Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
19-03-2024 18:49
Static task
static1
Behavioral task
behavioral1
Sample
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe
Resource
win11-20240221-en
General
-
Target
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe
-
Size
293KB
-
MD5
e05acea94e72eacc59d3180543957e5c
-
SHA1
633393001e83b72785fce0aebbe1f3290b26c27a
-
SHA256
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47
-
SHA512
e870dc844740e660da6329ee2b598003621fe7bec9227f49c88b697536a0e1ff4b35de125190672fcdbe9f7fdc3afa48b325149376283e2a45887841ff66f118
-
SSDEEP
6144:Ll0eMClIYaiZk9H3/r7q4egW1iKR4sR1mvNcJ92NgmDz5br1vIHzG:h/DlIYYrpSnR4sbmvNxgm5brVIHzG
Malware Config
Extracted
C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Detects Zeppelin payload 12 IoCs
Processes:
resource yara_rule behavioral1/memory/1980-4-0x0000000003230000-0x000000000326E000-memory.dmp family_zeppelin C:\ProgramData\pay.exe family_zeppelin behavioral1/memory/4744-38-0x0000000000420000-0x0000000000561000-memory.dmp family_zeppelin behavioral1/memory/3212-52-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3212-59-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/5088-68-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3212-478-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3656-8324-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3656-14558-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3656-21906-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3656-26752-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin behavioral1/memory/3212-26775-0x00000000005D0000-0x0000000000711000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (6097) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exepay.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation 9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation pay.exe -
Executes dropped EXE 4 IoCs
Processes:
pay.exetaskeng.exetaskeng.exetaskeng.exepid process 4744 pay.exe 3212 taskeng.exe 3656 taskeng.exe 5088 taskeng.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
pay.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskeng.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\taskeng.exe\" -start" pay.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
taskeng.exedescription ioc process File opened (read-only) \??\U: taskeng.exe File opened (read-only) \??\T: taskeng.exe File opened (read-only) \??\O: taskeng.exe File opened (read-only) \??\K: taskeng.exe File opened (read-only) \??\H: taskeng.exe File opened (read-only) \??\B: taskeng.exe File opened (read-only) \??\Z: taskeng.exe File opened (read-only) \??\V: taskeng.exe File opened (read-only) \??\M: taskeng.exe File opened (read-only) \??\L: taskeng.exe File opened (read-only) \??\I: taskeng.exe File opened (read-only) \??\G: taskeng.exe File opened (read-only) \??\A: taskeng.exe File opened (read-only) \??\W: taskeng.exe File opened (read-only) \??\J: taskeng.exe File opened (read-only) \??\E: taskeng.exe File opened (read-only) \??\Q: taskeng.exe File opened (read-only) \??\X: taskeng.exe File opened (read-only) \??\S: taskeng.exe File opened (read-only) \??\R: taskeng.exe File opened (read-only) \??\P: taskeng.exe File opened (read-only) \??\N: taskeng.exe File opened (read-only) \??\Y: taskeng.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 8 geoiptool.com -
Drops file in Program Files directory 64 IoCs
Processes:
taskeng.exedescription ioc process File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\font\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageMedTile.scale-100.png taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteWideTile.scale-200.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\images\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hr\[email protected] taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\[email protected] taskeng.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SplashScreen.scale-100.png taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\capture\shutter_button.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessPipcR_OEM_Perp-ul-phn.xrm-ms.@payransom500.66E-F78-AE0 taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\uk\[email protected] taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\8px.png taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.UI\Resources\Images\star_qtr.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\zh-cn\[email protected] taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\da-dk\[email protected] taskeng.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\images\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProVL_MAK-pl.xrm-ms taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\3082\MSO.ACL taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookSmallTile.scale-100.png taskeng.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365ProPlusDemoR_BypassTrial365-ppd.xrm-ms taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PersonalDemoR_BypassTrial180-ppd.xrm-ms.@payransom500.66E-F78-AE0 taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-white_scale-180.png.@payransom500.66E-F78-AE0 taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-40.png taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365EduCloudEDUR_Grace-ppd.xrm-ms taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProMSDNR_Retail-ppd.xrm-ms taskeng.exe File created C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\microsoft.system.package.metadata\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-150.png taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-80_contrast-white.png taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_K_COL.HXK taskeng.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\vlc.mo taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\themes\dark\[email protected] taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\progress.gif taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\cs-cz\[email protected] taskeng.exe File created C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PAPYRUS\THMBNAIL.PNG taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\[email protected] taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ja-jp\ui-strings.js taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\tr-tr\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\C2RManifest.Proof.Culture.msi.16.es-es.xml.@payransom500.66E-F78-AE0 taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\msipc.dll.mui taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-100.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\[email protected] taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\fi-fi\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Wordcnvpxy.cnv taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\LargeTile.scale-100.png taskeng.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\plugins\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\7-Zip\Lang\[email protected] taskeng.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\MixedRealityPortalMedTile.scale-100.png taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\svgCheckboxSelected.svg taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\themes\dark\[email protected] taskeng.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\sv-se\[email protected] taskeng.exe File created C:\Program Files (x86)\Microsoft.NET\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\[email protected] taskeng.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\[email protected] taskeng.exe -
Drops file in Windows directory 1 IoCs
Processes:
taskeng.exedescription ioc process File created C:\Windows\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT taskeng.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
pay.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4744 pay.exe Token: SeDebugPrivilege 4744 pay.exe Token: SeIncreaseQuotaPrivilege 3832 WMIC.exe Token: SeSecurityPrivilege 3832 WMIC.exe Token: SeTakeOwnershipPrivilege 3832 WMIC.exe Token: SeLoadDriverPrivilege 3832 WMIC.exe Token: SeSystemProfilePrivilege 3832 WMIC.exe Token: SeSystemtimePrivilege 3832 WMIC.exe Token: SeProfSingleProcessPrivilege 3832 WMIC.exe Token: SeIncBasePriorityPrivilege 3832 WMIC.exe Token: SeCreatePagefilePrivilege 3832 WMIC.exe Token: SeBackupPrivilege 3832 WMIC.exe Token: SeRestorePrivilege 3832 WMIC.exe Token: SeShutdownPrivilege 3832 WMIC.exe Token: SeDebugPrivilege 3832 WMIC.exe Token: SeSystemEnvironmentPrivilege 3832 WMIC.exe Token: SeRemoteShutdownPrivilege 3832 WMIC.exe Token: SeUndockPrivilege 3832 WMIC.exe Token: SeManageVolumePrivilege 3832 WMIC.exe Token: 33 3832 WMIC.exe Token: 34 3832 WMIC.exe Token: 35 3832 WMIC.exe Token: 36 3832 WMIC.exe Token: SeIncreaseQuotaPrivilege 4744 WMIC.exe Token: SeSecurityPrivilege 4744 WMIC.exe Token: SeTakeOwnershipPrivilege 4744 WMIC.exe Token: SeLoadDriverPrivilege 4744 WMIC.exe Token: SeSystemProfilePrivilege 4744 WMIC.exe Token: SeSystemtimePrivilege 4744 WMIC.exe Token: SeProfSingleProcessPrivilege 4744 WMIC.exe Token: SeIncBasePriorityPrivilege 4744 WMIC.exe Token: SeCreatePagefilePrivilege 4744 WMIC.exe Token: SeBackupPrivilege 4744 WMIC.exe Token: SeRestorePrivilege 4744 WMIC.exe Token: SeShutdownPrivilege 4744 WMIC.exe Token: SeDebugPrivilege 4744 WMIC.exe Token: SeSystemEnvironmentPrivilege 4744 WMIC.exe Token: SeRemoteShutdownPrivilege 4744 WMIC.exe Token: SeUndockPrivilege 4744 WMIC.exe Token: SeManageVolumePrivilege 4744 WMIC.exe Token: 33 4744 WMIC.exe Token: 34 4744 WMIC.exe Token: 35 4744 WMIC.exe Token: 36 4744 WMIC.exe Token: SeIncreaseQuotaPrivilege 3832 WMIC.exe Token: SeSecurityPrivilege 3832 WMIC.exe Token: SeTakeOwnershipPrivilege 3832 WMIC.exe Token: SeLoadDriverPrivilege 3832 WMIC.exe Token: SeSystemProfilePrivilege 3832 WMIC.exe Token: SeSystemtimePrivilege 3832 WMIC.exe Token: SeProfSingleProcessPrivilege 3832 WMIC.exe Token: SeIncBasePriorityPrivilege 3832 WMIC.exe Token: SeCreatePagefilePrivilege 3832 WMIC.exe Token: SeBackupPrivilege 3832 WMIC.exe Token: SeRestorePrivilege 3832 WMIC.exe Token: SeShutdownPrivilege 3832 WMIC.exe Token: SeDebugPrivilege 3832 WMIC.exe Token: SeSystemEnvironmentPrivilege 3832 WMIC.exe Token: SeRemoteShutdownPrivilege 3832 WMIC.exe Token: SeUndockPrivilege 3832 WMIC.exe Token: SeManageVolumePrivilege 3832 WMIC.exe Token: 33 3832 WMIC.exe Token: 34 3832 WMIC.exe Token: 35 3832 WMIC.exe -
Suspicious use of WriteProcessMemory 48 IoCs
Processes:
9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exepay.exetaskeng.execmd.execmd.exedescription pid process target process PID 1980 wrote to memory of 4744 1980 9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe pay.exe PID 1980 wrote to memory of 4744 1980 9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe pay.exe PID 1980 wrote to memory of 4744 1980 9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe pay.exe PID 4744 wrote to memory of 3212 4744 pay.exe taskeng.exe PID 4744 wrote to memory of 3212 4744 pay.exe taskeng.exe PID 4744 wrote to memory of 3212 4744 pay.exe taskeng.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 4744 wrote to memory of 4016 4744 pay.exe notepad.exe PID 3212 wrote to memory of 1868 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 1868 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 1868 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4256 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4256 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4256 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 3504 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 3504 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 3504 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4600 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4600 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 4600 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 1872 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 1872 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 1872 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 2780 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 2780 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 2780 3212 taskeng.exe cmd.exe PID 3212 wrote to memory of 3656 3212 taskeng.exe taskeng.exe PID 3212 wrote to memory of 3656 3212 taskeng.exe taskeng.exe PID 3212 wrote to memory of 3656 3212 taskeng.exe taskeng.exe PID 3212 wrote to memory of 5088 3212 taskeng.exe taskeng.exe PID 3212 wrote to memory of 5088 3212 taskeng.exe taskeng.exe PID 3212 wrote to memory of 5088 3212 taskeng.exe taskeng.exe PID 1868 wrote to memory of 3832 1868 cmd.exe WMIC.exe PID 1868 wrote to memory of 3832 1868 cmd.exe WMIC.exe PID 1868 wrote to memory of 3832 1868 cmd.exe WMIC.exe PID 2780 wrote to memory of 4744 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 4744 2780 cmd.exe WMIC.exe PID 2780 wrote to memory of 4744 2780 cmd.exe WMIC.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe PID 3212 wrote to memory of 3044 3212 taskeng.exe notepad.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe"C:\Users\Admin\AppData\Local\Temp\9303d30aa5e5468492f198074da31f39485f03d09c0e958199c2eb78ec4d9a47.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1980 -
C:\ProgramData\pay.exe"C:\ProgramData\pay.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -start3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete4⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no4⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures4⤵PID:3504
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet4⤵PID:4600
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet4⤵PID:1872
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat4⤵
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4744
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 04⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:3656
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\taskeng.exe" -agent 14⤵
- Executes dropped EXE
PID:5088
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe4⤵PID:3044
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:4016
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
995B
MD57c596320910a61442075f1ec33475766
SHA18e6c8767ef1470b57e0d57dfb79514a3d1e7b817
SHA256c452c1d714f5c5b79be929865848c0ea71990d744f69b5186fe7ae559f2ab45c
SHA5129f1b2cc8aabf37db6079b34078fbef5604e99a3686c31b0cc64071299f0a05e7abc3f429960eb203841b2acbcbab6d4ca4250092ada2a7bc914cc64e540b40d7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png
Filesize64KB
MD519cdd9a0d4575ad9978a6869a3793e2e
SHA108e67376e66c467b0688affc6b6362f70ed9bb03
SHA256ed06630727053e17e2ec356647cb0cb89bfc2fa38b2b674ae8c95dc30ddfb128
SHA512ec5874d74dd47dcff5bb9f61c68e5e1186e578bf6fee1ba98aeae4fe5b869a87237ec8eeb61a727a18aae108cc7603c59e434b370971abceb9c5644e75b71f0f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons_retina_thumb.png
Filesize52KB
MD5cea7335455ae7c10217ebed6f66f30f2
SHA1507c6fd6755c300130f62eb248a5ed1a972fc5c2
SHA25696ec34d0a9057d56b9a3ee7433629f355403b8455df665e70a5678082fbd71d8
SHA512e5818771ac1ecd0e005374f66b075355e2b31a9ec7daee9f5b53fcedb8ecfd1f2192226d9533e802e027dd95b5d0f5e207b7dae281402ff2b110208d2e5c9d5d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js
Filesize29KB
MD5d96b1c37257cd86d93879fa0d77b2721
SHA1f25f38823239aaaec9a18022d899a54e5e8cb2c3
SHA25699cc6184c39e3afba894af0e5f0941fd86734fa789d51835ee0d18d4718b1c0a
SHA512f9c2c516c1009c33e0c4182582eb560326af5a50a14de5dc6cf3037a22350a6b6acc88fb7f72a473d3e2c61d8cc225252cec6d399017ec3ac2f73c36ecc25ff8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js
Filesize34KB
MD5f7ae58cacc1b01f9237a77922b5784b4
SHA1a2ac4b4278093a72f8a92b78d6d48da416d7d78a
SHA2568aa062df954c44ae60a5df8486dcd5b44a5c15df9b154fb742f87e63964c9a0d
SHA5127ff0ab25e1975021dc45eaf3f4657360107602c74324729151e3003eff9ac50cccc21e8a7614acae3476ea68aaf2b1be5a9de830ead85d1cd3f4323688507541
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js
Filesize9KB
MD54f55aab43828a5c90084e0e74b7da1e7
SHA180ef7c1710da2b1f714f5de842fd80d64d70d127
SHA2569331e70fcc7d5fbe184dbb8d5ed9a8ae0b9dd3c29860e19ba6316c14805619f8
SHA5124a47921471bda1e7984f9defa434493a8c0393bf783d0cecba7cca64540a123fc7c996dfeb2f6ed477dc80462c6c20b255f7865ca898ffe092598d3b3167e8bd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js
Filesize5KB
MD59fbb898573014b0deb84e41873358299
SHA1d781ea83594666e2f1381e4d4f983f4937fbc925
SHA2567be1c3b8b96378f37a200d8f12fe84151db223795f377f6b6b220cbf7e5e9974
SHA51284484e0571ce41dd26f5ad5fd5dc36597682167f37dbad8411ba588401fd3dedd1ef3fdf3e56140cbeba91d084b79d974918cad23bea7f588917d97dbe3584c3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js
Filesize175KB
MD56a00c8d33c0745c5329d7b7f60a8315d
SHA17f0b491d536a46045f3ccc83d358c5d41eb232b4
SHA256b42f8a7b9c8abc0e0ece625ed336ee55b6468400cae754984648d3d0c032e990
SHA512c722070db15a49d727e9335e72a9ccb101febea2f9d8b672ff777bad8422e8ecdf82f05f83966b844b9988e894537bbc011a1eb5f86e905bfd88865fc74eafe7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js
Filesize10KB
MD57e95b0e28a02a4b18c42be1552dee01b
SHA13cf212ebe8cca3745c7cdad81a261baa4e18b126
SHA256f923215d84de5b2d821c2cb0731f8efe282a1dd5834df77047857ce49d76213e
SHA512febcc7df5520761e5a800d73cc3373fbc355366c77cb304558496cde8656a0caae9ec32d782fe98390d3be642f8565870648041030c0279167de88cef280b8e8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js
Filesize12KB
MD583e2aec6d13375dbd683099b11e28b29
SHA12dd16ceb0920d9513f7fca7f1879e917ccf3d6e6
SHA2562a39169d354cd6ff80b6620486903ae44ebdf88ae48a8685469e2d9222402706
SHA512737bb56bf54c04cf0c4f9d511e995eb215d1d575481ac8268a4457d9e2760718afa01a07d5c3a49f60ad28da72377387014eda6738fbd15a03895368f58085c1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png
Filesize18KB
MD5828a1df04acac53de75c569680a4869e
SHA1e1a4afc96d6d7ed1dab6ebbedaf7f78066c90496
SHA256d59a69ddb8eaf2a2a76feb4fcc794adf4565fd3b1ec94992b07416f6049bbc2b
SHA5123e42ecf8b687ad83180ffa3bd2d1971a3e4d3eaee6885e8f0612588be5eed8bd4be7d5ee1038bf218ce31293fd232a45571d3a371adb9be12bf82f268a1500c1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\illustrations.png
Filesize10KB
MD5e48bb4953042e76bb1cb2f688b20c14b
SHA1ab26b37abf3cdc81b53655683ec6ca8a6cd9a881
SHA256c27dd188cb1ca7ada4c5fba9014c0892102cd264d77d321370831b98cf81a11a
SHA512468cc8a101788651bd717431c4d0030a68828744f0e57217daa24d10e663819730ad878a6d91c5483ef7469bed161111e1ba279fda9300ebbf82fd893db78d17
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js
Filesize6KB
MD52f6a119c4c70c6ddd16b9232f489e33a
SHA150613d39cd5254a5a590f083d1bb0511c18688cd
SHA2562e68ad6a56253e1c20e8882f1c33ea93cbac474094ca7371aa0efb982033f11f
SHA512be363c17364b2e3cea87b25b2d9f941efaf9de208bf9fbb0f27755d7fefe87e93aac619c46bd25a2b6d00df0295a88e84b5090846a32c4f3c24bf03c26cc7039
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf
Filesize56KB
MD590df88c9d7a6c69b8d2973b8dc211765
SHA17e900f2ff25c01684171c13780c722250c7c9509
SHA256bba741647979f65203380c3462514a026311fcedd6b625398d1431ab2cbb5b94
SHA5122c464b9803c78277344c7e684d22c28a7cb3a99f59b2d40bdf922657d301410e77d14fa7585018c0fa8009c9b0c3ba1958cc40326dd661b4067b2b0df6bb7416
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\pdf-ownership-variant2-2x.gif
Filesize813KB
MD5c0dd1e05f43994520609481242f4aa64
SHA1027da7ee720a2d01003c47326683fb5095f3ddc2
SHA2560df95d2817e7415c34ad9d35490588db146d58514337972a0ece97f00a586622
SHA5125f5fa4782737fc50ede8cf397d46baa2131fcfc2c0c2a1fcb9a12c495bb2ae58b2bd2607bfd22ade684c93671f3c3207aff706732a70244df279959d251bed2f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD50ab4b89ef0d092c5b6a949afbf80038b
SHA162f9364eac304169e8a7b70b02148d70f0bc0cf6
SHA256c43e28ea9b5e40ee2e5fb8b996343f0078e5804df2efb4c9de0fdd62e6049536
SHA5122a86ae75104101aef6c63ddc04d7d96fbe054b36355c1af94877bff88e64a0cf8179ee20c595694c4489298c5f75221bc95c087e4b26412e1718ca1e6395c7aa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js
Filesize15KB
MD521cb60bf9e3d1dccd5dce7c82f6fff22
SHA1e8ce6b00b095d8294be5e5c5bb860b4fe76098d8
SHA2567c0751a5f2a55d5daa8607c81303327fec7736afb6bf515e0af9442276787fb2
SHA512bbd0e2289ee8b73e4a907ab9a9ff7871719de6d6e9ee6de8d64c1fe058bb51aea79f6c3e9be3e98e73e37f2a5552db0620922179a07c84292d14fe12a2a0472a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js
Filesize18KB
MD56d49056f2a3cb0eb63aea7776e253f84
SHA12bdea74a8f92ef898b2875e6de3b57aa08738cf6
SHA2569528dd4eeb421d52f8b5134c958cabab6a8c491509ef55d03c10aee129698302
SHA5127f39b6038e44d94720b1db213ba1c23fdcd209d14ca21fa5ac41452f7259219e46a22756b8b831b6dba0fd2fd4cef8fa1295dcb212c0e23db6c108dc164d1697
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js
Filesize9KB
MD5b21d48231d2c715b1fbe43f8c57bae65
SHA17cfc4bc90d4c7a0f4ee5eb8a164765f85bcac546
SHA2566c8324dc94ef4a74e41e8d2962982f6bb6e26a70cfa83e4ae9cebb3fec855bef
SHA512e3ef6237fde389b1940f2c7418fabd279876f2ded5f29b9fa32c50005d2fa20529b1e2fd9e4f8d9b701e58a4ea7c110cfe600e04011e67d942396111033175b5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js
Filesize11KB
MD5690616d90401ead59a854cd4c54118d3
SHA12393161c0ab3343a8e5416404f507aa1b5a13694
SHA256cc9a9d2f9305852e0035211f90abc22f4c5dc0399e9e1638dfb0d99e5d5aaf2d
SHA51220dbf7fa7a0d30c6099229ec6df69a56e87ff70ddbaa67744a54e51e3ceecc4b1557d346662ea23862ef14f7fe0c83093e70795961770d8cb4c86335f04b5367
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js
Filesize15KB
MD56f9b7d58730565bbb71cfdc8eb34d17f
SHA1ce79822025e6ea58f3a38e3a026e56763ddc2a28
SHA2569eeccb19067970101f28a7ad4d62f76987661a1ca948ad4378a470921841419c
SHA512266fe1615e90146f8c6a0d3cd4b352902bf9b0d3e7fed71c0b4176258bcfd6bb4c27fabb14339e1c1d416fe8e6316d88aad9e93b1d123978ab2fcaffe53e0375
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD51e1fd23faa0e8a9a1ec39fd49b4c18ca
SHA15f2a347e33733a9e613f35f38c317e53fc34885c
SHA25630c42d31031ee6233e53e8be2273db38d67c1dc78e1fc9ba01962f2cf9cccea5
SHA51202a49854d9ef174f3f0a247f857d5b4028a03564d68d4eeeea0d1fc531d8547dffc6a05d79d1f64eed4b2a2dd979b4cddd97fe0a6ec96cef76a14d8dd828bcdb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js
Filesize15KB
MD519dbe2f30c7877da4ab468bc977f8693
SHA1475003c313bc898e1700ccaa66b0e026e24445b0
SHA2565d3065db689001c238593044b556d4bb34d6f5b574323561aad5b786feb2db2a
SHA5129928b4e286eb6e9cb62fb655ba04f405ad4d07e81d3271c9f4af0624e2a7050f56a3cccca8a46c98e4a8aee36eea4f0f9323cb6af4a4b7520c15eccb719da6ff
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js
Filesize18KB
MD5891414416b0698782d8c0ea6e38e1221
SHA1638239f3d4e9e3f19d7535907c5604f9d0be7bf6
SHA256cce524b2e8ad42638445f31be0094f459be6e42d56fc542e9d0142358bd5222e
SHA5129951894f2ace85fa93072019f55ebec7d06e5ab221871e7777d109387e9270770151b1f5b78e558ca69f72165f8345d258e9198624a58f7e94ffa555a964bcaf
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js
Filesize23KB
MD56f3ad1da1ff85719a52441b3d6af9762
SHA16e293995d4e6cce571053ed78af923e3915c9fc1
SHA2567106bfc1b8f3c9530a5eea1b5d0c5f704b51d4685caba8a72beba39a45c0b8cd
SHA512a4d2c62729d17d802bb537ce3cf844846b18be97595c48b2f786db17611b8d1a652bfc6c74fe22b42c7034c3e99641c908f4264981e5d6322080e1aca9dd4f20
-
Filesize
4.1MB
MD56db45fcf27ee057046e2e8142ebdcadf
SHA1fe67d5385a0accbf3583d89737484f34d9c20f3f
SHA2567d602141b9b7708ef8a10b24eed85f36829d5a14d245ec0ad8bb31e86f503578
SHA512481322b6590a325f1a08adf237a7277a93c67e6f46ddca1b705221a0816a14b74fe4959a61b12a3323fd7f0cb4212dd0c2013948668337745b2a5b1cc8bb160f
-
Filesize
292KB
MD5dfd64b0d1dbaf9579a9fff1af88efd13
SHA17455b92f8af5d88e78e1ab3d367904a22e4c65ee
SHA2561c2cd24e1842e1ed5c3c8cba4079731854c6035bd326b5ea5e77193a22377ef9
SHA512ab62a2fbc72467a6e0452e29ef9d7f144573a2b123a9582e90fccca26cfb94ad2748b3afddee649e3d698e7dc43df8ff6acb7d749273f94bc16088c4b7df42e6
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi
Filesize2.4MB
MD5135caa64f54b4fee8a6c99ae02040268
SHA1d9fb7e72331841c63167afd16218e254acbdf76e
SHA2563859ea2061e921b35022d742bd65a5630e0adf7c671e1d9d4efd8d5f4c9aaf6b
SHA512b499cc6873b62f0a991fa0c678252cf738e6f6e7c8e96316886f29250cb701a761e9e835124b771377549917f5c5bda2d1d914bd35ebe0319759555897312551
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe
Filesize62KB
MD58eba502c91b08f838876e7c2aad12ae1
SHA1ebf83203b72b36897d465ce5852ee58f5b8c52f1
SHA256e59e7cfe19c07e8dd105a8ce26c40e70b9ae7390b69753aafbefb999e6bc48de
SHA51222695e1448bbc44667a1a5593744ccfc757596a08e9dd18621bcbb9c6cbeabdd2c857c00df36b2acf85da105f9376401db726b00caaff18325f1b2500906caca
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-0C0A-1000-0000000FF1CE}\misc.exe
Filesize1015KB
MD560e1fe1d1ab62d117899b1460c9a8eb8
SHA1d86558a0f99eb3c0e188863df5388d9a02f91dfd
SHA256c137b4778d5ddb8c80e53f56c3f3d2880eafc0bf353941155708a9f3d8409852
SHA512e6e13435ae7e7c52728ef04fc79a66c48a435041c2b4b435600c855b60d91d61164def00196e8331a101c0aec6d49f00ca6cbfd02fabba0390551014cc9d08be
-
Filesize
609KB
MD59cefb0e8f36ee3e61fcd6837ee454e1c
SHA12693288fa4053ae51361eae47145aee4733fd3e9
SHA256eaabb648b37c456e01f02e835c4bf24338018383d76102dca683d08f62ebe128
SHA5124aff6c10c58a3aac195ae7e26c0c1af2e50d3e3192f4baea6ff8143c1d64f81e2ae9f890a18da92c843313a30c4b11b54203210e5d24a979177bb760fda1fd11
-
Filesize
610KB
MD5c32f902f16938e160d44475d4d5b52c4
SHA1fa99b93b8c8abe25dfc75ff876341a46913d15ac
SHA25681f3a2bb327ad72d1190ac57800113b27dbee896c653f4fd3c9f8a7d8170cac1
SHA51262b9ec6f937c7ca955881cc6b1ce4fb0c8e520e0a31b3e4f876fd975545e8ccc86b999b2efcc7f2f3c01d69597577f562eb9fcf09a36ad72d7bc98b34bef6708
-
Filesize
571KB
MD58518fd839de2ad3a1d632e2692280630
SHA1d14a523f8763b86e31c7d21a23944a138f255d2f
SHA256732c3fc2ce6d532bfe70d6631679fa491581a43540112b1f607a869b94657fcc
SHA51254a7f4fec472c7a568d2933b43cb7c594288901dca7f211df4219f0605488823e93bab6083d17c847cf5215e40c29c767e1c2715b3aa14438b5d7ba63b13ab25
-
Filesize
599KB
MD57f7be062368c566e07fdd66eb7dfd74d
SHA17dbc13ac50dc97ebab727f2a55665b9d5be3e4dc
SHA2568bf5a77fbdd4a33a498d2550a53c758582d1cc5d317dbb01edcb5bf97685949f
SHA5124230b77ee1aa98d936d06158e6402ff8c7797954b691af9e7c2a5f77b4467c5dc48f48ba18b5ebcc365ce485ff10c1a4daaa2d8f81888d99ce77cffcd31128ed
-
Filesize
771KB
MD5810fa5fd731a202a3e2a93465a3c1dd0
SHA136b25b25cd9e2c1c7724b684001d24e3a9c45e0b
SHA2561c9d339f0f20f59f2d4d1d6289f20a0c3ebc4ea16d350b1d0325b7ca2d35758c
SHA51286aaecb654a2552561dc8dce9b10c42c92bf1cbf6d84f9d3942c268d42b0c9e47d97c87a773132d825d590d72cdeebbabc1321bf68b30393d17aa1515368ebef
-
Filesize
214KB
MD59c13ab7b79aec8dc02869999773cd4b2
SHA14b4d865132329e0dd1d129e85fc4fa9ad0c1d206
SHA256774ef04333c3fb2a6a4407654e28c2900c62bd202ad6e5909336eb9bc180d279
SHA5123854d8b8fc71f6ff48232839c5a2463ad2f94c6560fc57765a36da8121fdae5975a0334c1424a5fff7a3c7c3a4129f31cd8f14df6425d9f7ccdcf0a0e15724cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize2KB
MD55bebf6e71cf631f20d0ce0cf1918afe0
SHA185c452b87a9d9110d3369998e36b72e0157ed27c
SHA2566c5c7442b6c64aa1257ad53da97904b62bdc8506c380a0c352689e338bc51b3f
SHA512fe035951b8c1151a4095e4b24b39377df1d24ab9bb48c8e08107225251c329a20911df63e30ee4f22018a8da4aca3ddfd3a422cbaaf09eb2ce5508d8f8866cfc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize472B
MD504f892e1e0e52765d03de57995516a91
SHA17421d1d1a3ee58c1586715282629a56537e264c8
SHA2565dbd37a3479c6e715905f2e7e7aa96cafbed35470d94b69b7aa8fd8d45bdd7d1
SHA512acb465b1643be7f480be19b01cdcac2d837c71339220bd4c3925b7acd6c49822a07e82f1d98fa298e3d439fceba940e0140e0e062439c37c7be90f14116354b0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5c4589d928bde093a8b3c4ac1b2e9a472
SHA1954cefe87c536a670c88e4e8bcb8c0cd2c87a9e0
SHA256c04b0bcc650d2a58d5f3846c775fdd29c4257063540fc79ac1c5043aeee22fe1
SHA512d8c14b7fbfe20cc2a5f29ef1184be7238209d98bd49159edc390d5532ae9941a8b0f931ec2f53689819e8bb84aaa5c47f3c72e1b4784dfc3ed8994bffa632890
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize484B
MD5b03d7f62103688e334c739676619d8e2
SHA15c49624822c3cc9e9eb53a514250a9113b12c571
SHA256d0d7583e8d49f61587dad6e5f9a396f0ba6e4a4e1234f3e984b45e4f3c8fb1b1
SHA5123a9d1675dfbb177458896acdb0eb1b765fed1dda0ab01a4380477e6629a9f8ae85407496b913b8e4cf7d05da3018f125b2169775bb81bdb41a33b42fbf6c4e19
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize488B
MD5c2273881e255dbbb00692389045f249a
SHA1730b4c4a5db35aabca2e54eb8549ae83f8bfec6b
SHA25679046e27c03b36db5480f111fa00c2760d74254a7d1f782d68ec88667ea399d7
SHA512514a5114dec0a7357e11fa02d49c8a308440dea5bb292ca76565ad22a00080404a0b0d1233df97e248e76345124cf92ebbac0268302390f98c7a8caed7b72d6e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5fc4ea5cf77236fedd4965de23e04523d
SHA1e46c189b8cce38fe17d1a5557602b849e9241292
SHA256f5ca6cf50a01e9b18587ca3832fd58130f0db9307d2e194e4803271d6ca5da5a
SHA51220fcb5f0c36cef39bd43a98309da6adc76349b8194c3030ee3939280f6bd369448f041ef2590163bf1e04e6b27293d403d3bd46597cc72c1b1416bb28b87c1de
-
Filesize
190B
MD56ebbeb8c70d5f8ffc3fb501950468594
SHA1c06e60a316e48f5c35d39bcf7ed7e6254957ac9e
SHA256a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1
SHA51275cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c
-
Filesize
18KB
MD5d86c179bcfbd66e883f47019ea1ca200
SHA1c63ad8a4b2a4c3e5408225a1231e25ec44d65eb8
SHA256b465036b723ca3a35874e6eb4a2560140a2a9364ecc53b2dc7c0f1b59d216bea
SHA512d9136ce45ba1210a717199f6f9292a656ef0fa86674c168a9be09c7ae2aab25c247bc417d1bf24c11fc403becc0da50805a61f0731c358c596a0780ffe986d8f
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
C:\Users\Admin\Desktop\[email protected]
Filesize661KB
MD53f5bd747963a9878ead67f67cef22cd6
SHA10d9b2cfdd95a460c95bd8d4f9d420551588d36fd
SHA256d356ab1195418d8634987cbe3b83a1409f0022028aafe395f1104c325223fdb7
SHA512eef5346f1780112bc8102702ce1acfc8dd230ca849e339f328a83febdb138bbc8a493fb9a231b824e3891ba15aaaf8f71d0fe90cc194b5b42e8bb22dcdcbf593
-
C:\Users\Admin\Desktop\[email protected]
Filesize441KB
MD5fa01bd99ea956ba942c73749442e3932
SHA13a6eb4ed06396558fb09b3787d43c3b26a9d14b8
SHA256459ee3676849f19422dca709d94c2efa27ec5498c1ee350ddeb3311b73e470ab
SHA51204bb9da3920e032665ef056789c2f61849d1720ded53193331c1328bcaf9e627138500fdb3e3ef2c0d8ae4ae9469c110dfda8284a6222ae96ad9bfa3120c22e4
-
C:\Users\Admin\Desktop\[email protected]
Filesize744KB
MD51d75e4feb97a947443a851c0f3f22970
SHA1494a2644287bcb588302ea6defc4d6ebf80c8ca0
SHA25661f8df3bad3a53b1c0f5d4afb30a91d4ba4426658c5077825e4dfdfb7985bcea
SHA5126cdb174aa9712a7a8d2075faec9e0ae1cfc6d159b9449d49c3841ee2bd31e2b7dc234c9c2b52dba12023d71ab0a8b07ddaba79849b99d73912ead6befb872bbe
-
C:\Users\Admin\Desktop\[email protected]
Filesize579KB
MD5f050a5f47fca522ec9115bad4dadd848
SHA1da02319b840e56c876688f47ad201b6df5387dc6
SHA256f0d1002c3149b4505ba69be642663f679544900bbe420e1dda25452a8cce6744
SHA5122ce81fc6faa70cab2af2f6f953d173f7d54ff6db5ebb2b47fceedea43d4290bf92e9fcc4e75ae77222a05651237c51ba26895f937973618ca335950b7a87afcd
-
C:\Users\Admin\Desktop\[email protected]
Filesize826KB
MD513a21f5e0527da1b34b64caa8b1eac0e
SHA17354d0e6641a5d5de7e52b8f9b99201964d5506b
SHA2567b51716aa4a4d875cc7714527b91433339718ba924332509420059e25b664358
SHA512e3b899ed635abf7d6a1912c086e32b4b63fe5ef5bb87d7a87ab1b7f6fc0a98eda3ebfaf283d3d5e1c16f30f3d4266b346a6430e68169ef3e6a94e3dcea7e9b1c
-
C:\Users\Admin\Desktop\[email protected]
Filesize414KB
MD50858d69f6031e8b810d6bf5f04f38af7
SHA139fd44a991cf57c565db0cd1d8c75b942725d433
SHA2561ccb61bfb292d79b5ae496687e8b48b658e11c7b6d6bc3ea64f9124979b0a903
SHA51234e7fcf861906444de510f6de606250d04abccfc713a667fb070113e982d764811e4413d760fe266c2fe9b94109589e19154fc9601d6ae9cd259394f89d7b6e3
-
C:\Users\Admin\Desktop\[email protected]
Filesize386KB
MD501393c675e70571d1c24ac782fb30a11
SHA1572ba81d976eb0f7de61895702b45accbc5200a5
SHA2565575d5afd6ac343a64990a248d7425286a9bcc9a3b813207c09157582d6829e3
SHA512780ec7afdc915f18f6128390c9e07617f44c56f912bf1b68622400b41bc7c332b0e2d70a0cc8dff65aafc37204c93f7b3be0df47dca38f8df9881c10da925f9d
-
C:\Users\Admin\Desktop\[email protected]
Filesize771KB
MD575099a3364b4de475127be003ac16609
SHA1c73380276db15a0880cd4defcfccd6bf112d811c
SHA256f4f57e94c61eab8cfef8c6b95a0caec6924d1da4ba6c012d53136018dff2d6e1
SHA5124518a17535db3bb5eb5d3c6cfc3e644e0462e2552bc448ae9cfce1c532275205bb852c9d085e4385ffd98ed1cc8c80ff7dc106811301a600ea5b2a99edd04701
-
C:\Users\Admin\Desktop\[email protected]
Filesize551KB
MD5f8ec7e958c845f388ac559c815b6000f
SHA1bcd891286d99e9cdb84fd5b274f2f4ab0b083442
SHA256cce949c3f1e57fea51dccb880974c9eb4b9708bb59ec3c564267208950547249
SHA5120e187af66a8e91b068029d2a8ba69b6c9c057d1874a99d93f81cb57c567f714f5f2152a5d8be85bfe4cca2b17717008f9f41840ca2ec137f3c21f09cace0b67c
-
C:\Users\Admin\Desktop\[email protected]
Filesize716KB
MD508fea6934f5c6b05749b2a8c6ca7ec51
SHA1b52b748856d2fe9b324be11e056fb5d6723e7d7c
SHA256a9dd5b96b81a537749e0270514f1cb0b0e815d234b761d8217fddca54f3e3ac4
SHA512efcd4441881d920039b5d293179a5698d2d90685586002d71bc2295879572fe7f295d77fe7dacf38964eb0ca096944b1d6c8e713e88a699ce136d2e099a45db3
-
C:\Users\Admin\Desktop\[email protected]
Filesize606KB
MD50f6a62aef1e69b57b824c9f6bc7fc906
SHA1e89b0d8a5de4324c33c2464183cd9b58c4175781
SHA256e850fbfa1338cfd342aca7d28872c38342335cae1e3d219f0c8fd57ad2dcc040
SHA5120019ce593fc1a15ccc44c60588ef6176ee06a4c795d2f8bfc8faa50aafc47abb83c77f89d30fc3b0d7420c60cbbc6860c31ba8bdf19ef93deb533ae1aff59ae1
-
C:\Users\Admin\Desktop\[email protected]
Filesize524KB
MD5f81d6d393a5945d170e553adcabf1d7f
SHA11e175fddabe82e726834531ea6a32fb2bbb3ffec
SHA256487edfdea593ed483ee0fd271d58d0c0578d24182c2d5cc543cbaa167ff83340
SHA512096995859756f06dfa0479eb06a2f74e7668c702deb9dbeb46d691a7e63b8a9b76be070be8c93a077aa402a3a5c14676b8f3a5b846b21f2c40a570efbc4956d2
-
C:\Users\Admin\Desktop\[email protected]
Filesize1.2MB
MD505af00855497ce1309bdb1657bcd4612
SHA15247868728736ea1aea821ec48bd2f93bc897492
SHA2560e12ec871656cb15b8d98b3cc7930566be80b38f2706ef1047ab449d3c86549f
SHA5129f63bd8f14bdd1d3c94c49f322a1720cf02b659ebec9fbebd8f67e50bf4c7c4c9c748bab322e7726405b1ea05c4a7f51ecdf2407bb4925b9c0fa737884873e9f
-
C:\Users\Admin\Desktop\[email protected]
Filesize496KB
MD5817a88152db747dcadbea67170bfea5f
SHA14770cd1d49c4c8896338c26bfa113115931e3fa0
SHA2569ca8d41aa6608ed1319e9adb5dbaf8704aaeac3c71c744a06469b18de628c6a7
SHA5122ccde25568b81231201837a9b7205fc2a4196bc27f109eb0a9c970ed90955dda6312f903e49361347b74d9de850005947a6459a2f0a80921e2ee1d5b5d30796b
-
C:\Users\Admin\Desktop\[email protected]
Filesize359KB
MD5f58e16d3cb1a16199b505b03ab02535f
SHA16b6568d9ce62996c660392d276f1e4c819eb5cfd
SHA25607234ecf8b2454563204cb77525295543e71a8d9f499c70feb611a24c066c599
SHA512ea059762327a0e0c15a319bb7e05a1563b3cf715f1a4c179a5481b6e9d297c7759ee0a5d876738f39544448d5a36ae3fcc9bda19a5bac163b8891c5adb546d28
-
C:\Users\Admin\Desktop\[email protected]
Filesize799KB
MD5854e2f7f755a7a30e9d4cf261075e29c
SHA104f1ffdf0ac6e6291caf66ae023b70db5386e9f3
SHA256287d537b7a03c6997128ca704e9c06efb458ef97c68a32e06c19fe9b6a6f818a
SHA5120a74fa00a7f32d76ea61a9f951e289873a18252d31993f91452f8b2862046220c8827cc0af4807ea06e1be999beb0f5653c65de5c04bfa095c54d30c947021dc
-
C:\Users\Admin\Desktop\[email protected]
Filesize469KB
MD55e62b6a3f30348dfe5f4be83abd2c0af
SHA190ee712526978797b5c86b9151f9c59904456e7c
SHA25613d1eb1a06b820885aca63cb3215ff974db16ea506c010ce9151764a962fdfad
SHA512b1d3fe3f6e400c1ca1085b0106159712937ad6e06bbf68b2ded54f029de8227fd45e553b1848f7fee318dbb31c4aeb62b163c5d60870f7137d70d4695c6be6b5
-
C:\Users\Admin\Desktop\[email protected]
Filesize689KB
MD55297f34b5766cb08f8a010962cc92502
SHA1e3205c02f951d5c6ddf9748e2117b4d41d8d373f
SHA256243638f186e0b5c9a19923728a3888d7dcc4e8214b5da7e1ce7e68a2b2b6c69d
SHA5127be4b46368f9db64f1c54b852defe7abdb6a665d3a333fd7b4800bd7cd94696c8e6751716ceb3cbdd7cb9f925f8ff5f8da5697027278a245771716999c54c1c3
-
C:\Users\Admin\Desktop\[email protected]
Filesize854KB
MD52b1cdb3991aba424f5708e1352ce3a61
SHA1836465132733f8c16a883cbe74c6f040c9a80b67
SHA256e7ed1283c6a1d2453a9f7ee7189f80f17b060b05c8b0c344fd1a2a9fd83e49aa
SHA512f557a878bf0fb789a0b7ea139acda81e94a2ac3c42971051778d35e86095b242c843482f6a0adadd7ab85c65f8f665d1561bd96d95843da7e460e69b4a2bcca2
-
C:\Users\Admin\Desktop\[email protected]
Filesize331KB
MD516eacb1790562d688ce52817caefb918
SHA1d431d9259e8f48cb035f276ed0ba64fbe38a0f5d
SHA256e65eff5a61f59db80e742374d3fbf2bedd400b2427ca4849c02c86ae92079884
SHA5120395fe872acefa5c2157907d7d0a92d2e8655335010ee6189f2290a1b646ebb7fff2480bd78a6d4adac59ffd12929a64c05b89914eb797fae1d2008b880b1b0a
-
C:\Users\Admin\Desktop\[email protected]
Filesize634KB
MD5341a89e727e093011eeb24f0bd3e6016
SHA10cbb4bdbbb812b63eea06c0799c930d96c726361
SHA25644c89952af3ce464a46f261127949e00b055d3b384f077b90aeb86e0da4e6fd5
SHA512d3d32e47f1c1bd6cb64960e861fb93ac7c89637650fb9863fae9d1cbb768aa3db14d0fe4555c456cd48e027052f9759bd164e5bcb161cfbb266dfa62aaeb2df3
-
Filesize
513B
MD5ecfe8a0cfd448efa54714199b9baf1b9
SHA166a3ec5947a3df360c2f2e4eb2980a877b1bf252
SHA2568623a5f2e4e5506ebc5c18ee5d29d5f4e85970d8dde8dc474666c7724f209791
SHA5124fa9ca5ec02281f9c2e18ccaf8296b823db2a558017a46fd1e4cb89fedd1c5be731b2fd3000e11dea7c5ea3b69399ec6c7e093876c44a36f6e54b6ab87f266cf
-
Filesize
83KB
MD53ef64a8263b24c03c1988d5380f608b4
SHA16982db4d0d24a1ca20aa79ff552cb98af3b25fb5
SHA256167c2be26b3c6b8910a45dadd67e407458d25fb875de4e243a84a16cb1e9087f
SHA5123c720c43dd15620b2a0b622b8236b1a7161655ff745281677c380f29c5684975102f2755ece59674dd623f3c2294f3571f7beba63f4644f722293346ea5e6986