Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
25-03-2024 17:31
Static task
static1
Behavioral task
behavioral1
Sample
de904e0d5b71c0c3d99430b61d40aae2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
de904e0d5b71c0c3d99430b61d40aae2.exe
Resource
win10v2004-20240226-en
General
-
Target
de904e0d5b71c0c3d99430b61d40aae2.exe
-
Size
406KB
-
MD5
de904e0d5b71c0c3d99430b61d40aae2
-
SHA1
5e1add3f70404f2110c389674e481484365eead4
-
SHA256
43812b98e4f9480d25b426a23a7b4d2a4e498110545c7a3cb21159bf75c18e7b
-
SHA512
25f086b82e86fcef30474d13e723980f43fccdd473b0e3f556b78b434494c2b22a3e3b765fbf2647aeb030e814a1eea1fdfe6d35e894449880780d6f3732d3f0
-
SSDEEP
6144:Zmr7jJUEMBNUNwxJ6m16i6d+W+u7Qn7prLtSacoTccdk+Hy:ZyfJcLUNMu7Qn7prLQQTccrS
Malware Config
Extracted
C:\$Recycle.Bin\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Detects Zeppelin payload 13 IoCs
resource yara_rule behavioral2/memory/2388-2-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4912-29-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/2388-31-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4912-52-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/1220-64-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-82-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4912-1867-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-10082-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-14472-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-14474-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-22958-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4080-26619-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin behavioral2/memory/4912-26642-0x0000000000400000-0x000000000054B000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (6064) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\Control Panel\International\Geo\Nation de904e0d5b71c0c3d99430b61d40aae2.exe -
Deletes itself 1 IoCs
pid Process 4932 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 4912 lsass.exe 4080 lsass.exe 1220 lsass.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-275798769-4264537674-1142822080-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\lsass.exe\" -start" de904e0d5b71c0c3d99430b61d40aae2.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\Y: lsass.exe File opened (read-only) \??\X: lsass.exe File opened (read-only) \??\V: lsass.exe File opened (read-only) \??\Q: lsass.exe File opened (read-only) \??\I: lsass.exe File opened (read-only) \??\H: lsass.exe File opened (read-only) \??\T: lsass.exe File opened (read-only) \??\O: lsass.exe File opened (read-only) \??\N: lsass.exe File opened (read-only) \??\G: lsass.exe File opened (read-only) \??\B: lsass.exe File opened (read-only) \??\Z: lsass.exe File opened (read-only) \??\W: lsass.exe File opened (read-only) \??\S: lsass.exe File opened (read-only) \??\P: lsass.exe File opened (read-only) \??\L: lsass.exe File opened (read-only) \??\K: lsass.exe File opened (read-only) \??\U: lsass.exe File opened (read-only) \??\R: lsass.exe File opened (read-only) \??\M: lsass.exe File opened (read-only) \??\J: lsass.exe File opened (read-only) \??\E: lsass.exe File opened (read-only) \??\A: lsass.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 46 iplogger.org 49 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-72_altform-unplated.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-20.png lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest4-ul-oob.xrm-ms lsass.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-TW\View3d\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\OrientationControlFrontIndicator.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\pl-pl\ui-strings.js lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\SkypeforBusiness2019VL_MAK_AE-ul-oob.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_OEM_Perp-ul-phn.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Interceptor.tlb.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\EduWorks Data Streamer Add-In\MicrosoftDataStreamerforExcel.vsto lsass.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-100_contrast-black.png lsass.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-200.png lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365SmallBusPremR_SubTrial5-ppd.xrm-ms.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp32.msi.kd8eby0.198-DCE-C4A lsass.exe File created C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\170FFB26-1FA5-4A7F-97A6-F1680C38D7AC\root\vfs\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\VideoEditor.Common\Resources\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Legal\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\hu-hu\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PublisherVL_KMS_Client-ul-oob.xrm-ms.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageAppList.scale-125.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleSmallTile.scale-200.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\ru-ru\ui-strings.js.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\root\ui-strings.js.kd8eby0.198-DCE-C4A lsass.exe File created C:\Program Files\Windows Mail\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSmallTile.scale-150.png lsass.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8041_32x32x32.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\root\ui-strings.js.kd8eby0.198-DCE-C4A lsass.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\fr-ma\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ja-jp\ui-strings.js.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\DEEPBLUE\THMBNAIL.PNG lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-100_contrast-white.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxBlockMap.xml lsass.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-100.HCBlack.png lsass.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\TXP_Package_Light.png lsass.exe File created C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Assets\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\convertpdf-tool-view.js.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\AccessR_Grace-ul-oob.xrm-ms.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019R_Grace-ppd.xrm-ms lsass.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\vlc.mo.kd8eby0.198-DCE-C4A lsass.exe File created C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\Square310x310Logo.scale-200.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_altform-unplated_contrast-white_devicefamily-colorfulunplated.png lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdCO365R_SubTest-ul-oob.xrm-ms lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\DataModel\Cartridges\informix.xsl lsass.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\LC_MESSAGES\vlc.mo.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\sendforsignature.svg lsass.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\eu-es\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_02.jpg lsass.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Light.scale-125.png lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectProXC2RVL_KMS_ClientC2R-ul-oob.xrm-ms.kd8eby0.198-DCE-C4A lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-180.png lsass.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\FLTLDR.EXE lsass.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageStoreLogo.scale-100.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-72_altform-unplated.png lsass.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\comment.svg lsass.exe File created C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-100.png lsass.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\management\management.properties lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\195.png lsass.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\196.png lsass.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT lsass.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2388 de904e0d5b71c0c3d99430b61d40aae2.exe Token: SeDebugPrivilege 2388 de904e0d5b71c0c3d99430b61d40aae2.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe Token: 36 1680 WMIC.exe Token: SeIncreaseQuotaPrivilege 4344 WMIC.exe Token: SeSecurityPrivilege 4344 WMIC.exe Token: SeTakeOwnershipPrivilege 4344 WMIC.exe Token: SeLoadDriverPrivilege 4344 WMIC.exe Token: SeSystemProfilePrivilege 4344 WMIC.exe Token: SeSystemtimePrivilege 4344 WMIC.exe Token: SeProfSingleProcessPrivilege 4344 WMIC.exe Token: SeIncBasePriorityPrivilege 4344 WMIC.exe Token: SeCreatePagefilePrivilege 4344 WMIC.exe Token: SeBackupPrivilege 4344 WMIC.exe Token: SeRestorePrivilege 4344 WMIC.exe Token: SeShutdownPrivilege 4344 WMIC.exe Token: SeDebugPrivilege 4344 WMIC.exe Token: SeSystemEnvironmentPrivilege 4344 WMIC.exe Token: SeRemoteShutdownPrivilege 4344 WMIC.exe Token: SeUndockPrivilege 4344 WMIC.exe Token: SeManageVolumePrivilege 4344 WMIC.exe Token: 33 4344 WMIC.exe Token: 34 4344 WMIC.exe Token: 35 4344 WMIC.exe Token: 36 4344 WMIC.exe Token: SeIncreaseQuotaPrivilege 1680 WMIC.exe Token: SeSecurityPrivilege 1680 WMIC.exe Token: SeTakeOwnershipPrivilege 1680 WMIC.exe Token: SeLoadDriverPrivilege 1680 WMIC.exe Token: SeSystemProfilePrivilege 1680 WMIC.exe Token: SeSystemtimePrivilege 1680 WMIC.exe Token: SeProfSingleProcessPrivilege 1680 WMIC.exe Token: SeIncBasePriorityPrivilege 1680 WMIC.exe Token: SeCreatePagefilePrivilege 1680 WMIC.exe Token: SeBackupPrivilege 1680 WMIC.exe Token: SeRestorePrivilege 1680 WMIC.exe Token: SeShutdownPrivilege 1680 WMIC.exe Token: SeDebugPrivilege 1680 WMIC.exe Token: SeSystemEnvironmentPrivilege 1680 WMIC.exe Token: SeRemoteShutdownPrivilege 1680 WMIC.exe Token: SeUndockPrivilege 1680 WMIC.exe Token: SeManageVolumePrivilege 1680 WMIC.exe Token: 33 1680 WMIC.exe Token: 34 1680 WMIC.exe Token: 35 1680 WMIC.exe -
Suspicious use of WriteProcessMemory 45 IoCs
description pid Process procid_target PID 2388 wrote to memory of 4912 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 93 PID 2388 wrote to memory of 4912 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 93 PID 2388 wrote to memory of 4912 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 93 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 2388 wrote to memory of 4932 2388 de904e0d5b71c0c3d99430b61d40aae2.exe 94 PID 4912 wrote to memory of 380 4912 lsass.exe 102 PID 4912 wrote to memory of 380 4912 lsass.exe 102 PID 4912 wrote to memory of 380 4912 lsass.exe 102 PID 4912 wrote to memory of 1712 4912 lsass.exe 103 PID 4912 wrote to memory of 1712 4912 lsass.exe 103 PID 4912 wrote to memory of 1712 4912 lsass.exe 103 PID 4912 wrote to memory of 4456 4912 lsass.exe 104 PID 4912 wrote to memory of 4456 4912 lsass.exe 104 PID 4912 wrote to memory of 4456 4912 lsass.exe 104 PID 4912 wrote to memory of 2284 4912 lsass.exe 105 PID 4912 wrote to memory of 2284 4912 lsass.exe 105 PID 4912 wrote to memory of 2284 4912 lsass.exe 105 PID 4912 wrote to memory of 2184 4912 lsass.exe 106 PID 4912 wrote to memory of 2184 4912 lsass.exe 106 PID 4912 wrote to memory of 2184 4912 lsass.exe 106 PID 4912 wrote to memory of 3980 4912 lsass.exe 107 PID 4912 wrote to memory of 3980 4912 lsass.exe 107 PID 4912 wrote to memory of 3980 4912 lsass.exe 107 PID 4912 wrote to memory of 4080 4912 lsass.exe 108 PID 4912 wrote to memory of 4080 4912 lsass.exe 108 PID 4912 wrote to memory of 4080 4912 lsass.exe 108 PID 4912 wrote to memory of 1220 4912 lsass.exe 109 PID 4912 wrote to memory of 1220 4912 lsass.exe 109 PID 4912 wrote to memory of 1220 4912 lsass.exe 109 PID 380 wrote to memory of 1680 380 cmd.exe 116 PID 380 wrote to memory of 1680 380 cmd.exe 116 PID 380 wrote to memory of 1680 380 cmd.exe 116 PID 3980 wrote to memory of 4344 3980 cmd.exe 117 PID 3980 wrote to memory of 4344 3980 cmd.exe 117 PID 3980 wrote to memory of 4344 3980 cmd.exe 117 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 PID 4912 wrote to memory of 3692 4912 lsass.exe 124 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\de904e0d5b71c0c3d99430b61d40aae2.exe"C:\Users\Admin\AppData\Local\Temp\de904e0d5b71c0c3d99430b61d40aae2.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- Suspicious use of WriteProcessMemory
PID:380 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵PID:4456
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵PID:2284
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵PID:2184
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\~temp001.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:4080
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\lsass.exe" -agent 13⤵
- Executes dropped EXE
PID:1220
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵PID:3692
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
PID:4932
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
975B
MD5573e8ad6f84887ce7835f9b542902f43
SHA1b42059476c04639a64d53e453641b6cf018ddf05
SHA256b66379fccc0c0449e80d67073b1389f9011a4140e7762a801c9e02f7df7f812c
SHA5123647377bc7e4632aaf0d3709d7ff89e73069c4075c5b63fadbee96346e90e43a37af3625b82f849e6cee2f87abef0c06b7dbc5ac8791e6ea46a2b2cc91efc627
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\aic_file_icons_retina_thumb.png
Filesize64KB
MD5d8309495672c3a0e6bd7626cc7afb7ff
SHA1d100b160f5398274b582ea15e18ae44028379128
SHA256484b42b1b49b1294efc49d90caebeb45a13de1df13fd9ac05382bc37b8127423
SHA5122f0aaa8ad230589bdf873de7414ca65a6f568c9be5813ad3b6efee0bf9d22c9aa02d5c478c3eb262c81f8b071aef985c753b8d4102d956aad64598566cb80559
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
Filesize52KB
MD5df72eef1364ad958593cdc2480b5e187
SHA1fa4f4a2e3ee7b9f030f28d670b8448e0dfbd6fca
SHA256d1abb83fc5bc69367cb74deb44eeeb77320c8e0b6b059cf9f1b47e433b339c76
SHA5127a97657b4b75ea9e4c9ea0d67969d7dd1a916aac07ef7d825fe64021d55ec3933b7e81462d67e2ccb10da3ddb1d086bec17a678be653b1dbceac577487f6f786
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\en-il\ui-strings.js
Filesize29KB
MD537a902b5eafc32c79cc48a1373f8a8f3
SHA15391a4b383209662bcf4439a4a81aab750dea789
SHA256f90bc79092e5099a99f5e2ae1c58ea2c077d86ca47e2a6450367571e610e961d
SHA51298b3ce9da1cbd798a501dc3138a9c4eb4f7daf8528fdde7338df158d8cfe6f42a81be03a294c738375d15e1bf74a46bae0aaced5a9dc3f2d163ecc37e6431d9a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js
Filesize34KB
MD5625d279986874a1cf36db4cc0b9efe79
SHA148f6d2a697b4f862665ffe5cd4d7d4c300e0d269
SHA2562cdfe4fc40821deb80ec244c8760e0c91db3ce2fac5e14edda7fac48ea9c63e4
SHA5125ce1f5990f721c6c84478de161a938955719f56b99fdeef5efb931018424eb6b71fe4012064a40b90089aac4ed266ed54c993e07dc7bda2f1c7102f70b2004c6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\en-il\ui-strings.js
Filesize9KB
MD5ebf2c96d986b0aaec88fed72a72014fd
SHA188e06617b11b291eda9fd09f29cbd5335af72662
SHA256a02d8774e5240906765ddf7e010036528508894b56a037c77c90622b59ff4134
SHA5120d9ec515c6101a499d00b9c4ebf4f16afb006414b86385a3b5d998817d0930490d1ab8759e6366f83c1aa325b838c91fad1d19443b7e5ec73d23be7938233b5f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js
Filesize10KB
MD5890f28ab3cfe360c890903a49ffb18ee
SHA13abefc8c9383773996c070726f438261be85030e
SHA256a9d6e9f509371d9161c54a130d2aa280c8edd71ee55d1ee38fbe0b4204c2fd7e
SHA512ab308cf7cda7aaff6795c6da1c6ad6c38b9e455fbf6e952b9131d0f5b6c0cb173ce05c4c1edfdfa49b59f928261bf994a86b533c2770a0223f5c45d576d25a97
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\ui-strings.js
Filesize5KB
MD522fc1e7628bdcf41ead880ef915c36b1
SHA112ddadfc2361f440d865224fa674309a43412fcf
SHA2565171d410f62a2038770e4be91e74b74611a7d97c769f23db2563d3fe5152fb7a
SHA5123e3dd73a47c2d9b6a4e613d17ca1e5353912fa7b79c976e9f992b7dd63ac3868f3cd04f33fe81fbc3bcaf11301415d32beb1beaf43b1678f6793be09a84c0d19
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-selector.js
Filesize175KB
MD51642f878665f3a6a7450fffca4694c76
SHA10a1c78240d7581424ca69448bd05e764dec9be26
SHA25692e1b4b2acf7e2818965bee22a40eebd5071aeb28196d990ba70995d5bffe756
SHA512d374bfb4f447c1cf2f2a9566911db29d7231b85bfe02682e81ad18b21eceb41f64a05fa53133cc7f33791793812c323fe4002e09b9033821e37da18bf98fd0eb
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\exportpdf-rna-selector.js
Filesize176KB
MD52f0720fc007a2126a5ab0abd4da5bbef
SHA105f48a1ef98af83b43a076462f0ed11bbea7cc28
SHA256bf475c0d8a25dc871c82652a5fc2ebebf932691afb3f561840d67a786ee285ea
SHA5127805660fc2313cd54daf6197aa03e6824c9cfe12ad0872a87c3d6221ecf2bc23a2dca5f6d1ef3051a1bd68b3158c8bc798bb88e34dccc75844f0b63d21f8cc78
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\en-il\ui-strings.js
Filesize10KB
MD50da7418fcaab4957d5385072a5e3c7cd
SHA1a17a905ca93683bda9e03abf6d7981671c7a4996
SHA256653282c362eed108ecc4e90151e9f389cd4be69e8e9c2d12c39bda07e1284903
SHA5122483abf9bd243126ab092cc472617b1b105398c807d6299619da4ba5f2d9188f5dcb295665be90b8188a5888cb564310d4ba1ed9f93d4af943508d4d3d860942
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js
Filesize12KB
MD5b1b3e86b05ee2d1e45096a865587a736
SHA13cca2d8e6b5fb0016e078c3d055c67bd4c905e0a
SHA256bd5632e0d9172b8f573fd15001184e577e9ead3696b5c6deb7395c5e67e4c9cc
SHA512f47d50d1b703346a333231c07e01e1a52f25019e67ab6207f3081d36f1814711b1923e73dde86d5b0ac08971613033b5d50a134e8ffbf4711ad65008660a3d3a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons.png
Filesize9KB
MD59cdd3c055ef34168bc4cad8ec6655102
SHA174e7e9edf33922295cb616fd546c249e33d2a4c1
SHA25624b29b60f01c09257d933ddcbf4a5b35e5c2623e3626c5fa5f733e0d813ca675
SHA51289c00b0da74d5caa2a0a36c73d420d6ce7f67b7de62ba3bdf72c3f1e62fae80ae9acfcb4e1489519d70ea70bc574de035a3aac1b053e7bdadc5cda0221037980
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\new_icons_retina.png
Filesize18KB
MD527f05b81a4369ecd2c546d8a1319b3d9
SHA1815890b536588ed72111fbe2bc1f537594a4e68d
SHA2564b129e9322fb0db1a657a6e506cfe1afde1014ebef99a000bc39a2aa657b065c
SHA512d75b1cb64c7ae1c798dadc37c1d15829c67fec0358032d97f88393d6e1572c3b4935072f5ea8c918ad3a33f8969f607324d11e3cd192fba2bf8e9a1be9a551fc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\icons_retina.png
Filesize16KB
MD5f4120c3f007762702a378add8cc4bac7
SHA1d60960769b34d97b134193884fc4b90c3ee0065d
SHA256bfd19cbe68b3edda16d74a4da0eaddf121d28528735aaa0740417f39ac5c1053
SHA512840b72037f1a3de1b1e8ae61e26d451035ee099fc64291ad6b0f5ddce399134f082ba77faeb8552467d2713c526c8ca774bed434f1a8d3372b86de51db64ca4e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js
Filesize6KB
MD58a03bbaa3a99a112cb505fc9ad5d11fa
SHA11476a529ff3ed58f65eb7e1689821905bfc93b7b
SHA25686ca2e9e9fb4ced42e2b78a9f410a46d7470d8c7c2c37379bda14ed4578c4368
SHA512cc03b5b76c2b8f4d79e4994770d892329870f1c89aee383ac88abf1ccb1fe0dcb3a37115ea1a6015140583ba08d097ce43e14d1768b36eb3fbba564cf21f60bd
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\en-us\PlayStore_icon.svg
Filesize6KB
MD5b40e936bb149ac0abc9ba744ea5b8242
SHA1fe89f2d9e8b01c1b25b590f9ba9adeb89f06305f
SHA2563d38e6d1432934a6e8b2d70fa6c1cf8684de0ab2a2e58e063bcd86f7b71425e7
SHA5124b742bb1f889dc940092720c55e5aff2ac933d85cdbfa5bdba31ab4739d3b61e50ea39333911ed8340a06030eb44c883b4f0790270e80cdf515d354b20dacf17
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf
Filesize381KB
MD5d9df14399d662e2a6347ab55ffc9cb5c
SHA1850600dacad8430e7203f9b40e3e8175c5a265eb
SHA2560afdd3953524b5b2e943f8e14fa10315b6f8ff5d750c0a0ebd3f23cd286969c8
SHA512900ef2ac2b66159c43924bdbef46dafa934b8657b516ae12df239446fad69b19fd5a2f46d1e47be575e30ca3be1e56a2f6e94d662b406220ba2e423755d14889
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf
Filesize56KB
MD503cbdb2dacdf43019d185409504206ff
SHA1d870119449a7b5a54246ce1bbe66058a5f11354f
SHA256c5ceab10977314b34b07bb8c6c903702746dabfea5ee0d2e52db8dbbf07b65fc
SHA5121ba0cb502c04cb101c839b3ef046d834c280bca52ba91e186821c6ead33710a5ccfe9594eb268c045739cdfca9f9f741866160fd7d1a1e370f1a72542918de69
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js
Filesize14KB
MD5da75cf29a607932b9000c99cd26be713
SHA1df0cd1133fa6d172f683ceca916e256f0fb800be
SHA2563dcbdb9a4b6862bc5975a4969e3e127b34dcaeee3ae0b5abef20613f54bbe346
SHA5128544c1bdda69fb42c86002b06f6750c2c2d599405aebf34c2a0e4782219dde3b4e6af9de12e2fd662aadd28078cefe395284f16f066d8b92dcebffd452bd59fe
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD53f0d1d0a35051739593caa453dcdc31c
SHA1822bdad5adceaa7e2ba9c6df799ac8b360aa0824
SHA256adcd5e2f71b85a984892b0d34cff0ce567f06eeb1675dea2f42f366f5796cc8a
SHA512a3c958ef2c5b2712663358abca2f67cfbdf6605e23297dc0d8926bf9e5395f86b07158163866b72d2a9b62f31239877d5f94b25255db1f41f8bedef5bf96532b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js
Filesize15KB
MD53f00057aa25467d6b5724f3562170f51
SHA10345122f2a652ea64e3ee65b1530d117704ce007
SHA256af83a407931cbd124b79c56ab31bed0dc001ccfa6e58b7ad0e26620df60c2498
SHA512925f9fac760f5a19cb309a58e02e8818ce66cef67610b3507de056c08daae34d952b7667a877c55d5528380e52f2cd3c2c424d4e7a482354e859bc54ff6fb460
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\fr-ma\ui-strings.js
Filesize18KB
MD5e8f47c21514839cce0af3abd46b189cb
SHA178cfa42f5a52923112365a206efe4f8118393e13
SHA2564c451f1c58cbd633c7971d6e7f60fc8dbc37888d5cf9ad34a4c63c09987bd504
SHA51211a0acd941790a4f2337cb26d30dd38a18a5e729f0d7dc5a175bd03b8f2be1ac606d9c4dcc0683676a0ad6432487081aa5197009f6418e3b9d1b2800fb8c9d76
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js
Filesize11KB
MD57f0dc895de59c1dbc1aee19b8dd0b0d6
SHA16cc7f31c08e5951f5cfb907957b0ad448f0ca52c
SHA256e4e38c4ce5cec1bb72db86e8c645560a54f6753d2aa7112cfd99732db43d2e8c
SHA512d5f4e30ad2786a74782276d823f6dfaca2ce6f3cebdaa6562958fba73046992da87b439d41defd759d1d388d6fdc74307d04078332f2a7b564e772d77becfe89
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\en-il\ui-strings.js
Filesize15KB
MD5f7b679bf81273d6ca707b53bcec286ad
SHA1d7fa5d90aee7986e6c70edacd4883519eb352af2
SHA256422e8c78d98833f0cf89f0d05c565a6f945044e920269fb143956acec69a7ec4
SHA512cd9ca5805fc04a9a0dde151500b772d403fb015151152cb7211f8759db708c2359a25d46f8f45c0bfb11bea59aa4029a6e2729ee287b59f278a8714adb003b32
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD51c9398339914e583d91ab10ff7ea276f
SHA1dba93a121f103fa857ef333d518da1ec7f71bce0
SHA256ac0ff81c8d172c1291183d2ac423bebebe5a2e633223d969869ea5906bd3ca39
SHA5122d10af6753c7fc100ac5b0eb8db243b737f87ab722bd45fbb2134d71f623db77b17204b21f041dbd480514973a3fcaf257e9549d2851d38e911b78e50ec0cde8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js
Filesize15KB
MD579f1d19b5e9d0b9f6b0c7ebfd9cb4436
SHA1f97df7aa3a228ca018073fc8e6c658d5620ae133
SHA256924a55b093d03f17ead6ccb768be6bca946eb192a7108f5400c7c2f191651b0c
SHA51238508789ec432dc8fd620953e987548d454e4b254cafd935ed9c808515ed42e2e981350ade1e77812174fb570a014c2cf9e7219d097727733829ad71bcc87fd7
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD52e9d21fcfa396ca82e00e9eb24eee839
SHA10b0ea0f0a84ae0757573385facf93f30c780b2ff
SHA256aa2ee1a7015995aabdf586dca121b06436346ab1f4380fa0df914b767352d005
SHA512af4cb8ebd946ad1bed2da1f7005e613356a4136f08830df2dfc793d98ac4a5d752fddec226d7f5e36a5721071a73e6d8f149349f8cd4a2c351d59f17872257da
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js
Filesize23KB
MD54fbc1f956fc9e9b83c19f9af4ac2d5cd
SHA113da8d2a776e9d3271f35eba2f29c3a5a9814d5e
SHA256571c6cffbabf5d1e621c8336270157d36beda32826dcc8766aa1f8792360fed4
SHA512c33e062194be467d0afae3faa50f10d52003389aa952baf1d672f553c888e81ab6240551b50f3bd3b0f6ea713bb6d575973f132c18059012fada11e68565cc63
-
Filesize
4.1MB
MD5149af56ed4320217a5c3eab81b052981
SHA1e34c1493e0f9bea39d75b0e65f2aa297ce81865d
SHA2569a5dd689f74c0ea3e483ca2f4d85c76df234535fefb2752c16a9f62fffe7cdbb
SHA5123425d76882489d876dcb4226332887d82554029fdf3723865e01e42c3ce29b8021b8e10907e2a8135a7931cec7c96afe014c6dcd400d413809f5e0af33f7bcc8
-
Filesize
292KB
MD552f07c3ff9d4f83cd876d2611e5b14be
SHA1e3c3e2a392bca6d9149f5be57324fa8ea7c84f81
SHA256ac9b30e8d8227e6f49d0876152200a3892c48f0bc7dd8c9db3a9fce60b545c13
SHA512d974c59be867311cd9c7aa3c3859a8e4689c548f56f9c4914b863657cf5faa5c0c14fedccec6a5aca975ad899800bba1f355cd03d4f1675bb8c2170afa41583b
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi
Filesize2.4MB
MD5c0a1151bc27ba34468ecc4de213278fb
SHA1e583841c7f9c932bdae03cf26c2faa375c0b2892
SHA2566e9e40d9a58a4fa9c5b9d5a14a361107bb65b044548a1553da1eeeb2a8f9e22a
SHA51229320a08baeda89c92059df8c35a4e3b7b1bd2169d088deffd931d5ded99cb4f92db8f07c3700dba255e0faaed34e66872407c70178d659689d33cfb7db6f0da
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe
Filesize62KB
MD5d2a6abb5a0a7fde10dafb4764a8b1701
SHA1feae7d32b3b4fa353b0ce284bd3249eb62d17a60
SHA25624b499c7f66c3239808a45cdc0aae453070a469ef3b37fda3d08919d1a3e235c
SHA512be03625b75e0e484cf9c1a195df81c2687a2c94c550ffda8e19ab61fa86bf1f08252f191c4b18753fd8bdce5947f075262c19eadff09f2bebad560dab0deb478
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe
Filesize1015KB
MD5290065c42cb905c15453e01fc209cba0
SHA1a0f0a7dd0d19fab81db0e2018516936c6965ead8
SHA25652c49cb17b2d7bcb0863c6ec5dd3fa96d24ef26acfbc30021d4bcdf7ba41e4d0
SHA5127a82ee58be708c93431a22491ef6a15b2fc16c04fecb10cdd6934781ff6ea3099cc4b555289ebb450f2dc0977579d3037370aa65cb8fb51aa08b30777472bd35
-
Filesize
604KB
MD5704361e7d1fba74b2e2e2acbc86e99e9
SHA1294a8499b6e38ee588246207e1cdef7f89501f36
SHA25655bc553bb2aca39d65239c4c50ff82cd919def68f2ec88f85557ad7ebb43408f
SHA5128120396714425231f6954f0cdf9453e89c795c51f8acfea5b315fe2733255f61dc5006d751d02fcd7c44ea44270c1110d4b56fc9344bf89bc4a632bd69f4a5d6
-
Filesize
610KB
MD56f4c7e5089dd3b3acb842ec8f9d2401e
SHA19bc4f817d6f2f7e66b19945a5b144f386bfb42a4
SHA256d82965845361a3466e9d4c12fae9e9c092b3009f3bba9de8099cb840d9233df8
SHA51261bc4fa51d3481f8d3640032d6970e66b892a63c5d0e63ca221d5c4cafd8f9422965c949aba75e4968751f53fe946589c3cd6af44ee44ca94a9718f67069e96d
-
Filesize
571KB
MD591261d0e47327e0af5236c289e472cc2
SHA1e78b5c5851fb44986002dc4c9d0b1695276a999f
SHA2566eca9e6556442a511a19fbf9d663a9bd2936e20d8d050509db9a77d153be5af1
SHA512a8c719c56bfcd32682ba5a55f79b8db13189ee9f6b6a9e6a8a30a5f91e5a982024682b884e1e5fd887593c18a029ea62fd56b3a53477ad679e46c7020c170483
-
Filesize
599KB
MD52e434c971d3ff07426da22d13f733881
SHA1978b13dd67d40bdc88deccde761c6f198eb368c5
SHA2565a6a4884bacd85c1463863af7b76d0cd833a687dbb0708ffd875ca77a71ea69c
SHA512140ffc5532bb1e5d66091e2686f4effbc229115b6850fd06e714761b7ef928e394902d1cc3f4c48c64670423aa801f62144424c25f68d4ee07491a57ba49b626
-
Filesize
621KB
MD562b99e7846c698c33c36aab3b42f2c2a
SHA159e7fb8e1daa9f0427e4c91c70a1ce7d9f6ffb94
SHA256593b90e54c3f3b1738b28bc1f4f2d090f6a199f3ab37a0bdeae9992d589a5072
SHA512bf109d4ec3c2fdd2647b630e2e8fa674471a6a2ce0a927e0c98aceac0996f7dcda33ec97a0bb155d8cb964b60d64f8e9596e0da802ddc9ecd43934f947db8f74
-
Filesize
771KB
MD5fd28239f9d53e2f3dbbbede4d90be4d5
SHA1de3391f0ccf5725286694b30135fc0236e47b7e2
SHA256f959bbe7925cf0e86f6cc26c51c90eae6ed7c0d1aeaf9e38387ba9b3059f3a78
SHA51276e33f652a8f5e8adec17ec50bd31e57e96d407f61a4e771c3e23586087a050a1e1ae554a8567ba43c8dae64d8a7aa2ea610aaf8b8fce24c1ea3bfe908266d1c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize2KB
MD511d71c970ccf0e5af1a11cb5e15d9fc9
SHA15cfbda5675975a7d691101a9096cd9d42c964b4c
SHA2563f37c40cc9fbf51ffff7a4147d81398cde110a815e5fa7894d04dcb883d6fc1d
SHA51203b6de82dbec27d4b7ca2226f30ed949091969533460f9e2d6f4162d44e4cd6c5d1d8be567b268c0935c71fe06b509001a6c9404595eef8cb2f8c5808d47e632
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize472B
MD538cfeb9a4a7c8007273ead650b17d7b0
SHA1f1bdff77349e0a1b0554b39e1480191a6593668d
SHA256d71077717606050c4571f0933f95ac9b4cc40e8fd3a724e2728132a94750b587
SHA5128734e86451ad7c657b54dc1ccce25bfcf49d1459634d2b2f4e65f5bdf1ab243042304fbbd3e9d7560bfc6397a33d5d09681694e6a363497b77f0b9b4e6ff5ad5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD54bbdeccef77d0216c7c85aa8ce6fd456
SHA1a8e6ece2829f7a721d5e02c7e37d30c0ee584105
SHA256d4c20a525b2cb0035944212b76b0573779ec672ea64b72679dafebdf7c44a6dc
SHA5127a5cbcde4e7d2a952f9bc846e29326b53166592224af39d3b67dd6f602a9cc77c2e4d97929823e4329ce1b6557a6df5f437dffe18f4ed93b85f97dd81105d6e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize484B
MD5662720f241e153ed8142c5bc2982fc71
SHA181caffb4a6746e834cee974d136773fc565e2590
SHA2562886cd65295fe3ec64fb3014d4953e3cb0bedbd5ac7e0b82010f80e0964759b0
SHA512be1427391cc1acfdf3593b3153c354649089391496b26d3c562f25893c84eb318795aaa1b4879c458e8ac45d31a50e2f5539008425e66f951490a106880b99f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_3F2A9DB42365395CA97CFD2FA38D17E4
Filesize488B
MD560feea4b476f45270813e1ec3533a45d
SHA17120e5ac86169549aa734aaa07519c548dea46ac
SHA2568b07345ae249b4cf75703524cd54a1c1fdaba902e24f3a10dfd5f4e9b1d5279b
SHA512a723947b78a69f38a1830159e63fade4e75ea83c6f7c4505feecc7203bb4b9b70f7a8149ce9dfe5a3dd761e9a4996d1a760702fd757d0e0facfd21c1f059ad80
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD5e1632a98924a2883806dbd587d84c85f
SHA1cf36332ef065a1c1719e2aa93f15ef542da86a5d
SHA25633fd3627f39a9abd8f36ddaf49d7b59df162e35d1a6708217d45dd193e286361
SHA512777f0d0243a91b8c572a525e56e3bb64b1d3d143f4eea9d085fcb6314a69b8b8f55561442f5c347f2b1c1946f87aa86f34a29a22f32d15bad709bf044a80f4e7
-
Filesize
190B
MD56ebbeb8c70d5f8ffc3fb501950468594
SHA1c06e60a316e48f5c35d39bcf7ed7e6254957ac9e
SHA256a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1
SHA51275cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c
-
Filesize
18KB
MD5d86c179bcfbd66e883f47019ea1ca200
SHA1c63ad8a4b2a4c3e5408225a1231e25ec44d65eb8
SHA256b465036b723ca3a35874e6eb4a2560140a2a9364ecc53b2dc7c0f1b59d216bea
SHA512d9136ce45ba1210a717199f6f9292a656ef0fa86674c168a9be09c7ae2aab25c247bc417d1bf24c11fc403becc0da50805a61f0731c358c596a0780ffe986d8f
-
Filesize
406B
MD5ef572e2c7b1bbd57654b36e8dcfdc37a
SHA1b84c4db6d0dfd415c289d0c8ae099aea4001e3b7
SHA256e6e609db3f387f42bfd16dd9e5695ddc2b73d86ae12baf4f0dfc4edda4a96a64
SHA512b8c014b242e8e8f42da37b75fe96c52cd25ebd366d0b5103bcba5ac041806d13142a62351edecdee583d494d2a120f9b330f6229b1b5fe820e1c7d98981089e9
-
Filesize
406KB
MD5de904e0d5b71c0c3d99430b61d40aae2
SHA15e1add3f70404f2110c389674e481484365eead4
SHA25643812b98e4f9480d25b426a23a7b4d2a4e498110545c7a3cb21159bf75c18e7b
SHA51225f086b82e86fcef30474d13e723980f43fccdd473b0e3f556b78b434494c2b22a3e3b765fbf2647aeb030e814a1eea1fdfe6d35e894449880780d6f3732d3f0
-
Filesize
948KB
MD5a909f58cdb6d09c4fabd71e86c0c2fd2
SHA12f512579d0613a67c1ea14844517e9b95ed35e84
SHA256701a921ed1697e891d3d25c55c6e1dec8a55e5bfa8361c267ded74941c3882b3
SHA5120b73d0be3d1b88ac811a7a3dd783115aa08da572c531e5a99727c0bacf54f8d7fe6624e562c9b591d37b3f4fe8f36bd80f2f693164a18ee6f210434ad4fca0a6
-
Filesize
800KB
MD5849d64c5fd4f8daa1ccfb1ff8fbe424c
SHA194f7c021403b0dd4279a08dea4ec2ee4928c5456
SHA25623ce6720857222ff8a28e02f5c331d2b4c669fce1f121536052a9a818586de04
SHA512e2fd7113ef97ac76d389c2c3504f0fc3720402edf1f6240a8b84bf25fb6eb76e6c698f6bc08e557d2b13573b3ebeafdb0dc82c472167803dc913559ee060a23b
-
Filesize
911KB
MD5e95ca9fe6a462be0f91f5c9251169c41
SHA14d3c05b42179c9e9ed136ae3deca95eb3e7945e7
SHA256f2cfa16f576177775e69bdb5aba55fbbc9af343327c112dae2bc971b533aee42
SHA512147580946d7b8867a202b0d8d24a46a7bdb474d2b9922312c4a153d8bc512466d8cfd183beb0a47ac45e82e0fd72b18f7ce7053245a8b38d21cbb3665499d30e
-
Filesize
688KB
MD50fa5020d86fbf0cc75e13e3bf9f4cdae
SHA10fc6aea13839156415247021f392b77255bbf903
SHA25663c3e9ace29a3bf192929072d5a78ef5f33eeb97abf11b4b7e32a7ac0173c9ee
SHA5121b9647b0c42f161b89cee235437c81a54f6545c28522c8586a6d78be3afa999593f5483e8b068efbb7e7a624c2bdf67e9eb92677735d6a268c1883fc87ffcdca
-
Filesize
503KB
MD55a8caaf45b2705044675d4c1e0f619e8
SHA1e523cd18a933f1954ac1234576e52326da4c78bc
SHA25619fb505d5c3f59f4ce9317075f275c67cacd72d8ad99f92b9933037c3366f8d4
SHA5124a79f453b831e84dea532cc132c3f170cff0032438c3f43fb732026aecdec4c5037af7dd88c3f3b05bec4ebcad2c8f655fb7e750144f2b5a2d026f7a16cc2476
-
Filesize
1.0MB
MD5008fb14a6f27c12b1c484a072c68ec85
SHA159d0d737803817b12c5402f5c7d2352fe279f5a5
SHA2564633076c1355901aa4c95ae49415ab442b6d2f0dbb974640a3c6de0f46b1477a
SHA51265653af5cc84eb36d84485caf955cc1204db097ab3dabcacebf7d7dc2aa61141e9a8933ac4fbd8b6f6ecb0b8400cab53d1b475cad8e939300992b1f15e4871d5
-
Filesize
391KB
MD55415488bb64bbc293bea6fa6e893006d
SHA1ec8465edf2dfe7f099df5a97302797dd8e693978
SHA2565a0b9edf372911dda0d12bea0636cebdee5d2fdb11e1d98ae5980e4a48355314
SHA5126c10900cfb3da730628d50be31340ad4ec3d1d361b5287b2aee038a8fbcec59947ff218f139cb23acdad1631ad6539a71c5dd1d12cb9b7b960e42b65a887b38b
-
Filesize
726KB
MD58c41e29144f5d55d7632fd36ea1c35c2
SHA1685182a38dfb718cae49534fff6b64522ad90082
SHA25661d9ddd75abae8860b5217d88904ec4bb618238a2e94884357911a22f08d0137
SHA512dd6a70d795c3c33971862adeb5fe062bdb5189cfd8fb9b6f9928c7731e582f2f0e4e1b26773d7fb567f14e4abf656ef827c8625bfa784a9ada6c8097ea299e78
-
Filesize
577KB
MD59ff5d5d659282b5c18b320707d8359f5
SHA1acd157db8da1d26cc65e5389bd88fa258827f1d4
SHA256ed5e2de979e7cfeb39df647f77f963f3bcf9f0bbaeade153f15b76b52b315ecd
SHA5121e4e88d0c824861b166e3dcaa5a1252557fec2bd34be8ad3867bc5dc7a48c0d3ba06bb9383e9883d3319eeaa13fb17f134f61b3e862a3dc9ae1f4f97e8476e48
-
Filesize
1023KB
MD55f4d04a9136d4530721db8eb39d7bdf5
SHA199fc77cc6ce57b56e7cc1e46cb174de64e46e0e2
SHA2565e1dfa1f6c993e439ca000f95a764a8d423209a82a2b7f7c2d36695c8c4b3172
SHA512824c6d229211fb5fce63abb9319119f5a24ccdfebaf559c26aaf16b9fb79512ec91fc7a8660ecd81689bf8bb10a78aae1aab102eea1ff2bfb022b11210b72249
-
Filesize
540KB
MD5be9a75615958773664916ccd33c0f15e
SHA1ce9cff39005945b1936be8f1b2320ced0f1b6216
SHA2565e7c962c594db74b090d702b75b7db1797e1b94e0878a02bc316ba9d175d8a6a
SHA512c9dd602627f048f167443b552858ad585a2b6f4026443cb73e79e0db69035eac41cd9607c1adb7957debf70ed10d46dc0650487db7e81768cf6c8e29473b0bbf
-
Filesize
837KB
MD510917837e038a28f1a269ff1b5d11ecb
SHA15d87de60bccc79b5a425f4c8e8532d01678690ab
SHA2560bd0d12e2f86877311ae7e5acda168c4eae441abd8c8c5cf5b063217fcf8fac0
SHA5128fe0fdd58b0ac87ed645d36394b0ba169ec894a3a4001fbe52fa5ae0057674b292e33580a17ff19d9ae0a035900f6a08ce2ba10a9bf00907935f6c09c0b61f9b
-
Filesize
1.1MB
MD52bb0cef6eb2634e87ed1b70846522fee
SHA1ee01289548f6444e29d04a88f92105389843d273
SHA256e4b682ee5e30c0f1d1b82edbef0f2038540c307509917739a50da9f4e583578d
SHA512dc8756ec7817687df5d4d6c83d067590a8cc2d04ed008f9596f1aa1e017cc351789a3d1a51b72d03b156bf024ca60c6b2d523cf29d82dc13cb15844883cd7256
-
Filesize
651KB
MD56e499a5b771712ad45bfeff0f8e4015c
SHA1bdb49f683ca1d3d079e62121a087508652976b69
SHA2560e4db66fabda3b7ad8ed4295e15ed59d4554c95d131ab89eefff2be986674f38
SHA5123006c6e43f9f501fdfb1b1425760b513a58b307a44494012ff43730c29517c91cafbe505c31aa3bbdf1a1aeb20a11ffce1e9dec35e430f59a3388f4d69eabc6a
-
Filesize
614KB
MD5af8986530db6322763ba8c5cb7f6ff1b
SHA15111b180226c32ac7f5e927da5dbe232690356cd
SHA256d10c2e6182050210ded1fb30c12d80cdb00e3d8f49b733aa03a51f93ca69f957
SHA51209b8081740b10b83384fe08003294925d93eb745f396d59e8dc75da888bedaa5eb4fe4ef96efa10a5102248b3a54a990ec82da737449978e0538cc479beec2d2
-
Filesize
465KB
MD53c2047f7d9d0968741d12b19d78421bc
SHA1498c3bae8146a0214fe7d10b50d907eb4f941ed6
SHA2562e68253b78be0938f9fa9f38693de510d56a96260ab1a9082c86cbb5cf68bcf4
SHA512acefe4f19bd3c00ac2b9652a89d86678e3a7cef4e9dba7c1c74c0e79b2d51d048d76b59182942f96c97dc37b6818c57cb3b04da3df42448bd8889be193389dbb
-
Filesize
763KB
MD59fd36db6373481b7b90e93d612561015
SHA17453dac93776fc8dc9352611afeb0fdecaad496d
SHA2565897306e72d68b3d9936d04d1207f5391f420bab0301cbec7e0f79ce62324ece
SHA51225545bf25b0418ff4ecd4a71e0fc866ba73e8795f88c5c987aa83038887f246240e493545336a18a39250ef523451daffff558d4e67fb992b1f0bcad6ed3d71a
-
Filesize
986KB
MD5f2c38a27505e712d2aa0aca850205113
SHA1216c5a5cf968490a0a11bcfa48d083d847feb396
SHA2562078a6cd9dfe89e6c0442717d083183dd03c7bb8ea9bc05b827fb9867dc8501e
SHA5126af2ada862598fbd2279aaf93d40a8c6b589533fd0fd5e64cc033ab70d42a9e5be8760e951af80c27bca1d3c63ed0908951706be4071312f2536e894c3b5408e
-
Filesize
874KB
MD5db9c9045c69256e58df1277762a2b29a
SHA170b23a9fee5ac023be83478ee24a958b407df77b
SHA256c2d702a6172bb13b97c42a331e120ee482a47ca90653c271aa36ae8e876f6d6e
SHA512c6beb881192279adce1721dce6667d503582b32614abefbc0e55320d1cd33db2bb81e96aaf427f9bd77db9aade8e32c9645b3ccfbd736968bcde6e47bcbf44c5
-
Filesize
428KB
MD550ba152cefeabeb6de2a0cdd5edea01d
SHA1740a4e60d06d76ee0d919fcde303904616411a43
SHA256ff0a037c23549b15bc6df3ba874a6716a12cb6202fa33881729eac1af8522548
SHA5122265f35e4983907fae034461d92bdb12f06355e2f893f35687427f23b4c5bfcd55885caf2aa6f71a2889df5ba1ed631a07a0267b72c2d11aec9d8cffe8b057f8
-
Filesize
1.5MB
MD5a903cec368d4c288af52903087c7057c
SHA1da75225badcc99f02168d06d929d4e468bf11f2f
SHA256b06bb672ce4c55cc014bfc6e2ead1e62fb434c698237877157bc024f50ac13b1
SHA51226da3bb49e152e3938b701e725d3a7a97992d411670652ec52d3331021651f96733146841fa7ccb34e4d4fb8cce6c1370a45eb43ee7fea1119880510a9843768
-
Filesize
513B
MD58bff8f7ec2dee0630915c750011b1bad
SHA13f37e6bc23aba846bffa9d510bfd03024af53c73
SHA256aca5c1161a85a45d36eaf2bceeff54a0d668bc04957b91f49665fe2a52857ef3
SHA512e9f1100ee8ebb3614351f8300615fa9400198848502e7d67e8dce918d95a0ce7a245db2a9951fcb7baaeff9c8d0fe36b38d368c263e5daf34ddf0947470d9abe
-
Filesize
83KB
MD593a51f0525c125012358e2d9e005de64
SHA16dd94afd1ff509cb8ff6c897a5dcc03b442840cf
SHA2561c041a13ca4ebff0fb7c70d77a3edbd7ec8cd3515bea0df6ff6a84c996e3ed2f
SHA512920012ae7b19fae5f0e8b1d111c4ee92ec9c1730625a500c3cb9e55f391430869f0599141c34d1c6e0ba9f96c4824b1157c59d1c6729eda740eea4494bbd08d6