Analysis
-
max time kernel
568s -
max time network
1588s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24-08-2022 01:47
Static task
static1
Behavioral task
behavioral1
Sample
windows_x64_encrypt.dll
Resource
win10-20220812-en
General
-
Target
windows_x64_encrypt.dll
-
Size
601KB
-
MD5
5a22a872d458c1dcb66cc2506d57afb7
-
SHA1
5dbdd31a29f702b317d7907a69a42e7d21a5b32e
-
SHA256
940f22327b5693b1246187f49e87e0ebbd01454033029c7aa6eab15a0ae85fa9
-
SHA512
6ffe0696aff39449e110811c2f862f835cbd51e46942b9a9cef987e4d24ac9d9efdc9a32102d76df433b423004c8d194e6d23e5369f109449917b0b55ade9845
-
SSDEEP
12288:O4jAC6F/0doKJcT/L/DcQVV03YKHLbdOrqoeOQB8eA2wmuKE6bxmdemEll6/vTF+:O4jF05/XPnEbynuLEhAoFci4HksWld9E
Malware Config
Extracted
C:\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Extracted
C:\HOW_TO_DECRYPT.txt
hive
http://hiveleakdbtnp76ulyhi52eag6c6tyc3xw7ez7iqy6wc34gd2nekazyd.onion/
http://hivecust6vhekztbqgdnkks64ucehqacge3dij3gyrrpdp57zoq3ooqd.onion/
Signatures
-
Hive
A ransomware written in Golang first seen in June 2021.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 8320 bcdedit.exe 8472 bcdedit.exe 13920 bcdedit.exe 13952 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exewbadmin.exewbadmin.exepid process 4508 wbadmin.exe 8532 wbadmin.exe 13812 wbadmin.exe 14020 wbadmin.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
rundll32.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\StopGet.tif.XnhsPyDg_8euBTlkixGV rundll32.exe File renamed C:\Users\Admin\Pictures\UnregisterUnblock.tif => C:\Users\Admin\Pictures\UnregisterUnblock.tif.OPCex6P1_9xsuhA9CyHA rundll32.exe File opened for modification C:\Users\Admin\Pictures\UnregisterUnblock.tif.OPCex6P1_9xsuhA9CyHA rundll32.exe File renamed C:\Users\Admin\Pictures\OptimizeReceive.raw => C:\Users\Admin\Pictures\OptimizeReceive.raw.XnhsPyDg_xPHrDysw8_8 rundll32.exe File opened for modification C:\Users\Admin\Pictures\OptimizeReceive.raw.XnhsPyDg_xPHrDysw8_8 rundll32.exe File renamed C:\Users\Admin\Pictures\RemoveOpen.tif => C:\Users\Admin\Pictures\RemoveOpen.tif.OPCex6P1_yulmsqqvolL rundll32.exe File opened for modification C:\Users\Admin\Pictures\RemoveOpen.tif.OPCex6P1_yulmsqqvolL rundll32.exe File renamed C:\Users\Admin\Pictures\StopGet.tif => C:\Users\Admin\Pictures\StopGet.tif.XnhsPyDg_8euBTlkixGV rundll32.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
rundll32.exerundll32.exedescription ioc process File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\P: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\Y: rundll32.exe File opened (read-only) \??\Z: rundll32.exe File opened (read-only) \??\A: rundll32.exe File opened (read-only) \??\H: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\N: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\R: rundll32.exe File opened (read-only) \??\G: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\M: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\Q: rundll32.exe File opened (read-only) \??\L: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\J: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\S: rundll32.exe File opened (read-only) \??\E: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\T: rundll32.exe File opened (read-only) \??\F: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\K: rundll32.exe File opened (read-only) \??\V: rundll32.exe File opened (read-only) \??\W: rundll32.exe File opened (read-only) \??\X: rundll32.exe File opened (read-only) \??\B: rundll32.exe File opened (read-only) \??\I: rundll32.exe File opened (read-only) \??\O: rundll32.exe File opened (read-only) \??\U: rundll32.exe File opened (read-only) \??\N: rundll32.exe -
Drops file in Windows directory 7 IoCs
Processes:
wbadmin.exewbadmin.exeSearchUI.exedescription ioc process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri SearchUI.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 4072 2904 WerFault.exe rundll32.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
SearchUI.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 8140 vssadmin.exe 13768 vssadmin.exe -
Modifies registry class 18 IoCs
Processes:
SearchUI.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "364" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "397" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "397" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "526" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "364" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "493" SearchUI.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
notepad.exenotepad.exepid process 8148 notepad.exe 13776 notepad.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
rundll32.exerundll32.exepid process 4428 rundll32.exe 4428 rundll32.exe 4428 rundll32.exe 4428 rundll32.exe 4428 rundll32.exe 4428 rundll32.exe 9164 rundll32.exe 9164 rundll32.exe 9164 rundll32.exe 9164 rundll32.exe 9164 rundll32.exe 9164 rundll32.exe -
Suspicious behavior: RenamesItself 2 IoCs
Processes:
cmd.execmd.exepid process 4796 cmd.exe 3332 cmd.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tasklist.exerundll32.exeWMIC.exevssvc.exerundll32.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4724 tasklist.exe Token: SeDebugPrivilege 4428 rundll32.exe Token: SeIncreaseQuotaPrivilege 8168 WMIC.exe Token: SeSecurityPrivilege 8168 WMIC.exe Token: SeTakeOwnershipPrivilege 8168 WMIC.exe Token: SeLoadDriverPrivilege 8168 WMIC.exe Token: SeSystemProfilePrivilege 8168 WMIC.exe Token: SeSystemtimePrivilege 8168 WMIC.exe Token: SeProfSingleProcessPrivilege 8168 WMIC.exe Token: SeIncBasePriorityPrivilege 8168 WMIC.exe Token: SeCreatePagefilePrivilege 8168 WMIC.exe Token: SeBackupPrivilege 8168 WMIC.exe Token: SeRestorePrivilege 8168 WMIC.exe Token: SeShutdownPrivilege 8168 WMIC.exe Token: SeDebugPrivilege 8168 WMIC.exe Token: SeSystemEnvironmentPrivilege 8168 WMIC.exe Token: SeRemoteShutdownPrivilege 8168 WMIC.exe Token: SeUndockPrivilege 8168 WMIC.exe Token: SeManageVolumePrivilege 8168 WMIC.exe Token: 33 8168 WMIC.exe Token: 34 8168 WMIC.exe Token: 35 8168 WMIC.exe Token: 36 8168 WMIC.exe Token: SeIncreaseQuotaPrivilege 8168 WMIC.exe Token: SeSecurityPrivilege 8168 WMIC.exe Token: SeTakeOwnershipPrivilege 8168 WMIC.exe Token: SeLoadDriverPrivilege 8168 WMIC.exe Token: SeSystemProfilePrivilege 8168 WMIC.exe Token: SeSystemtimePrivilege 8168 WMIC.exe Token: SeProfSingleProcessPrivilege 8168 WMIC.exe Token: SeIncBasePriorityPrivilege 8168 WMIC.exe Token: SeCreatePagefilePrivilege 8168 WMIC.exe Token: SeBackupPrivilege 8168 WMIC.exe Token: SeRestorePrivilege 8168 WMIC.exe Token: SeShutdownPrivilege 8168 WMIC.exe Token: SeDebugPrivilege 8168 WMIC.exe Token: SeSystemEnvironmentPrivilege 8168 WMIC.exe Token: SeRemoteShutdownPrivilege 8168 WMIC.exe Token: SeUndockPrivilege 8168 WMIC.exe Token: SeManageVolumePrivilege 8168 WMIC.exe Token: 33 8168 WMIC.exe Token: 34 8168 WMIC.exe Token: 35 8168 WMIC.exe Token: 36 8168 WMIC.exe Token: SeBackupPrivilege 8520 vssvc.exe Token: SeRestorePrivilege 8520 vssvc.exe Token: SeAuditPrivilege 8520 vssvc.exe Token: SeDebugPrivilege 9164 rundll32.exe Token: SeIncreaseQuotaPrivilege 13792 WMIC.exe Token: SeSecurityPrivilege 13792 WMIC.exe Token: SeTakeOwnershipPrivilege 13792 WMIC.exe Token: SeLoadDriverPrivilege 13792 WMIC.exe Token: SeSystemProfilePrivilege 13792 WMIC.exe Token: SeSystemtimePrivilege 13792 WMIC.exe Token: SeProfSingleProcessPrivilege 13792 WMIC.exe Token: SeIncBasePriorityPrivilege 13792 WMIC.exe Token: SeCreatePagefilePrivilege 13792 WMIC.exe Token: SeBackupPrivilege 13792 WMIC.exe Token: SeRestorePrivilege 13792 WMIC.exe Token: SeShutdownPrivilege 13792 WMIC.exe Token: SeDebugPrivilege 13792 WMIC.exe Token: SeSystemEnvironmentPrivilege 13792 WMIC.exe Token: SeRemoteShutdownPrivilege 13792 WMIC.exe Token: SeUndockPrivilege 13792 WMIC.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
SearchUI.exepid process 8868 SearchUI.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
cmd.execmd.exerundll32.exerundll32.exedescription pid process target process PID 4796 wrote to memory of 3504 4796 cmd.exe rundll32.exe PID 4796 wrote to memory of 3504 4796 cmd.exe rundll32.exe PID 4796 wrote to memory of 4724 4796 cmd.exe tasklist.exe PID 4796 wrote to memory of 4724 4796 cmd.exe tasklist.exe PID 3332 wrote to memory of 4480 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4480 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4492 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4492 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4596 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4596 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4452 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4452 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4428 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 4428 3332 cmd.exe rundll32.exe PID 4428 wrote to memory of 8140 4428 rundll32.exe vssadmin.exe PID 4428 wrote to memory of 8140 4428 rundll32.exe vssadmin.exe PID 4428 wrote to memory of 8148 4428 rundll32.exe notepad.exe PID 4428 wrote to memory of 8148 4428 rundll32.exe notepad.exe PID 4428 wrote to memory of 8168 4428 rundll32.exe WMIC.exe PID 4428 wrote to memory of 8168 4428 rundll32.exe WMIC.exe PID 4428 wrote to memory of 4508 4428 rundll32.exe wbadmin.exe PID 4428 wrote to memory of 4508 4428 rundll32.exe wbadmin.exe PID 4428 wrote to memory of 8248 4428 rundll32.exe wbadmin.exe PID 4428 wrote to memory of 8248 4428 rundll32.exe wbadmin.exe PID 4428 wrote to memory of 8320 4428 rundll32.exe bcdedit.exe PID 4428 wrote to memory of 8320 4428 rundll32.exe bcdedit.exe PID 4428 wrote to memory of 8472 4428 rundll32.exe bcdedit.exe PID 4428 wrote to memory of 8472 4428 rundll32.exe bcdedit.exe PID 4428 wrote to memory of 8532 4428 rundll32.exe wbadmin.exe PID 4428 wrote to memory of 8532 4428 rundll32.exe wbadmin.exe PID 3332 wrote to memory of 9164 3332 cmd.exe rundll32.exe PID 3332 wrote to memory of 9164 3332 cmd.exe rundll32.exe PID 9164 wrote to memory of 13768 9164 rundll32.exe vssadmin.exe PID 9164 wrote to memory of 13768 9164 rundll32.exe vssadmin.exe PID 9164 wrote to memory of 13776 9164 rundll32.exe notepad.exe PID 9164 wrote to memory of 13776 9164 rundll32.exe notepad.exe PID 9164 wrote to memory of 13792 9164 rundll32.exe WMIC.exe PID 9164 wrote to memory of 13792 9164 rundll32.exe WMIC.exe PID 9164 wrote to memory of 13812 9164 rundll32.exe wbadmin.exe PID 9164 wrote to memory of 13812 9164 rundll32.exe wbadmin.exe PID 9164 wrote to memory of 13876 9164 rundll32.exe wbadmin.exe PID 9164 wrote to memory of 13876 9164 rundll32.exe wbadmin.exe PID 9164 wrote to memory of 13920 9164 rundll32.exe bcdedit.exe PID 9164 wrote to memory of 13920 9164 rundll32.exe bcdedit.exe PID 9164 wrote to memory of 13952 9164 rundll32.exe bcdedit.exe PID 9164 wrote to memory of 13952 9164 rundll32.exe bcdedit.exe PID 9164 wrote to memory of 14020 9164 rundll32.exe wbadmin.exe PID 9164 wrote to memory of 14020 9164 rundll32.exe wbadmin.exe
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\windows_x64_encrypt.dll,#11⤵PID:2904
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2904 -s 4762⤵
- Program crash
PID:4072
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:4796 -
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll2⤵PID:3504
-
-
C:\Windows\system32\tasklist.exetasklist2⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious behavior: RenamesItself
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll2⤵PID:4480
-
-
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,12⤵PID:4492
-
-
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,2⤵PID:4596
-
-
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,encrypt2⤵PID:4452
-
-
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,Open -u f4swBDMf1oJe:8uwzKs2qSfZSNfHco6A62⤵
- Modifies extensions of user files
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\HOW_TO_DECRYPT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:8148
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:8140
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:8168
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup3⤵
- Deletes System State backups
PID:4508
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete catalog-quiet3⤵
- Drops file in Windows directory
PID:8248
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:8320
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:8472
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup -keepVersions:33⤵
- Deletes System State backups
PID:8532
-
-
-
C:\Windows\system32\rundll32.exerundll32 windows_x64_encrypt.dll,Open -u f4swBDMf1oJe:8uwzKs2qSfZSNf2⤵
- Enumerates connected drives
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:9164 -
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\HOW_TO_DECRYPT.txt3⤵
- Opens file in notepad (likely ransom note)
PID:13776
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:13792
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup3⤵
- Deletes System State backups
PID:13812
-
-
C:\Windows\System32\vssadmin.exe"C:\Windows\System32\vssadmin.exe" delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:13768
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete catalog-quiet3⤵
- Drops file in Windows directory
PID:13876
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:13920
-
-
C:\Windows\System32\bcdedit.exe"C:\Windows\System32\bcdedit.exe" /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:13952
-
-
C:\Windows\System32\wbadmin.exe"C:\Windows\System32\wbadmin.exe" delete systemstatebackup -keepVersions:33⤵
- Deletes System State backups
PID:14020
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:8520
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8868
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:14128
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD520bdd0550a456bce8e13c274b664773a
SHA1fb0cc4524af1a037a86894674a0bc35c131d4541
SHA2569c7bc541a871e58404ec31e4b2472343321af96fcc0e789177f460ce0b33ac9e
SHA5123e774427b55fe014d00e947d57e933eeb90f934ecb58213e3b161b0bf4cb5cc02973f84134e85133c9d9f3bb297616a91ce06f8437ca35d6dc5ec6997b53fbc0
-
Filesize
1KB
MD55de0eab08ecfa41cc19c42f2719e738f
SHA122155ae73bc54e68bb84209742dc978a973bdbbc
SHA256e82a86e0e14f0ae2c0fb28a0be9855184fe7704f8468acf1cc8bf1b579df14db
SHA512c39938180c4b96a7564fccd3ab5b23d89d92aa8da5febfdefa936e8b86fd2ed1330840c4866230b5f099a2e22cb5f6e8aaae49c13426fc844e299fa51468d69c
-
Filesize
13.0MB
MD51d1064db59f1b3dd05366299bb53e012
SHA1c6c75a3837f1afcce198f9eee919a2b5e4f05417
SHA25645fee4a099245ba245ff96967533177c80a14d03d5f403c4ec39102c10390f61
SHA51204837a89ffba635a10766dba7378b9c36761b076bf631ee3ffa7f785fe299b24002c0d6981332eace0fe319e6f148c0161bacddb4bdfa7baa0f14b39fbec5dfe
-
Filesize
465KB
MD5e86fb38d86015335a09d199a31870876
SHA1a00f9985616e61cb99d61e9faa49b47b832c9999
SHA256b90f5278260543e7fc3b68ca4010774c9d7463615bd09eaabea43b29a297f38e
SHA51234f89c73db8d3e4c85bcf1b4db95e85d8e3b480746294c0c52e8834295b6ab7b10cb46a0473341593ff73f399aed744f8fa0dc25d0cb3fca73d90bcfda48ebb0
-
Filesize
425KB
MD5761739e0859a8592c900616591578bce
SHA17fd5a13aae95232ff8f31485dd47cf72d6d697e4
SHA256bd5246763fc2ad95b5f61bb25fc06dfde35066904275ca6b5fdfae31aeea3ea2
SHA512340971a1981f3a051e3de6d234054a460e9490f1519574ef421527335b22a6a1fc7acd5105f8222a7efcaf71a582f6ff31a9e16681d4d6f516f72cdb13b006bf
-
Filesize
544KB
MD5bde41fa7a10dec7c8c3d2d8594136edb
SHA10eea0a9f14195cdb299f5e910b3170c06c3cbcb9
SHA2568ae91bfa0a8546a517e78eabe969e6d884210f67296e296dfdffca62e7f37f8b
SHA5125b0f44b7fca5ddb53d33e57db9ff94be63739128e4516d175a5d67e3872cb121765dcb25d36bd4289996e4a2bb99e16641bbd19c89114b51e8d783303a32b8a8
-
Filesize
265KB
MD5815a85833f93ef822f22ff8bdfd36ea3
SHA199b63a18269fa1cc50671061789774e85d8faf92
SHA256cba18bee52dd6bf6ef5581461f2af92cc2c8a60316d356709c19e94f2d64dee4
SHA512f19a0344d9450fdb9f9f4c6a67319bbb4833c482ff691ab5ae17f43c138aa5f084002ff4d491a761b820828e63f688abcbd1b9d1b12e1c52241e523feedf34eb
-
Filesize
518KB
MD567b7a8d93908400d2319bc965e7388ee
SHA1c9f76db60d221f6f013fd0f8111a6b454ad2b316
SHA256ef1c6f0dbdc73eb184f71cabbc76da96a6c1952fca9165a40e33c4cf9ff843f6
SHA5122b0725b44ecada16f34e15d79a15ff345072df21a4d950a27fa2abc25ee99de39ad96068a093d6c1a2a6d68fb552aea4e5f34cb5d443355bde27c010f705d84e
-
Filesize
239KB
MD58d15ea80bfd00bbd3a7c6f21c8f04eba
SHA15122cf7788d7c9c7dda406745fed0ee6b3fdd62b
SHA2562e3a570bc8bed6c26309d238310e0a2dc06f45231a504db21db8719c4d6b9df5
SHA5129c0b532e6b70cdcdab076f994ad78594bd6e5f553bee12ead2325a72d888bfd122475d4ef52184f092c5a6fa6c71d5b4db6dfab32cca7acc41f9bf9292a63755
-
Filesize
385KB
MD5911f03f8427b98dac009b12b5b019fa6
SHA11d8b01ff6b74331ee57d5f021d1ce059a6daf377
SHA256705359adb0adfd38f638924ab171286703e5e6d810c685598259dd4fc957181e
SHA5121e179c56c32a9a57a2fb17ced19c366978aed78142e32dfd6278c9d60dec6b2810d38820df28acfc61059d49100e626e2dd3f3f13b5fd9b7078246afca9da709
-
Filesize
292KB
MD552b99a4b15df08fcfd0f95e21f15939c
SHA1adfc5d80824da24651de162865ad35803dca2a34
SHA256e61e0f3f42215447f41789f3c7033a81585905aec57317849bd950034ff9e59e
SHA51231e0b4f8454426ef9c2879641483105a3087aa39f850e1d48f285ca47474e803081f1d167be03c4c00700fb29b85e2dcdaac6b57c767fd7e842950a9612f4272
-
Filesize
411KB
MD57237071fc0c3d3a43e69e68616b6d4be
SHA1ac2c7d311a0547a3c9883e1ab6bfaf54097b63a9
SHA25644182f6d4e063c4bd56c384cae49565ab3dac94fa8072423b680125045b2bce4
SHA512e1b151d339eeaa59bd05e5a3aea20dc0a6000734c5992fa535452b2bd9a740e4ee03cbeeaad55f0674e5c3505eafd57cfdae9d6a2c42ac22d1f66c9771db7336
-
Filesize
318KB
MD547c19a0d7896c4c43b60dc7e583e7507
SHA1fe684c99a1fd85dd6d1749a7b4c8b5d798779bf2
SHA256b223a0fa4eb76af526c26b69b0cf2de12cd80cda2ed24264e4b806d4bccb4036
SHA512426fa67a9c070a9139ca2c54a6dccaf5c498c361d99e1d1029926e8916b784ffdc3951904853d6e3145c93cf0bd15a6d71ba5fe1894b369a84b3cab8dcab59e5
-
Filesize
531KB
MD5bf5d5349e2968877542bda50830267ea
SHA13ab0f9e5e35bd9f902f9ac87b389331f32e16232
SHA256735f13f9f04e16936af45ce6ac0a2ecd38a29a26c7ddc16fa46b3018358e39b3
SHA51220bf6103800b08df2cf460046196013174a7efba044d597498ae7c65928ab772ece61578adb14d4c5047ba345790ba66646f579c6e8ca42942331d926d6f2f61
-
Filesize
438KB
MD53699d374d3d3236ed5caf492f925f9f8
SHA171b0d4dfa8f46a8976e52a6c83797ef11803f78d
SHA25686497a81e37992c5c91214abef90479982bdd7db45abf4cf75093b1d43b12410
SHA5127024c1352079ce8b820e35e0fdecbd06547302ce2d83c32bdc74ea9692c572482a6fb20affe531cc9ea4d5dcfc849aac7efd3bae25210fdb57b82287ffbe75c7
-
Filesize
225KB
MD5974f08af6938034a0ac1ad1647b38771
SHA147e21aa56935d2e95175f25d5ec4bc99896e53a0
SHA2560dabfdadb6d22b3ce053197671f4e749ea7df5c92da51fec8928ebd6546220cc
SHA5126d47ed65895d6fbf67bc2bddc96d4ded1d0ba8f03a3050f0a8e9366e9310e3553f847e279dbdb9834e8812ed4c9d22c7c97281894296fd8a7af612f909a034ca
-
Filesize
1KB
MD520bdd0550a456bce8e13c274b664773a
SHA1fb0cc4524af1a037a86894674a0bc35c131d4541
SHA2569c7bc541a871e58404ec31e4b2472343321af96fcc0e789177f460ce0b33ac9e
SHA5123e774427b55fe014d00e947d57e933eeb90f934ecb58213e3b161b0bf4cb5cc02973f84134e85133c9d9f3bb297616a91ce06f8437ca35d6dc5ec6997b53fbc0
-
Filesize
252KB
MD5e99b1e8143556f20098928f150393490
SHA119520e63efaa0cc5f940862199bdeafe03984e72
SHA25613afeb34e5ea6cf94e2c26b7839426794f2465105ce49df490bbf4e98905e0a2
SHA5123f2178d98a6f71258ed51fec3995c26badfc3eba50340c00fa27d71a019966f861ab2cf02a34be6e23ff2e8afba8211031280056e0fc4f2677a8d2a3c92f011f
-
Filesize
478KB
MD5df06295f7a530e998776567960a884a9
SHA1bab11400888c83f3fc092771c29c2871d26eace3
SHA2566bbb6240023b8f0f0cde72b9bfe516a7844adcab8eb27e02a94fcc7c7c95ae18
SHA512051d78c7a74a3a05b6acf0fd45b6fbf1083ad8bcf557a438bd77c67792ebe7069871cb250d9b937a4ff6af3cfbf1ca71fe3ca7f5b2436cda99a9fc0cfc06f5e2
-
Filesize
491KB
MD5004927afafd0f082fd9e9133903eff3e
SHA18064ac6357c50a465b9c4554a14351d60b730549
SHA2563ad016542a8b9dd8f56e1ec61c3178ef6bb4691eb1fb4e22a0ea390b7da1dcbe
SHA51265109dca588d6ce10d66fd31ad284edd009faba8a6e899bbc79e37f59e774959779448601ac919f4862314d21caebeabb333bb9a76f239e4fbe41e4071755367
-
Filesize
890KB
MD593b3f09caa305ae053ca7da2e087fb1f
SHA172d9c720c5b2fd16593c5026afca7db5c8fb103c
SHA256ad4c70fafe43e06cde1b485f640adc00b4ccdd4a2add881a4a12f867a6ea1ddd
SHA512ea25e30579f9d5fe632055df6f9fe03b07bd212afdee07b0215ba89d91ab710a16ba66a3924dafb27361d6e896f0f8f62a48261f401ed22ef38e2c2b0f017caa
-
Filesize
504KB
MD5683dd17063987df371ffee13e2d2f201
SHA19592ab4d74546a250984eb2670d42e666b2801f4
SHA256a766bab60432e62509e5dbba5033ea5f5b3f7572225a47b17a32936a19a0d8a7
SHA512c7bc33b48bf1372ce125188f3fb9d92ea4c3f64fb24578c85f40a4da25aeb5d2f5c8982d3b974e5e21a4ef3e7ff6a386b3da6fd965aaa1e541cc966a81b10db7
-
Filesize
571KB
MD546a89fabe8d82ab1d32acb6e789440f1
SHA16997284a9c9e8ab455591a906f26d04e3b0e30e5
SHA2568abcce0ac3eae2c5d4a8b92dec4479d9886a5623ab42f39b9d7cf0a191991f19
SHA512cc01ae213c0388a6310a190a190d931d25551532b48992c94ae9450e034724af2047d4b99c0b5d519d6e085039ff03c2edbed6ea93e3c645e0f04a8d40451d10
-
Filesize
345KB
MD574f16f477cf2d50c83eca82d96bf7bf2
SHA1749ca0af88853a665e885ac590b91ecbe5904592
SHA256c278ed404078e1f455aa84915302b4d99623b8ac5f5856e3ef904f7dc2a2d4a8
SHA5120f0df565ed03c3aa5cf6006e03963e495e73c82720a99b8bd2a54367b090a4a6188fd0b2fb6689680f04a82b784ee2b70e65bdecad70c362bf26bbaede1f2949
-
Filesize
358KB
MD513a70a83f19e315baaa67926ecebcfe9
SHA17278be7d9d1ce14099b238e902094fb0596bdd66
SHA2567eb31325960035d3f93e6a0756b6bdda187cc10785a26b705939b2df9d94678c
SHA512a9c18eb7f33f00948847a1397b3b42755dca846ff1c1d8d3f8229e65085669f7ed2843b27e00006d12c6c0b72982315b3b1bedc765389498ef60fa9d6c10f50b
-
Filesize
279KB
MD53724e50172dc463b7ad2f43eae84be65
SHA1f2c7981900672cb1e92ff2d33b89eaecdb32ea4c
SHA256026cf73b32c6ae66b5cfd2abbd44085c62002d9e72bee2b77b1e1e937f579a66
SHA512194f86351fbd6cb53d35aabc9eb0a8d8e4c94b221f7ebd1c938dc338aa2dab618a2292f877c3c9ed06d9eadc795937ac99a214c5f8d2306e7d818689775c9c19
-
Filesize
305KB
MD5c113cc5064bdeeacb5c18037238328d4
SHA1dc5ae0eb26e5f46dda66fa1d7b2d9ad16bfa752d
SHA256b36812750b249328fea447ce4dab37bbbe95fd1a0fe286d403b79f990711e61a
SHA512b5f3b53f0468298ea1fc7ce18e76f8ca895544d26cdad2e8e4a8f41df6f092ac9be12ea6965e95dedb36269e8e702b2b467cbbf71a8fd2c06fb4a6117b8bf4c6
-
Filesize
398KB
MD50d68b6fd83bb6ca8e541597fae321c88
SHA13923c2d8853bca19221abd0c3f5ab0d4e6a08e8c
SHA2566fb0e41e88ffac71627d9429d3a533e9495a052619ad522fa3412d4f308f2488
SHA5128b14fffe8188919563cf51443d87cb96039f72c1e40ac0f422d126fe3ecc39cb4306940af4756952a057e0b764790ce30fd2e449c094594aa7ab6e5fcc4f5938
-
Filesize
611KB
MD5f027e2331d3002fdac2a14f97a569f2d
SHA189e1038fe1e900c57eb0f302f05c030bcf6d89a0
SHA256a3ba1f61cfa62de3b0303905412914f9604d5721b566e4ef64d965b74ac0d687
SHA51210072691be1bbdd942e1aedbbbbcc19d2670fd74de99ad97cd7f41884cfa5a6baa39c4b9bb633780241bc78a32d76abad30384e282bd88edaa56aea4536b96cb
-
Filesize
597KB
MD59d15baae450a85925e861f44c6e01269
SHA111ae95015d4c39e8c8d53eabc103022e777b74df
SHA2567684c4b529e98ac79e2f240def38d1497970f77edc6039fd0ee0f97a4050baee
SHA512c74974bfc5feee8cc82a586ecfabf40777d24e7b907ebde18cf2257793efbaf4a97fce732b0f3354b1622c11b40596303be67d921155bac2f6ae6dc02f2bd25f
-
Filesize
983KB
MD529524559447927179b374d86529e31af
SHA183c814d9ddfb3867f1b4900dba74a5f95107f2fa
SHA256edb77a7742ad30d2fd6083ef4cfdc12d45d2f79bec9717bb151aeb5b53771240
SHA5124025c052db39f59d7d209aaf7204e7e71c38717a4070f799b3501e640751495d7ed9d14cbaec6ccbbb4ebbeb7c8ff02ae6a085872152fb1ccc8094a859a0ea63
-
Filesize
1.4MB
MD5fbddbaf4a7962ccab837a2f7e447796e
SHA113eae99d2da7cdde0e228b056b87dbf770055489
SHA256402d70b0fffa668642ca43f22c3539ddd7e43279f125aba85c290734e318f178
SHA512e3e8171d036ef08a8ef856b99094a638dec3e8c066bfd355cb730b85f693636985574cf7b55d88065056a925dec6a30dc4ce966873c36490c7aa4e3a852e98fd
-
Filesize
819KB
MD51b5ff501a7f104bd59e23f66594b10aa
SHA16fca43dbdf80c1159b7e8d098f1e05d2ac6c8002
SHA25684cfc55b685e282f90756298b37b59d69e715ac4a684415f4eabd51fd083a496
SHA512849ee4e6653eb0e2b4fe3940cdbd9027e1773bdf24980ef3f6b7d2ca8a0dfcb8fb4ebd8a8c7fa4be5da7b37df51ed351a8630781250fd9fa391251b213c3d020
-
Filesize
1.8MB
MD5902acefb8a09d88c7f584ccea1e87218
SHA1ccc2b7e38f994520323a42f2bb310979a42030d3
SHA25619a4210c428b03d5ee8540604d882bb245655a0b31db4baa7174c5d86c24cd4d
SHA512f3b600c2fcf66c6c2e3f5c8c279b2f6cd9287be345656ffd40692361cafd9494a10ed1a8204d309078da9d1d8e5358aab18e96268692d001ca0d2102158fae5c
-
Filesize
1.1MB
MD55f08dcb020ea8aafecb6bf4c034b6b48
SHA12b1c21546395189b7d2aa0871ede6c8a9af504cd
SHA2562fa1df4f82e3032b19af55421e6fa234485e6c78bce71838216e5308845aee4f
SHA512d21018bcba5a37f42466f19201edf5f156b405464763a60965d542a458ffee76060be01f9e106455504aab8308d6506cac34bf33507c003ec14b1dfc9386ec97
-
Filesize
1KB
MD520bdd0550a456bce8e13c274b664773a
SHA1fb0cc4524af1a037a86894674a0bc35c131d4541
SHA2569c7bc541a871e58404ec31e4b2472343321af96fcc0e789177f460ce0b33ac9e
SHA5123e774427b55fe014d00e947d57e933eeb90f934ecb58213e3b161b0bf4cb5cc02973f84134e85133c9d9f3bb297616a91ce06f8437ca35d6dc5ec6997b53fbc0
-
Filesize
1.3MB
MD59fdffa46466cdcd4152cb10a32a58a14
SHA1d18b41775c937dd37b4d73e32fe8dbb9b7705542
SHA256609386ff95e0b4525f52081d797eff7826e13c351bea21e3ac7596c338cb000f
SHA512539375696181ecc9d4776ef9d8d54458eaa788b8430d0d3ce7a10822ad2cabff506a4b164545ce504fdba257585f6ad189d83eb2163a8fb0890bbc546a4d6c41
-
Filesize
24KB
MD5e9f78bb5388166c805b3a0dcc7fbb4ec
SHA1409d95ea791dc6812344d1e70b4472c618dda7ec
SHA256d69f9a8ef4473a72e6f730dd30533a900efb171cea4812d74ca34427919ab5a0
SHA512b45f3f1b5cab9fdfab83fd23fa7edfe5e786ac070ecb3ad1d65944f7ff70e143e576b15e4dc002f7c71a60f7f57a70c0f6211273a39897d56ef7993a1089b4fa
-
Filesize
1.6MB
MD59b4de9d16c7365ced95b72f95549f785
SHA1b51e54364a94fccc4dc3de63317fef558dcff394
SHA256bb89f3da8537f1ae6afd2c94404a36c9fcd61c878f3ca2213085b04158f5605a
SHA5125b98e7717af9589f73ad2d53770d0830753e279646a43cb4e769e51b06f8c20678efa476aa1016b98e2d5e6c7adad64c62bbd55743acd37bb832dae17fde1aa7
-
Filesize
1.9MB
MD514024998221a8fafce68f3cc9e9c76b6
SHA1fb5b6f44efdc0221afb2eb063f7128e46f381479
SHA256358fd566e9453613f6a10e77421c3c3edfca03faee1c772708f779469bf7d0f0
SHA5121462fdaa1d905931b5de45274d5fd63ef13870f77e2b142625b9823ae90c1b65bcb2de2fb603fa2eb88339fad58f791a9200fbeac1e9880e30c0d3213f20520a
-
Filesize
3.0MB
MD5ea1fbdbff846737cd59065b1ad316bbe
SHA1e2117ea32ef9e4e41878730531bc8dd033b4946c
SHA256699721e313be24962092ac0459dc78b4c783d8bb5801d69b2d6656da6b2702c2
SHA512b04df7bc1af97cacbdf074513c0610b9dbcf3a9f577b8b3737ed29fc3e094f7907a7b9276453112779753a92a396b9fbeb473ee703383e50ec2cc807431e354a
-
Filesize
2.1MB
MD5c9d835b51892ed4f1605f8d41a400834
SHA10f41c2716db4396c709613ca04d7ed7cb43b8900
SHA25674ed37e8f9720fd022cc7758114ac706aed29b69c202122dc72f79b396a971f4
SHA512227f4b1adc2c55101b021ab575e60de069201701091f2d743eb7633c50a6e1ecb14816a35817faff5a71f0da03fa659c3e9799a8afe5300bd0a90ed7d21dc38a
-
Filesize
1KB
MD520bdd0550a456bce8e13c274b664773a
SHA1fb0cc4524af1a037a86894674a0bc35c131d4541
SHA2569c7bc541a871e58404ec31e4b2472343321af96fcc0e789177f460ce0b33ac9e
SHA5123e774427b55fe014d00e947d57e933eeb90f934ecb58213e3b161b0bf4cb5cc02973f84134e85133c9d9f3bb297616a91ce06f8437ca35d6dc5ec6997b53fbc0
-
Filesize
40KB
MD52032fc456c3e00de97a5ec0c48616466
SHA1b7b9ffd5cbbc3feeac93e1056dc53cce7d8b6564
SHA256dc57ffa6d3ccb14fd3ad1d5964ae5f9a740ff2e0fd08018840033c22dc966c66
SHA51209a36acceb32006dc2e648dcaba9f2eb420c50d367b3e80551bdf93bd1f0da715fdfc7d5c8daf93a97a5abf51870bfd6348dd1efc70d3e5eacff6882d4ea1db3
-
Filesize
64KB
MD51370b2b86171ba533ee692e031925b6f
SHA1a8376039e0fe2b47d6afc8fedf34e8eabd27af9f
SHA25654576dd9c3bd440dfd9ce12971d1a113741bbe5f63f2c8f42b54d086ed3f370e
SHA512d5c81022f3a9a8e1d563836e565284ad29e0ebb73bf667e8e707a29d6cfa7eb8564ddeb84b956038983954f0d3a48e753d5cfee117b58777160bc35de5d8a8a6
-
C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000001.regtrans-ms.XnhsPyDg_1tLc0nvlia2
Filesize512KB
MD58194b3c9413d4682c8008993285b7659
SHA1d5cdf405951e87f53062dc26f984f1508e802599
SHA256ae8db05b650acbb7bcf45c445a522bf8fae1da30539820402db775fc064c92e8
SHA512bc1b7a2a429e16a599b8953736134187396ba3ea402178a8a2d9065f5de2dac0d9b15b3dc5b03850445a1e83a3f59f2c23d09d5d580323029285940c21f7e1a6
-
C:\Users\Default\NTUSER.DAT{4e074668-0c1c-11e7-a943-e41d2d718a20}.TMContainer00000000000000000002.regtrans-ms.XnhsPyDg__ONdHStHvyO
Filesize512KB
MD5779ba3994424370835e6012699f33433
SHA1184cf246a543c93b136d6c375a709ae8cfdd0d3f
SHA256a14d186498986c526c10d57f9997a0b458a810a19450f9d2f15a72090bfaea5d
SHA512abca71073553d0b795e573721f913500371c0e17efb1f439fb7aef8dfc1a61ab8f1e364d7916207c5a58a90c63f6edfc29b71f60ab03e3971beb19317fa1c16c
-
Filesize
13.0MB
MD508525264b7e77d9766263ec5974854d1
SHA13a4999d4f138523d88b2720be8e48fe0fa60d87d
SHA256e396bb0e4435f6f88c5aa23fa3e74fd8e65cec2043000973c713ee692829c1aa
SHA51253f9b98db820d9562d25ded1e56719f420781955e35af9aa08700e72f2a48d5976e64aadb00759fff7fa829039caf38778d58483928bd9d14e78747ca9faf48b
-
Filesize
379KB
MD5c32f570a87df300c0a3e71609e7680f4
SHA151b59f1f973496bfa81aff8e0d67f1d51d726802
SHA256a1f3bcce0c6a0ce555c00fbae8233d11d8df78e14ef1ada3c251f9431ead8756
SHA512632d42f9810ed139fd16f189113f0d416394d5ee8755155d67c58385fbd8736f827731d973811235cd4acfb4ef4d5a299b03035b0dd877b4998cb800cea5ec22
-
Filesize
85KB
MD523a49310c8daea2c75a311ea59794a59
SHA17f5385325285026d628c0148ca5fd9684876f136
SHA256de5fe67a0551aa44b36164e69d26a0e51c8644422f06a92b5ac2edf997aebb0d
SHA51230b8af6ce8299d70b6de718661d4d83f851284e4ab26c0f36ab0ed643baff27633240913fb4dc65a82ee1020ab32ce0654368d30cffe3358cd5841782f9bfcb2
-
Filesize
394KB
MD5767b6eeb247bf3c5ea4010ab2ab5c83c
SHA13d1cbbd90f384d6bc49e43199dfc97cc2cfd7b53
SHA2566e830cd6a0a3960a5f8a55f7592d0c31ddd9560d216ff34e974a8f6215b013eb
SHA5127e0ee3dc0461b596d69345ce3f957a588c1af0622375b30eaac2b0e5890d8ae10ddaaf726d08459af1889d44afbab06542f0f1813469822691cf940abc11045a
-
Filesize
80KB
MD5b7322d88648af20f0ed05586db34f691
SHA1abb6ac6cb64b3175237e57d93c0099d081a21acd
SHA2563488ec0b84c12a94327551fc92c72338f445072d8519c017868af93cf5c974bb
SHA5125dbd0f4bd2f07ba9850613a460396249122847f69a3476f4d287b07832ffefb4209d4cbbb1ccce74b9c419381305a9d06f71f6b12fbe4b5aa6160d5b4022f3d9
-
Filesize
167KB
MD5cd100bbb0774909da1ef5dbcccc3bad2
SHA17e0f13676e6760df6a92b7fc8abf7afe803b4a25
SHA256ad51d4313fc8e67d0d151b6d97e7fffca6c65a818f5c3ac88aaf1a15851c230e
SHA512a6b6ddaea8df965b36cbb14296e15167a410ad5827b7a38df424c5ee75ec094bb24b761055b7631c3a26e5b4cb029e9194dbafd74bbe3524070a99c6895d6180
-
Filesize
194KB
MD5382dae13ea9cb7b178e6f94138b7c083
SHA1a13795b48ad5d3888597de36ac883c57457523be
SHA2562c5d2d0f3e30d4f2b46001b23a149f1ac9e240cbe22dabaeafd3a4e8b523e0eb
SHA5126b63e1c47eb90941a0e9816985ff7bab554e04a4345cdf171be5438fc16ea2dbddbe07c103613896bc971bf1d073839009ea397d230285b53922cc77518ed2ca
-
Filesize
170KB
MD5f855c67d7c8ac5a260dc8cf411457f31
SHA19d60adc2db9d2e8238bd4f1f7300690771b656b4
SHA256a2182e2a1d22e80903267e2cf4ded23a732b83cb001128fb34b162dcf2f714d1
SHA512476545e7c9af58f38a64299c8a4e975af0afe22918468334577c3d0ef6cc7e72f322f31d5ceff878905d3c45e430c48f81b19637f356643165f67c0bdc83e0cc
-
Filesize
208KB
MD5671e6e074235f9d578a2f9406f6d1112
SHA121fee495b549266237a20526c845873f9033f667
SHA256ba8f002a188901852f5add3d6b23560ef6e25f11649c7b8b01e993971882a14d
SHA5128ea908a05a6d382142864cc42915263dd2c846a3e669df33a1b4609a5b89d0df0ebe3c125b422607522230952fdae741b47b70ca1c8fc8c4249cbd4eca927c6b
-
Filesize
169KB
MD563fab324e6faeb5ab83e45088bea9790
SHA1e19af9534397d97beb493d438cff5df36ab749e4
SHA2568085b7ff4c34d71e5f71f818c22e3f17c212149bdb09ce607835d32b6ff9e8ef
SHA51288578b6e43f825d20eb3cebaa31dc5648a13e2f913a9db60e873e12276c324800f155454238dcecfb72f7b3330e24d9f83de173fc346fcc03df2dcc78f0538c0
-
Filesize
190KB
MD5d505e402f935b3599cec6be59d276eb8
SHA1b52e345deb9add8a4e73ba485bfc74bb8be8deac
SHA256ec756dfaced7711315328a2660ff644a5b05e3c88e314e86ef8977af2af5befc
SHA5125cca6e044cd5ee616d6212ad55b0143ecbfbfa1944b1543c5b54adf1a3cbd6ac4c0065f550c6c29f122027f8fdeed07cbd6f501ba10e967ea44d1abdd752a7ad
-
Filesize
169KB
MD5f4aa65cf262375bdcba5e18bf880a1f4
SHA1b12523cbe505a520c92b736319b8a9b7508008aa
SHA25673cfdcac4128bef4d531faf1594b3a7a9c26b8786e76d7d5b2463dbcd390b8ae
SHA512ae0620446ed28a6560bb5ea8541ba53af949bd21624f4832795f881e9de713aaaf07ec8fc712424231392bdaaf97ca4cb94e97f12118fd9876f5d4a038d00bf9
-
Filesize
198KB
MD5b47bd79b840288a25708a90bee22fdcc
SHA13505ad7d59a377d66e874dbec28a7066ef02e263
SHA256a33844dca6010ecda2b445bb011c6ff3f843a373cad73663031602a6151a5284
SHA5120b7cd19fdb6fa642eff38a2d5446d54bea3219f435114ac85e9c7eacd8f988c5ffbfaf31036dd6480173c9da498371805ba0ff3a9eb5bee735a5c23f9eb82249
-
Filesize
122KB
MD5ce0500092bf2f4b43171cbbea7689b97
SHA1e65b678f99e631fb7ca058ebed19633c11c140a9
SHA2560ce7e41528221d4ff6da5ea4c01dfb05546a615eacaaf0429e06f2f6423208cc
SHA512e9b2421aad03a890edcae077a84d707f548e65d3530516618393a896ef68a38bf00d58da1efd845bec92f908235357d87c0259ee5db5ff80ef203935b298c579
-
Filesize
129KB
MD58c90d42cbb649285b1796facf81389ff
SHA1c676cdac1abbbc6259be39755c8e5e7f92bee77d
SHA256e5678f44cda4c60d87feec6762412e2c0c89dc00559de82240334af0de51c716
SHA512ac82e6a18e5e36a59b6b9669ccdcf78a849dfd731ff1712755e691e9da509edcc1b20f61583199ef7caa56a360cf4edbe7499dd40129620535f41b2cb0ddb117
-
Filesize
123KB
MD54757e5c542d0891f7fec7415ac1827e1
SHA107a02a73f8c1d65d5cec842ca808104056c9687d
SHA2569f2f186e3d7ba167d7a49bb3c92c2fac61524eb58f061a25eef1e522647adc20
SHA512777a036a9e95f2b49d6caa487b866d7f559ea656ea29d930f1a325800b1e0ea3ce40653cd8a1439004602fbc600554d09653330c46223e03831abe1c4893026f
-
Filesize
135KB
MD59a997a5ec936f65394ad6ee2526128ff
SHA17c5ac2f9b162c3c52a2b25c828996f746473a729
SHA25627becf7218d843c63c00c80e10029660422157906884f273103be6141876e365
SHA51248a515a2badcccc6febc680245f7f01b51ec032b08a1b6e80430717eea7a6c1c5d985347d93bbd8922c5e9f8a3e46820fa8be07099712f0920ca18893bb99497