Analysis
-
max time kernel
119s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 10:41
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_1363011ce43fdadbff9360a2e2716731.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
VirusShare_1363011ce43fdadbff9360a2e2716731.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_1363011ce43fdadbff9360a2e2716731.exe
-
Size
342KB
-
MD5
1363011ce43fdadbff9360a2e2716731
-
SHA1
d980ddf282aa7170c38caaa4fe73d05cf04d9fe6
-
SHA256
5f5b2501b23fd3efceffa161bb51b9721a10f583e85e10a287faa170d847e1cc
-
SHA512
355c654a7226f6c68367f0ede1f294d84f5f2d8b70757c9c0b20546589971b5534d67b0a99360acca7d5a0251aca0339b55226e859d5d53637a5491533072feb
-
SSDEEP
6144:wlOK1RBZgYK6aOtAOv49cXWF8eM0jF47fodLQdq71wsMrMYNVnL:wT16YKitccXWjTvLQdu1nMrvnL
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+rrnki.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/3A2F7C783F142916
http://kkd47eh4hdjshb5t.angortra.at/3A2F7C783F142916
http://ytrest84y5i456hghadefdsd.pontogrot.com/3A2F7C783F142916
http://xlowfznrg4wf7dli.ONION/3A2F7C783F142916
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (412) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 3028 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+rrnki.html xneddfxqgkhr.exe -
Executes dropped EXE 1 IoCs
pid Process 1344 xneddfxqgkhr.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Windows\CurrentVersion\Run\bssldicqirgu = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xneddfxqgkhr.exe\"" xneddfxqgkhr.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\FlipPage\pagecurl.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\he\LC_MESSAGES\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-join.avi xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\split.avi xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\ext\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ia\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pa\LC_MESSAGES\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\js\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\RedistList\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.launcher.win32.win32.x86_64_1.1.200.v20141007-2033\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\en-US\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\css\currency.css xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\css\weather.css xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\icon.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\include\win32\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\css\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\de-DE\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\an\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\en-US\css\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\settings.css xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\it-IT\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mousedown.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\grayStateIcon.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\weather.css xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Triedit\ja-JP\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows NT\TableTextService\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\es-ES\js\settings.js xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\ja-JP\css\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\LC_MESSAGES\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\js\jquery.jstree.js xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\ja-JP\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pl\LC_MESSAGES\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access_output\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\it-IT\css\currency.css xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\css\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\brx\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\es-ES\js\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\ja-JP\js\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\dcommon\gifs\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.console.ui.notification_5.5.0.165303\html\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\it-IT\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\sk-SK\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\MSInfo\es-ES\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\Recovery+rrnki.html xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\Recovery+rrnki.txt xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\BabyBoy\nav_uparrow.png xneddfxqgkhr.exe File opened for modification C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gl\LC_MESSAGES\Recovery+rrnki.png xneddfxqgkhr.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\LayeredTitles\Recovery+rrnki.html xneddfxqgkhr.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\xneddfxqgkhr.exe VirusShare_1363011ce43fdadbff9360a2e2716731.exe File opened for modification C:\Windows\xneddfxqgkhr.exe VirusShare_1363011ce43fdadbff9360a2e2716731.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 00a174f322bbda01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "424178011" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{1F1033B1-2716-11EF-B69B-6AA5205CD920} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000003599785295133548959a91436dc9244c000000000200000000001066000000010000200000002a0ee9c9bdf0404a9bb97a827419eff35415ff1ed631bb4a995af424c6d21371000000000e800000000200002000000064143f17551b18fbcb24c83da46da2ad3b82fb12d75689cd121e92b0b909da08200000000b27d1e15699d2937671b3626622ad2675663b9bb8bee61d874e2ab7e580853e40000000c5bd45ffa913e50d006536d8b126d42e74eb0e1e51a54b6721e4b59959169dad7aa7d2b4972f63b28fdaf8c4ad981898031778bd3f9418e5453385576fc64ef5 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe -
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xneddfxqgkhr.exe Key created \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C xneddfxqgkhr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3627615824-4061627003-3019543961-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 xneddfxqgkhr.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 xneddfxqgkhr.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xneddfxqgkhr.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 xneddfxqgkhr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2384 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe 1344 xneddfxqgkhr.exe -
Suspicious use of AdjustPrivilegeToken 42 IoCs
description pid Process Token: SeDebugPrivilege 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe Token: SeDebugPrivilege 1344 xneddfxqgkhr.exe Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe Token: SeSecurityPrivilege 2540 WMIC.exe Token: SeTakeOwnershipPrivilege 2540 WMIC.exe Token: SeLoadDriverPrivilege 2540 WMIC.exe Token: SeSystemProfilePrivilege 2540 WMIC.exe Token: SeSystemtimePrivilege 2540 WMIC.exe Token: SeProfSingleProcessPrivilege 2540 WMIC.exe Token: SeIncBasePriorityPrivilege 2540 WMIC.exe Token: SeCreatePagefilePrivilege 2540 WMIC.exe Token: SeBackupPrivilege 2540 WMIC.exe Token: SeRestorePrivilege 2540 WMIC.exe Token: SeShutdownPrivilege 2540 WMIC.exe Token: SeDebugPrivilege 2540 WMIC.exe Token: SeSystemEnvironmentPrivilege 2540 WMIC.exe Token: SeRemoteShutdownPrivilege 2540 WMIC.exe Token: SeUndockPrivilege 2540 WMIC.exe Token: SeManageVolumePrivilege 2540 WMIC.exe Token: 33 2540 WMIC.exe Token: 34 2540 WMIC.exe Token: 35 2540 WMIC.exe Token: SeIncreaseQuotaPrivilege 2468 WMIC.exe Token: SeSecurityPrivilege 2468 WMIC.exe Token: SeTakeOwnershipPrivilege 2468 WMIC.exe Token: SeLoadDriverPrivilege 2468 WMIC.exe Token: SeSystemProfilePrivilege 2468 WMIC.exe Token: SeSystemtimePrivilege 2468 WMIC.exe Token: SeProfSingleProcessPrivilege 2468 WMIC.exe Token: SeIncBasePriorityPrivilege 2468 WMIC.exe Token: SeCreatePagefilePrivilege 2468 WMIC.exe Token: SeBackupPrivilege 2468 WMIC.exe Token: SeRestorePrivilege 2468 WMIC.exe Token: SeShutdownPrivilege 2468 WMIC.exe Token: SeDebugPrivilege 2468 WMIC.exe Token: SeSystemEnvironmentPrivilege 2468 WMIC.exe Token: SeRemoteShutdownPrivilege 2468 WMIC.exe Token: SeUndockPrivilege 2468 WMIC.exe Token: SeManageVolumePrivilege 2468 WMIC.exe Token: 33 2468 WMIC.exe Token: 34 2468 WMIC.exe Token: 35 2468 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2864 iexplore.exe 2560 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2864 iexplore.exe 2864 iexplore.exe 2632 IEXPLORE.EXE 2632 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2392 wrote to memory of 1344 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 28 PID 2392 wrote to memory of 1344 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 28 PID 2392 wrote to memory of 1344 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 28 PID 2392 wrote to memory of 1344 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 28 PID 2392 wrote to memory of 3028 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 29 PID 2392 wrote to memory of 3028 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 29 PID 2392 wrote to memory of 3028 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 29 PID 2392 wrote to memory of 3028 2392 VirusShare_1363011ce43fdadbff9360a2e2716731.exe 29 PID 1344 wrote to memory of 2540 1344 xneddfxqgkhr.exe 31 PID 1344 wrote to memory of 2540 1344 xneddfxqgkhr.exe 31 PID 1344 wrote to memory of 2540 1344 xneddfxqgkhr.exe 31 PID 1344 wrote to memory of 2540 1344 xneddfxqgkhr.exe 31 PID 1344 wrote to memory of 2384 1344 xneddfxqgkhr.exe 36 PID 1344 wrote to memory of 2384 1344 xneddfxqgkhr.exe 36 PID 1344 wrote to memory of 2384 1344 xneddfxqgkhr.exe 36 PID 1344 wrote to memory of 2384 1344 xneddfxqgkhr.exe 36 PID 1344 wrote to memory of 2864 1344 xneddfxqgkhr.exe 37 PID 1344 wrote to memory of 2864 1344 xneddfxqgkhr.exe 37 PID 1344 wrote to memory of 2864 1344 xneddfxqgkhr.exe 37 PID 1344 wrote to memory of 2864 1344 xneddfxqgkhr.exe 37 PID 2864 wrote to memory of 2632 2864 iexplore.exe 39 PID 2864 wrote to memory of 2632 2864 iexplore.exe 39 PID 2864 wrote to memory of 2632 2864 iexplore.exe 39 PID 2864 wrote to memory of 2632 2864 iexplore.exe 39 PID 1344 wrote to memory of 2468 1344 xneddfxqgkhr.exe 40 PID 1344 wrote to memory of 2468 1344 xneddfxqgkhr.exe 40 PID 1344 wrote to memory of 2468 1344 xneddfxqgkhr.exe 40 PID 1344 wrote to memory of 2468 1344 xneddfxqgkhr.exe 40 PID 1344 wrote to memory of 1476 1344 xneddfxqgkhr.exe 43 PID 1344 wrote to memory of 1476 1344 xneddfxqgkhr.exe 43 PID 1344 wrote to memory of 1476 1344 xneddfxqgkhr.exe 43 PID 1344 wrote to memory of 1476 1344 xneddfxqgkhr.exe 43 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xneddfxqgkhr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xneddfxqgkhr.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_1363011ce43fdadbff9360a2e2716731.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_1363011ce43fdadbff9360a2e2716731.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\xneddfxqgkhr.exeC:\Windows\xneddfxqgkhr.exe2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1344 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:2384
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2864 CREDAT:275457 /prefetch:24⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2632
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XNEDDF~1.EXE3⤵PID:1476
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵
- Deletes itself
PID:3028
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5221bf5689dd648ae89ef070e74cea3ea
SHA119d9ba702e1330f7b32f295f4878ffbc1b061356
SHA256f553037a68f8ac11814880a934fd5aee109f6f79d728556ed40bf1e8f14d4444
SHA512c2ee31a940310dbfa819f70a05d76352c2d8e381bc06f31bac48f3f61df213e3c3926eab4a353ec71d18616f4ab2f1b6086c60897c89a17dc6f4c05e183c6fa8
-
Filesize
63KB
MD5d45928683ccfe6a75ce0fe1e120b1d47
SHA110d4c6587f9805cfc8cd50d930ce6a2688aedbb3
SHA2563d0f99d1b21d4e010b9663cf61d432d995b465b39f8fc66fe6903dcf70dad6cd
SHA512688359e42ec9129abd10fa033bc2f242a8bfce4e84cf21d45c634a78a17c53a7381f31447c48050080dbef60c133ced17614321c4d3fe90746f4ed9491415f0b
-
Filesize
1KB
MD5c59c75b127dc7234af4db3bdd8c83ab7
SHA17d348c974ed7ebafe1e95f150cb3a693cb044cff
SHA256dd081032890be44a4d0c678b79002f05b1ff16e9f930a544037144f461823198
SHA512c46db7e08f77320935f55fb96868fef4c3834ca25c50e0de089b92b3221b56e6f49068b51f0603917e9d3e45359fa5ea479c5288956a40bd80f258ee632115e8
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5a32792ace8db990c67ff90daa8e3ddf4
SHA107c08906863dbdea0fea92a6499a5f839e8f44a8
SHA256f0d7ba7273828e441fa24f2be1dbc5e7375a9ed66891dd0a8e8c6335d322ee24
SHA512553b235d143047711b7a5fa5d8366468b04f707c880cc6657c1a676b89729e013fde7cbc9ee8f3bfebea2caa352b2a3323adf0eed8ed02f3cf7de274c4af6e18
-
Filesize
109KB
MD58c18b3ac703fddf2b3c6ad4c6c108ee3
SHA184637914ecdd0a23d98c301e212dc3600175488c
SHA25634cbdf7b6a7aded58e33bae5003552610f8e13a084afd99258a61c5772b37c60
SHA5123f49343c647878135e611dcb85be7469f47f95a14d57bd174eceb49250fb7f8a26dc9e2cc6cc3751ed2647f2989d2fa343465e77d61137616960785355e1f206
-
Filesize
173KB
MD56aa6a841051d704ff3622f1fbff2fdad
SHA15a06be0f195ec9a7c2cab82d0d47df6d74b93aba
SHA25660870ebed334e3e43401334c164df61fe40b3bfe87c5b5ffc0b57d22002948fe
SHA512694dd228b6a7835a2a788db12527499d1f3a12966436bc18df591ca7062b9dc6eb4b0cbe982221b19e156cc2ebf7121dc674b749bc356fa4bf4d628457fdbbb5
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5c7e26bdfbb46b9d9791b43a47741f5a0
SHA1a7c868856d4efa3a82a29e1ee9dacfd4294ec77f
SHA2561f55fad93b8a6389790d166500039d778a6320936da0c56267899f6b22498931
SHA5120733892ab34161d1aa1368456fdb39bdf66dafe999aaca302ed50cf4db82e23fae84f377cae72fe26950901bbce218a0ca309fafd1d9a8d6d55070b76bfa1f43
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5418d5f5e62f7a3b90830f518b742a0ac
SHA1f99566bd5ce4ccf95769d5fd646e36c0f0e112fb
SHA256ff208ca88411ee2939997ce52338c47775986b14340d28f7887b38ed588987bf
SHA512ea65b7c7239a6ba9670dd87ac49b1356901aade0f7058001453f9e5e7b50fce7fdbe7324797b519210baa23212e3cbf3926ca5b1e580f6f9772941580ff9fa52
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD518599c399a65771237bd564e9bcb1019
SHA1443ae70ca9d2ffa963d421760ebcc4e05a1ae221
SHA256d0580cfea5c21ce079ff22334ba129121909ad3fd6ceaab0a85e1f8777f6930e
SHA5121c41ac6647c96df5500e5d88b3d52c38b250205e4c3915fd71246b4e9a6319e0e94f17360be14a4df81d404ed26d2b4d0247c10111feab61966f97c65e4aaa03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD509f3c0357873a43061da6f399e1e2526
SHA1b799e1050b37a81b42ff5bfce63d64b4bb756249
SHA256151d3ffca467a0a6db80e77f6a44306665e985bf3b11b824e8e44fc49c41925e
SHA51261933afbafe7573176703053875ac6ddd09acd9dfcbb35da6d9b49b0709951e65e018ed42f3d0ce6c026d44b521056f86afa1708b5c4974f161df4444d1e92d6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD582d058dc7c929301e48f6d3c1813710a
SHA160a5cf308ec35de3ce66e1819a5d0598ab984f63
SHA2561aa5a79f18768f2f38689be2f828ab10c97e7f2bdf5326baca6674cb097ec05b
SHA5127b39406283cab1d52df10d10d315a6d67ad8346f3fe69acaf396d48190eb5d2e9b23ffc7629629441d2cde4ca9d6a918b24669b7074b98a84dd5bb09a01aadf2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD505e0c186e38fb0bdf4e9a7f1927b945e
SHA1ac99e470899779d608db9e2e4640c6cfb4921310
SHA25660592973133cbb4f558083ad43e094ba1a70aa50208cfe0706bb0f86c1ddb099
SHA5128c954dbe97154f8df98c6c32bc9e4ecdeeff9ed46ee35b4bc93febff10a05e27c482889bb5d341b378af7d19c6cd6ea227a70d360c4c2820b69de7bd01ff2b1f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d3bccdaeceb26328df451e135a9271cc
SHA12b3755479d4ee6fceca5c41c32e82c17244f77c0
SHA256fdbfac77cad45eff6e9ec1e7bccef916119d74732e6bcf63baea3b3a78d24df2
SHA512385efb044692751a3c82ac86881af81a829f4b4828bf49f20fb7f9e2d4d8e3c9679411a0685fa019fbb8695f05f89844a5cbb7cb37cdf6a1645bf8c11447074c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a3f0d82cc4a1862b8d34c5c3d7b66b03
SHA14ec5eafff2dcdd94f46713b0228641795ee0b27b
SHA256a3a3e810a87f3c6e86e574c503b518ae991b3c302d6bfb00821901e7886b07f7
SHA51217c78224fbab54acdc97ffe662d07cffc8a9cfbcb810b150ce6b39403eea3f4cf20434da801a9abd106202c2c2863820cbc382732811202db3d86c6cba91ba1e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51497e5f1b0ae1230cbb62d0f9386d8ce
SHA14f122356a393f205477f552c732fead3efb2ace8
SHA2566d83ac3f49dae4ed4596eb3e949d58cc1a243fe718bc03b16ccf8f86bd0a4a9b
SHA5127e57caf5a0e9883a4d8770d781b79de8b1365ca6338d3320cbc645eb097e730670b4b6d7c97904327622196694092372bec6e89b7bf2ce46ba72dfcc045e73e9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d647f18c80346b9aaff3671573817664
SHA1e79caa319c7b12b6ee6b2f2a79991883d8581538
SHA2564d2ca054d5417e2a4d6d38877af945b9cb503601c0d40a614458713ce3bdfa48
SHA512a88316e69e23eeafc6f5f9e0c54e02a24b9584c30b5b86c93b5baa558bc5cfd1926817184e68c2b9d199d6c64c1360c3edd6edc050725aad723a2cbe408af8ff
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5bcf140730fc36482a032e4d052963a58
SHA1b9179de242da75431affd37d2985209bee8e224f
SHA2568399102dd4b0b95311c18aac8298b80dc548a432870031d655d9f04b9e179126
SHA5120c43554e2f8a69e49e77064c0d4463efa1408735cb5ca3b331aea324d066737b53862fa21525f29e2ba05837eecf6b69934b2599d07b4b2817556dc1d79fcddd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD519e096f714b6dd36f8b6b8a2245cb523
SHA136c1494231f7e2bc295c6a1a75332df13f0b7967
SHA2561515cc30b90d2ef8eb8a5ab0ef92800d3b168f617a9d873f56a7293f86ecaf23
SHA512431d6bd9fd4f84ce4ba56e0350ad471bfa49362a8b19c42e3951ec8437c5056c48689f193bb968ba009da8fd6e7f5d910eee7a1b869ecae78335747f8fc3be5e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fd052b7245faf6f8e18816460bd3ccf3
SHA19d9fc87bcd7cca61c6093296a3434422338b215a
SHA2562b3d7dd9bd4dfa049be7a42ba072b94a9bb219226c08b33647f15be97201d25f
SHA512717563a13a0a07a6ed9337443c053b13e106b2bd8b87c2554ed1e7140cbe5bdfdbb684986f68dca129c1fc1871d5b4ed0f62a96a1e1a299f34c94f97cf6f7165
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5af2340ddbf38382cba3becccd4f6f4e1
SHA18b5b31d28154339244879b863a6a969d5bece005
SHA2560058d972784605a910ef5484daf99a5f55cf9d537e28f059d24b331158c67517
SHA512884178a190cb57b602d5019083abff85ef7ce11de63ad22262ec6ab808ece56029afdd0155478ae0f60e75f6a1e13210d07a622e863a176f29ad45dc3a8fa8ad
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5d5744e34c0524e2b08dfa78d767a0dc7
SHA13e8e1522bdea0c12818402193d0e6f1a3053ae0c
SHA256bf01a25d23c51e6b57c201bedb121a8a7c41b9becc3ade5adedc566be77bdbbd
SHA5125f284fe28ec572d3baeadf77c79a69cbfdcd4373696a4f342675263650779c463bf639cc16a0258f84bf82a22977f8661600f7a039368ac690387ad332642c61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53ec6148c3090b1e369fa502aea84dbea
SHA1ce88e6b2df9b67567f2deb8d5f5486f9042add36
SHA2567eefcb9bf13e77e43dcf33e2e231f3f39d32617d26aac117ae177b11311f3b0d
SHA51284de744aab6e268c9052afc092a452dee108a6b1d0525385ce2255bb1f8fc12269f99b06dc2409485ceffdef899689b03e7c6ff7fc2a6fc13cf228b9452dd9c5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f87519a82bc2f784587066caa720dec0
SHA1982f3938af9c856d7f1903a28d6741d8b19b8d16
SHA25693a39aa3dc9e27c55f7f1ed020ecedeee6c149945979c1523590fce974cec00c
SHA5122de9810601fc0c40e022ff10c34ccde8cb28d8b552bff56f5d26875e44de1b2128fb0bdf63551cf3675198b73850c6c24ed0703d89842404e2c2cc81d0479dfa
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a5560a3a276b6355721d6b8fe035c794
SHA1468e718dfd99dcf228437fe2c6286b748a103758
SHA25627ca14bd75416a6f77f558aa24fa680cb006038e8157e478e1d597f8990c5f3d
SHA51267b43fed322b84dbba4c836337488722c88d4b5814be4a7eff4530ae36ffd36e2ee365b385047799aa0497cdabf337ac9e22a85e16e7f41e4b98fcca3c74bebe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f17c4b25116effacb9e829955327bf95
SHA155d30a903f8b2c69cbbd64c330ddf0df553d64aa
SHA2562a7079f6ff390f75f8a2366fba663ac9f337347bcefdb8046aaf4335c58a9abe
SHA512730a4fa587003d11926422d0567efc4d41e4f4aa86089ab13934536385a005e625e284b4d1f0d88f346c096567b87ee06cb7fc3a7f21889948436f980b603f61
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5a27e1bb8e00375a29ff4884cfee1458b
SHA1dceecd36ec2bf5ef47a88f24c3c9d1a37a5cf0a9
SHA256f5e19fde1814e79d7e5fa717b87523a1cd5309bbb5eddc6ed5c6704b4c3407bc
SHA512378e394c9bc43a60468b598864ff6d12d0b673f1be15ebd4d50305b17438b1bb4e20470c150ed49d3d15822bd807540f9f9d43f81818bfecb980386872d0a7b4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fcc30dca1452307b7b9bcbff69f1286a
SHA10af1877246e4cb3f2bbe4242917fea293d29b516
SHA256010dcab8631c103b0406a8213c60ec09823b6218de344a72506c1e83428e3efc
SHA5126d7972dfbd623f125e56e420ef59da3ce2281e5a5a80680a96b9cecd9c78daddcca91f5d0405ac42736cf1fb2b8ae9acb57c20eb275080ee1a50a7d8e8f04821
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD520e877226876503c70de74dc31a39d70
SHA1603d31d01e559a06922da732bd34cd0e488f196d
SHA256d20ac4053d63d69db62b598171ec0c9945012397831d4bc9ef259403374c10ad
SHA5128a14527853594afb449cba723b53815529ffdbcfb9dde716dd22ded85876ca5baa2a06e46ccdf350bedb99f27b36e2a5ea92fd3d6bd1341a5fc94caa2f0847e7
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
342KB
MD51363011ce43fdadbff9360a2e2716731
SHA1d980ddf282aa7170c38caaa4fe73d05cf04d9fe6
SHA2565f5b2501b23fd3efceffa161bb51b9721a10f583e85e10a287faa170d847e1cc
SHA512355c654a7226f6c68367f0ede1f294d84f5f2d8b70757c9c0b20546589971b5534d67b0a99360acca7d5a0251aca0339b55226e859d5d53637a5491533072feb