Overview
overview
10Static
static
1007ba533a69...53.exe
windows7-x64
107ba533a69...53.exe
windows10-2004-x64
10e971ff0e7...8d.exe
windows7-x64
80e971ff0e7...8d.exe
windows10-2004-x64
8111fb06de8...8b.exe
windows7-x64
9111fb06de8...8b.exe
windows10-2004-x64
92de3cea3eb...a8.exe
windows7-x64
12de3cea3eb...a8.exe
windows10-2004-x64
1327a2a4916...ca.exe
windows7-x64
8327a2a4916...ca.exe
windows10-2004-x64
836c10a3e1f...d9.exe
windows7-x64
136c10a3e1f...d9.exe
windows10-2004-x64
167bf260c3e...10.exe
windows7-x64
867bf260c3e...10.exe
windows10-2004-x64
870ec1874cf...ac.exe
windows7-x64
170ec1874cf...ac.exe
windows10-2004-x64
1817f5b0fcc...99.exe
windows7-x64
7817f5b0fcc...99.exe
windows10-2004-x64
7875a6185aa...f0.exe
windows7-x64
1875a6185aa...f0.exe
windows10-2004-x64
1887d386d2e...c6.exe
windows7-x64
1887d386d2e...c6.exe
windows10-2004-x64
1902afe35c6...16.exe
windows7-x64
10902afe35c6...16.exe
windows10-2004-x64
1097b6e51df2...0a.exe
windows7-x64
797b6e51df2...0a.exe
windows10-2004-x64
7a4704be3a7...72.exe
windows7-x64
1a4704be3a7...72.exe
windows10-2004-x64
1b21f34ecfa...73.exe
windows7-x64
9b21f34ecfa...73.exe
windows10-2004-x64
9b75b3ff656...52.exe
windows7-x64
8b75b3ff656...52.exe
windows10-2004-x64
8Analysis
-
max time kernel
146s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
01-01-2024 14:50
Behavioral task
behavioral1
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
07ba533a694e1733f8ef1c18ac191867382f4ca7a51244cda6ef5ec119fbfe53.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral3
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win7-20231215-en
Behavioral task
behavioral4
Sample
0e971ff0e7f4cd4714931ac6bb685d91e28b34070866c9e7c976817aa5f6eb8d.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral5
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
111fb06de858ef843c882e40f34caf958054b0eeaeea877c49a23b1111916e8b.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral7
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win7-20231215-en
Behavioral task
behavioral8
Sample
2de3cea3eb6eedbec7436f426a5259d4f65374b326823feee17175407f08e7a8.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral9
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win7-20231215-en
Behavioral task
behavioral10
Sample
327a2a49164bc38c88a2d030ece9a7487b82e8a34d3f398e071654e5fcc4d7ca.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral11
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win7-20231215-en
Behavioral task
behavioral12
Sample
36c10a3e1f93c4d50fb617ab7cd629bebea7ca5f827239ba98156ff88d27f7d9.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win7-20231129-en
Behavioral task
behavioral14
Sample
67bf260c3ea1e11df9c162b370cb5182d6d9d66392d90f11729c90e911404c10.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral15
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win7-20231215-en
Behavioral task
behavioral16
Sample
70ec1874cf1304960c0b1b828216a22704caaff23ea514c1067efe9ce4b69aac.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral17
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win7-20231215-en
Behavioral task
behavioral18
Sample
817f5b0fcccda6756c485e463b3f0ea43bb894f866ce5cac9f7d1f065e3e1999.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral19
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win7-20231215-en
Behavioral task
behavioral20
Sample
875a6185aa50896f96a40c75005c849b320ef27f7332e7a2c0c2c1d3d55faff0.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral21
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win7-20231215-en
Behavioral task
behavioral22
Sample
887d386d2ea9af0c079f4010311069045df5c51d658921b2c9de81c4378b4bc6.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral23
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win7-20231215-en
Behavioral task
behavioral24
Sample
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral25
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win7-20231215-en
Behavioral task
behavioral26
Sample
97b6e51df2a1187481fa28ada65be40fb6d727e0fa3b40cc6796780d680b300a.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win7-20231129-en
Behavioral task
behavioral28
Sample
a4704be3a77f989693188a4a505b62719ffe87718f8891ab5d3e1de1b1a57572.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral29
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win7-20231215-en
Behavioral task
behavioral30
Sample
b21f34ecfa7135153d506b3fde2a0d0bd23b44eccedc635cbfa474e321040273.exe
Resource
win10v2004-20231222-en
Behavioral task
behavioral31
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win7-20231129-en
Behavioral task
behavioral32
Sample
b75b3ff65632b65d1d641075bd2f5ed0ede93da3a35d7f50068b9371ee5c4552.exe
Resource
win10v2004-20231215-en
General
-
Target
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe
-
Size
334KB
-
MD5
4d8bdcee20a3de89ba08bd09cd4ea642
-
SHA1
cc4ddf3a821eb13db3d45ed7e4b0b2ed35c2a22e
-
SHA256
902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016
-
SHA512
024944b3910f72e80d1436627812fefb7bd4b4f3e9d541a747d549743a8edc5f279a0abf45fab6b3fc5ce47eea00b22958efa04513095c86c42efe24c450f28d
-
SSDEEP
6144:bkv89W2QcboLPlZvqEKvSlvgXCBVnTDg3GV06rPnek63AW1g3yEXq:bk09XelZvqEKv8gXCBlPHeByyEXq
Malware Config
Extracted
\Device\HarddiskVolume1\Boot\bg-BG\HOW_TO_BACK_FILES.html
Signatures
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4732 created 3420 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 174 -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2552 bcdedit.exe 1896 bcdedit.exe -
Renames multiple (6538) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 740 wbadmin.exe -
pid Process 1916 wbadmin.exe -
Modifies Installed Components in the registry 2 TTPs 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\"" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Set value (str) \REGISTRY\USER\S-1-5-21-3803511929-1339359695-2191195476-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BabyLockerKZ = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\"" net1.exe -
Enumerates connected drives 3 TTPs 26 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\I: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\U: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Y: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\A: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\B: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\F: cipher.exe File opened (read-only) \??\N: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\R: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\X: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Z: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\M: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\Q: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\H: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\J: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\O: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\W: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\T: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\V: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\P: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\A: cipher.exe File opened (read-only) \??\F: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\G: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\K: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\L: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened (read-only) \??\S: 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\XboxIdp.Tasks.winmd 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\es-es\ui-strings.js 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ca-es\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\Common Files\microsoft shared\ink\it-IT\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\LargeTile.scale-125.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-40_contrast-white.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\StoreMedTile.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OutlookAccount.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\th\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-black\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNewNoteMedTile.scale-125.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookWideTile.scale-200.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\EXPTOOWS.XLA 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Locales\da.pak 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\check_2x.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_Retail-ppd.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-140.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookWideTile.scale-150.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-20.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Generic-Light.scale-200.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\nb-no\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProO365R_SubTest-pl.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_Subscription-ppd.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-125_contrast-black.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\tr-tr\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Microsoft.NET\RedistList\AssemblyList_4_extended.xml 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\de-DE\msader15.dll.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\dom.md 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ml-IN\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch.scale-100.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\LargeTile.scale-125.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-96_contrast-black.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\es-es\ui-strings.js 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\jaccess.jar 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ppd.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\WMPMediaSharing.dll.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-20_contrast-black.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\fr-ma\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\he-il\ui-strings.js 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\en-US\tabskb.dll.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\Internet Explorer\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\es-es\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\themes\dark\[email protected] 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Windows Media Player\fr-FR\wmpnetwk.exe.mui 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_th.json 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-150.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\hu-hu\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\it-it\HOW_TO_BACK_FILES.html 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\shaded.dotx 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-black_scale-125.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\Attribution\weather_trends.png 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\ResiliencyLinks\Locales\et.pak.DATA 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_Subscription3-ppd.xrm-ms 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.3.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.2.etl wbadmin.exe File opened for modification C:\Windows\Logs\WindowsBackup\WBEngine.1.etl wbadmin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2764 vssadmin.exe -
Kills process with taskkill 14 IoCs
pid Process 1828 taskkill.exe 2408 taskkill.exe 4108 taskkill.exe 1488 taskkill.exe 4900 taskkill.exe 2720 taskkill.exe 4640 taskkill.exe 1044 taskkill.exe 5116 taskkill.exe 4080 taskkill.exe 1964 taskkill.exe 2412 taskkill.exe 5016 taskkill.exe 3088 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3803511929-1339359695-2191195476-1000\{558EC0C5-D015-4605-9E9E-E891ACD5ED91} explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 2412 taskkill.exe Token: SeDebugPrivilege 2720 taskkill.exe Token: SeDebugPrivilege 1488 taskkill.exe Token: SeDebugPrivilege 1044 net1.exe Token: SeDebugPrivilege 5116 net1.exe Token: SeDebugPrivilege 5016 taskkill.exe Token: SeDebugPrivilege 4108 taskkill.exe Token: SeDebugPrivilege 4080 net.exe Token: SeDebugPrivilege 1964 taskkill.exe Token: SeDebugPrivilege 1828 taskkill.exe Token: SeDebugPrivilege 2408 taskkill.exe Token: SeDebugPrivilege 3088 taskkill.exe Token: SeIncreaseQuotaPrivilege 4184 WMIC.exe Token: SeSecurityPrivilege 4184 WMIC.exe Token: SeTakeOwnershipPrivilege 4184 WMIC.exe Token: SeLoadDriverPrivilege 4184 WMIC.exe Token: SeSystemProfilePrivilege 4184 WMIC.exe Token: SeSystemtimePrivilege 4184 WMIC.exe Token: SeProfSingleProcessPrivilege 4184 WMIC.exe Token: SeIncBasePriorityPrivilege 4184 WMIC.exe Token: SeCreatePagefilePrivilege 4184 WMIC.exe Token: SeBackupPrivilege 4184 WMIC.exe Token: SeRestorePrivilege 4184 WMIC.exe Token: SeShutdownPrivilege 4184 WMIC.exe Token: SeDebugPrivilege 4184 WMIC.exe Token: SeSystemEnvironmentPrivilege 4184 WMIC.exe Token: SeRemoteShutdownPrivilege 4184 WMIC.exe Token: SeUndockPrivilege 4184 WMIC.exe Token: SeManageVolumePrivilege 4184 WMIC.exe Token: 33 4184 WMIC.exe Token: 34 4184 WMIC.exe Token: 35 4184 WMIC.exe Token: 36 4184 WMIC.exe Token: SeBackupPrivilege 3700 net.exe Token: SeRestorePrivilege 3700 net.exe Token: SeAuditPrivilege 3700 net.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe Token: SeShutdownPrivilege 1756 explorer.exe Token: SeCreatePagefilePrivilege 1756 explorer.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe 1756 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4732 wrote to memory of 536 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 29 PID 4732 wrote to memory of 536 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 29 PID 4732 wrote to memory of 536 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 29 PID 536 wrote to memory of 4052 536 cmd.exe 155 PID 536 wrote to memory of 4052 536 cmd.exe 155 PID 4732 wrote to memory of 3600 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 154 PID 4732 wrote to memory of 3600 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 154 PID 4732 wrote to memory of 3600 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 154 PID 3600 wrote to memory of 2332 3600 cmd.exe 153 PID 3600 wrote to memory of 2332 3600 cmd.exe 153 PID 2332 wrote to memory of 2412 2332 cmd.exe 32 PID 2332 wrote to memory of 2412 2332 cmd.exe 32 PID 4732 wrote to memory of 2616 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 36 PID 4732 wrote to memory of 2616 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 36 PID 4732 wrote to memory of 2616 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 36 PID 2616 wrote to memory of 2532 2616 cmd.exe 33 PID 2616 wrote to memory of 2532 2616 cmd.exe 33 PID 2532 wrote to memory of 4640 2532 cmd.exe 34 PID 2532 wrote to memory of 4640 2532 cmd.exe 34 PID 4732 wrote to memory of 740 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 152 PID 4732 wrote to memory of 740 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 152 PID 4732 wrote to memory of 740 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 152 PID 740 wrote to memory of 3552 740 cmd.exe 151 PID 740 wrote to memory of 3552 740 cmd.exe 151 PID 3552 wrote to memory of 2720 3552 cmd.exe 150 PID 3552 wrote to memory of 2720 3552 cmd.exe 150 PID 4732 wrote to memory of 4224 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 38 PID 4732 wrote to memory of 4224 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 38 PID 4732 wrote to memory of 4224 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 38 PID 4224 wrote to memory of 4508 4224 cmd.exe 122 PID 4224 wrote to memory of 4508 4224 cmd.exe 122 PID 4508 wrote to memory of 1488 4508 net.exe 147 PID 4508 wrote to memory of 1488 4508 net.exe 147 PID 4732 wrote to memory of 2552 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 146 PID 4732 wrote to memory of 2552 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 146 PID 4732 wrote to memory of 2552 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 146 PID 2552 wrote to memory of 1632 2552 cmd.exe 144 PID 2552 wrote to memory of 1632 2552 cmd.exe 144 PID 1632 wrote to memory of 1044 1632 cmd.exe 117 PID 1632 wrote to memory of 1044 1632 cmd.exe 117 PID 4732 wrote to memory of 3312 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 143 PID 4732 wrote to memory of 3312 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 143 PID 4732 wrote to memory of 3312 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 143 PID 3312 wrote to memory of 4704 3312 cmd.exe 43 PID 3312 wrote to memory of 4704 3312 cmd.exe 43 PID 4704 wrote to memory of 5116 4704 cmd.exe 114 PID 4704 wrote to memory of 5116 4704 cmd.exe 114 PID 4732 wrote to memory of 4292 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 142 PID 4732 wrote to memory of 4292 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 142 PID 4732 wrote to memory of 4292 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 142 PID 4292 wrote to memory of 4320 4292 cmd.exe 141 PID 4292 wrote to memory of 4320 4292 cmd.exe 141 PID 4320 wrote to memory of 5016 4320 cmd.exe 45 PID 4320 wrote to memory of 5016 4320 cmd.exe 45 PID 4732 wrote to memory of 3972 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 140 PID 4732 wrote to memory of 3972 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 140 PID 4732 wrote to memory of 3972 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 140 PID 3972 wrote to memory of 5084 3972 cmd.exe 139 PID 3972 wrote to memory of 5084 3972 cmd.exe 139 PID 5084 wrote to memory of 4108 5084 cmd.exe 138 PID 5084 wrote to memory of 4108 5084 cmd.exe 138 PID 4732 wrote to memory of 4844 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 137 PID 4732 wrote to memory of 4844 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 137 PID 4732 wrote to memory of 4844 4732 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe 137 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" 902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe"C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4732 -
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c rem Kill \"SQL\"2⤵
- Suspicious use of WriteProcessMemory
PID:536 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c rem Kill \"SQL\"3⤵PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sql writer.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2616
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msmdsrv.exe3⤵PID:4508
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQLServerADHelper1004⤵PID:1004
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdhost.exe2⤵PID:4288
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -impostgres.exe2⤵PID:4060
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -impostgres.exe3⤵PID:4316
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$MSFW2⤵PID:2540
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$MSFW3⤵PID:2200
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$MSFW2⤵PID:3064
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$MSFW3⤵PID:5084
-
C:\Windows\system32\taskkill.exetaskkill -f -im Ssms.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4108
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures2⤵PID:4304
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4900
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} bootstatuspolicy ignoreallfailures4⤵
- Modifies boot configuration data using bcdedit
PID:2552 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe5⤵
- Suspicious use of WriteProcessMemory
PID:1632
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No2⤵PID:4328
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive2⤵PID:2688
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest2⤵PID:3052
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP2⤵PID:760
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet2⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet2⤵PID:380
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLWriter2⤵PID:4400
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop REportServer$ISARS2⤵PID:4128
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLBrowser2⤵PID:3476
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop SQLAgent$ISARS2⤵PID:4020
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQL$ISARS2⤵PID:1508
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c net stop MSSQLServerADHelper1002⤵PID:740
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe3⤵
- Suspicious use of WriteProcessMemory
PID:3552
-
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe2⤵PID:5068
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im msftesql.exe2⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe2⤵PID:4052
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE2⤵PID:4844
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im Ssms.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3972
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4292
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3312
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im MsDtsSrvr.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2552
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlserv.exe2⤵
- Suspicious use of WriteProcessMemory
PID:740
-
-
C:\Windows\SysWOW64\cmd.exe\\?\C:\Windows\SysWOW64\cmd.exe /c %windir%\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3600
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\A:2⤵
- Enumerates connected drives
PID:5552
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\F:2⤵
- Enumerates connected drives
PID:4012
-
-
C:\Windows\SysWOW64\cipher.execipher /w:\\?\C:2⤵PID:5996
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlbrowser.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sql writer.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\system32\taskkill.exetaskkill -f -im sql writer.exe2⤵
- Kills process with taskkill
PID:4640
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im MsDtsSrvr.exe1⤵
- Kills process with taskkill
PID:1044
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlceip.exe1⤵
- Kills process with taskkill
PID:5116 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c pause2⤵PID:4284
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop REportServer$ISARS3⤵PID:5088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlceip.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4704
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdlauncher.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
C:\Windows\system32\taskkill.exetaskkill -f -im SQLAGENT.EXE1⤵
- Kills process with taskkill
PID:4080 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLBrowser2⤵PID:4252
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdhost.exe1⤵PID:2964
-
C:\Windows\system32\taskkill.exetaskkill -f -im fdhost.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1964
-
-
C:\Windows\system32\taskkill.exetaskkill -f -im ReportingServicesService.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1828
-
C:\Windows\system32\taskkill.exetaskkill -f -im msftesql.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2408
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im pg_ctl.exe1⤵PID:4872
-
C:\Windows\system32\taskkill.exetaskkill -f -im pg_ctl.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\system32\taskkill.exetaskkill -f -impostgres.exe1⤵
- Kills process with taskkill
PID:4900
-
C:\Windows\system32\net.exenet stop MSSQL$MSFW1⤵PID:2156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$MSFW2⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:5116
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLAgent$ISARS1⤵PID:5036
-
C:\Windows\system32\net.exenet stop SQLAgent$ISARS2⤵PID:2012
-
-
C:\Windows\system32\net.exenet stop REportServer$ISARS1⤵PID:4284
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin delete backup -keepVersion:0 -quiet1⤵PID:1588
-
C:\Windows\system32\wbadmin.exewbadmin delete backup -keepVersion:0 -quiet2⤵
- Deletes system backups
PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wmic.exe SHADOWCOPY /nointeractive1⤵PID:4740
-
C:\Windows\System32\Wbem\WMIC.exewmic.exe SHADOWCOPY /nointeractive2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MSSQL$ISARS2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1044
-
-
C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe\\?\C:\Users\Admin\AppData\Local\Temp\902afe35c6ca794e8b436dad7edf142d2492abe3907055e4bd5e85ce6f617016.exe -network1⤵PID:5116
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTABACKUP -deleteOldest1⤵
- Drops file in Windows directory
PID:2024
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {default} recoverynabled No1⤵
- Modifies boot configuration data using bcdedit
PID:1896
-
C:\Windows\system32\wbadmin.exewbadmin DELETE SYSTEMSTATEBACKUP1⤵
- Deletes System State backups
PID:740 -
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQLServerADHelper1002⤵PID:3128
-
-
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet1⤵
- Interacts with shadow copies
PID:2764
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTATEBACKUP1⤵PID:3144
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c wbadmin DELETE SYSTEMSTABACKUP -deleteOldest1⤵PID:2720
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c bcdedit.exe /set {default} recoverynabled No1⤵PID:4268
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet1⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLWriter1⤵PID:852
-
C:\Windows\system32\net.exenet stop SQLWriter1⤵PID:3368
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLWriter1⤵PID:3164
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop REportServer$ISARS1⤵PID:4488
-
C:\Windows\system32\net.exenet stop SQLBrowser1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4080
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop SQLBrowser1⤵PID:2324
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$MSFW1⤵PID:936
-
C:\Windows\system32\net.exenet stop SQLAgent$MSFW1⤵PID:1944
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop SQLAgent$ISARS1⤵PID:4292
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im fdlauncher.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4320
-
-
C:\Windows\system32\net.exenet stop MSSQL$ISARS1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c net stop MSSQL$ISARS1⤵PID:3220
-
C:\Windows\system32\net.exenet stop MSSQLServerADHelper1001⤵
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\system32\taskkill.exetaskkill -f -im msmdsrv.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1488
-
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im msftesql.exe1⤵PID:4352
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im ReportingServicesService.exe1⤵PID:2704
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im SQLAGENT.EXE1⤵PID:1992
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im Ssms.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5084
-
C:\Windows\system32\taskkill.exetaskkill -f -im sqlserv.exe1⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\system32\cmd.exeC:\Windows\sysnative\cmd.exe /c taskkill -f -im sqlbrowser.exe1⤵
- Suspicious use of WriteProcessMemory
PID:2332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:760
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1756
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 524 -p 1756 -ip 17561⤵PID:4328
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵PID:1896
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1508
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:2688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_move_18.svg
Filesize2KB
MD537d9797e1b4bb57f791e9cfd2a76cd8c
SHA17020c7feab2725b8feee7ae9bfb8c213c7b413cb
SHA256e6077f682e12ea0bb05ffca674a581604931102bd99cd2861fc177f2f7871cd7
SHA5122859a4009ed06a6870a0bafe9086cbfe144266e79d7930b341ba635238f0a443471299092a6ff6283d44bb3afbabf7f875d22a6783bee8c6f035bacbad799592
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_sendforsignature_18.svg
Filesize3KB
MD55d4b1bfe77ca3e505f4e0efd8fdc8266
SHA1f7b800251d04db1439ef3a7762b19491f8e3061e
SHA256ccccc6662bc90354915e4e655d4826b1be6f1b192366e2ac67195b93b27c7f5f
SHA512cd4ac17648fc973cd8f1fdc441db18788671223d0643b54c8c80782b62f8e91350f9951d33b90a2e95d826e479b7da0c1c7f1ed967e569958ce2223bc2f30bcd
-
Filesize
1KB
MD5bc742a2dc7cc73af6ba04fdc1338950e
SHA151b580b786289a52dd2300d1077a8777b29ec520
SHA256b2edbdf634038ffca16c059669af5a768eea5771f80f30656f1c5a3ca88e7379
SHA512d2dd525946971bfcd8594781ad454e20a6671063a916c37606f33729e734ec3ac96e2df0773696b5589997bd616563a93fae0016e636c03823ef0975eddd0991
-
Filesize
1KB
MD5c37fbebfc186e58ececd9e5da94f7550
SHA1a0aab65482b9945145b767330a7795a971705798
SHA25662d7b249c0d7c5a6eb8b86b27cdf6b4613c4bef53b089044251a3a451f979b3e
SHA512fc5d642fd2a8e8c1869feb9a920fbfbc62084e7e8f4e315d19901939f63fdf5aa996ddbedb61eade7d3233b8631f6479fb2665bcc26007751bc058e540a01965
-
Filesize
5KB
MD5a3d52414085454d5b372a9a830b6f24b
SHA1d4419a1fbcdacd98763d1fe5b35560486ea83553
SHA256c6325b0886f986b2531c07cc71bb6b05e34e938a235ea00c57d5f3d57a330a93
SHA51296315148ed760792e4963ccb393870553813fdea15865a621db1f9d874f6a16a311b611dc80e1c4b42b95f462df413579576841aad529b75c82339055f73b45c