Analysis
-
max time kernel
150s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 10:24
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_09e28e9a94fee8af07007497677976fc.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
VirusShare_09e28e9a94fee8af07007497677976fc.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_09e28e9a94fee8af07007497677976fc.exe
-
Size
327KB
-
MD5
09e28e9a94fee8af07007497677976fc
-
SHA1
383a448b39b3eb8917cf36661996ca2c933ae53e
-
SHA256
8d1386773be9c28c6b3a5b5aa6838cf575189cedf17544105b95500c156b8f7e
-
SHA512
a7a705bfa8cec58de945e86e82f2dcdb658b8f0b1d8aa606caf35e1d6860e2d3ea890c6d974dd8c692ae260d1d342f2ff875880a04f247290089c477cc9d4c02
-
SSDEEP
6144:UpLp0syTnvooi3umGCJ1aynXgtGF0bo8ZZma/PC4yUYS5xCKszrQZ9:UpLesyNiVRJ1a6Xgtf3ZFPRY1zrU
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\_ReCoVeRy_+qvplh.txt
http://t54ndnku456ngkwsudqer.wallymac.com/C7A8532DC4B9978E
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/C7A8532DC4B9978E
http://hrfgd74nfksjdcnnklnwefvdsf.materdunst.com/C7A8532DC4B9978E
http://xlowfznrg4wf7dli.onion/C7A8532DC4B9978E
Signatures
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (426) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1992 cmd.exe -
Drops startup file 3 IoCs
Processes:
eogqqphkbkwq.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe -
Executes dropped EXE 1 IoCs
Processes:
eogqqphkbkwq.exepid process 2456 eogqqphkbkwq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eogqqphkbkwq.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Windows\CurrentVersion\Run\aroinics_svc = "C:\\Windows\\SYSTEM32\\CMD.EXE /C START C:\\Windows\\eogqqphkbkwq.exe" eogqqphkbkwq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
eogqqphkbkwq.exedescription ioc process File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\fr\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\de-DE\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\drag.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fsdefinitions\main\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\de-DE\js\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\ja-JP\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\LC_MESSAGES\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_left_pressed.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\it-IT\js\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\fr-FR\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\NavigationRight_SelectionSubpicture.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Microsoft Games\Minesweeper\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\background.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\it-IT\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ro\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\ModuleAutoDeps\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Spades\it-IT\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\LC_MESSAGES\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\zh_TW\LC_MESSAGES\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyGirl\Bear_Formatted_MATTE2_PAL.wmv eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\control\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\10.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.core\cache\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\back_lrg.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.ssl.feature_1.0.0.v20140827-1444\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-waning-gibbous_partly-cloudy.png eogqqphkbkwq.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Full\NavigationUp_ButtonGraphic.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Rectangles\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\en-US\js\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\shuffle_down.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\SpecialOccasion\whitemask1047.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\HueCycle\NavigationUp_ButtonGraphic.png eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uz\LC_MESSAGES\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\drag.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\de-DE\_ReCoVeRy_+qvplh.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_gray_few-showers.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ru-RU\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\NavigationUp_SelectionSubpicture.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Push\NavigationUp_ButtonGraphic.png eogqqphkbkwq.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SceneButtonInset_Alpha2.png eogqqphkbkwq.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Checkers\es-ES\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\_ReCoVeRy_+qvplh.html eogqqphkbkwq.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\images\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\hu-HU\_ReCoVeRy_+qvplh.txt eogqqphkbkwq.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_09e28e9a94fee8af07007497677976fc.exedescription ioc process File created C:\Windows\eogqqphkbkwq.exe VirusShare_09e28e9a94fee8af07007497677976fc.exe File opened for modification C:\Windows\eogqqphkbkwq.exe VirusShare_09e28e9a94fee8af07007497677976fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{ACCFA531-2713-11EF-906B-FA9381F5F0AB} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424176960" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000760f6fb6d7365248881a38bcea68cf8b0000000002000000000010660000000100002000000004e8eb1fc84f24fc5dd5a217a25525e31ab3aad88526ebd9e777c1c6faff55c8000000000e8000000002000020000000ef59093b49a603d7c212c5825f27caa2ec3513c7f4c8945aa44e07fca0b6da1c200000002af49ab51f55999064e3f2c6553a2a9e545b230533729244af01ed3e546f1b9040000000c84173bdb8529a12ad9e2160857855d7c0fab1a9328b84eb0eaf951a71faf0f2f63cf161636332c9bf9811f6c26420436a5bc8122ace02d74c862bffaa51b791 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6075558120bbda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000760f6fb6d7365248881a38bcea68cf8b00000000020000000000106600000001000020000000512865c70363712838e9130ed7f18802c4a65a00ca1c7baee1724fb3c7b9cb15000000000e80000000020000200000003711e9af5d2a1b3b75cd1cf2a6f4f0bd52fcecaf3520cb6caeef9af665ff6d2d900000009d56d75f062916c3dc54fb579798a2d4d408e50cf3f3770f24fe3021b67338a6a87194d6a00a510b958cb7e5918f641bef86305cbf908f21c69009325f73733b3024b5f1b4d27a599f37a3ec7bc71a5dfc1d1d715c7262af2c53ab08d6e3211989a560dd37965c989dbcc3d90ea33c09749e75370b9026368ffd3bd2490ef2446d29e265e7264bd7aa514aed4d18c59e40000000a14216405c4a4f7572fd39c4f688f12b82d95a9d262e437981a90ac7bd045a80f5977801648c00ec91fa4c56963a0581c111eeed6c57328589d85b842b350df5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-2737914667-933161113-3798636211-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Processes:
eogqqphkbkwq.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13 eogqqphkbkwq.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 eogqqphkbkwq.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 1900000001000000100000006cf252fec3e8f20996de5d4dd9aef424030000000100000014000000dac9024f54d8f6df94935fb1732638ca6ad77c131d00000001000000100000004558d512eecb27464920897de7b66053140000000100000014000000c4a7b1a47b2c71fadbe14b9075ffc41560858910090000000100000016000000301406082b0601050507030406082b060105050703010b000000010000001e000000440053005400200052006f006f00740020004300410020005800330000000f00000001000000140000005bcaa1c2780f0bcb5a90770451d96f38963f012d20000000010000004e0300003082034a30820232a003020102021044afb080d6a327ba893039862ef8406b300d06092a864886f70d0101050500303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f74204341205833301e170d3030303933303231313231395a170d3231303933303134303131355a303f31243022060355040a131b4469676974616c205369676e617475726520547275737420436f2e311730150603550403130e44535420526f6f7420434120583330820122300d06092a864886f70d01010105000382010f003082010a0282010100dfafe99750088357b4cc6265f69082ecc7d32c6b30ca5becd9c37dc740c118148be0e83376492ae33f214993ac4e0eaf3e48cb65eefcd3210f65d22ad9328f8ce5f777b0127bb595c089a3a9baed732e7a0c063283a27e8a1430cd11a0e12a38b9790a31fd50bd8065dfb7516383c8e28861ea4b6181ec526bb9a2e24b1a289f48a39e0cda098e3e172e1edd20df5bc62a8aab2ebd70adc50b1a25907472c57b6aab34d63089ffe568137b540bc8d6aeec5a9c921e3d64b38cc6dfbfc94170ec1672d526ec38553943d0fcfd185c40f197ebd59a9b8d1dbada25b9c6d8dfc115023aabda6ef13e2ef55c089c3cd68369e4109b192ab62957e3e53d9b9ff0025d0203010001a3423040300f0603551d130101ff040530030101ff300e0603551d0f0101ff040403020106301d0603551d0e04160414c4a7b1a47b2c71fadbe14b9075ffc41560858910300d06092a864886f70d01010505000382010100a31a2c9b17005ca91eee2866373abf83c73f4bc309a095205de3d95944d23e0d3ebd8a4ba0741fce10829c741a1d7e981addcb134bb32044e491e9ccfc7da5db6ae5fee6fde04eddb7003ab57049aff2e5eb02f1d1028b19cb943a5e48c4181e58195f1e025af00cf1b1ada9dc59868b6ee991f586cafab96633aa595bcee2a7167347cb2bcc99b03748cfe3564bf5cf0f0c723287c6f044bb53726d43f526489a5267b758abfe67767178db0da256141339243185a2a8025a3047e1dd5007bc02099000eb6463609b16bc88c912e6d27d918bf93d328d65b4e97cb15776eac5b62839bf15651cc8f677966a0a8d770bd8910b048e07db29b60aee9d82353510 eogqqphkbkwq.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13\Blob = 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 eogqqphkbkwq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 eogqqphkbkwq.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 eogqqphkbkwq.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 2760 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eogqqphkbkwq.exepid process 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe 2456 eogqqphkbkwq.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_09e28e9a94fee8af07007497677976fc.exeeogqqphkbkwq.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe Token: SeDebugPrivilege 2456 eogqqphkbkwq.exe Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: SeBackupPrivilege 1676 vssvc.exe Token: SeRestorePrivilege 1676 vssvc.exe Token: SeAuditPrivilege 1676 vssvc.exe Token: SeIncreaseQuotaPrivilege 2560 WMIC.exe Token: SeSecurityPrivilege 2560 WMIC.exe Token: SeTakeOwnershipPrivilege 2560 WMIC.exe Token: SeLoadDriverPrivilege 2560 WMIC.exe Token: SeSystemProfilePrivilege 2560 WMIC.exe Token: SeSystemtimePrivilege 2560 WMIC.exe Token: SeProfSingleProcessPrivilege 2560 WMIC.exe Token: SeIncBasePriorityPrivilege 2560 WMIC.exe Token: SeCreatePagefilePrivilege 2560 WMIC.exe Token: SeBackupPrivilege 2560 WMIC.exe Token: SeRestorePrivilege 2560 WMIC.exe Token: SeShutdownPrivilege 2560 WMIC.exe Token: SeDebugPrivilege 2560 WMIC.exe Token: SeSystemEnvironmentPrivilege 2560 WMIC.exe Token: SeRemoteShutdownPrivilege 2560 WMIC.exe Token: SeUndockPrivilege 2560 WMIC.exe Token: SeManageVolumePrivilege 2560 WMIC.exe Token: 33 2560 WMIC.exe Token: 34 2560 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
iexplore.exeDllHost.exepid process 2772 iexplore.exe 1640 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
iexplore.exeIEXPLORE.EXEpid process 2772 iexplore.exe 2772 iexplore.exe 852 IEXPLORE.EXE 852 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
VirusShare_09e28e9a94fee8af07007497677976fc.exeeogqqphkbkwq.exeiexplore.exedescription pid process target process PID 2480 wrote to memory of 2456 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe eogqqphkbkwq.exe PID 2480 wrote to memory of 2456 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe eogqqphkbkwq.exe PID 2480 wrote to memory of 2456 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe eogqqphkbkwq.exe PID 2480 wrote to memory of 2456 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe eogqqphkbkwq.exe PID 2480 wrote to memory of 1992 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe cmd.exe PID 2480 wrote to memory of 1992 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe cmd.exe PID 2480 wrote to memory of 1992 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe cmd.exe PID 2480 wrote to memory of 1992 2480 VirusShare_09e28e9a94fee8af07007497677976fc.exe cmd.exe PID 2456 wrote to memory of 2796 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2796 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2796 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2796 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2760 2456 eogqqphkbkwq.exe NOTEPAD.EXE PID 2456 wrote to memory of 2760 2456 eogqqphkbkwq.exe NOTEPAD.EXE PID 2456 wrote to memory of 2760 2456 eogqqphkbkwq.exe NOTEPAD.EXE PID 2456 wrote to memory of 2760 2456 eogqqphkbkwq.exe NOTEPAD.EXE PID 2456 wrote to memory of 2772 2456 eogqqphkbkwq.exe iexplore.exe PID 2456 wrote to memory of 2772 2456 eogqqphkbkwq.exe iexplore.exe PID 2456 wrote to memory of 2772 2456 eogqqphkbkwq.exe iexplore.exe PID 2456 wrote to memory of 2772 2456 eogqqphkbkwq.exe iexplore.exe PID 2772 wrote to memory of 852 2772 iexplore.exe IEXPLORE.EXE PID 2772 wrote to memory of 852 2772 iexplore.exe IEXPLORE.EXE PID 2772 wrote to memory of 852 2772 iexplore.exe IEXPLORE.EXE PID 2772 wrote to memory of 852 2772 iexplore.exe IEXPLORE.EXE PID 2456 wrote to memory of 2560 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2560 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2560 2456 eogqqphkbkwq.exe WMIC.exe PID 2456 wrote to memory of 2560 2456 eogqqphkbkwq.exe WMIC.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
eogqqphkbkwq.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eogqqphkbkwq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eogqqphkbkwq.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_09e28e9a94fee8af07007497677976fc.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_09e28e9a94fee8af07007497677976fc.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\eogqqphkbkwq.exeC:\Windows\eogqqphkbkwq.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2456 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2760
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:852
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵
- Deletes itself
PID:1992
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:1640
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD54cdd0fba581fa8ac1c0f6e6558ac78c1
SHA1422edf8e080925414146b1b7db7e902a72c2b170
SHA25618a25dfa61488cec567bf63c972d9c0a45dd1689c856f866491b7d40f3916059
SHA51227014576d316bde1d3987bfbad7758940efb0fef1a952332327b3659e49169e4dc89e87f4c2c86f3030fdf40be81aaf76c9eab28146bbdde5a7a261c4e52cca0
-
Filesize
62KB
MD5a285c72d4de49d22a689ea312e81d9fc
SHA1c8203bdddf2a1061b808c4d5948a1c9f66a4ca6b
SHA256a34c33785340f975ecc341a26358fc734cf639515c89872a132894052c40153e
SHA5125a9550d301320b84272bea94179abc8ce75ce40ad540f1d6d7c2d5875914a73e45cf176d1cc771c2da4ef245e0367c0d79205d5a028c4ae9f88a73007147f9a9
-
Filesize
1KB
MD53ba4ee886923910691aadcb00089656c
SHA1788908eefc1a0e62ae6430baf4849a681e708a7b
SHA2565238b6fb0c7dc44163a64722ff46b7846de74272ece2bbcef9fb7f0f73fcadf0
SHA512be80492e3bcbeebc2d583fef37880816abe765b1e5430bcb8e3449e5e71f6fd27a090422f6236041843948ef5b341512ac1eb3ce24c039c34a89d5b1fceffb24
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD56f43febea5aa6b864395eddb16e76531
SHA1aa4c8b9bcb51e1ab8b05c442644bffe9efeccfa8
SHA2568c5764c490f0cb56ea6d7acd7fba18883bc3f5b96f9e1d7b9c36057d392fa647
SHA512fbe58a156187515489f3804fc074fa033861af3f704c8ac98b76463ae27d16c5aff06aaa8146b2ef6983038f4b417c0a04a8df9b0d46015d17c1fe9916cf292e
-
Filesize
109KB
MD599975c419be64d6fe15d0106842963e6
SHA16f54e6c0586118e9d3320404693b124e93976c13
SHA2567a61b173a6278cd23a8f9cd94173d5430abb58d586080b8c4fd797d0c9b09016
SHA512a55de22b532b3869eef82f37a365f60e3548e1d4ea189d1a92ec283a65e4086fae9ef0bb5a3310894fe698f1c43fbc825626ebd31c89408cecadc6be3599307c
-
Filesize
173KB
MD5669f53a826160d6d918cf659d1b8d212
SHA1627c67f643ba465dc7521377d4ad31336dd638da
SHA256ddec9ad6f68a5f9e0f00b28318ce5c16d816daa9e85d75e0ddd8ede4ee3e5e08
SHA5126512863052bae63c1c4dd987091a9929d5aa8a0c8ba9b6da76ab41d9710d6c59737906b380417909e939c4e4db6b5d4df14a64c4c30626599787264a9d938b5b
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD502b93ff0f2c4ab93d5b96d0b97da2821
SHA1d3f853ba0b99639bfa4deb94b410a7e67699716a
SHA2563aff20eb235c86b73e5e8bca2aa33e5046b28bf363ea6d561deee765ae58651a
SHA512f0845ac36d5d28e3006eaa118dc206a1f522e88d2f8d54af99f12f83a8347bb394db8a06e52939864bd4c18522c9dcf9c5d6643526f9f4e8300837cc76e22061
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD599c8a26bac8048d20710d324c6237316
SHA149c82dac2f9c1412f6fa59a9b1038a60323e813f
SHA256ecf37c4ad877f788a24172ba271afe829ae492861d45927aaaa2ab8dbfbf9547
SHA5126c3be5e5a87487e91810e7dd66802c0a0b723b006544e2c6df314bd1d1d8823981f9f48688df3d28d4ddd30f9813696e6c25c4be559957ae63ed3364415342b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a2977a5778676db8700cff7f0ef7799
SHA1c5ce0eb2d9642df78ec544d2aca616e6c92ceb2d
SHA2562f1de0d5abb2755ae594e5f466dfd12085e40cef914e34ca571e96877ebdf58a
SHA512086250f35d089dcfe771169ff697fc4ae2fa4fe357ce76121500f42915d5a941a91d9c62c1ff1d31f0bf05a76f7ab0e14113d5e2003a964b743a652158b179fa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5de4138b0604089e7a7211e8249b7d6b5
SHA1caec4f92f6c5d7058f978b78acf3d5a685f1eda4
SHA256a206498075d03434bdf0c3da1454a60384c3cb1da1a021d268938c6ed49f5178
SHA51221566726e114eb473afeac4efa9033d97567e9b049f943e79c80264f748b3bca6787c64212c4a73523f98d5d717097b122ef5ca420d43bcec7cc89a039ab5264
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb325595b57dc62a032147d31a266b8c
SHA19a6805fb637429c9ad7c9baada6fd543002dc29b
SHA256f108cff9bc8e0c9fd5f859117f01a2643b7820c8e58c562dfbb3502dea56ac13
SHA512611f380f124bf7cf387013af3a8243464a33e78c610465d103662ca055dd9719b20dc05ef6a4cbad0d0295caaf913be2d6178579750a468b63719baaae0d7b11
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d6b5e973bc88ee4d2ac74d76b670741d
SHA149316bd95ddaaa4dc94b1bc68fd1aca937c17b66
SHA256f2ea87450df52f5b7c133a771c043da6a40ac1f9b398ef770e983945e2cc5886
SHA512243330d836f59b5e215b6fc80303dc896191135b6a7e31df4191d40d2269b5ce29fb74a682f73538e8fa4ba77502f7badddb6a451ea75aa00c51bf0800e77ace
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD511ceedaf90f44c2835873503f8af0223
SHA1e8ae3cb67f3742e30780ea3de045d22b8669c644
SHA256b1c4fbcd814f5c680d8ddb7e053476b04accacc49692d33ac7871a602eb677e9
SHA5127ed32ecef3dbbc3b979950312da2371ef440855278a85f20ea155b5c2b04817ca01f90bd428d6c4ce161f3e35227e7b528dab38df60fd992f105dd228f4cf975
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d86fa46113337c879166cbf3de4fd1a7
SHA1bff69165b98954a5fd458ee3054eba23b20a75fa
SHA25620c773a08ad92fd4fea0d021ed552a1e9325b92a2d14a3a798b0c268b8db2dc4
SHA51209e114b22035938673ecc62554ae720881228b248fa1afab820ca3e4747512e4ff54b59c7e3e9563b2287f73daea6fd4564678f6e2620575a0a617a2e38afdd3
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51e08ae446db5fa625e127ff641c60962
SHA16ea02760434aaccfd60961b17b6a388b285accd4
SHA2567efd36a077ab7c426c79e5b82835fd2b715525eeaf52ad3fec2411e4e7907284
SHA51293c7d3a5f0adc4c66792d9d702da8710d87380e746019df7cfdec52d27d583dd1050845a953f4a09991dd64a4ff523b26068b654b4906c64d5145e92352fd46f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD533da0ca185db82019372703874a042ca
SHA126d6ca68b31817fbbfcca887f143fb42b6f22246
SHA256db8386f56e990cb6e1292c44a87c472c2619d62f6c06a6b4085106ec021f7230
SHA512ec45f991038447f53ebc2cd68c0dc584cae3bfbb26b425241736bd8d1fd885756ff097124c4035d3d00ec98de89e00f8606752fcf4ae9cb15617fbf32c154a77
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD54c74e00685a671a106173cf0c6bf0c79
SHA10982515897b8443ca078d0b290980ed354cc4394
SHA256c36c5d8f900fa10beef62cd9c87c3f477de2053c0163f0c0b3a30310f6a048d3
SHA512c1b1b0a8513e60478495764375209f5c7e5ba710f753ade31aa224f0cd0ab853443c86d6fd61001ee3504b89ff11c240870c8e4d936077fd3669df481f077610
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e516a591caf81aae371f298713628883
SHA10c4b4a0a122f961f46206a8f7ab0974acd1858d5
SHA25690d887493d3257d90a5862cf66e3b673ae867a4d286079819f819c106a9a7af5
SHA512d5bfeaa8929795b6233e54fb3ef406b183396d954490c874c14dfcbdd281d69dbedc402f40396f02251efe25a6e16d8277e58144cc5536b2b436accc43de1096
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5667ad4ca934a0cdcdeeb6b9932a6dba2
SHA18be8113be5c40eb65368f4e05af01e5c63261517
SHA256732b4dd12b12473f29ec577ac16512f8d184486d2f960d6423372035a706c42a
SHA512edccf61ca1851e3df726fe88532d6b0c6ba61fb17ec2c5394de9ec0045bc4e0337fe59db88b67f026a54467f46881c72d06b645f5e1630f0fdf0c35a2a17a1f7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a58fc31cb01ec7c7a76df089a420e98f
SHA144ab04cb58866974cb5fc2aea48c820f00916d5a
SHA256d2edda1b91a38757d04446fa80be9a01b9ec241ccbb7414ad6f70dea66fd098e
SHA512b6557e5ab518e76d338d87baf5e2dfe0932f31423bde225fb94e83a2a5b62973b215c2720c989998cff163df5fe60b25064e243dc7cbdf075728506d68b81d6b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5980384749f40c961cdd9016535954a07
SHA110b5b66270d35d1259dae98b28a83216360f5b43
SHA25693028cfa7455ba92581c13b0954f5fb63998e8938104e2c8f873f33addbfc8ed
SHA51223ca4a4a6ca95b50181e7ab93c99567a9e420f1d2d13b4b4ea701f0bd453fea7a4f86516efeb4dc491107334c3130390ca4352364b20a4a1a770028a2da95ea7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59676a89e48b7c81f2605d10d869892eb
SHA1208f0fcca590222e03cc6d99545af8b0d2acc3de
SHA256985f4f6848e7a1b9685846d08c903f3b26616400791427d00e9ecf0f358f1bcc
SHA512ddfdaabb6f98f5f49e48ec8ad13aa9f6c098c11aa922da30c4ab899019825f1b50d5ef58303fb06c782e36b372dbb7477934a614e00afaba1c5ef3061eadd654
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ea2ef93f8670e82a69a135c36013000a
SHA106c41cacb728283ac1af9d0f80eba86979a6de1e
SHA256e49bf42a5f44611cf032cc944da7435c561b62c5f2703d6647a3ab054adce0ec
SHA512594b3a19b66dabf0670370277feb0b52acc78c936ac31aca2cd73bc71972ed80a844d917fb011f4c982d6c62765c51eb058630d7aeefe26353f3b711157b9046
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f9e2823c4dbd8feda8a232345b4cbbf8
SHA191a9cc541bf1521785fab0f503874b402abd85f4
SHA25680f3dde1b739e992ab0799b7b1c5450f0813e878db8b66d511e6c01e5c79e4cb
SHA51298bcb055d255e921d805411f23bec9dd54532815a0e71587da03e9695237a9b2e07de81c820beded612c6c7591a58f50ddcf052bfee20f410c5f06946b6d0d05
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD57a4b9e38f84bd6434f3349cc83474da6
SHA192d846252733a07d962e9106da8d7ab34eaee9a5
SHA256617fa2251eeee14309b15b8b1ad973702e8c83563706d365beaaaec303441783
SHA5123ac53d51cf258ce341d54889e9b0f05ebadae04cadb6218c6bcc014345a6befcab98fa57e5df302d461803737e384238d2cd833bcf3b60ef52b5ce5d5301dd21
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5ad3f494b63a9273b5a7dd3484bc90c76
SHA1b6f67c3ca0f49b7c1b1a69a9c594df6c012736b1
SHA25607b754c83eaa04e0b52ac4128631b05dc508fae0d006be7c57c639038e10834a
SHA512a1ff33239aab441af46d20632c13d09dc7a949aa2914d30ae25d58c13330ff37d925da89d3da30740d679a0cc935e7505233181443985ed85a11896c7eb33a09
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5cb97b7a8943743b982c21f376e505ce2
SHA1ad4b46324710950d1e28d50a3dd9857a91f0b0cd
SHA25656892c05f26473b3da4593fd4592fab644e0b93ddde5a676cfb1b7f2ecd79829
SHA51271ad514b1bb0693f8d9e9c8d17875d0f1db64b2118ef06fa992b8e00753281f70a698442e846cf3b782666aa5db811eaf7bbb7778a2921e9c6618b89c0d5a84f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD551bd6be61d763470dcc2017b838c9e7c
SHA19443eaccbdbadf73adc99c255d81945c4124b16a
SHA2562799e12316752c4ee6a54744bcd3c1ae21bd006f658a04093be3fb48dff4e640
SHA512075f6b54db58bc713fb74d1c6b47d2caf55415b70f6edb9fb46df8da7986f0c79531b28d264951c51e3ce8fdf6261e6d970e67253cba533e925a0b7ede7dda24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD563da9e07be3c369a4b315fbc544c005f
SHA1c879f05d9b3fbd20b657b2ae9e210df4058aa984
SHA2568690a45b5b3cc0e65a7e5fb2a1ea33178e84e6656351ef6040e3d9f6be24ac0e
SHA512efec9af418aa01b9c1386535524c9afeb82c592937a8372066a34098495db44fcbb861b0a53102cb21f164767129cc1c60b8f849d4f622582cd04503977152dc
-
Filesize
68KB
MD529f65ba8e88c063813cc50a4ea544e93
SHA105a7040d5c127e68c25d81cc51271ffb8bef3568
SHA2561ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184
SHA512e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
327KB
MD509e28e9a94fee8af07007497677976fc
SHA1383a448b39b3eb8917cf36661996ca2c933ae53e
SHA2568d1386773be9c28c6b3a5b5aa6838cf575189cedf17544105b95500c156b8f7e
SHA512a7a705bfa8cec58de945e86e82f2dcdb658b8f0b1d8aa606caf35e1d6860e2d3ea890c6d974dd8c692ae260d1d342f2ff875880a04f247290089c477cc9d4c02