Analysis
-
max time kernel
95s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23/01/2025, 02:56
Behavioral task
behavioral1
Sample
default.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
default.exe
Resource
win10v2004-20241007-en
General
-
Target
default.exe
-
Size
211KB
-
MD5
f42abb7569dbc2ff5faa7e078cb71476
-
SHA1
04530a6165fc29ab536bab1be16f6b87c46288e6
-
SHA256
516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd
-
SHA512
3277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af
-
SSDEEP
6144:zia1vcaEaA+HPsISAzG44DQFu/U3buRKlemZ9DnGAeWBES+:zHctWvVSAx4DQFu/U3buRKlemZ9DnGAn
Malware Config
Extracted
C:\Program Files\Crashpad\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT
buran
Signatures
-
Buran
Ransomware-as-a-service based on the VegaLocker family first identified in 2019.
-
Buran family
-
Detects Zeppelin payload 10 IoCs
resource yara_rule behavioral2/files/0x000400000001e767-17.dat family_zeppelin behavioral2/memory/2440-33-0x0000000000DF0000-0x0000000000F30000-memory.dmp family_zeppelin behavioral2/memory/3332-43-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/2708-46-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/3332-2893-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/904-8139-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/904-14250-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/904-20227-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/904-26054-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin behavioral2/memory/3332-26079-0x0000000000F00000-0x0000000001040000-memory.dmp family_zeppelin -
Zeppelin Ransomware
Ransomware-as-a-service (RaaS) written in Delphi and first seen in 2019.
-
Zeppelin family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (6089) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation default.exe -
Deletes itself 1 IoCs
pid Process 4612 notepad.exe -
Executes dropped EXE 3 IoCs
pid Process 3332 svchost.exe 904 svchost.exe 2708 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Windows\\svchost.exe\" -start" default.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\W: svchost.exe File opened (read-only) \??\V: svchost.exe File opened (read-only) \??\U: svchost.exe File opened (read-only) \??\T: svchost.exe File opened (read-only) \??\S: svchost.exe File opened (read-only) \??\I: svchost.exe File opened (read-only) \??\G: svchost.exe File opened (read-only) \??\X: svchost.exe File opened (read-only) \??\R: svchost.exe File opened (read-only) \??\Q: svchost.exe File opened (read-only) \??\P: svchost.exe File opened (read-only) \??\O: svchost.exe File opened (read-only) \??\J: svchost.exe File opened (read-only) \??\E: svchost.exe File opened (read-only) \??\B: svchost.exe File opened (read-only) \??\A: svchost.exe File opened (read-only) \??\N: svchost.exe File opened (read-only) \??\M: svchost.exe File opened (read-only) \??\K: svchost.exe File opened (read-only) \??\Z: svchost.exe File opened (read-only) \??\Y: svchost.exe File opened (read-only) \??\L: svchost.exe File opened (read-only) \??\H: svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 29 iplogger.org 27 iplogger.org -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 geoiptool.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\sv-se\ui-strings.js svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\js\nls\nb-no\ui-strings.js.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\resources\strings\LocalizedStrings_es-US.json svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-100_contrast-high.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusVL_KMS_Client-ppd.xrm-ms.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-96_altform-unplated.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\en-gb\ui-strings.js.15E-486-D05 svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\circle.cur.15E-486-D05 svchost.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\deploy\messages_it.properties.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.1d9d722e.pri svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\WideTile.scale-200_contrast-white.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\adobe_spinner.gif.15E-486-D05 svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALNI.TTF svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-200.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\AboutAdsCoreBackgroundImage.jpg svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-pl.xrm-ms svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ORGCHART.EXE.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\ScreenSketch.winmd svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-125_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_AppList.scale-100.png svchost.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\tnameserv.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019VL_KMS_Client_AE-ul.xrm-ms.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_SadMouth.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\zh-cn\ui-strings.js svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeStudentVNextR_Trial-pl.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-96_altform-unplated_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-white_scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-200_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppxSignature.p7x svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\Shield.targetsize-44.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-36_altform-unplated_contrast-black.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\CardUIBkg.scale-100.HCWhite.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Colors\Red.xml svchost.exe File created C:\Program Files\Microsoft Office\root\Office15\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\offsymt.ttf.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-48_altform-unplated_contrast-black_devicefamily-colorfulunplated.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png svchost.exe File opened for modification C:\Program Files\Java\jdk-1.8\bin\jmap.exe svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_OEM_Perp-pl.xrm-ms svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-150_contrast-white.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-16_altform-lightunplated.png svchost.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\!!! ALL YOUR FILES ARE ENCRYPTED !!!.TXT svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\stream_window.html svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-48_altform-unplated.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-80_altform-unplated.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-64_altform-unplated_contrast-black.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\SmallTile.scale-200.png svchost.exe File opened for modification C:\Program Files\Java\jdk-1.8\release.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-150.png svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-48.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pl-PL\View3d\3DViewerProductDescription-universal.xml svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-20.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\MinionPro-Regular.otf.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxSmallTile.scale-100.png svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp10.scale-100.png svchost.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\fonts\LucidaBrightItalic.ttf.15E-486-D05 svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Office\Office16\AppSharingHookController.exe svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\Video-48.png svchost.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\cardview-warning.png.15E-486-D05 svchost.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\kab\LC_MESSAGES\vlc.mo.15E-486-D05 svchost.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalStoreLogo.scale-100_contrast-white.png svchost.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\help.svg.15E-486-D05 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language default.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: SeDebugPrivilege 2440 default.exe Token: SeDebugPrivilege 2440 default.exe Token: SeDebugPrivilege 3332 svchost.exe Token: SeIncreaseQuotaPrivilege 5092 WMIC.exe Token: SeSecurityPrivilege 5092 WMIC.exe Token: SeTakeOwnershipPrivilege 5092 WMIC.exe Token: SeLoadDriverPrivilege 5092 WMIC.exe Token: SeSystemProfilePrivilege 5092 WMIC.exe Token: SeSystemtimePrivilege 5092 WMIC.exe Token: SeProfSingleProcessPrivilege 5092 WMIC.exe Token: SeIncBasePriorityPrivilege 5092 WMIC.exe Token: SeCreatePagefilePrivilege 5092 WMIC.exe Token: SeBackupPrivilege 5092 WMIC.exe Token: SeRestorePrivilege 5092 WMIC.exe Token: SeShutdownPrivilege 5092 WMIC.exe Token: SeDebugPrivilege 5092 WMIC.exe Token: SeSystemEnvironmentPrivilege 5092 WMIC.exe Token: SeRemoteShutdownPrivilege 5092 WMIC.exe Token: SeUndockPrivilege 5092 WMIC.exe Token: SeManageVolumePrivilege 5092 WMIC.exe Token: 33 5092 WMIC.exe Token: 34 5092 WMIC.exe Token: 35 5092 WMIC.exe Token: 36 5092 WMIC.exe Token: SeIncreaseQuotaPrivilege 5092 WMIC.exe Token: SeSecurityPrivilege 5092 WMIC.exe Token: SeTakeOwnershipPrivilege 5092 WMIC.exe Token: SeLoadDriverPrivilege 5092 WMIC.exe Token: SeSystemProfilePrivilege 5092 WMIC.exe Token: SeSystemtimePrivilege 5092 WMIC.exe Token: SeProfSingleProcessPrivilege 5092 WMIC.exe Token: SeIncBasePriorityPrivilege 5092 WMIC.exe Token: SeCreatePagefilePrivilege 5092 WMIC.exe Token: SeBackupPrivilege 5092 WMIC.exe Token: SeRestorePrivilege 5092 WMIC.exe Token: SeShutdownPrivilege 5092 WMIC.exe Token: SeDebugPrivilege 5092 WMIC.exe Token: SeSystemEnvironmentPrivilege 5092 WMIC.exe Token: SeRemoteShutdownPrivilege 5092 WMIC.exe Token: SeUndockPrivilege 5092 WMIC.exe Token: SeManageVolumePrivilege 5092 WMIC.exe Token: 33 5092 WMIC.exe Token: 34 5092 WMIC.exe Token: 35 5092 WMIC.exe Token: 36 5092 WMIC.exe Token: SeBackupPrivilege 3840 vssvc.exe Token: SeRestorePrivilege 3840 vssvc.exe Token: SeAuditPrivilege 3840 vssvc.exe Token: SeDebugPrivilege 3332 svchost.exe Token: SeDebugPrivilege 3332 svchost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 2440 wrote to memory of 3332 2440 default.exe 83 PID 2440 wrote to memory of 3332 2440 default.exe 83 PID 2440 wrote to memory of 3332 2440 default.exe 83 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 2440 wrote to memory of 4612 2440 default.exe 84 PID 3332 wrote to memory of 904 3332 svchost.exe 97 PID 3332 wrote to memory of 904 3332 svchost.exe 97 PID 3332 wrote to memory of 904 3332 svchost.exe 97 PID 3332 wrote to memory of 2708 3332 svchost.exe 98 PID 3332 wrote to memory of 2708 3332 svchost.exe 98 PID 3332 wrote to memory of 2708 3332 svchost.exe 98 PID 3332 wrote to memory of 1452 3332 svchost.exe 99 PID 3332 wrote to memory of 1452 3332 svchost.exe 99 PID 3332 wrote to memory of 1452 3332 svchost.exe 99 PID 3332 wrote to memory of 4008 3332 svchost.exe 101 PID 3332 wrote to memory of 4008 3332 svchost.exe 101 PID 3332 wrote to memory of 4008 3332 svchost.exe 101 PID 3332 wrote to memory of 3364 3332 svchost.exe 103 PID 3332 wrote to memory of 3364 3332 svchost.exe 103 PID 3332 wrote to memory of 3364 3332 svchost.exe 103 PID 3332 wrote to memory of 4068 3332 svchost.exe 105 PID 3332 wrote to memory of 4068 3332 svchost.exe 105 PID 3332 wrote to memory of 4068 3332 svchost.exe 105 PID 3332 wrote to memory of 2128 3332 svchost.exe 107 PID 3332 wrote to memory of 2128 3332 svchost.exe 107 PID 3332 wrote to memory of 2128 3332 svchost.exe 107 PID 3332 wrote to memory of 4824 3332 svchost.exe 109 PID 3332 wrote to memory of 4824 3332 svchost.exe 109 PID 3332 wrote to memory of 4824 3332 svchost.exe 109 PID 3332 wrote to memory of 3616 3332 svchost.exe 111 PID 3332 wrote to memory of 3616 3332 svchost.exe 111 PID 3332 wrote to memory of 3616 3332 svchost.exe 111 PID 3616 wrote to memory of 5092 3616 cmd.exe 113 PID 3616 wrote to memory of 5092 3616 cmd.exe 113 PID 3616 wrote to memory of 5092 3616 cmd.exe 113 PID 3332 wrote to memory of 2964 3332 svchost.exe 117 PID 3332 wrote to memory of 2964 3332 svchost.exe 117 PID 3332 wrote to memory of 2964 3332 svchost.exe 117 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 PID 3332 wrote to memory of 4808 3332 svchost.exe 122 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\default.exe"C:\Users\Admin\AppData\Local\Temp\default.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2440 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -start2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 03⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:904
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\svchost.exe" -agent 13⤵
- Executes dropped EXE
PID:2708
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- System Location Discovery: System Language Discovery
PID:1452
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C bcdedit /set {default} recoveryenabled no3⤵
- System Location Discovery: System Language Discovery
PID:4008
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete catalog -quiet3⤵
- System Location Discovery: System Language Discovery
PID:3364
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup3⤵
- System Location Discovery: System Language Discovery
PID:4068
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete systemstatebackup -keepversions:03⤵
- System Location Discovery: System Language Discovery
PID:2128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wbadmin delete backup3⤵
- System Location Discovery: System Language Discovery
PID:4824
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C wmic shadowcopy delete3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /C vssadmin delete shadows /all /quiet3⤵
- System Location Discovery: System Language Discovery
PID:2964
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:4808
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad.exe2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
PID:4612
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_bow.png
Filesize52KB
MD55ed05b0321cc13dffe322088b6aaf12b
SHA1f5d560971f1d9f05ec46cb6e9516936b8445c996
SHA256418a8e90f51a91b7a00c8104055ea8c44b51134441ec6973ef10fc83297f26c6
SHA512d11cb39ec2dfa7540cecf314b495777799bbaf25e87cebd43e8f5cdf1fe1c01096ffc297f8ed6648fcc3b75db106183743cf3a2aa5a3bbdc1fcba1444723936d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\hi_contrast\aic_file_icons_retina_thumb_highContrast_wob.png
Filesize52KB
MD572f183ee535f45b27df36d247e54d93d
SHA16a2e5df7f823b9a9a0a53ac139b73c51d05ecdbf
SHA2561058a4512e48d79a947f3c9a714251e5520a2978c352c1b21791d785801da260
SHA512701bbab0e35d0bcaed95351261448bb105be0666ed39c79baaa4b40fd43041c45aae3489c47e2369edc5f0ba58dc7ae459ea4ba3c0ae5f9e86cf7540095d6fa8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
Filesize52KB
MD54fae6ccb6f4f58f731f809a79fe60050
SHA131ab437e1bf215b94208eec73f147c091e150756
SHA256c18a7debcc59a31ca422bf283fee0d85b8ba88b594902f62d4a1d5cecc4b3047
SHA5121129420545e4fcb0b2e52e8537181b854569844a7f31dca5dd54c3d81e5e0187bc6eb0b461ae0616bb5207cb43ab1367843cd28ccf443bc563b2491eb99663b3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\fr-ma\ui-strings.js
Filesize34KB
MD504b2fcb6365bf52ec522d56af11910b1
SHA1d6b02e5750d8525684f525be562b7e02b062cb98
SHA25688fd0fe352447a1e61425bbff74cf1eade605a1649fb04e8ef8e02b61569d985
SHA5120ec8278742d83f1208a78db0b6183d95d740ccd8149299ecc9ed37851037684ed59da638ef85522f1224dd3f01ff203b2c21b83324297296ff243735bb24fe6f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\fr-ma\ui-strings.js
Filesize10KB
MD52693b4b1eede3bbd40e090465f80ff3a
SHA1fc661a12069253595e9e177f60cda88ea4886c1a
SHA256fdb036e94a6d6238000438b40e09c79de0cc77aacec7997344bb447cca92e3d7
SHA51275b410843688ce0db552d91702b01a1832cc66a681638ae8ebf68cb3910aafbc04e56c0fd394c2288ba5165df9b49a2ddad800339c88013ea73fde0cdd849a99
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-il\ui-strings.js
Filesize5KB
MD55d2f3f856a170235ecb932dccc8d4988
SHA117abe73ca57092f1d0c9f58095d32f0b54ecdb32
SHA2568064b1da358c689a7f691426ed07fb2bc7e4b8e7d42114c79b38416fe16a7350
SHA5121307f6759b2e05714098dc9920a1ac3c3a7be9e3f5bce5eaaa88a711f521b2df2cb89b15fdaca0e1763a4d983b70b7645f09e36e04c936af286b96e556a9d91a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-ma\ui-strings.js
Filesize6KB
MD514f5b54c0b23fd6e4c3f9afb9b8322f0
SHA1e179e4a6c302586b17eb93ed6560bc2cb7f1a4d3
SHA256f0b6295bf7f990550ab0ad8b1ad953629f97ba1e294d5f5a052cafe6df563f4f
SHA51239820a6a1a7613062c0f1e38b14e98aadde6f4fdd3b2e582bc6ca7cc3a9ce9521ceea4de770f34e0ceb7b924856d26112601356c6a3ff845691b3106789e1039
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\illustrations_retina.png
Filesize20KB
MD5cc99f107a9d3c4d602e49405775ef12b
SHA1775a1121ce3428ad4914be2b1888d28573422909
SHA256af79c296c3103a3019d073ad57beddf4cbfd4df441e4319267cc628bc2e4ec02
SHA512e2cb403448075645c3518781ac9ae50eba1562141297ed528fd41311a7de86007b6ca81a4b74f0dafdffa2aaab4b227f1bdc013a6694d81c06879061a808f222
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\exportpdf-tool-view.js
Filesize395KB
MD509043ad4e62c050d345379d02f927e07
SHA17aa6e8ef8b858d54a36a2afaea18fd8dda98cfd1
SHA25635c946bdef16a9be637924901deaa7df382d6b84084be9536de14904bbb76adc
SHA512244e33a3c99afe574d8175d147d0c16d84b8793a4251b93e0c7a6faf54158cd98016c8ca538a58c9fe0cb79736a277d2b0c8bb5a1dcc901c516aa7239ccd89ea
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\plugins\rhp\convertpdf-rna-selector.js
Filesize176KB
MD5d976744aee53bd9d5e15bddb29b29045
SHA1da91a4b6686f04ff12add44a667a2a31ced763cf
SHA2567f8448e904953788b5c5cb05b1d4db246eeb999caef7bccac1a288c04d335d97
SHA512241fcefc5d295a3871a3ed07d0a0de50bd0e8b7879927d3e1f73f0cb9765d90257a439907d93cd7be201e40908c71808f9ab89663d53db45f1aa50472f537ce3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-ma\ui-strings.js
Filesize12KB
MD5fd1da45f2b02cdf1bf53f57f95cd6098
SHA17dbba17103e8c21edd5e22a72be6700d55d3dcbe
SHA256642fa10a630f8a8f9e46f91acb0578e5167820b446c9c9921fd2a95e753b85b0
SHA512c24d5caabe47df67ab021aa1f6df575363d0984a26c0445e0788200bd18fe859c0338fd5dd97cb84df307af528c5107386f63858761074a0e4a94ee0cf1c1b3a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons.png
Filesize9KB
MD571154223c38813eb32e583b5d4a7f617
SHA169150fdef6a1760d3cad44a77d198c894a91b0bc
SHA25664d2a48d0d3fa2dad8b31fdf5620519f53246ebc105654256a0af5a37e94d645
SHA5120d2056389b6219cd876c9664e546163eebb8af8f988dc51cbfe207b0df584d64b00b842b8f6660807a2c091e84cdc6e1b5813c174671e1ca62f1c58cc9f1ebbe
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_ie8.gif
Filesize9KB
MD5bc49e85855f0aa8a27de953cbdd21665
SHA1cc0030b0234725b318772671f59bcef75474311e
SHA2560348cb712fdd621075c84ff6cc1d45e65e53db323a13dd69883a7f707c20e350
SHA51214ba1271ab6a63dfb099c97678fe3e3f60b3bba9462168e520c1fef7592cae2ee1221d2295ada88d47c05b287cd5d742ad68f498ea0f74b76c1580c3dcad14d6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\icons_retina.png
Filesize16KB
MD5c65e6e39c4b8850401067348212f5e3e
SHA103ad94824e038bb451f27a390c7767c0f735d24e
SHA25663ef9f4ae42af141843d6596b8339b5be409d603bf3a3e960c5fb4e5f5f11ba7
SHA512fb212af4a7433a7ff2b8a89b0228611e538866b7a8c85ad82dc97b7803bed2b33b0e45a0ab5e790a925d56d3ca8efa0ac52dc850290e3771e57625f2bc61ef36
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-il\ui-strings.js
Filesize6KB
MD59d06f6c23026ecbdd2d1ec08abc04932
SHA15a91d87221d8971d2aeb665cc791237a7d9e1653
SHA2565281b8dd20487f98dbab2c2187f303bd609cb53453bf61cad4a02ca270b097d5
SHA512dd077f206f218cf32001cc6067c16e9bbb841ba23c3ce337d840ddc9498d43b5069d80baf0796b189e8d1ee54ffb25a714019f5b022358780a7e93ae020d668d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\fr-ma\ui-strings.js
Filesize7KB
MD51a7b4f853a0ebe8830aff9b0c734ea31
SHA15159641c469269985516c670a89048e1a352452f
SHA25633a9ea42ddb6d2d34b62ea55afcc3932205310ea3d6883e48ecafc8d94f55276
SHA5128ddb2e811c0ef5f0f74acd66b5563acc22d2f75b3be5b0568121bdfcdce5e73b9a2593bf466ff1c03a7a0db0fb9ccf57eb7a7090e898c3b45b9f0abec0e35768
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\selector.js
Filesize48KB
MD570b7970dac155e088a7cd8bbd8434702
SHA151124c2871e94e30c41c650db373d82514b9accf
SHA256f8bc6eff7b25233e4300922f05af393bde9af60574922e213e53304da8c09ab1
SHA512513eb72cad017efc8ee5c4d48b1ff8419325de1aba1681411af5ed8745b73d6d9e2f7b7511dde97d6b8247fe73aca605302c3590c2f71b4603158b8cb96d71f8
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Light.pdf
Filesize381KB
MD509fc604adf3f66ed813477c9ea12128e
SHA1b549d91bc5c801e76c0786608b34f4510aebbae3
SHA2566c2afd92769dbb3febbcbe1c3ea241a7a66e80cb23ab6c1da66039196b2444cc
SHA512d9c3ab288b4d0e2f8b278644f8b01139a3adcaad50af1ad9b6f8eac23d3d7c032e3ad10739b1c6bcf5ee65fe1a1157386dfe29a2d3793279270d9e133cc29ed3
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileScanCard_Light.pdf
Filesize56KB
MD553da3055ad5a0862aab2a692341e4b0d
SHA124d8d568e75813f4acbef60d0c1c2046c9db6116
SHA256d246ac00eae5a77bd07fe4d49bac92dab4e2dc2d8adf5507d982cee7f8de123a
SHA5121af4f2e6b8749dceec6df22642faa44c28b92289f2d15b868812d4e45cae0d8e1487577925c9d2746e837c324b312cfb64d783ac480792f0bd3c8e5d675dd435
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\en-il\ui-strings.js
Filesize14KB
MD526c75ca189f8995f1860c17f2c310e1c
SHA14f5a3cf9ddd1d0c0f05259c4b027125a461a280d
SHA256202879ce9b391e0175938594254f2b1ab9eb8ece8210e229e2dc53ca171db710
SHA5124d9ee61d3079a351bbad17eb1c92ac2ea39f62f58f70e56c838d768b83aaeff03140218780778a74a59568b4a7575de2a7d203a8f915de1eee2ac5a48c8b3f8e
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\en-il\ui-strings.js
Filesize15KB
MD5bdc08c432a4009cafb67b8cfcd10419d
SHA103b3e2d92a95eb33b848860cd58b54110a71cad2
SHA25616ab7ee3e55095dad5dfb83a0f173761eff4d74a44ff459af5e080f5ece177ab
SHA512b2424a1ae7f521c687091027a46641aa1fca328468e2efd58bcde9d88023118f99b05333fa745522d1f54647f3507555c3a19a7bc11fb6cf765eb79aa22042e2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\core_icons.png
Filesize10KB
MD521c4e5433b007170871534d5dedb4bb1
SHA1023296acff4fe5777b3fd8d06f1de3262fc80e09
SHA25681003e6f14bf409df9da5d8ee2a7be4c7f4175623d975bca42a4615db3287d5b
SHA5124f4e2918fdbeecb0afd42af6ed434f6fcd325003668d729478bb2d2518ad65e5d3bf08b53b90d150204db4b8c4376f8c0e3d41205169e6190f6885a83ae3af7c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\en-il\ui-strings.js
Filesize9KB
MD5fe0d4568176039de51a0e2298fdd5cc0
SHA15a90d1b24f19631af12be6508e8668c6414f725d
SHA256d9f9620f147f954df7467ccdfc7033e2663db2cde6e80a1e9cb7bb2f0d6441c8
SHA51260bf5580aa140db9cacabee7aaf49d244e097d50b57196a767a21052227f6335e96b0c9e17414beab24deeadad93e88e7ec13158ce552d5e40afd20bd4b59c76
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-ma\ui-strings.js
Filesize11KB
MD58e15cfb3f163493cac9404f82ed664f3
SHA1b5927bbb406c949babc00a175ecda86f9ba87bcd
SHA2568a26891ef5907de14ef92de488d4047aa5245eeabf6b610d3873581c39e5ad84
SHA512f84112870f330b698c2431d4b6dcfa704f889d2e4e6ccf70bb87d1413e02d44ccaee7ea0d50ce114ddfc01f0909d6ba368efe1ba8d11abdcfbabbb8e3bce7f91
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\fr-ma\ui-strings.js
Filesize17KB
MD589d2daacf44e7e900d069c63bca98ee6
SHA17ed4a0dfb017347da193fa50e5dd8d7b5fc9a191
SHA256472975a961759cc272631309d44245bdf615e460c34e962cdc9201062f4d6779
SHA512c582387955ba916661d6d5732f684a03a17887dd288005edd7a10d107c0d465f82ed04dc4e169dd0881f116ae5bb897469f3ed3f975bc2bf96bcf978a53a49fa
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\fr-ma\ui-strings.js
Filesize18KB
MD5e0be75e013fdd1479a83d21e36376aa4
SHA1fe7f24549cad9df13c7fdf789825dea51dea03fd
SHA2560ffadd9580a7642fae0782beb834faeb38a329a02b7da9b448848cd0968bbbd4
SHA512658adfe265c177f18b1fa133b0e5c99610c3a8919169b5185661424ce8142b23147aef52860b5507e5c773cc4c65bc80c92f6438e9c4ff0298feac4c8fd990f6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\en-il\ui-strings.js
Filesize19KB
MD5fe2ea27704344a8d1c300835947af0c8
SHA15f29cf80638fc40ad017edc5f77f3a31cbfb2939
SHA256b48870e7b4d98ed7cab2535fc574b06223d6f3a9f2c2814a4e7e7ab9bfc45609
SHA51242f99b82d12ea1600de2318722dd640604c0e7d1eb8ab4ab7698dcd3d75665fdb96b232d9d4ca93a276ecdb977d3ad1b5055d340504ebc06b0f03f5c7e036307
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-ma\ui-strings.js
Filesize23KB
MD5d4bf3616d0d331d31030d4163cb3f3e1
SHA1d75e42b68dd2ed7a10ef1e4bb74265fd98a9e6cd
SHA256b110e0e23c2b66b4b05a947f2379be97a73317ead6b68a1484e3da49cddb5371
SHA512d8753206c2c585432397f373b98fc71a8ceda2d7515c21e63604cd249b871b64da7c0137820f98e3a941503535818a4ede8d5032ec742961beb78f445d82b698
-
Filesize
985B
MD53a98ca90db2558ab80cbca96bc6d0a40
SHA1c63ced9442e38676a8167d9877464278031ad100
SHA2569e5464e3466b50cdb4611c7698d587d87b418d1f9751268543297ee3fd5d13fc
SHA51250dbfcf79f166173d0025de4d23c7e99c64609069f411acf42b894cb4f996b1eabbac5e62553856f1119a58d9214d6f656cfb5ee158df51533788a855d05e17e
-
Filesize
4.1MB
MD5ea1e77039d5ef1426f8741fa8b4ce81c
SHA1a79dbc100021c541264e9345bc84c9ea0423dc81
SHA25652508380cbe28daa400995b3f21bfbe7ca796cfb8e4126cd8e800ad49b0247ff
SHA5121637a8591dd649f3c03580028d0608fdd022f60e42a628b8febb0aaf75e900d85df0339b1beff7b80f58b9c5c5e5cff330e69b8dcfbf5f72c39d7303f9ab2a86
-
Filesize
265KB
MD5daee99c38349bf5cc4d7899038067681
SHA15f45b357ba810a7f2f7a3a58297b29ea92e72019
SHA256d2e4fed7a6fb1533c63239df44c7213089e9633192dfeab7141ea92f61b9a81c
SHA5122d1522f08b35f0b2e3306e350e7df21913cf9bb504ede2ebf1175286785715309c92bccf7f8418923d8774b1d9404a0547f0ca36c08c1a070358898744f2f5cb
-
C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\1033\osmdp64.msi
Filesize2.4MB
MD5975470be9f1fae8d8c9c58e9ec92d1d8
SHA11be93dfb6f2a3aa6c0467904374b2439be4de1f5
SHA256ec842d6848cf0a09174010f0b32675428124a873195fa5aa74842c4fb3271310
SHA5127bce72be2c6f04b2ff74fa2c6354136d7bf2bea1544e5db21589acd839b1bba389750be6f8676f3c84e81b266ddbf212dbc120410d66c182022cba4e33a7ed09
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-000F-0000-1000-0000000FF1CE}\osmclienticon.exe
Filesize62KB
MD509ef3f1abd63ecc027bec65055a3fd53
SHA111c5f617807cc1de4ca1a92fa0546407db87b6f3
SHA2567518890b164e25b81e09624361001ecb56f7c7d8d34a77210d835af4c8b86c32
SHA51283640f8dd81a8e656d73b4bc025c93ab0c2aa513b30dd12956d773a2ff1618fe41d9ddafa61265f92b8f0428b8da7189b89526b38d00c449a6068bacc841229d
-
C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\misc.exe
Filesize1015KB
MD5ce113d8e023f36c731fc821e5d77a5b4
SHA115d012880ef7c0ad702cb98dea4d4d9c1792a5e3
SHA2563dc3a01f40a8e49556bd1ef5010b77c111fcfef349092b6395a0bd806c30faff
SHA5125688c995e78a07147db08800da92230eca5572281956eca56f318815daff98cc6ad139948bdebd681bffc1a1287b8e174fa309c4e68817ed384b542d3bf4ded9
-
Filesize
606KB
MD5968f6c87845c724fab672ac73b59d05a
SHA1e6376fcf463fd9adb287da95674613f9cfcfd7b2
SHA2561cc088e02bfe32cfbc3089c9fb042fd37d27cb68ea00ec8e15e0ff0decb5ff49
SHA5129c2e6de209dcf89746c38d9205c1c9394ecb958adb09de86ef873fdf5a498d4bafa117d3d8d2bcf6c1263aba7f7930a856c74aa364ddd5ac789916955160ecc9
-
Filesize
610KB
MD5157596b0e5e2d9c6912fcc4843eba03a
SHA17d94bcd8324baa916c6239b0dd4148d579409717
SHA25645c768a4de483413a3d1ffce918be7d2e020f746ca3f1c26cb6ac61b6d95a96b
SHA51259ddee3e89139768d1d64344c94f348a60cd8ee06776c570870227c3d39cc645c1991f0b1da3602c679ada5221a859e76ebd14ec8f0feac1a75c528174982aa7
-
Filesize
674KB
MD53760bc25ca5a0dee631bd9294abd3e95
SHA1f3e620532c51fdfaa00101add8564a5d503fd3ca
SHA256bb5451f0842df09d3c0f5e927f947e7f48cd497ba421a7875198bd278573e3a9
SHA512cf6fde4b24a04c02e0c7b5724b8037221fb97604b624da4357b1ee22467f360c8abb10511a10163a692b6b3519584ec3b4862d1262e5e3494edf3757128c4c98
-
Filesize
1.1MB
MD519cf1715ff8ce44d0a4c14be954326db
SHA1c6652e35f571265f0ca4d8c2f9db6ebbcdc8a7c1
SHA2569b1b3583eb94475d91565be72bf617f145afa010aef5031466eb1057b073aa1b
SHA5122ab13db62198da5cac2658188b33cf922bae02b08697cea8b5f0fc18f2ad10612266514dc8f29ff52c3cb001e23b7427b20ab313cad55fba4892cfa106f7b3a3
-
Filesize
606KB
MD562ee2dc4cb738c745ac12d4472cf48a5
SHA141402a9c8819bfb3bee6a20a9087283456799663
SHA256785a45ec02a5f0974bff2ab8796ef79fefaa5eaf25984f74ca3be86b40e251eb
SHA5125f9e07cad82e4d709dda30e9b4b9b30467629168c3c6a94f3d7ea6f591bd4b030761a8f06f55502f2f9e9a37e32c7692a478699f4ef5ac484043da5481536cbe
-
Filesize
773KB
MD591c4e4497683106837cd3e0450e21da8
SHA1184dd0b8f1da77dbab689fe2208b3e846b4d4d5f
SHA256aafa5c3bfa64356f0bc7681e026b5a31cc9182318c0d7b93950e084eb2d640a5
SHA512aa064ae245bd6ba39e56288971554c62f002aa0f7d8dfeea1e60cf70870ed30d21364c91d7b732cbeda6e9b7bf09f1e775d50cb30b7ad3c9158089113896f788
-
Filesize
780KB
MD59d96a5e516b9a86a2fc2ab2e15813380
SHA19a83f7e84bb0d9619f2a71a4401031c6d9d72951
SHA256608b039fd9c14c5c34edffd6cd46920c260975ab7161566373745b959523f775
SHA5127823f844d403f9748fc4b3a8c52196f562cd5a2770c1b73cbd95d5ed0b95665bb832d3c4b20ce40e74aed182cff5f01e3c39175220f71bbfcdba8427bdbed6d0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize2KB
MD5cbcc1b6ba4d53c94cf957f4052375a4e
SHA1e1a3c0fe8be307f70fa76186af0c54d829e77f36
SHA2562f9a549e940c54a86748cc9076a3992a3bc622101c005c2b7cc75b9820493b92
SHA512eae558a54c6bc71382049d35f5eed6719040a858123c2e52f3cfc91a4167b7cd8668bf1220f169ed811f115ce8dab9fbb2b4f84860babd4139d132b63b516d2d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78
Filesize472B
MD5c28157449ae257d5e33e4e48a1ffa710
SHA1f3c31fa474e4d4dff2cbc14ac3fb13989a87e98e
SHA2566eca0195a3b9d0d1feecd3dcef92594a1d9bdb040984b70bbd025a9fd719982a
SHA512ee5133b681edada98084f655c4c05de07c2c93fd2435897a3086040d93a55e21e8bbe9f872b67a551ace2e2f4b77c2b2e803fa762a88428321a259750548426e
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize1KB
MD5cb467e5484d8c3410600a54f3c996ba7
SHA1740f700b7430865c5bf1ec1743c8a924cc800fb5
SHA25607b81a4582876d6aab8d865cbae6f8ad1ee4f7e4f7b0510b415349a67995afbd
SHA5127dd4a0e04224814ff6ef68cb1b546fc92b0d622f892682fe9bb0c01e73f25ad5d201cd024740d910b383196f1f8a801d5dc9677c9ea3824d21f96579d437bc79
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3F26ED5DE6B4E859CCCA6035ECB8D9CB
Filesize484B
MD54d6ac3888b5c649d65a6cf427de00b63
SHA10dc12793bd407c7c022adad1760b3655b805a641
SHA2567936cdd384909466912d7bcadb983e071c1b190bfcaccecfcddba6a6dd2c6fb8
SHA512ea161636c38e2afb90407c64fffcdf25d0d99edb738f3707498f5c0412263ef404b760ebdf49b0cb11c5ed99502df5b34a491242b8931837d2974e40b6cd12fe
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\204C1AA6F6114E6A513754A2AB5760FA_268232F9B7ADFD0751C3D83F667CFB78
Filesize488B
MD5e4d4220980091d8301d95fe7ca192841
SHA10a7bdeaa9cc149450faf4c6a9ae07527f59c4eae
SHA256d156d7657a409e62d21018a04ca5dc567728c886727f0b34bf2579a46c127b92
SHA5129905b94e572b3bff86617791987dae41ee0e7a46defe2b316fe7dee1e1b0d9479fc19c2dec9a524156b8df6008d8d671ae58fd6e3d54c747e4a7de03de035427
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E
Filesize482B
MD536c46ee35fd3fc2ba5cce8011a39e8be
SHA1102ad88e23519ec93869b2320ef6646e3b93bd29
SHA256ceda1164bf875d9e344859680f08236c9b4625e4c0c3709cfbec183d57868375
SHA5121f8fbefc97e863b4d4b5ede10ac3f2292bb430ef7bfcd01a7105495786f61609ec513fb61c06c7c96190394a6b060f79708df1d125e2023430cc56c0eb913f42
-
Filesize
18KB
MD599a5ced9dfb5824225a0fab4c74a7b46
SHA1f0ebed42f94fabe0c10dcf1eb3eb084a904e144a
SHA25644b3cbfb57079b2570e5ae94942d8e00ce0291c26317c2649a41101018bab25a
SHA5122966164e08f60aaa0078dbfee9f4d5521b5c02525dbbad4ac14df0d6be948ba98ae1da33e05ceec07abd6d8a18278c399629621803acdccc91019372fa3152ce
-
Filesize
190B
MD56ebbeb8c70d5f8ffc3fb501950468594
SHA1c06e60a316e48f5c35d39bcf7ed7e6254957ac9e
SHA256a563426e24d132cd87b70d9cb5cd3d57c2e1428873a3f3eb94649cf42e37b6a1
SHA51275cfab1c9f5a05c892cf3b564aed06d351c6dc40048faea03ae163154ff7635252817d66b72a6ef51c4f895eebf7728f302df51148acce2a0c285502bf13652c
-
Filesize
211KB
MD5f42abb7569dbc2ff5faa7e078cb71476
SHA104530a6165fc29ab536bab1be16f6b87c46288e6
SHA256516475caf3fbd1f0c0283572550528f1f9e7b502dce5fb6b89d40f366a150bfd
SHA5123277534a02435538e144dea3476416e1d9117fcddef3dcb4379b82f33516c3e87767c3b0d2b880e61a3d803b583c96d772a0bdeecbfc109fe66444e9b29216af
-
Filesize
1.1MB
MD585a24e11c328fd6378068f58dac2839d
SHA19371d52aa5305c81419ccfcb11db9f73d2dea8c8
SHA2568612a9dccb6b8ff9509b3eb8315ded57714d85d6178721d09b272a923ee33ae3
SHA51249ea7d5fe701f4c9054c2584f62a6c36306e009cf48942bc52383736e4bb519df7d6f72df650a34320bedcd4059c42dba384acdde93e1d8fdaa5075908aa0f4d
-
Filesize
677KB
MD5f84acaa46b30fc7f054cb9d5d894649f
SHA1a7c7f3391fe8fe59a25600178e7ee3c150aaacae
SHA2569a3b4981ac2f7d30b28d5fbe81012ff0aa4eb9bc03004cd73929fd22041efb39
SHA512a0f2bc62d0f9ce63441d1d85d1467830864f05d706f1b9beb2c21a5b1577169299049861337f072769005d76b213cf6db61eecb01e49e67dbf55c89bed685eed
-
Filesize
19KB
MD5922c98600356041744965fbc986c1a7e
SHA19e831053b967c41dd4a2cffe182b686eeb147c38
SHA256239da074650ebb1db6772be40a09092bafacccd1d06f2a3ccabfb337b313f2fa
SHA5127f52f2f8207c271911000dac1e2013dd50668052f65db20158f51e071dad24435c1777143f960c20f650c99ee546f3e35082e782ab194fc44c183d84b60b8d90
-
Filesize
564KB
MD58b35ca33d6751bb2bee3ac0093e87aea
SHA137d5aec51245ebc71fc171ac42595e9380706662
SHA25633b6cf5a596a24ea52ae17cfe920c0c2b3ef6f0149df783b1fb28b2bfb66e2ab
SHA512cc6a9a2bc72445139c2bb51b9587e3f056064189096f23968dfff3b5fdde2a344a9b9b4a83ed2ba2d95611e39f776eb3eb12e6a84469bf19139fa053be049646
-
Filesize
395KB
MD5bacfb4c5167a39aa12093fe32f18bd78
SHA1d59b7282108e2c40e8af773b0f3097f292951407
SHA256ac632b120b4fe63a3c132ae2ab9ed12daf527c852bbb31c8867cdedc6ce2e9f7
SHA512e5b918c4439f9914a893ca80fb1088b07209eef80171f4fef432fd6d64c1901c6e59079e4c0b658fdd5e0d2ed33be7e5d810bcc91a45bf1033b7621ec812046d
-
Filesize
480KB
MD55c8ec98b56bbb2737952992f67da9d72
SHA1dc80aa4a6207adbf5f91222ab19705a241132542
SHA256b8711e6aa4077c4d24e2341b3f4fe6fd4cb1041413b3a95d257a14a9da495f09
SHA512fbab6b83711c5dbd5ddaa6230ce36e4342fae45b045192ca9d2a0312c5beef1b9f8b9775df4fea6cb799d9e31ff45d4ef093b142a01b42df9fbdc79c5376a9f7
-
Filesize
733KB
MD5dc60f888f49c1b2d10f80cbbda250f2c
SHA17821849ca421629100dd4becd6d1a4aaea55c025
SHA256c0c26d76271f40718cac9a386133f27d3db0d9a3d80060d533d1a6796cbe842e
SHA51215488f57b362848a44627f4c3680054f8927c717472346b57308f479970b799aa086ca2db0a36a1e091be680a7a8eb385d7718c948e7dad1d221a31bcfaa7ac9
-
Filesize
705KB
MD557dbd558774dd27b99f5515fe5d6c61e
SHA1075706ec92f65552c15b3166d949ce1db4583555
SHA256eae59af7a78fee9332f5313defe68024d08b0edf7588e7d59e56161881c0dc53
SHA512161acdd14aa6a26f3b376aa476fcfbe3ff919ec5c73a88a9c9e583ef7518cd89aaf318b7faf9cd25965bdf6023a965dbd65377baf831b2f1f53f7713e54f212f
-
Filesize
283KB
MD5d8ef2fc72ea66211f8e93c2af2015bc0
SHA1ec9e38684a36d187d67b70a6e75c3bb0db6ef500
SHA256ce13e9e93fbc87d4cc70ccaa269f432c25fb9fd392bd36a84b41c6bb21b082cb
SHA5122ea20a65dca706c07889f6445574b1338729d0336c7a083eb601ed88d76f79d6b69cbfff7d6474121d19006a2a3022ac2da185ab334f6ed0860160da34241267
-
Filesize
311KB
MD50bf77205122d154e0e04fe3785410979
SHA118060cf2a1f954fd92b7940f1e64eedabad4df13
SHA25626bf7be4904259ec00642cac717a969f916450ee7c8903df881d8f0af59420d6
SHA512722a1ef3b464a78781a71179db88d732116e13d0693c97b2ba03bf0050643dc4f572dd109b2cdb2a87b20185a215cbab57401ffa6a8b130f0eea70a738d14e1b
-
Filesize
424KB
MD589ec304e8a0277c00ad3b398bd22b844
SHA124a7aa38372052ce2191fac1f74d9f4a994543c6
SHA256b94acdf57e6c55de337ec951b65e9c49570750bf845864efccaca5b187c86d31
SHA512715c77c538c108966793848fb3bb12272ea09648ec2a834f199e8c7ad88ea018f9223379c1343ecbdaa4f69aa2dcf76f23dc49feeafcfc3d3775b617b5040786
-
Filesize
367KB
MD5fa69bd8c54a0c6d55b69c6d7d3476a5b
SHA17c311c0f8c7d7bc782db8c357af2537952ac5b97
SHA2562d30d2566cb178e32dcbde028157e8a02d18514fa73e573724de1a662ff5d6e9
SHA512ca1fb9f2f0112e03e1f5600d37c3e4939dd89dfd4ebb9ea4bd756a837f4306bb7dd1569b4e5614431cdeef5772c04082ef10e00fd011f5f6cb6b85d3cb3ab78e
-
Filesize
593KB
MD5626f31fec23b8a346c2b3ebc5ca58ac3
SHA1e7089456e34c0c1033018e32a4cc1e227d1ec014
SHA256392ae142067f083693b7554a925d9a7b0014e57a044398ef2a38ef9bdb4dcd24
SHA5126a27e685d5d097d311655a81d8ee5fe4d14e59c1c6571f566b614d9da28e8c5d153d399aa5ee680bb5fcc3f9cf0013a131058de581afe4fb98e47360954850c8
-
Filesize
621KB
MD5574c3f3a49e0c24388b347a6ddf19ad8
SHA1307ecfc4012f90a7d785fed3542a75c374678529
SHA2561d94683e21a8b2f453a043c99e1c4c5620373e82a341735ea3103c9bfb8dc1f5
SHA512c85a63af65b7c5d12f416fe7479e6c0b424b19c15b84c65e6b16526465075acb460132745a3e6d5bd1b074709f78d2f829ce516427da50633695a6210e591eea
-
Filesize
13KB
MD589404fed67497be7125de3e489b31f70
SHA17627d4e9914c45e839ab29d3f866e1c099e849cc
SHA256e956d60f88a6c5a847613214928f31f01b0ace973f82341eaa9b851e6965f551
SHA512903be0a23a012ea05925cf34f66ad62d8693f30a48af7760358627ee455ec2a3844be881845f363ab3922b2784b77aeb1ebbc04260971c920777182fba226656
-
Filesize
536KB
MD504819d3b9ff9ed1b51db44f3927d290e
SHA148c752e8a5953c9d7c7995860fd1474c0ef74d8a
SHA2567f6157582d174572dee65bda9a8a91ede835a25278ce533cfbd1f424deba7e0b
SHA5125b735a589c041631f35643f87dbe0df5b37174e4662cae4579b146c8b7536fdbd3eee058cb0777b401eb3341b96749d27721efcb2a542a4f9ddd8d54dcaa0db6
-
Filesize
452KB
MD5a91587cf4a8ac3d0d91cd4b1df167fd0
SHA104ade749a8ce7ceecdc626218d2fdf28d16c9a4f
SHA256bfc52c19f8b2dd211014b4c4ed1fce63be046540a712cf69ccf3ba33a98ea691
SHA5128d07741cbd0355b678d7aeca280a59aa86013cedb796e3e16d994dde0e0b9bae93d15560a1681dfc7ed9029fe1850ac129c6cd3713d308abcd62d6adce7358ec
-
Filesize
19KB
MD52a55267919218e6be5d69b14ed9a9173
SHA1f10ecca6f95b692e52bdb499f81c72f16a719895
SHA256b827855087db3a7a68b903cd8bcb53c5db862c486005a04cfccb31968c8e6817
SHA512f1e1699be01f8f9421682e701a3a885820e1c116334c5e575b470c01a4ddf4a591b7b9ce79fadcd90daef9979040802ef52b5a4929ae129e005c73f50c41cbfb
-
Filesize
649KB
MD5f1f0fe3ff2a7ac499dfa95ec86bb577c
SHA12ea50875d9410591a9c6c5d6e755138059583582
SHA2560fd508c5f98cb34d432b17110ee4895b8260d1419c9f856e020655a4180f3a99
SHA5123cb87de5798f561f56701dca9c863fa427c8daa691c865760c6cb2b6bec4eecb965b18b081434b7550a7e0bd95e52a8456e4b7deb661eb6fd532a2ead36dbf2b
-
Filesize
508KB
MD56e3cba69db9fdf32b51354f470ef3b94
SHA1de6852e309fdaf133efed50d48549acb1f0d975a
SHA2561475545c9e04a150b165b515568a87689157307668533ae70704462257c1c91f
SHA512c8cf869cb255901cbca661e0780b192d4b75f34350272a2de6b45e2cca7bfe4ae294f5c347d2d3fe4a6bf7e1356c9116891062164a675bdf1f48b2d36ca12b18
-
Filesize
761KB
MD59332f55fb5669afadb1dc13310d114f3
SHA17a15303a9afc77ef728f5880d44d48fcb844ae32
SHA2564d6aadde523e65057863bc5226d70adbcdab29365a9240a0cda9c2d91649fabc
SHA51219d57fac62ba281402c98053b3a9defe1a210c2141dfb3835cb85cdfc42455ccbe96ccc57859557a3678f580b00b7c8f4cfdde2cf98206357f50321524714ace
-
Filesize
790KB
MD57e163e4a099be00557e85bb1183dc749
SHA1abd1df84cad2d9f6a785fb0546b0ad04b27fb04b
SHA2567bbb732dcbafcfa21309d4285b9c05b24eed7863960ec1511032f83c3b2a4e2a
SHA51258c66fb880c64e37407aa036b6f6c3ff3d5a3fb986b979113dadccf9cccdd0f5da38f83e4ccce24e7351d9debe30e631d919ac3a8eb5bc3631eed3c7add727c5
-
Filesize
339KB
MD51aba36730ddb29e54c93319941a3ab78
SHA105080ddfc802a11a6e1960b0dc74e45b8ab0118b
SHA256e048f2dba082e4130ca374a335bba1f10eb0e6a3cebcb1cfa5428273a090f153
SHA512a79f3165ee64012438e238a2f9b424ad35adde640997b1a5ca4a9defaddbd292fb260b3b306bd5d78c4d92f84fc86686df3051590dfba398c83d30070256002b
-
Filesize
83KB
MD52f9ab03b3e3873ae5189d569e9fc7c32
SHA17cd276e0d043df076fbc76fe1a040f00126a6f37
SHA25629468f20a8ad22661ac2cdf60d12adf05d7c2f6abac11b8671e3753ce5766db2
SHA512c33be9d30b7450f148ec551f4620031c6f7384161f9ec93a6530def8b3f97bc77073684c49608c4736a4f3c483d9615724a423647404e995033c22244a8be337