Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
18/10/2022, 01:25
221018-btf3lsebgp 118/10/2022, 01:23
221018-bsbfqsdhf5 117/10/2022, 09:00
221017-kyevsabca2 917/10/2022, 09:00
221017-kyaaasbbh7 117/10/2022, 08:48
221017-kqj5jabbd6 817/10/2022, 08:37
221017-kjge3abcer 8Analysis
-
max time kernel
225s -
max time network
251s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
17/10/2022, 08:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://we.tl/t-7si6bGYMbk
Resource
win10v2004-20220812-en
General
-
Target
http://we.tl/t-7si6bGYMbk
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
pid Process 3960 slam ransomware builder installer.exe 4604 start.exe 5020 slam.exe 1908 MSBuild.exe 4188 test.exe -
Modifies extensions of user files 8 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File created C:\Users\Admin\Pictures\ShowSkip.png.SLAM test.exe File created C:\Users\Admin\Pictures\ConfirmInvoke.raw.SLAM test.exe File created C:\Users\Admin\Pictures\EditCheckpoint.tiff.SLAM test.exe File created C:\Users\Admin\Pictures\ExitUnprotect.tiff.SLAM test.exe File created C:\Users\Admin\Pictures\GrantPush.png.SLAM test.exe File created C:\Users\Admin\Pictures\HideFind.png.SLAM test.exe File created C:\Users\Admin\Pictures\InitializeEnter.tiff.SLAM test.exe File created C:\Users\Admin\Pictures\LimitClear.png.SLAM test.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation slam ransomware builder installer.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation start.exe Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation test.exe -
Loads dropped DLL 6 IoCs
pid Process 5020 slam.exe 5020 slam.exe 5020 slam.exe 5020 slam.exe 1908 MSBuild.exe 1908 MSBuild.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\c1ed088f-b153-4432-96c7-92ee1c237eba.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20221017104852.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 43 IoCs
pid Process 3548 taskkill.exe 1136 taskkill.exe 3592 taskkill.exe 6056 taskkill.exe 1452 taskkill.exe 4116 taskkill.exe 5480 taskkill.exe 2304 taskkill.exe 2688 taskkill.exe 4200 taskkill.exe 5572 taskkill.exe 5076 taskkill.exe 5692 taskkill.exe 5532 taskkill.exe 5688 taskkill.exe 3980 taskkill.exe 2476 taskkill.exe 4736 taskkill.exe 224 taskkill.exe 1776 taskkill.exe 3632 taskkill.exe 3780 taskkill.exe 2132 taskkill.exe 1628 taskkill.exe 3856 taskkill.exe 5652 taskkill.exe 2680 taskkill.exe 5580 taskkill.exe 3696 taskkill.exe 4704 taskkill.exe 980 taskkill.exe 5948 taskkill.exe 4796 taskkill.exe 5520 taskkill.exe 4580 taskkill.exe 2092 taskkill.exe 3236 taskkill.exe 6028 taskkill.exe 6112 taskkill.exe 4480 taskkill.exe 4592 taskkill.exe 1868 taskkill.exe 5920 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "30990870" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "279713350" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{3C01CD3A-4E09-11ED-B696-D2A4FF929712} = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\wetransfer.com\NumberOfSubdomains = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "279713350" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "30990870" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\DOMStorage\wetransfer.com IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000a6e6558b9606cec6a654e46692f5045477914c01734985c5b240a3319bef1eb0000000000e800000000200002000000066b64f0e0f7ea0d42b0ec9d4c7d24f0f32f88b96fcf6bdc791190f2e1590240d200000004003c14b4b6c909d8dfdc0b78e602420ce4fc37186b2864aca84d314440922f440000000facae3ea2072db7ae52c6e69cb9c222fbb1c1744e42b6c9d71c8b23dadccc5f64618ef318985d7570a66ea6b693104e780cee81dd1f29810e89e2bcb37f4bf31 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000e2728ad8693e804caf0ad2c227b1421600000000020000000000106600000001000020000000a0600dc5ea3cedb4c19eabd6f47401da5ed21556420d88b95ab6ede237c0e186000000000e80000000020000200000007c0999ebae8211ef38d2b295217f4e6e38963842277863841ee8137b8294bbaf200000007355e256e886354fe88fd9563774293959e338b661feb52d326e749caf87a4f840000000608e88c622b6bfaedadc512d007a8e9d99d6540abce9c2f6e9a39e151d52293c7a5c65f234a24bcdde5dc5b954f8a64a26573140d890d78ba5d6c383666c6566 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 80e9e11316e2d801 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\DOMStorage\wetransfer.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 4044a41316e2d801 iexplore.exe -
Modifies registry class 35 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 slam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" slam.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\NodeSlot = "3" slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\MRUListEx = 00000000ffffffff slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 slam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" slam.exe Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = 0100000000000000ffffffff slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3 slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 = 19002f433a5c000000000000000000000000000000000000000000 slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 = 7800310000000000515572561000534c414d5f527e310000600009000400efbe51554d56515573562e000000250700000000070000000000000000000000000000003f320c0073006c0061006d005f00720061006e0073006f006d0077006100720065005f006200750069006c00640065007200000018000000 slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" slam.exe Set value (int) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" slam.exe Key created \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU slam.exe Set value (data) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0\MRUListEx = ffffffff slam.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 54333.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3096 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2512 msedge.exe 2512 msedge.exe 3256 msedge.exe 3256 msedge.exe 3628 identity_helper.exe 3628 identity_helper.exe 5572 msedge.exe 5572 msedge.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe 3960 slam ransomware builder installer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
pid Process 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe -
Suspicious use of AdjustPrivilegeToken 43 IoCs
description pid Process Token: SeDebugPrivilege 3960 slam ransomware builder installer.exe Token: SeDebugPrivilege 4580 taskkill.exe Token: SeDebugPrivilege 4188 test.exe Token: SeDebugPrivilege 4200 taskkill.exe Token: SeDebugPrivilege 5920 taskkill.exe Token: SeDebugPrivilege 5580 taskkill.exe Token: SeDebugPrivilege 1452 taskkill.exe Token: SeDebugPrivilege 3980 taskkill.exe Token: SeDebugPrivilege 4796 taskkill.exe Token: SeDebugPrivilege 2092 taskkill.exe Token: SeDebugPrivilege 1776 taskkill.exe Token: SeDebugPrivilege 5948 taskkill.exe Token: SeDebugPrivilege 3548 taskkill.exe Token: SeDebugPrivilege 3236 taskkill.exe Token: SeDebugPrivilege 3696 taskkill.exe Token: SeDebugPrivilege 3632 taskkill.exe Token: SeDebugPrivilege 6028 taskkill.exe Token: SeDebugPrivilege 2476 taskkill.exe Token: SeDebugPrivilege 5572 taskkill.exe Token: SeDebugPrivilege 6112 taskkill.exe Token: SeDebugPrivilege 4736 taskkill.exe Token: SeDebugPrivilege 4116 taskkill.exe Token: SeDebugPrivilege 5076 taskkill.exe Token: SeDebugPrivilege 1136 taskkill.exe Token: SeDebugPrivilege 4704 taskkill.exe Token: SeDebugPrivilege 3592 taskkill.exe Token: SeDebugPrivilege 5692 taskkill.exe Token: SeDebugPrivilege 5480 taskkill.exe Token: SeDebugPrivilege 3780 taskkill.exe Token: SeDebugPrivilege 5520 taskkill.exe Token: SeDebugPrivilege 5532 taskkill.exe Token: SeDebugPrivilege 5688 taskkill.exe Token: SeDebugPrivilege 2132 taskkill.exe Token: SeDebugPrivilege 6056 taskkill.exe Token: SeDebugPrivilege 4480 taskkill.exe Token: SeDebugPrivilege 980 taskkill.exe Token: SeDebugPrivilege 1628 taskkill.exe Token: SeDebugPrivilege 3856 taskkill.exe Token: SeDebugPrivilege 224 taskkill.exe Token: SeDebugPrivilege 5652 taskkill.exe Token: SeDebugPrivilege 4592 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 1868 taskkill.exe -
Suspicious use of FindShellTrayWindow 41 IoCs
pid Process 4996 iexplore.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe 3256 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 4996 iexplore.exe 4996 iexplore.exe 3316 IEXPLORE.EXE 3316 IEXPLORE.EXE 5020 slam.exe 5020 slam.exe 5020 slam.exe 5020 slam.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3316 4996 iexplore.exe 81 PID 4996 wrote to memory of 3316 4996 iexplore.exe 81 PID 4996 wrote to memory of 3316 4996 iexplore.exe 81 PID 3256 wrote to memory of 4456 3256 msedge.exe 91 PID 3256 wrote to memory of 4456 3256 msedge.exe 91 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 780 3256 msedge.exe 94 PID 3256 wrote to memory of 2512 3256 msedge.exe 95 PID 3256 wrote to memory of 2512 3256 msedge.exe 95 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96 PID 3256 wrote to memory of 4292 3256 msedge.exe 96
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://we.tl/t-7si6bGYMbk1⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4996 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Adds Run key to start application
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb153346f8,0x7ffb15334708,0x7ffb153347182⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:22⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:12⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4188 /prefetch:12⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:12⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4088 /prefetch:82⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:2328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5856 /prefetch:82⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4704 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff632e85460,0x7ff632e85470,0x7ff632e854803⤵PID:1524
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5856 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:12⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:2652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6588 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6912 /prefetch:12⤵PID:5252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6868 /prefetch:12⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7368 /prefetch:82⤵PID:5360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7876 /prefetch:82⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7964 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4184 /prefetch:82⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3076 /prefetch:82⤵PID:1464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:82⤵PID:2664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3228 /prefetch:82⤵PID:5772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1724 /prefetch:82⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3220 /prefetch:22⤵PID:5892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4376 /prefetch:82⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4228 /prefetch:82⤵PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2084,1688339155719107802,5361667292116768736,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4068 /prefetch:82⤵PID:2056
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2688
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4988
-
C:\Users\Admin\Downloads\slam ransomware builder installer.exe"C:\Users\Admin\Downloads\slam ransomware builder installer.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Users\Admin\Desktop & del /Q /F slam_ransomware_builder.url & taskkill /F /IM slam.exe & exit2⤵PID:4688
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM slam.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c cd C:\Users\Admin\Desktop & del /Q /F slam_ransomware_builder.url & exit2⤵PID:4140
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c start C:\slam_ransomware_builder\start.exe & exit2⤵PID:5308
-
C:\slam_ransomware_builder\start.exeC:\slam_ransomware_builder\start.exe3⤵
- Executes dropped EXE
- Checks computer location settings
PID:4604 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\4561.tmp\start.bat" C:\slam_ransomware_builder\start.exe"4⤵PID:3144
-
C:\slam_ransomware_builder\slam.exeslam.exe5⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5020 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c MSBuild.exe ConsoleApp2\ConsoleApp2.sln6⤵PID:6128
-
C:\slam_ransomware_builder\MSBuild.exeMSBuild.exe ConsoleApp2\ConsoleApp2.sln7⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1908 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\Csc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tmp8519358ee50c489d8f14fef843c03efc.rsp"8⤵PID:1180
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4349.tmp" "c:\slam_ransomware_builder\ConsoleApp2\ConsoleApp2\obj\Debug\CSCC88ABF0D6CC3418C8D9E9D76A76A70.TMP"9⤵PID:1172
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /out:Decrypter.exe src.cs /win32manifest:App.config6⤵PID:2360
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /out:Decrypter.exe src.cs /win32manifest:App.config7⤵PID:5536
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES4898.tmp" "c:\slam_ransomware_builder\CSCD8E8C23022524AF4848011A0489C8CB.TMP"8⤵PID:836
-
-
-
-
-
-
-
-
C:\slam_ransomware_builder\test.exe"C:\slam_ransomware_builder\test.exe"1⤵
- Executes dropped EXE
- Modifies extensions of user files
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:4188 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /F /IM BackupExecAgentBrowser* & taskkill /F /IM BackupExecDiveciMediaService* & taskkill /F /IM BackupExecJobEngine* & taskkill /F /IM BackupExecManagementService* & taskkill /F /IM vss* & taskkill /F /IM sql* & taskkill /F /IM svc$* & taskkill /F /IM memtas* & taskkill /F /IM sophos* & taskkill /F /IM veeam* & taskkill /F /IM backup* & taskkill /F /IM GxVss* & taskkill /F /IM GxBlr* & taskkill /F /IM GxFWD* & taskkill /F /IM GxCVD* & taskkill /F /IM GxCIMgr* & taskkill /F /IM DefWatch* & taskkill /F /IM ccEvtMgr* & taskkill /F /IM SavRoam* & taskkill /F /IM RTVscan* & taskkill /F /IM QBFCService* & taskkill /F /IM Intuit.QuickBooks.FCS* & taskkill /F /IM YooBackup* & taskkill /F /IM YooIT* & taskkill /F /IM zhudongfangyu* & taskkill /F /IM sophos* & taskkill /F /IM stc_raw_agent* & taskkill /F /IM VSNAPVSS* & taskkill /F /IM QBCFMonitorService* & taskkill /F /IM VeeamTransportSvc* & taskkill /F /IM VeeamDeploymentService* & taskkill /F /IM VeeamNFSSvc* & taskkill /F /IM veeam* & taskkill /F /IM PDVFSService* & taskkill /F /IM BackupExecVSSProvider* & taskkill /F /IM BackupExecAgentAccelerator* & taskkill /F /IM BackupExecRPCService* & taskkill /F /IM AcrSch2Svc* & taskkill /F /IM AcronisAgent* & taskkill /F /IM CASAD2DWebSvc* & taskkill /F /IM CAARCUpdateSvc* & taskkill /F /IM TeamViewer*2⤵PID:1040
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentBrowser*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4200
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecDiveciMediaService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecJobEngine*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecManagementService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM vss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sql*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4796
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM svc$*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM memtas*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5948
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM backup*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxVss*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxBlr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3632
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxFWD*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6028
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCVD*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM GxCIMgr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5572
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM DefWatch*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6112
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM ccEvtMgr*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4736
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM SavRoam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4116
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM RTVscan*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBFCService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1136
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Intuit.QuickBooks.FCS*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooBackup*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM YooIT*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5692
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM zhudongfangyu*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sophos*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM stc_raw_agent*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5520
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VSNAPVSS*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM QBCFMonitorService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamTransportSvc*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2132
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamDeploymentService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6056
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM VeeamNFSSvc*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM veeam*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:980
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM PDVFSService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecVSSProvider*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecAgentAccelerator*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:224
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM BackupExecRPCService*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5652
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcrSch2Svc*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4592
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM AcronisAgent*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CASAD2DWebSvc*3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM CAARCUpdateSvc*3⤵
- Kills process with taskkill
PID:2688
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM TeamViewer*3⤵
- Kills process with taskkill
PID:2680
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\README.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3096
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
717B
MD5ec8ff3b1ded0246437b1472c69dd1811
SHA1d813e874c2524e3a7da6c466c67854ad16800326
SHA256e634c2d1ed20e0638c95597adf4c9d392ebab932d3353f18af1e4421f4bb9cab
SHA512e967b804cbf2d6da30a532cbc62557d09bd236807790040c6bee5584a482dc09d724fc1d9ac0de6aa5b4e8b1fff72c8ab3206222cc2c95a91035754ac1257552
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize1KB
MD53bc1443386ca1911f35759eba2cf52d1
SHA17b4dbb3d168eb9e88adc9a4899657768c7322d8a
SHA2563f172427dcb8fb168768a5a0831c48e97724b0984f03b7fb4d2c38d112368846
SHA51204d4bf07487ad54cba1f0dd9e2462cc4da67b7ca20a3d75f8518469bae11556f2ce7238bcd75d09715e434bc789fd0c88fe61a1d615f98a88f5d5e623c9f8cd5
-
Filesize
503B
MD5358d9db3d84f18ed8c5ff78507f95745
SHA19ee4ac2081c34cc66bd0f3ff2e852592cfd1d34e
SHA256db855bf96f52b779fd59e96709519d70f54b15f595bfdbe1c7fd8b79be122946
SHA512d5a76e162fe0736ecde8f8d696a78adea1236c321e299b1e2cb94e162304b5d5b8c78e202597aec5ef8a1b2833736a66b24c25c7ace8b1bb3d86c07c50fe4001
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize1KB
MD55c344864df047fd721d1377d3304ff0b
SHA1c014aff02897a166fa47b9171c87b733a24eff02
SHA256b8a7647b51be2904afada746d0cb0791a266507435466dfd60c75dbd7509e16b
SHA512b2ca080909057d57d4e38b22d72834f51e044d24a643c5a0440c1f1a3baaa0139e2244a4ad015e0b839116c42ccb8826ee071e2db90763c02f4dcfd588b76bf8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize471B
MD5df08ee6338ea21249c086d137a7c8e8a
SHA18c84963709f58c0959a41069088b18a44d9b1935
SHA256e56f9839411b377c8ed9627188f1e88e42434e0bf24084f7c0eebb714a1e50b7
SHA512851d4aa3b218ee83e9e601baca06c1ee2457d278d05b303120411db000dc7b3b0ea9a06e9744063dd7692002dc35f537f86f5563e456cc650d50dc733bccdc36
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
Filesize1KB
MD5d35cb93ad78a7e29785d4eb5fc25ab0e
SHA1d1c0a3b38708b84a4198989ec13f086bfb79bb56
SHA2567a16d6bd9ec044e74c7327462bd175518d199fe8fd2fe7d69ded48b6c707366c
SHA5122148ec93a665e1a899ae1ee79b01968195e4c62378afd7feb519fe53944e9f18e466e89841cb9ee33231ad3f47ff933584732222fbe97bb928e497e7a7139cd8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D6243C18F0F8F9AEC6638DD210F1984_FD4F3AB5065583C0DC5D6551E486247B
Filesize471B
MD59d0d86b3c55d84e4eeb79db7eb51dbe9
SHA1becc572560f027b77a2e8d7c68c5a2f26b3df24c
SHA2562257c1309e27d56b6a389438958c2c220f4611eca403946273af43adda90d25e
SHA5122183c044adfa85a0124b587eb59968881cf0c4b01a462077e3bbe36d8cd13d3ee4d708be617d770783def8d3a4dad04128e0426a6c3fb3fd9bb16cd2cfd10783
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9FF67FB3141440EED32363089565AE60_A250FA44615D767A3F3B7AFA283419C9
Filesize279B
MD541bf6f5bc023a1b62dddbf3a03cdc87a
SHA183cabb42c754e9c1538e5ebf6c56696d73f237f8
SHA2565de11a60d23b08916fd76f7242b24555ac6ea0c7b9bfca28fa568925da789152
SHA51268c8925beb701dc497553045585221edcbbab07ee7cd4cc794d1096737cf415d44ecb3b07332e084cf7204ee0807cff81e04290bde6e2035f64919adb6ff1685
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize1KB
MD5d59a05ba9c5285f503985b3b3cb8c7b9
SHA1b0e1468c2510508f4c4f258b7af5b2d389d02b1c
SHA2560166287ab72cc9f6e35c7c0d5488a8bb5fcf150052ac087f1720d00f56bbc085
SHA512ca1c1b6acb5ffd191109a57c8537f61baef343bd87298dab440e91a7cd6e7a3ba3322dcf5b79247ae9c47780c8331889a68734d8a1e31282ed887d661dd4ae4c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize1KB
MD5cffb3bb22aad98d90d0869f156630add
SHA17be59bbb4a70a606da964bd3af2d96e1f5b68c3d
SHA2563d7dafcc27fe8333df20bd4398ea56b592eceea8e126298fba1ad86caacb9ea6
SHA512401c6dab268fdecfea5fa5f5a4d9c562cc1944f32098ef152d211376846f24176606454ba3e79516aa8b02bbb1b8bbd7757510d32f530942c455a5ee6e31f23b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize724B
MD5f569e1d183b84e8078dc456192127536
SHA130c537463eed902925300dd07a87d820a713753f
SHA256287bc80237497eb8681dbf136a56cc3870dd5bd12d48051525a280ae62aab413
SHA51249553b65a8e3fc0bf98c1bc02bae5b22188618d8edf8e88e4e25932105796956ae8301c63c487e0afe368ea39a4a2af07935a808f5fb53287ef9287bc73e1012
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F2DDCD2B5F37625B82E81F4976CEE400_C89A7CE86B947A5BDDEC66331470004A
Filesize471B
MD5605901c6e42550516f2f8f55bdb77e58
SHA1d766e9a80c7c8b461f5e68fc383ca892c1e23307
SHA25639c2931465cffbe0f394c2dd1bed1833da893915af6c0dcb5a63939369909cf5
SHA5129fb19fc02c33d3a73bef90bd1b24db4c8ed479cea771adafcd473f931a3fbd34677323424711da15fa7a99c721b4e4538fa2b4001b0dd397f338c9a94b728480
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\103621DE9CD5414CC2538780B4B75751
Filesize192B
MD5e3b14914d0bd95dace132060a7a60e2a
SHA13f9468424874c3e73a09f59dd658d527f0ef5281
SHA256c281e5e0287a30797340be6992e2f9dfedc1d207cac2cd2170860e0ad900421f
SHA5129f19395641eb58f81277e58622ac544b2b079ea67eed46f30b1e89029e7a8bc43037dbf959b0a6bad965081a45ca4278ec514bab261d4075fdc56260c3c1b2f1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA
Filesize410B
MD5fea7018a5b9ba19eb959beaa267600b4
SHA1d59dfebdb5a6604b84e4b1ec9eae684458b29842
SHA2563293f92d56e18e7225b2f442d597f383874c3374903144c0855dbc6b242275b3
SHA5120a80750892b4e75527ed12f9dc75416722b0b162888b828e895bd5f0ea15c1719333c132a067af77f8d4833acb0b6748004c31dd0d2722db8f72f11fc478de8f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\612EB2BBFFA412DE310C8385EAA972AE
Filesize552B
MD5bad472d8a769fe94889cc01762b6414a
SHA11d1ba5581f9cca635b64673e2e5dd713a49fbcbd
SHA2565fc8be92be04f82e504d3964c5c2c162458fda15f5a9f98a1c1ac677bf201600
SHA512b4390f8139815917e8cddc1932dedbf5846ea3d3b9af6395968c71d919f1b3b40f66c0780d18096df4a6400f12e4f9525e47e7d8f3b2a0db6cbe4e717005a15c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27
Filesize438B
MD56d857fbaec41a86f3749a67005fc654a
SHA16f29626060c048acaff5661c15e316130bdce960
SHA2561a2ad4225d1e613b2836f969595fa2b9fd8fb264deac7623ebea6e80a47f618c
SHA512f480df5b9d2c630852f8c910ef8c014e603dd14cf8a7f15003006dadacb6209e9be07c0c253c4019c99c4960f0f1cb1e8912d14ad69df20b5b841cf13e2950fb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
Filesize434B
MD51977a18b1c13fac0747ac82921cffb5b
SHA17f6755a9a5be6d9199e9bbfe81260f97d2222c92
SHA256917db9f84848824ad24d755450471d5a7f2f42a3c063c37c8f9d79c5008e02dd
SHA5129a3766c9d36498ac217e46b0781a0c1166bef6728aceea6583a5c2c7ad6fb62ee29639f4e1004b6695c4332d6fd0671c61b76b6143cbad76fd9f21459769b8ed
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\75CA58072B9926F763A91F0CC2798706_93E4B2BA79A897B3100CCB27F2D3BF4F
Filesize442B
MD5f16875c20db6d7fbc2abbb5e59cf0773
SHA17bd66e7890fc019893e618a2b9a556ddc758a7b7
SHA2567e673a024eb1bb12cbba97d82300e40ded60120786a28559c4bf317856f0346b
SHA512c45740f7c67012397907a69fe1ed875a6ba10a530ec05344598a6b0ef28b0989fd2f7c6a1d26eeaa06e116d129fc6cac8cde7f440226718640ef4a010e3ce8eb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D6243C18F0F8F9AEC6638DD210F1984_FD4F3AB5065583C0DC5D6551E486247B
Filesize444B
MD538f4fc7b1d2ee6a886bf3d067c366a60
SHA1c4c93df1f27c1921dd4d6f67bbca4271bae51bec
SHA256e9684e213148ffc3bdab9247373679fb317b7afc0aac74ecf96aa3e8f00a88bf
SHA512fd05ae9f1dd92d67f105d38a3e9c2910abecd26bb799f58ec74d97c6b5c4b029249d725378b2b9ea1a4c65e9fb70656d5645bf89aac66a1569a11c012fbc0185
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9FF67FB3141440EED32363089565AE60_A250FA44615D767A3F3B7AFA283419C9
Filesize430B
MD51705d845ab5d2e22c581319b7544215b
SHA1f1e3e79c222e9913e0ed50daf08c657a4a875073
SHA256d5277698b4a669d9b8414cf9cac7478906bd48b8f1c4107940ceafaf8083175d
SHA5124e78a55d86aa3c1c613cf73d32b47c22b844093cea8b62a0f1c3950f97e286bdddda6b0d12598d9e263af7a63e0cc7ba7419cc41fcbf3c145e4e75abafa264a1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66240B0F6C84BD4857ABA60CF5CE4A0_5043E0F5DF723415C9EECC201C838A62
Filesize458B
MD5e88106ee46c80124dd841ff6606dbb12
SHA13f28b1e76a010277f8ca16e94611b4bd70955a97
SHA256bd31bc7a54dd74960b1e1b6577add80f46068c0a6efe77dfc0722a443fb6f441
SHA5123b53299f0d64c3d2111c3af9876fe1dad5645943ef96887c5bc6249da0fcfb66bae9aa925268bb1ec47ee3263bb2d2c943fa12929b917d41dc9ad3037622e7d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BAD725C80F9E10846F35D039A996E4A8_88B6AE015495C1ECC395D19C1DD02894
Filesize432B
MD54437c4774e7697144e01186414613991
SHA1323fe7a6d05b85a3a48c4e23ed9efb04148045c4
SHA256e7fc33b380477e5f5259d2bf4fca9c400696dc9d1bc9efb91f6185a5ac5823b6
SHA512648444f2d60c4c478bda4e0389fce7d65ece0f18d6c251d0267e7b3075b5c94111fcc2ddc9d4f7aad21868a907b74f3d418cb58a03a127a2aeca43dde558364a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_A7725538C46DE2D0088EE44974E2CEBA
Filesize392B
MD52dc7cac404d7c5e943fe4d7fe922847b
SHA1defbf2aa7771078969598baa82cc8f818b4a54b1
SHA2561c11a62ce49ce4e1594ec9aff620b6a56f58b1774c5df3e1c5d52e1a75a087ac
SHA5125aa2ccf81d52d4406535257d0abf028af6e9bc76df6aa010324687cf68eb369ad7358587c7045ca5940b0a124a25dd879a67e769c39c8324825f4ebd3eed4c87
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F2DDCD2B5F37625B82E81F4976CEE400_C89A7CE86B947A5BDDEC66331470004A
Filesize406B
MD501389a377c6ff7ab8f7217c1c3846cb9
SHA188534a12259d39b810c0914c7e8682af2dbc9e81
SHA256d8c06b011d7741d10d097cc7e4681df95368e7c364079eb17ea4f5b92d15bcc7
SHA512565be4d6914b5884e1e78e1e550a715a4d5e2c1ba9ba4f7b2c8e5ac1c17de053227ddec3d752106a8784eafb98e770d926168b8ed55bdacfd10f1d41e80ef3f7
-
Filesize
41KB
MD52cfa58651cb55fe218b22de2a3580117
SHA1da408a408755e244b98f3905a435a7a9b7b6c7d3
SHA25633b6e93993a236f8147e9e146ff04fe0472a5167f1b6e2768532fbd7bd159352
SHA5124379b59bb2e8bfdc34d4e40ed90a2f7f4817ab0c7399b03c07c5ffa3139b636bed97d629c50c8ff4301b5955b2c1f728dc1b2efbc0a7270ad9a48fa6dde560dd
-
Filesize
96B
MD52615bf9ed6d2e854c0602ef8fdd787df
SHA14e0682a961ee43b9ddce5b3c03c83945d7d0cc40
SHA256a33ee4de5292cb00e1833b85a5dc530240bb5f23ee64a56ae7fa23ae4aabc493
SHA51224ec09d91c3d8d93c7dd595dad8eefd00de24759e039bc4dfc6967291ee54ef2a65b693b02143352a8a7c0e83b372d77389059811927b18f52472ead1332fb8c
-
Filesize
39.2MB
MD5b31a1d7c6d732d78205b619daa8df3f0
SHA127ff179cd5a9ed7a562f62d40c492bc6963b23a0
SHA256b3e9812eb077d65b30adc9b4f86bae472b22d66f8f3c95b2d49756177bbfd4fb
SHA51276d0110eecdb0dbc8185c008f85d040885ae705b09d56f833c7254bb20f3f5a77adf2345d485c9370c5353ac0c8d2385dc90705db300f6dccec4568542847900
-
Filesize
39.2MB
MD5b31a1d7c6d732d78205b619daa8df3f0
SHA127ff179cd5a9ed7a562f62d40c492bc6963b23a0
SHA256b3e9812eb077d65b30adc9b4f86bae472b22d66f8f3c95b2d49756177bbfd4fb
SHA51276d0110eecdb0dbc8185c008f85d040885ae705b09d56f833c7254bb20f3f5a77adf2345d485c9370c5353ac0c8d2385dc90705db300f6dccec4568542847900
-
Filesize
66KB
MD5889e8ff9455bb4837f91ff644dcf2b82
SHA16bc850368a6444885e59d368ab5774cedb6792e2
SHA25656ee941f7f4fcf1e050be3544ad73cfe7a061f288a3af4960632b0fcced94d51
SHA512771af6b48883b408d45c952380ede6ab466efb776360af6bda5c0530332876d62b127803e4e4cef7e68dc64f829603cb939dbdc2d8cafe3d08dc954b796f2fa4
-
Filesize
569B
MD56ae5c2395170e2d6d29d4f1e95e676e6
SHA1533905ab44c6c68b58212f62202549646e23f2f6
SHA256c12e04bcf0c4bd14dcbb50cc96416c77080ffc4bac7fb784d462ee6d6d163d6f
SHA512492b0f4e8d4783194438f6be9d432bc008b7d72a31dbaf9aca5714e276ee13f8310408f379f165ec4ac63eb59404899c772f471a48a785ad8fd79c1cd9bfc80e
-
Filesize
122KB
MD5f83cd0592ef46ff26c4b81f3ebbeec1c
SHA19a99d054675e7fa659188e1057a271b4b59c6e78
SHA2562c070169ac950517fd5e828e309fb0e27ad24cfc94dfbc2c3de5f6a9adbc8d7b
SHA5126c3576a275fb7da04c982682999ebaed346af757e88f2b5d12cc1ecaf3bb9639a458a2e207f69d5fa04dd03272e831d1c07e0a7c46beb28c2a51ef93425b2df9
-
Filesize
325KB
MD5adac0cee5cc4de7d4046ae1243e41bf0
SHA1c8d6d92f0dbee64d0f4c0930f0d2699a8253e891
SHA25668d0e444c0b27552d2cb86501dcb7db3fd64b82d966e9708db0408ec1ba38c79
SHA5121d7af604540532a4121850760b1e401bb6356e59503c26f3d1fa358a105b7d88362c92f78aa4394095b165f06c484b8c2d2ed640380e85ef9b3eb087d3e7c869
-
Filesize
1.6MB
MD5838ae3dbeff52602990b920a75ec58f3
SHA19f5e1638eb907f9baa63878fa8862898342554f4
SHA25636e8d88612cfa55958f118871c346fa4ea42c19cbc90ecdea4885104089439a4
SHA512414897ea9c51e2ae9c596cb1ef61bcfcea2c33eb08530dc6f9bec19a7ef9fbf73cbe9326cd3bae3a3590504d751af654d6b163ed315d598dce5310ca067c3266
-
Filesize
1.6MB
MD5838ae3dbeff52602990b920a75ec58f3
SHA19f5e1638eb907f9baa63878fa8862898342554f4
SHA25636e8d88612cfa55958f118871c346fa4ea42c19cbc90ecdea4885104089439a4
SHA512414897ea9c51e2ae9c596cb1ef61bcfcea2c33eb08530dc6f9bec19a7ef9fbf73cbe9326cd3bae3a3590504d751af654d6b163ed315d598dce5310ca067c3266
-
Filesize
46KB
MD5f7b1a64333ab633f980b702723fb7cba
SHA1e7e04a69a84c5a9e7d0901eb00face35457a0df1
SHA256e7bde6768de9a7a1b1028d7fa52548f8c074b7355820b7a1cb2d4c2c082512d2
SHA512666d09200f0bc1762903fcfb748335d1fec27cf2cd9723a91d2ad870468b94236ad7c15ed453446accc415f0be5d40f006d57695204fd7fa30c676a8e6d2ecad
-
Filesize
46KB
MD5f7b1a64333ab633f980b702723fb7cba
SHA1e7e04a69a84c5a9e7d0901eb00face35457a0df1
SHA256e7bde6768de9a7a1b1028d7fa52548f8c074b7355820b7a1cb2d4c2c082512d2
SHA512666d09200f0bc1762903fcfb748335d1fec27cf2cd9723a91d2ad870468b94236ad7c15ed453446accc415f0be5d40f006d57695204fd7fa30c676a8e6d2ecad
-
Filesize
66KB
MD5889e8ff9455bb4837f91ff644dcf2b82
SHA16bc850368a6444885e59d368ab5774cedb6792e2
SHA25656ee941f7f4fcf1e050be3544ad73cfe7a061f288a3af4960632b0fcced94d51
SHA512771af6b48883b408d45c952380ede6ab466efb776360af6bda5c0530332876d62b127803e4e4cef7e68dc64f829603cb939dbdc2d8cafe3d08dc954b796f2fa4
-
Filesize
556B
MD5a08e9477bcf35558054417f16a5f5617
SHA15853ada9553643a039b1b56324f0c95226179c44
SHA2567ef40c0cf01ec60f42ace3924716f5ccef0f5eea84bd8f9006016ddbfcdf36d2
SHA5122f7950f9462fb26dfbd133311f2c0403929eef6c75abe416d55ca8e88dceaef15021e294c3ea683d221ae22ba7acac33c63d80d441adf28fa8ffd67a577b11b2
-
Filesize
122KB
MD5f83cd0592ef46ff26c4b81f3ebbeec1c
SHA19a99d054675e7fa659188e1057a271b4b59c6e78
SHA2562c070169ac950517fd5e828e309fb0e27ad24cfc94dfbc2c3de5f6a9adbc8d7b
SHA5126c3576a275fb7da04c982682999ebaed346af757e88f2b5d12cc1ecaf3bb9639a458a2e207f69d5fa04dd03272e831d1c07e0a7c46beb28c2a51ef93425b2df9