Analysis
-
max time kernel
141s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
17-05-2022 18:13
Static task
static1
Behavioral task
behavioral1
Sample
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe
Resource
win10v2004-20220414-en
General
-
Target
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe
-
Size
850KB
-
MD5
6e4b9ff8f38667b5b7579a022d1400e1
-
SHA1
6b6608cd47673febc86ba6c3df08bf3c5e1505e8
-
SHA256
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd
-
SHA512
58ff7ba8a6fdfe491f08ae0d74a975aed1e4b8a90720b865d07931fdbc19caed67ed37a7395bde5cc4454755e7e6bb8047d8dd2701d395e09ded455a43f73b5a
Malware Config
Extracted
djvu
http://ugll.org/test1/get.php
-
extension
.dfwe
-
offline_id
eBNgvyGQV1Hmt9DBdxVRs8qPi1agsS7OaohPmit1
-
payload_url
http://zerit.top/dl/build2.exe
http://ugll.org/files/1/build3.exe
-
ransomnote
ATTENTION! Don't worry, you can return all your files! All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key. The only method of recovering files is to purchase decrypt tool and unique key for you. This software will decrypt all your encrypted files. What guarantees you have? You can send one of your encrypted file from your PC and we decrypt it for free. But we can decrypt only 1 file for free. File must not contain valuable information. You can get and look video overview decrypt tool: https://we.tl/t-j3AdKrnQie Price of private key and decrypt software is $980. Discount 50% available if you contact us first 72 hours, that's price for you is $490. Please note that you'll never restore your data without payment. Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours. To get this software you need write on our e-mail: [email protected] Reserve e-mail address to contact us: [email protected] Your personal ID: 0480JIjdm
Extracted
vidar
52.1
517
https://t.me/verstappenf1r
https://climatejustice.social/@ronxik312
-
profile_id
517
Signatures
-
Detected Djvu ransomware 8 IoCs
Processes:
resource yara_rule behavioral1/memory/1460-131-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/1460-132-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/3956-135-0x0000000002210000-0x000000000232B000-memory.dmp family_djvu behavioral1/memory/1460-134-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/1460-136-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/396-142-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/396-144-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu behavioral1/memory/396-145-0x0000000000400000-0x0000000000537000-memory.dmp family_djvu -
Djvu Ransomware
Ransomware which is a variant of the STOP family.
-
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
suricata: ET MALWARE Potential Dridex.Maldoc Minimal Executable Request
-
suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer
suricata: ET MALWARE W32/Agent.OGR!tr.pws Stealer
-
suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download
suricata: ET MALWARE Win32/Filecoder.STOP Variant Public Key Download
-
suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key
suricata: ET MALWARE Win32/Filecoder.STOP Variant Request for Public Key
-
suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload
suricata: ET MALWARE Win32/Vodkagats Loader Requesting Payload
-
Vidar Stealer 5 IoCs
Processes:
resource yara_rule behavioral1/memory/4196-154-0x0000000000400000-0x000000000044C000-memory.dmp family_vidar behavioral1/memory/4196-156-0x0000000000400000-0x000000000044C000-memory.dmp family_vidar behavioral1/memory/4176-158-0x0000000000600000-0x0000000000649000-memory.dmp family_vidar behavioral1/memory/4196-159-0x0000000000400000-0x000000000044C000-memory.dmp family_vidar behavioral1/memory/4196-160-0x0000000000400000-0x000000000044C000-memory.dmp family_vidar -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
Processes:
build2.exebuild2.exepid process 4176 build2.exe 4196 build2.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe -
Loads dropped DLL 2 IoCs
Processes:
build2.exepid process 4196 build2.exe 4196 build2.exe -
Modifies file permissions 1 TTPs 1 IoCs
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SysHelper = "\"C:\\Users\\Admin\\AppData\\Local\\34041758-a0ac-4d32-abbe-c67c2580930a\\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe\" --AutoStart" 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 9 api.2ip.ua 20 api.2ip.ua 8 api.2ip.ua -
Suspicious use of SetThreadContext 3 IoCs
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exebuild2.exedescription pid process target process PID 3956 set thread context of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 set thread context of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 4176 set thread context of 4196 4176 build2.exe build2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
build2.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString build2.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 build2.exe -
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exebuild2.exepid process 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 396 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 396 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe 4196 build2.exe -
Suspicious use of WriteProcessMemory 37 IoCs
Processes:
7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exebuild2.exedescription pid process target process PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 3956 wrote to memory of 1460 3956 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 1460 wrote to memory of 1280 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe icacls.exe PID 1460 wrote to memory of 1280 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe icacls.exe PID 1460 wrote to memory of 1280 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe icacls.exe PID 1460 wrote to memory of 912 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 1460 wrote to memory of 912 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 1460 wrote to memory of 912 1460 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 912 wrote to memory of 396 912 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe PID 396 wrote to memory of 4176 396 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe build2.exe PID 396 wrote to memory of 4176 396 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe build2.exe PID 396 wrote to memory of 4176 396 7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe PID 4176 wrote to memory of 4196 4176 build2.exe build2.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"2⤵
- Checks computer location settings
- Adds Run key to start application
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Users\Admin\AppData\Local\34041758-a0ac-4d32-abbe-c67c2580930a" /deny *S-1-1-0:(OI)(CI)(DE,DC)3⤵
- Modifies file permissions
PID:1280 -
C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe" --Admin IsNotAutoStart IsNotTask3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe"C:\Users\Admin\AppData\Local\Temp\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe" --Admin IsNotAutoStart IsNotTask4⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\0571af99-9f13-4fa2-b753-1af375c91d74\build2.exe"C:\Users\Admin\AppData\Local\0571af99-9f13-4fa2-b753-1af375c91d74\build2.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4176 -
C:\Users\Admin\AppData\Local\0571af99-9f13-4fa2-b753-1af375c91d74\build2.exe"C:\Users\Admin\AppData\Local\0571af99-9f13-4fa2-b753-1af375c91d74\build2.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:4196
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
133KB
MD58f73c08a9660691143661bf7332c3c27
SHA137fa65dd737c50fda710fdbde89e51374d0c204a
SHA2563fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd
SHA5120042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89
-
Filesize
1.2MB
MD5bfac4e3c5908856ba17d41edcd455a51
SHA18eec7e888767aa9e4cca8ff246eb2aacb9170428
SHA256e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78
SHA5122565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize727B
MD58ae6f45bb6c9f288a96a3402dc17e2d9
SHA19ddb0d782cb4728675a1f5b61cfc632997349cdf
SHA256ae4681e5db7de9744bdd78a943d6be6a390aa925125935d6cb691a27c8b2ebd3
SHA512ee94f18f21437c1fba42cca69d535997c89438801ea6e823e99d384e9bc0239b041dc5ed854063a571bac2bbd2f83d7113c7f456d130b15e7db847e7fe4e8ec7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize471B
MD5b1c4234d2346ca5a2267de9f0bab4b81
SHA1d6d10976b258ee86430063fdfb1838bb73838aeb
SHA256e75d5e79323e42e337cf188a296db211f5d7dd488d03adf4b1be7836f997e3ed
SHA5128b1d4c34ad847b73d060cb35dba350032be0a8cd82637a5c52805c078ea986ea44446040f588fb4edda4a233e424bdb6dc3ba016b7647936ec4ef4f971ff1e17
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D
Filesize402B
MD5ad986061cde7f7d0bb4065db9749bd0c
SHA1d7def60e64e5f57e095158015788a78f8430e793
SHA25681a7121ba48b8e0a60f5ac8aa20ff6d0157bacd3183d6ff40c63a46b0512135e
SHA512984dadb85c9acf33119fd2e6f45a8edca5d31e1a77de8f232927a24fdae6ad2b1dc49673a03c500313a61a147474ac1e3438b73e19a91b75be9529aeed51716a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize396B
MD5eb3ecb4d14989f60fa663ee922534ef9
SHA19397bd4da1274603d488ed1aae21843b8b779d58
SHA2564aeded9a06cfa471883c06be46200ac411f83bb81d72c462daffaa9787cfd91a
SHA51242b2f4d0dcab0fc46e2e8e6c61112abcf7f0b1fd5c63a99c0f70c64b91a226442101691a1cbe11a897a193facd08870a13f322bbffe0e56afb3f7381c9ba0086
-
Filesize
367KB
MD53107999f9600f5f2bc88e17282da2773
SHA18862f9551fdb7dc30e135c556751b973f441e7b4
SHA256aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f
SHA51250c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338
-
Filesize
367KB
MD53107999f9600f5f2bc88e17282da2773
SHA18862f9551fdb7dc30e135c556751b973f441e7b4
SHA256aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f
SHA51250c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338
-
Filesize
367KB
MD53107999f9600f5f2bc88e17282da2773
SHA18862f9551fdb7dc30e135c556751b973f441e7b4
SHA256aacab9cbbf292403a63bcfd1f6f0a9e534ac39aab406f2c9d7aa98b719f3801f
SHA51250c66565fc457b848014eaf70b3f7cc408e8a818bd29c80daf53597a44c182d26649c249a6e3fe7e6516fc7ff7e7026f3aff4b25ee48645789fa6cd3d3e2f338
-
C:\Users\Admin\AppData\Local\34041758-a0ac-4d32-abbe-c67c2580930a\7e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd.exe
Filesize850KB
MD56e4b9ff8f38667b5b7579a022d1400e1
SHA16b6608cd47673febc86ba6c3df08bf3c5e1505e8
SHA2567e48fe8d83f92c20d5a3bbd2599d4af1687c6f6fe030ecfc2342433d635683cd
SHA51258ff7ba8a6fdfe491f08ae0d74a975aed1e4b8a90720b865d07931fdbc19caed67ed37a7395bde5cc4454755e7e6bb8047d8dd2701d395e09ded455a43f73b5a