb518bca8156b4b806cd968adce6b345546ba1a8f5802c7f680

              SHA512

              54c0e4c8fa2c44a01f0613307ced97eed827e5d92b0b442d70ded642d80e4e1a8c2e279b2f51adb8461b918672d85ec1b055e43bdbf1cbd9d20276241388a126

            • C:\Program Files (x86)\WinCDEmu\x86\VirtualAutorunDisablerPS.dll

              Filesize

              43KB

              MD5

              fa657c4ea76fdc70e996b96301a9214d

              SHA1

              99587f99be4739178523e2e15bd27ed947fef49e

              SHA256

              51d27cb14c609884908673c89d83cfbafc5a24e390f65de2c29daf16b4fc2988

              SHA512

              4f51484019b5d028096f620b2a2888554c2b1ac76b475c626e083d61235a0c035639ab3a03c35e98fad3d13cd8f46b385fffd5a8ed99a01eb6e2632e7d94544d

            • C:\Program Files (x86)\WinCDEmu\x86\WinCDEmuContextMenu.dll

              Filesize

              166KB

              MD5

              61a72ca3427fefeffe1508f132b6757b

              SHA1

              368d7eabaacfe1efb7350cd1705076fbb26b936d

              SHA256

              6efcbe2bdb183b60602e71df4ab8566fd79224831c508f33ff52bfb27ba7704c

              SHA512

              6ad0f6999eb3c90c3785a0ecb9040d29c34c699ff99cf99dc1c586bc49ee3e74da1f1d880d809285f5b436801e42add1a3d65a79c0c4fffa279125a92f9b9675

            • C:\Users\Admin\AppData\Local\Temp\7ZipSfx.000\WinCDEmu-3.6.exe

              Filesize

              812KB

              MD5

              b88b3fb326acf9d6882c9901d297d6a1

              SHA1

              ab69a293680948da9bc865d29becb02bad5b2d94

              SHA256

              1b7b29308b5a17c7d94486f53c441752663d77d90294f005d06f1bb101e1e5a6

              SHA512

              c62f6c11e098d813bf65587db387873695029bc130a21101581bf0f3ac352f5373d6008cfaf8d0e5adf90d035843e379f19f78de072c4392b64a2ac0a658353e

            • C:\Users\Admin\AppData\Local\Temp\Cab83D2.tmp

              Filesize

              70KB

              MD5

              49aebf8cbd62d92ac215b2923fb1b9f5

              SHA1

              1723be06719828dda65ad804298d0431f6aff976

              SHA256

              b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

              SHA512

              bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

            • C:\Users\Admin\AppData\Local\Temp\Tar83E4.tmp

              Filesize

              181KB

              MD5

              4ea6026cf93ec6338144661bf1202cd1

              SHA1

              a1dec9044f750ad887935a01430bf49322fbdcb7

              SHA256

              8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

              SHA512

              6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

            • C:\Users\Admin\AppData\Local\Temp\ssi81DD.tmp\drvinst64.exe

              Filesize

              6KB

              MD5

              731a3ce577b0a406723b4405fb4cd2f1

              SHA1

              c7f8e61d894f7934df428bbc7c19ede847169997

              SHA256

              7a0a25ab8a255739ec21fe2acf6fa0809ac313460e09d10688ed84fcf296da72

              SHA512

              894af9917cefce119c63bd67eb46df391ad753de7d4a40f6d0e34d2fedb0d915b8b0bf48f43a7e696de8e7ed5303e0d928e143006fdb869964b5838bf95c7019

            • C:\Windows\System32\DriverStore\FileRepository\bazisvirtualcdbus.inf_amd64_neutral_a73a927dc5a2a468\bazisvirtualcdbus.PNF

              Filesize

              6KB

              MD5

              e2672295bc352e196315f73ddec4b825

              SHA1

              ca49fc51b1ab42e8c747cbed685476f356373ed4

              SHA256

              8e4e822e98fc3818f0288346a7b375a8ae49a13ad7f8e8e64a3360ff80f433dd

              SHA512

              ece75bb982590ccbc947b5ee836d71c8ba5fc8a9a47541f232b61530d46bad66e6f805067b049366488c0759f1b63ec6e392ddbedf00b45566012f98ff7421b5

            • C:\Windows\System32\DriverStore\INFCACHE.1

              Filesize

              1.4MB

              MD5

              cc7dcecd9439de9eee69f925b1351f65

              SHA1

              5557a351c8258afdd9354770c0d55662d2f09a31

              SHA256

              853f8ea7d234ed5b3dbb04639a78a73febe6f3df0582a95cded19591dd3f04d1

              SHA512

              cf85bd39f44a64a24649849ca540812c03a8d90758a0ff23de45ccde692b3a855db77674e66164841bda3cc7cca395fca557cc250aeed7d1dd18898a53fe5e89

            • C:\Windows\Temp\Cab8529.tmp

              Filesize

              29KB

              MD5

              d59a6b36c5a94916241a3ead50222b6f

              SHA1

              e274e9486d318c383bc4b9812844ba56f0cff3c6

              SHA256

              a38d01d3f024e626d579cf052ac3bd4260bb00c34bc6085977a5f4135ab09b53

              SHA512

              17012307955fef045e7c13bf0613bd40df27c29778ba6572640b76c18d379e02dc478e855c9276737363d0ad09b9a94f2adaa85da9c77ebb3c2d427aa68e2489

            • C:\Windows\Temp\Tar854B.tmp

              Filesize

              81KB

              MD5

              b13f51572f55a2d31ed9f266d581e9ea

              SHA1

              7eef3111b878e159e520f34410ad87adecf0ca92

              SHA256

              725980edc240c928bec5a5f743fdabeee1692144da7091cf836dc7d0997cef15

              SHA512

              f437202723b2817f2fef64b53d4eb67f782bdc61884c0c1890b46deca7ca63313ee2ad093428481f94edfcecd9c77da6e72b604998f7d551af959dbd6915809c

            • \??\c:\PROGRA~2\wincdemu\x64\BazisVirtualCDBus.sys

              Filesize

              193KB

              MD5

              326e77ea6e9bf27c7cd2837d65db96c7

              SHA1

              7767a5994fca1e79a2a449e1d8fdbd32c23bc88b

              SHA256

              bdadecefff828be1f77809788b1219b55f0c46bc83b17a62039c5ef71a657528

              SHA512

              143909e22271a5e039bea69cbec63bfaf0d2c3e253d7307240c1ffab90a28a4355ad69fbf458446e81164e95697897569088294181d8f7fe79f31942b247ad03

            • \??\c:\program files (x86)\wincdemu\BazisVirtualCDBus.cat

              Filesize

              9KB

              MD5

              13c2c7b5792b197c42af86e38b133044

              SHA1

              8a967a9b631ec6bbd4d1e10bc7832c752932a9dc

              SHA256

              56d67f29f5654f2cce85cefe777e12b503fb9e109ad029854dc4f478db3dc7e7

              SHA512

              540ab05706bb4a135dec307dfa7c04e9d85e3cd154e469321c7bf362ffd5b52d63d95221176a774db99aa730dd867f2a8df8442822acb6e7228f8f39e86fb10e

            • \Program Files (x86)\WinCDEmu\uninstall64.exe

              Filesize

              123KB

              MD5

              1ac73ca77d66e0dd0382c0536c1c7fd9

              SHA1

              457484d6909f928bbfc1a53731aab036927e1874

              SHA256

              1d2d4cb61cd814e484f952611451d699acdb96056b12de03f5766d266c8e3d98

              SHA512

              868cd3e343d43163028921c54a75970282af7a258b003a7eda031cd1b7132565bbfda6fdce40d44de1c49113454cb28b5c5c7984f9bc594ab351f342c52d1bee

            • \Program Files (x86)\WinCDEmu\vmnt64.exe

              Filesize

              437KB

              MD5

              784d664b5fd7dcbc9105b5d60bb80f20

              SHA1

              6d3565dea5ffb79d95df1c083f03b14b647620cc

              SHA256

              43dbbb61108fdf117e3b13bb13e5ae8475fcc11faa4aa51f8d5b52a3f654d82f

              SHA512

              f6a92a608f8e92d05b9eac5367107a8a15ba305ca9c0fd2810211ac5352c0ad59e926aa41a1c5b120a40139f7e238cd0c4d7308c709dfe0a300ee74a3fe7ce24

            • \Program Files (x86)\WinCDEmu\x64\VirtualAutorunDisablerPS.dll

              Filesize

              42KB

              MD5

              a211e060f81ed1eb0ba1f9385951a180

              SHA1

              6f9c498157f7d1b0248f8d29c91bf2d6c6fc4cbb

              SHA256

              926792857c9ef687e31f8b7c5c82da02ca3d8f7d3aafb57ccad71470cc26b449

              SHA512

              307438d32af98ddce926c62a46a6cd5ab4fb46ae3fd5a75b0870abedd944bb46be0cf3c9d079d0f36d172eeb7b73076913561cd76e5b46ce47f8b602cd2c1988

            • memory/1124-17-0x0000000000450000-0x0000000000452000-memory.dmp

              Filesize

              8KB

            • memory/2120-255-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-245-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-29-0x00000000036D0000-0x00000000036D1000-memory.dmp

              Filesize

              4KB

            • memory/2120-34-0x00000000055A0000-0x000000000562C000-memory.dmp

              Filesize

              560KB

            • memory/2120-411-0x0000000000400000-0x00000000004FC000-memory.dmp

              Filesize

              1008KB

            • memory/2120-31-0x00000000036C0000-0x00000000036C2000-memory.dmp

              Filesize

              8KB

            • memory/2120-25-0x00000000036C0000-0x00000000036C2000-memory.dmp

              Filesize

              8KB

            • memory/2120-12-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-7-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-13-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-9-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-11-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-10-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-158-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-6-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-0-0x0000000000400000-0x00000000004FC000-memory.dmp

              Filesize

              1008KB

            • memory/2120-244-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-26-0x00000000036D0000-0x00000000036D1000-memory.dmp

              Filesize

              4KB

            • memory/2120-246-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-248-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-249-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-251-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-253-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-254-0x00000000036C0000-0x00000000036C2000-memory.dmp

              Filesize

              8KB

            • memory/2120-150-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-257-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-258-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-412-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-4-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2120-8-0x0000000001EC0000-0x0000000002F4E000-memory.dmp

              Filesize

              16.6MB

            • memory/2800-274-0x00000000005D0000-0x00000000005D1000-memory.dmp

              Filesize

              4KB

            • memory/2800-392-0x0000000000010000-0x000000000009C000-memory.dmp

              Filesize

              560KB

            • memory/2800-260-0x0000000000010000-0x000000000009C000-memory.dmp

              Filesize

              560KB

            • memory/2800-38-0x0000000000010000-0x000000000009C000-memory.dmp

              Filesize

              560KB