Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
29-03-2023 03:11
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_d0b55391935307500af21d28af2299df.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
VirusShare_d0b55391935307500af21d28af2299df.exe
Resource
win10v2004-20230220-en
General
-
Target
VirusShare_d0b55391935307500af21d28af2299df.exe
-
Size
55KB
-
MD5
d0b55391935307500af21d28af2299df
-
SHA1
a80e4ca936d0300d8531040397a4539a222d75de
-
SHA256
fa0a1227da320afa57509dadf4ece1f264c184abd61f425ae00c43c19e09b006
-
SHA512
8ff91faf486e04425a7c3e5c27054b5bcd4b7576c22e6e5bdff42305f2370875503633da387fc4329f83a3d8f5a2c3c3d490fe777b8924db1625c1642055bcb3
-
SSDEEP
1536:3L8wB8pmgS9dTvGZMSvdC9rz7+NCyxRwaYD1LCq:3O8xTvGZarzitxeZ
Malware Config
Extracted
C:\info.hta
class='mark'>[email protected]</span></div>
class='mark'>[email protected]
[email protected]</span></div>
http://www.w3.org/TR/html4/strict.dtd'>
Extracted
C:\Users\Admin\Desktop\info.hta
Signatures
-
Phobos
Phobos ransomware appeared at the beginning of 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
Processes:
bcdedit.exebcdedit.exebcdedit.exebcdedit.exepid process 4580 bcdedit.exe 3100 bcdedit.exe 3228 bcdedit.exe 3132 bcdedit.exe -
Processes:
wbadmin.exewbadmin.exepid process 3312 wbadmin.exe 4896 wbadmin.exe -
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\DisableUpdate.tiff VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Pictures\GrantRestart.tiff VirusShare_d0b55391935307500af21d28af2299df.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation VirusShare_d0b55391935307500af21d28af2299df.exe -
Drops startup file 3 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process File created \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\VirusShare_d0b55391935307500af21d28af2299df.exe VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VirusShare_d0b55391935307500af21d28af2299df = "C:\\Users\\Admin\\AppData\\Local\\VirusShare_d0b55391935307500af21d28af2299df.exe" VirusShare_d0b55391935307500af21d28af2299df.exe Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\VirusShare_d0b55391935307500af21d28af2299df = "C:\\Users\\Admin\\AppData\\Local\\VirusShare_d0b55391935307500af21d28af2299df.exe" VirusShare_d0b55391935307500af21d28af2299df.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group1\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Documents\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Pictures\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Searches\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn1\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\AccountPictures\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Links\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Music\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Desktop\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Application Shortcuts\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\WinX\Group2\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\System Tools\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Local\Microsoft\Windows\WinX\Group3\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2275444769-3691835758-4097679484-1000\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Downloads\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\Libraries\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Public\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\History\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\3D Objects\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn2\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Documents\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Music\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Videos\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini VirusShare_d0b55391935307500af21d28af2299df.exe -
Drops file in Program Files directory 64 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CANYON\CANYON.INF VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\tzmappings VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\Search.api.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStd2019R_Retail-ul-oob.xrm-ms.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Mozilla Firefox\update-settings.ini VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_altform-unplated_contrast-white.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\rhp_world_icon_hover.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\gstreamer-lite.dll VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL106.XML VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Call_Connecting.m4a VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-200.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\psuser_64.dll VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\org-netbeans-modules-profiler_visualvm.jar.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\bin\keytool.exe VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\api-ms-win-core-processthreads-l1-1-1.dll VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_Retail-ul-phn.xrm-ms.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\fr\System.Management.Instrumentation.Resources.dll VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\VideoLAN\VLC\plugins\misc\libstats_plugin.dll.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\VideoLAN\VLC\plugins\stream_filter\libinflate_plugin.dll.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\MediumTile.scale-200_contrast-black.png VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ru-ru\ui-strings.js.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\jre\bin\msvcr100.dll VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailMediumTile.scale-150.png VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\lib\org-openide-util.jar.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdO365R_SubTest-ul-oob.xrm-ms.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Mozilla Firefox\crashreporter.ini.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\fr_get.svg VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Java\jre1.8.0_66\lib\javafx.properties.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\Times New Roman-Arial.xml.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\MSSOAPR3.DLL.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\done_listening.slk VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\TypeSupport\Unicode\Mappings\Mac\ICELAND.TXT VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\SQLDumper.exe VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\VideoLAN\VLC\plugins\codec\libmft_plugin.dll.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\hr-hr\ui-strings.js VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\ja\UIAutomationTypes.resources.dll VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-40.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_client.xml VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Google\Chrome\Application\106.0.5249.119\libEGL.dll.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_CN\LC_MESSAGES\vlc.mo.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-60_contrast-black.png VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\images\themeless\Appstore\Download_on_the_App_Store_Badge_en_135x40.svg VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\libequalizer_plugin.dll VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\feature.xml.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\profiler\lib\jfluid-server.jar VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\example_icons2x.png.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroApp\ENU\Pages_R_RHP.aapp VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\launcher.win32.win32.x86_64.properties.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\security\blacklist VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.PowerPivot.PowerPivot.x-none.msi.16.x-none.xml VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTrial-ppd.xrm-ms.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN048.XML.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\manifest.xml.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CONCRETE\CONCRETE.INF VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\ended_review_or_form.gif VirusShare_d0b55391935307500af21d28af2299df.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\de-de\ui-strings.js VirusShare_d0b55391935307500af21d28af2299df.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Trust Protection Lists\Sigma\Entities.id[91C6D346-3070].[[email protected]].banjo VirusShare_d0b55391935307500af21d28af2299df.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
vds.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 4428 vssadmin.exe 2692 vssadmin.exe -
Modifies registry class 1 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000_Classes\Local Settings VirusShare_d0b55391935307500af21d28af2299df.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exepid process 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe 2044 VirusShare_d0b55391935307500af21d28af2299df.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.exevssvc.exeWMIC.exewbengine.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2044 VirusShare_d0b55391935307500af21d28af2299df.exe Token: SeBackupPrivilege 3696 vssvc.exe Token: SeRestorePrivilege 3696 vssvc.exe Token: SeAuditPrivilege 3696 vssvc.exe Token: SeIncreaseQuotaPrivilege 3988 WMIC.exe Token: SeSecurityPrivilege 3988 WMIC.exe Token: SeTakeOwnershipPrivilege 3988 WMIC.exe Token: SeLoadDriverPrivilege 3988 WMIC.exe Token: SeSystemProfilePrivilege 3988 WMIC.exe Token: SeSystemtimePrivilege 3988 WMIC.exe Token: SeProfSingleProcessPrivilege 3988 WMIC.exe Token: SeIncBasePriorityPrivilege 3988 WMIC.exe Token: SeCreatePagefilePrivilege 3988 WMIC.exe Token: SeBackupPrivilege 3988 WMIC.exe Token: SeRestorePrivilege 3988 WMIC.exe Token: SeShutdownPrivilege 3988 WMIC.exe Token: SeDebugPrivilege 3988 WMIC.exe Token: SeSystemEnvironmentPrivilege 3988 WMIC.exe Token: SeRemoteShutdownPrivilege 3988 WMIC.exe Token: SeUndockPrivilege 3988 WMIC.exe Token: SeManageVolumePrivilege 3988 WMIC.exe Token: 33 3988 WMIC.exe Token: 34 3988 WMIC.exe Token: 35 3988 WMIC.exe Token: 36 3988 WMIC.exe Token: SeIncreaseQuotaPrivilege 3988 WMIC.exe Token: SeSecurityPrivilege 3988 WMIC.exe Token: SeTakeOwnershipPrivilege 3988 WMIC.exe Token: SeLoadDriverPrivilege 3988 WMIC.exe Token: SeSystemProfilePrivilege 3988 WMIC.exe Token: SeSystemtimePrivilege 3988 WMIC.exe Token: SeProfSingleProcessPrivilege 3988 WMIC.exe Token: SeIncBasePriorityPrivilege 3988 WMIC.exe Token: SeCreatePagefilePrivilege 3988 WMIC.exe Token: SeBackupPrivilege 3988 WMIC.exe Token: SeRestorePrivilege 3988 WMIC.exe Token: SeShutdownPrivilege 3988 WMIC.exe Token: SeDebugPrivilege 3988 WMIC.exe Token: SeSystemEnvironmentPrivilege 3988 WMIC.exe Token: SeRemoteShutdownPrivilege 3988 WMIC.exe Token: SeUndockPrivilege 3988 WMIC.exe Token: SeManageVolumePrivilege 3988 WMIC.exe Token: 33 3988 WMIC.exe Token: 34 3988 WMIC.exe Token: 35 3988 WMIC.exe Token: 36 3988 WMIC.exe Token: SeBackupPrivilege 2420 wbengine.exe Token: SeRestorePrivilege 2420 wbengine.exe Token: SeSecurityPrivilege 2420 wbengine.exe Token: SeIncreaseQuotaPrivilege 2636 WMIC.exe Token: SeSecurityPrivilege 2636 WMIC.exe Token: SeTakeOwnershipPrivilege 2636 WMIC.exe Token: SeLoadDriverPrivilege 2636 WMIC.exe Token: SeSystemProfilePrivilege 2636 WMIC.exe Token: SeSystemtimePrivilege 2636 WMIC.exe Token: SeProfSingleProcessPrivilege 2636 WMIC.exe Token: SeIncBasePriorityPrivilege 2636 WMIC.exe Token: SeCreatePagefilePrivilege 2636 WMIC.exe Token: SeBackupPrivilege 2636 WMIC.exe Token: SeRestorePrivilege 2636 WMIC.exe Token: SeShutdownPrivilege 2636 WMIC.exe Token: SeDebugPrivilege 2636 WMIC.exe Token: SeSystemEnvironmentPrivilege 2636 WMIC.exe Token: SeRemoteShutdownPrivilege 2636 WMIC.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
VirusShare_d0b55391935307500af21d28af2299df.execmd.execmd.execmd.exedescription pid process target process PID 2044 wrote to memory of 4376 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 2044 wrote to memory of 4376 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 2044 wrote to memory of 816 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 2044 wrote to memory of 816 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 816 wrote to memory of 1092 816 cmd.exe netsh.exe PID 816 wrote to memory of 1092 816 cmd.exe netsh.exe PID 4376 wrote to memory of 4428 4376 cmd.exe vssadmin.exe PID 4376 wrote to memory of 4428 4376 cmd.exe vssadmin.exe PID 4376 wrote to memory of 3988 4376 cmd.exe WMIC.exe PID 4376 wrote to memory of 3988 4376 cmd.exe WMIC.exe PID 4376 wrote to memory of 4580 4376 cmd.exe bcdedit.exe PID 4376 wrote to memory of 4580 4376 cmd.exe bcdedit.exe PID 4376 wrote to memory of 3100 4376 cmd.exe bcdedit.exe PID 4376 wrote to memory of 3100 4376 cmd.exe bcdedit.exe PID 4376 wrote to memory of 3312 4376 cmd.exe wbadmin.exe PID 4376 wrote to memory of 3312 4376 cmd.exe wbadmin.exe PID 816 wrote to memory of 988 816 cmd.exe netsh.exe PID 816 wrote to memory of 988 816 cmd.exe netsh.exe PID 2044 wrote to memory of 2480 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 2480 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 2480 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 3900 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 3900 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 3900 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 2556 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 2556 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 2556 2044 VirusShare_d0b55391935307500af21d28af2299df.exe mshta.exe PID 2044 wrote to memory of 1896 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 2044 wrote to memory of 1896 2044 VirusShare_d0b55391935307500af21d28af2299df.exe cmd.exe PID 1896 wrote to memory of 2692 1896 cmd.exe vssadmin.exe PID 1896 wrote to memory of 2692 1896 cmd.exe vssadmin.exe PID 1896 wrote to memory of 2636 1896 cmd.exe WMIC.exe PID 1896 wrote to memory of 2636 1896 cmd.exe WMIC.exe PID 1896 wrote to memory of 3228 1896 cmd.exe bcdedit.exe PID 1896 wrote to memory of 3228 1896 cmd.exe bcdedit.exe PID 1896 wrote to memory of 3132 1896 cmd.exe bcdedit.exe PID 1896 wrote to memory of 3132 1896 cmd.exe bcdedit.exe PID 1896 wrote to memory of 4896 1896 cmd.exe wbadmin.exe PID 1896 wrote to memory of 4896 1896 cmd.exe wbadmin.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_d0b55391935307500af21d28af2299df.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_d0b55391935307500af21d28af2299df.exe"1⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_d0b55391935307500af21d28af2299df.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_d0b55391935307500af21d28af2299df.exe"2⤵PID:2372
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4428
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3988
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4580
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3100
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:3312
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:816 -
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
PID:1092
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
PID:988
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2480
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\users\public\desktop\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:3900
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\info.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}2⤵PID:2556
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2692
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2636
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:3228
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3132
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4896
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3696
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4668
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3628
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files\Common Files\microsoft shared\ClickToRun\AppvIsvSubsystems32.dll.id[91C6D346-3070].[[email protected]].banjo
Filesize2.7MB
MD5f7ac3641f946076678206b2348caa371
SHA16d332975287ff3f104c48e839cca164053c7773e
SHA25613b7b63d663b0b18619179826064d353b29d06ad46b4ae38bbb912cfdbb88b4e
SHA512d61322f84dccf05acf66d08d6f7fa48391ea9ba92c60cc7c33e4f4799707b4b93c53f29aa8cfeb5b612626385032105adff7b40b5cc85ce23de106264695b60d
-
Filesize
5KB
MD5ae6ba9862fac379f7520cdd557c40ce0
SHA145359841aa635a006726770731c4dd8db37c8ea5
SHA256f742b66325e187ae7b1bb74be4fef162fec68762bb154cb92214b6b4e004784c
SHA512f77ae1cc97e5f7bf4864d9773b6f4e055d9d0e0cb11b8af6dfd074eafbb0729be546f8dfd4269fcf4cbb22694e19590fbcdfa8b6289e8bd1d0264d87db479a49
-
Filesize
5KB
MD5ae6ba9862fac379f7520cdd557c40ce0
SHA145359841aa635a006726770731c4dd8db37c8ea5
SHA256f742b66325e187ae7b1bb74be4fef162fec68762bb154cb92214b6b4e004784c
SHA512f77ae1cc97e5f7bf4864d9773b6f4e055d9d0e0cb11b8af6dfd074eafbb0729be546f8dfd4269fcf4cbb22694e19590fbcdfa8b6289e8bd1d0264d87db479a49
-
Filesize
5KB
MD5ae6ba9862fac379f7520cdd557c40ce0
SHA145359841aa635a006726770731c4dd8db37c8ea5
SHA256f742b66325e187ae7b1bb74be4fef162fec68762bb154cb92214b6b4e004784c
SHA512f77ae1cc97e5f7bf4864d9773b6f4e055d9d0e0cb11b8af6dfd074eafbb0729be546f8dfd4269fcf4cbb22694e19590fbcdfa8b6289e8bd1d0264d87db479a49
-
Filesize
5KB
MD5ae6ba9862fac379f7520cdd557c40ce0
SHA145359841aa635a006726770731c4dd8db37c8ea5
SHA256f742b66325e187ae7b1bb74be4fef162fec68762bb154cb92214b6b4e004784c
SHA512f77ae1cc97e5f7bf4864d9773b6f4e055d9d0e0cb11b8af6dfd074eafbb0729be546f8dfd4269fcf4cbb22694e19590fbcdfa8b6289e8bd1d0264d87db479a49