Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
61s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
24/02/2025, 23:21
Static task
static1
Behavioral task
behavioral1
Sample
RNSM00264.7z
Resource
win10v2004-20250217-en
General
-
Target
RNSM00264.7z
-
Size
56.8MB
-
MD5
aebeddadf5d1bf3d6bf63c8b06a6063d
-
SHA1
c6351a70408845884dc43ebac2eb734313f34446
-
SHA256
253dab229ca405a8bfb225b38679aa47975a5dcfd3d98ee202140e2f2a40bb72
-
SHA512
d1a68451a50e9e2e15ced0658b30adfc49b05d18e86e70730811dc1e0a4b97eafbb65eb5ebefe10eb2d9b7e30db480d136a7500099000cf1735f10b68535a410
-
SSDEEP
1572864:5mFL5w8AnHt2922jTstBaCy03akEgjmfYy9lsmprGJ+s9:IWhHt2922jTstBa8akEgiYYsmpo+s9
Malware Config
Extracted
njrat
0.7d
HacKed
rundll32.hopto.org:5552
7fb49cec2da6d08e8721e67c0a84cf68
-
reg_key
7fb49cec2da6d08e8721e67c0a84cf68
-
splitter
|'|'|
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+lfhbu.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/BF66BC39531A969
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/BF66BC39531A969
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/BF66BC39531A969
http://xlowfznrg4wf7dli.ONION/BF66BC39531A969
Signatures
-
Detected Xorist Ransomware 3 IoCs
resource yara_rule behavioral1/memory/4392-730-0x0000000000400000-0x00000000005B4000-memory.dmp family_xorist behavioral1/memory/4392-3796-0x0000000000400000-0x00000000005B4000-memory.dmp family_xorist behavioral1/memory/4392-16411-0x0000000000400000-0x00000000005B4000-memory.dmp family_xorist -
Njrat family
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Xorist Ransomware
Xorist is a ransomware first seen in 2020.
-
Xorist family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Renames multiple (1141) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Renames multiple (190) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Adds policy Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Windows.Media.BackgroundPlayback.exe\"" Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" sdbinst.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\shutdown.exe\"" Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Fondue.exe\"" Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\CheckNetIsolation.exe\"" Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe -
Contacts a large (546) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2808 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation myhfhgyuvxbf.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Crusis.p-acf7b567ad154805d4080a8efcbe3529b81a9b05cd2fac33af251cc26c9d1a89.exe Key value queried \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\International\Geo\Nation Trojan-Ransom.Win32.Blocker.jikt-8b2128e6dfde485599bac377743b37c65d9969491ac95bd311ca09f996eb2cc3.exe -
Drops startup file 6 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\sdbinst.lnk HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\sdbinst.lnk sdbinst.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\shutdown.lnk Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\Fondue.lnk Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\Windows.Media.BackgroundPlayback.lnk Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\StartUp\CheckNetIsolation.lnk Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe -
Executes dropped EXE 48 IoCs
pid Process 4700 HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 4520 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 3048 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 1292 Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe 3256 Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe 3720 launcher.exe 4488 launcher.exe 3176 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 3508 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 3032 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 4040 sdbinst.exe 3416 Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe 3076 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 2644 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 4392 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 5976 Trojan-Ransom.Win32.Bitman.pqk-c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82.exe 5224 myhfhgyuvxbf.exe 2844 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 5464 sdbinst.exe 4524 Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5556 sdbinst.exe 5176 Trojan-Ransom.Win32.Blocker.jhzh-f43513570426f17d35f42ac323b1b171d63a1e7f68c6907925924efaf7e35f03.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 2280 Trojan-Ransom.Win32.Blocker.jikt-8b2128e6dfde485599bac377743b37c65d9969491ac95bd311ca09f996eb2cc3.exe 4620 Trojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exe 5296 Trojan-Ransom.Win32.Crusis.p-acf7b567ad154805d4080a8efcbe3529b81a9b05cd2fac33af251cc26c9d1a89.exe 1936 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 5580 sdbinst.exe 3232 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 4952 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 6124 sdbinst.exe 1932 service.exe 3680 sdbinst.exe 2664 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 5928 sdbinst.exe 5372 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 6940 crypter server by security Thi-qar.exe 5588 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 5668 shutdown.exe 1164 Fondue.exe 5496 CheckNetIsolation.exe 7884 Windows.Media.BackgroundPlayback.exe 1768 sdbinst.exe -
Loads dropped DLL 32 IoCs
pid Process 4520 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 2712 Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe 3048 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 1292 Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 3256 Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 4520 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 4520 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 3508 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 3048 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 3048 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 3508 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 3508 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 3176 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 3176 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 3176 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 5668 shutdown.exe 1164 Fondue.exe 7884 Windows.Media.BackgroundPlayback.exe 5496 CheckNetIsolation.exe -
Adds Run key to start application 2 TTPs 19 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Fondue.exe\"" Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Fondue = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Fondue.exe\"" Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Windows.Media.BackgroundPlayback = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Windows.Media.BackgroundPlayback.exe\"" Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\OkSearch = "\"C:\\Users\\Admin\\AppData\\Roaming\\OkSearch\\launcher.exe\" 5000" Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cppphrhcmrap = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\myhfhgyuvxbf.exe\"" myhfhgyuvxbf.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\kID = "477" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\shutdown = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\shutdown.exe\"" Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows.Media.BackgroundPlayback = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Windows.Media.BackgroundPlayback.exe\"" Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Rutube = "\"C:\\Users\\Admin\\AppData\\Roaming\\Rutube\\launcher.exe\" 5000" Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sdbinst = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KLAppV = "15.6" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\CheckNetIsolation = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\CheckNetIsolation.exe\"" Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\CheckNetIsolation = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\CheckNetIsolation.exe\"" Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\sdbinst = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sdbinst = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" sdbinst.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Alcmeter = "C:\\Users\\Admin\\AppData\\Local\\Temp\\o98EPFKr6iMU56e.exe" Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\zxdll = "C:\\Users\\Admin\\AppData\\Roaming\\zxdll.exe" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\sdbinst = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" sdbinst.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\shutdown = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\shutdown.exe\"" Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 76 ipecho.net 89 ipinfo.io -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral1/memory/3032-728-0x0000000000400000-0x0000000000668000-memory.dmp autoit_exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\10com.zip Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe File created C:\Windows\SysWOW64\10cc.zip Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe -
Suspicious use of SetThreadContext 9 IoCs
description pid Process procid_target PID 3928 set thread context of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3100 set thread context of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3784 set thread context of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 4520 set thread context of 4952 4520 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe 120 PID 3048 set thread context of 2664 3048 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe 124 PID 3032 set thread context of 4392 3032 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 133 PID 3508 set thread context of 5372 3508 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe 140 PID 3176 set thread context of 5588 3176 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 148 PID 5588 set thread context of 7008 5588 Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe 172 -
resource yara_rule behavioral1/files/0x0008000000023cf2-649.dat upx behavioral1/memory/3032-653-0x0000000000400000-0x0000000000668000-memory.dmp upx behavioral1/memory/4392-724-0x0000000000400000-0x00000000005B4000-memory.dmp upx behavioral1/memory/3032-728-0x0000000000400000-0x0000000000668000-memory.dmp upx behavioral1/memory/4392-730-0x0000000000400000-0x00000000005B4000-memory.dmp upx behavioral1/memory/4392-729-0x0000000000400000-0x00000000005B4000-memory.dmp upx behavioral1/memory/4392-3796-0x0000000000400000-0x00000000005B4000-memory.dmp upx behavioral1/memory/4392-16411-0x0000000000400000-0x00000000005B4000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SmallTile.scale-125_contrast-black.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-200.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-32_altform-unplated_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\LargeTile.scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlMiddleCircle.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\LockScreenLogo.scale-125.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupMedTile.scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-400_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_targetsize-96.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\10.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Custom_Sticker_Checkerboard.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nl-NL\HOW TO DECRYPT FILES.txt myhfhgyuvxbf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-400.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-80_altform-unplated.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\misc\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Config\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\pt-br\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsSplashScreen.contrast-white_scale-125.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-48_altform-unplated.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Outlook.scale-150.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\video_offline_demo_page1.jpg Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\pt-br\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\PREVIEW.GIF Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\VideoLAN\VLC\locale\co\LC_MESSAGES\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.targetsize-256.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_altform-unplated_contrast-black.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_MouseEar.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Microsoft.Xbox.SmartGlass.Controls\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare71x71Logo.scale-100_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-125_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-300.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-16.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-40_altform-unplated.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\pl-pl\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Spacer\1px.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Date.targetsize-64_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\es-es\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-125.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SplashScreen.scale-200.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\ShareProvider_CopyLink24x24.scale-200.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-100_contrast-black.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\7-Zip\History.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.jpg Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-unplated.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp2.scale-100.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\cs-cz\HOW TO DECRYPT FILES.txt Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_20_666666_40x40.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Movie-TVStoreLogo.scale-125_contrast-white.png Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File opened for modification C:\Windows\ Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe File created C:\Windows\myhfhgyuvxbf.exe Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe File opened for modification C:\Windows\ Windows.Media.BackgroundPlayback.exe File opened for modification C:\Windows\gong Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe File opened for modification C:\Windows\consentaneousness Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe File opened for modification C:\Windows\ Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe File opened for modification C:\Windows\ Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe File opened for modification C:\Windows\myhfhgyuvxbf.exe Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe File opened for modification C:\Windows\auditor Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe File opened for modification C:\Windows\ Fondue.exe File opened for modification C:\Windows\gong Windows.Media.BackgroundPlayback.exe File opened for modification C:\Windows\ Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
Program crash 1 IoCs
pid pid_target Process procid_target 5296 5976 WerFault.exe 134 -
System Location Discovery: System Language Discovery 1 TTPs 51 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language shutdown.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fondue.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CheckNetIsolation.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language service.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows.Media.BackgroundPlayback.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sdbinst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Bitman.pqk-c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myhfhgyuvxbf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Blocker.jhzh-f43513570426f17d35f42ac323b1b171d63a1e7f68c6907925924efaf7e35f03.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Crusis.p-acf7b567ad154805d4080a8efcbe3529b81a9b05cd2fac33af251cc26c9d1a89.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 12 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 7568 cmd.exe 3164 cmd.exe 1640 PING.EXE 484 cmd.exe 5864 cmd.exe 5544 cmd.exe 968 cmd.exe 7648 cmd.exe 8168 cmd.exe 8156 cmd.exe 8060 cmd.exe 6544 cmd.exe -
NSIS installer 14 IoCs
resource yara_rule behavioral1/files/0x0008000000023ccf-80.dat nsis_installer_1 behavioral1/files/0x0008000000023ccf-80.dat nsis_installer_2 behavioral1/files/0x0008000000023cd0-83.dat nsis_installer_1 behavioral1/files/0x0008000000023cd0-83.dat nsis_installer_2 behavioral1/files/0x0008000000023cd7-162.dat nsis_installer_1 behavioral1/files/0x0008000000023cd7-162.dat nsis_installer_2 behavioral1/files/0x0008000000023ce9-169.dat nsis_installer_1 behavioral1/files/0x0008000000023ce9-169.dat nsis_installer_2 behavioral1/files/0x0008000000023cef-261.dat nsis_installer_1 behavioral1/files/0x0008000000023cef-261.dat nsis_installer_2 behavioral1/files/0x0008000000023cf0-553.dat nsis_installer_1 behavioral1/files/0x0008000000023cf0-553.dat nsis_installer_2 behavioral1/files/0x0008000000023cf1-639.dat nsis_installer_1 behavioral1/files/0x0008000000023cf1-639.dat nsis_installer_2 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7632 vssadmin.exe -
Kills process with taskkill 1 IoCs
pid Process 6140 taskkill.exe -
Modifies Control Panel 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\shutdown.exe\"" Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Fondue.exe\"" Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\CheckNetIsolation.exe\"" Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\Windows.Media.BackgroundPlayback.exe\"" Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop sdbinst.exe Set value (str) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Control Panel\Desktop\SCRNSAVE.EXE = "\"C:\\Users\\Admin\\AppData\\Roaming\\{506B0140-7A04-4F0E-99A9-111E8062B460}\\sdbinst.exe\"" sdbinst.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_STATUS_BAR_THROTTLING Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DOMSTORAGE \Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_DOCUMENT_ZOOM Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_DOCUMENT_ZOOM\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AJAX_CONNECTIONEVENTS Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_LEGACY_COMPRESSION\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_OBJECT Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_OBJECT\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DOMSTORAGE Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SPELLCHECKING\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_MOVESIZECHILD Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_MOVESIZECHILD\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_XMLHTTP\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41 = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_DISABLE_NAVIGATION_SOUNDS\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_STATUS_BAR_THROTTLING\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBSOCKET Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BLOCK_LMZ_SCRIPT Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SPELLCHECKING Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBSOCKET\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS \Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MANAGE_SCRIPT_CIRCULAR_REFS Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_TABBED_BROWSING Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IVIEWOBJECTDRAW_DMLT9_WITH_GDI Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_IVIEWOBJECTDRAW_DMLT9_WITH_GDI \Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41 = "0" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SCRIPTURL_MITIGATION\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Key created \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_XMLHTTP Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "11001" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_AJAX_CONNECTIONEVENTS\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Set value (int) \REGISTRY\USER\S-1-5-21-2593460650-190333679-3676257533-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_GPU_RENDERING \Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe = "1" Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe -
Modifies registry class 10 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.CryptoTeslaWallTorent2015Locker Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\ = "CRYPTED!" Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\shell\open Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\shell\open\command\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\o98EPFKr6iMU56e.exe" Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.CryptoTeslaWallTorent2015Locker\ = "KUMVTAICTSJPYQX" Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\DefaultIcon Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\o98EPFKr6iMU56e.exe,0" Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\shell\open\command Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\KUMVTAICTSJPYQX\shell Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1640 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 388 taskmgr.exe 388 taskmgr.exe 3032 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 3032 Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe 388 taskmgr.exe 388 taskmgr.exe 2844 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 2844 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 388 taskmgr.exe 388 taskmgr.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 388 taskmgr.exe 388 taskmgr.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe 5224 myhfhgyuvxbf.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 888 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 62 IoCs
description pid Process Token: SeRestorePrivilege 888 7zFM.exe Token: 35 888 7zFM.exe Token: SeSecurityPrivilege 888 7zFM.exe Token: SeDebugPrivilege 388 taskmgr.exe Token: SeSystemProfilePrivilege 388 taskmgr.exe Token: SeCreateGlobalPrivilege 388 taskmgr.exe Token: SeDebugPrivilege 4700 HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe Token: SeDebugPrivilege 3416 Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe Token: SeDebugPrivilege 6140 taskkill.exe Token: SeDebugPrivilege 5224 myhfhgyuvxbf.exe Token: SeDebugPrivilege 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe Token: SeDebugPrivilege 1936 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe Token: SeDebugPrivilege 3232 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe Token: SeDebugPrivilege 4952 Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe Token: SeIncreaseQuotaPrivilege 4908 WMIC.exe Token: SeSecurityPrivilege 4908 WMIC.exe Token: SeTakeOwnershipPrivilege 4908 WMIC.exe Token: SeLoadDriverPrivilege 4908 WMIC.exe Token: SeSystemProfilePrivilege 4908 WMIC.exe Token: SeSystemtimePrivilege 4908 WMIC.exe Token: SeProfSingleProcessPrivilege 4908 WMIC.exe Token: SeIncBasePriorityPrivilege 4908 WMIC.exe Token: SeCreatePagefilePrivilege 4908 WMIC.exe Token: SeBackupPrivilege 4908 WMIC.exe Token: SeRestorePrivilege 4908 WMIC.exe Token: SeShutdownPrivilege 4908 WMIC.exe Token: SeDebugPrivilege 4908 WMIC.exe Token: SeSystemEnvironmentPrivilege 4908 WMIC.exe Token: SeRemoteShutdownPrivilege 4908 WMIC.exe Token: SeUndockPrivilege 4908 WMIC.exe Token: SeManageVolumePrivilege 4908 WMIC.exe Token: 33 4908 WMIC.exe Token: 34 4908 WMIC.exe Token: 35 4908 WMIC.exe Token: 36 4908 WMIC.exe Token: SeIncreaseQuotaPrivilege 4908 WMIC.exe Token: SeSecurityPrivilege 4908 WMIC.exe Token: SeTakeOwnershipPrivilege 4908 WMIC.exe Token: SeLoadDriverPrivilege 4908 WMIC.exe Token: SeSystemProfilePrivilege 4908 WMIC.exe Token: SeSystemtimePrivilege 4908 WMIC.exe Token: SeProfSingleProcessPrivilege 4908 WMIC.exe Token: SeIncBasePriorityPrivilege 4908 WMIC.exe Token: SeCreatePagefilePrivilege 4908 WMIC.exe Token: SeBackupPrivilege 4908 WMIC.exe Token: SeRestorePrivilege 4908 WMIC.exe Token: SeShutdownPrivilege 4908 WMIC.exe Token: SeDebugPrivilege 4908 WMIC.exe Token: SeSystemEnvironmentPrivilege 4908 WMIC.exe Token: SeRemoteShutdownPrivilege 4908 WMIC.exe Token: SeUndockPrivilege 4908 WMIC.exe Token: SeManageVolumePrivilege 4908 WMIC.exe Token: 33 4908 WMIC.exe Token: 34 4908 WMIC.exe Token: 35 4908 WMIC.exe Token: 36 4908 WMIC.exe Token: SeBackupPrivilege 2572 vssvc.exe Token: SeRestorePrivilege 2572 vssvc.exe Token: SeAuditPrivilege 2572 vssvc.exe Token: SeDebugPrivilege 2664 Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe Token: SeDebugPrivilege 4040 sdbinst.exe Token: SeDebugPrivilege 5372 Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
pid Process 888 7zFM.exe 888 7zFM.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe -
Suspicious use of SendNotifyMessage 17 IoCs
pid Process 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe 388 taskmgr.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 4524 Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe 4524 Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 1992 Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe 5656 Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2524 wrote to memory of 4700 2524 cmd.exe 101 PID 2524 wrote to memory of 4700 2524 cmd.exe 101 PID 2524 wrote to memory of 4700 2524 cmd.exe 101 PID 2524 wrote to memory of 3784 2524 cmd.exe 102 PID 2524 wrote to memory of 3784 2524 cmd.exe 102 PID 2524 wrote to memory of 3784 2524 cmd.exe 102 PID 2524 wrote to memory of 3928 2524 cmd.exe 103 PID 2524 wrote to memory of 3928 2524 cmd.exe 103 PID 2524 wrote to memory of 3928 2524 cmd.exe 103 PID 2524 wrote to memory of 4520 2524 cmd.exe 104 PID 2524 wrote to memory of 4520 2524 cmd.exe 104 PID 2524 wrote to memory of 4520 2524 cmd.exe 104 PID 2524 wrote to memory of 2712 2524 cmd.exe 105 PID 2524 wrote to memory of 2712 2524 cmd.exe 105 PID 2524 wrote to memory of 2712 2524 cmd.exe 105 PID 2524 wrote to memory of 3048 2524 cmd.exe 106 PID 2524 wrote to memory of 3048 2524 cmd.exe 106 PID 2524 wrote to memory of 3048 2524 cmd.exe 106 PID 2524 wrote to memory of 3100 2524 cmd.exe 107 PID 2524 wrote to memory of 3100 2524 cmd.exe 107 PID 2524 wrote to memory of 3100 2524 cmd.exe 107 PID 2524 wrote to memory of 1292 2524 cmd.exe 110 PID 2524 wrote to memory of 1292 2524 cmd.exe 110 PID 2524 wrote to memory of 1292 2524 cmd.exe 110 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 3928 wrote to memory of 2844 3928 Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe 111 PID 2524 wrote to memory of 3256 2524 cmd.exe 112 PID 2524 wrote to memory of 3256 2524 cmd.exe 112 PID 2524 wrote to memory of 3256 2524 cmd.exe 112 PID 1292 wrote to memory of 3720 1292 Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe 113 PID 1292 wrote to memory of 3720 1292 Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe 113 PID 1292 wrote to memory of 3720 1292 Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe 113 PID 4700 wrote to memory of 2700 4700 HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe 114 PID 4700 wrote to memory of 2700 4700 HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe 114 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3100 wrote to memory of 1936 3100 Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe 116 PID 3256 wrote to memory of 4488 3256 Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe 117 PID 3256 wrote to memory of 4488 3256 Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe 117 PID 3256 wrote to memory of 4488 3256 Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe 117 PID 2524 wrote to memory of 3176 2524 cmd.exe 118 PID 2524 wrote to memory of 3176 2524 cmd.exe 118 PID 2524 wrote to memory of 3176 2524 cmd.exe 118 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 PID 3784 wrote to memory of 3232 3784 Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe 119 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System myhfhgyuvxbf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" myhfhgyuvxbf.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\RNSM00264.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:888
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Users\Admin\Desktop\00265\HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exeHEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe2⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122883⤵PID:2700
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe" > NUL3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:3164 -
C:\Windows\SysWOW64\taskkill.exetaskkill /t /f /im "HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe"4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6140
-
-
C:\Windows\SysWOW64\PING.EXEping -n 1 127.0.0.14⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1640
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exeTrojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3784 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exeTrojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:3232 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6124
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8168
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\CheckNetIsolation.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\CheckNetIsolation.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5496 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\CheckNetIsolation.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\CheckNetIsolation.exe"5⤵PID:9020
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:6544
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exeTrojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3928 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exeTrojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2844
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exeTrojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4520 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exeTrojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:4952 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8156
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Windows.Media.BackgroundPlayback.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Windows.Media.BackgroundPlayback.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:7884 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Windows.Media.BackgroundPlayback.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Windows.Media.BackgroundPlayback.exe"5⤵PID:5252
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:8060
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exeTrojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2712
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exeTrojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3048 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exeTrojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2664 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5928
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:968
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\TapiUnattend.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\TapiUnattend.exe"4⤵PID:5212
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\TapiUnattend.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\TapiUnattend.exe"5⤵PID:9472
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7568
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exeTrojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exeTrojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:1936 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:7648
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Fondue.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Fondue.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:1164 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Fondue.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\Fondue.exe"5⤵PID:8388
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5544
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exeTrojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1292 -
C:\Users\Admin\AppData\Roaming\OkSearch\launcher.exe"C:\Users\Admin\AppData\Roaming\OkSearch\launcher.exe" 288000003⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3720
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exeTrojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3256 -
C:\Users\Admin\AppData\Roaming\Rutube\launcher.exe"C:\Users\Admin\AppData\Roaming\Rutube\launcher.exe" 288000003⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4488
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exeTrojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3176 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exeTrojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5588 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe"4⤵
- System Location Discovery: System Language Discovery
PID:7008 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet5⤵
- Interacts with shadow copies
PID:7632
-
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exeTrojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:3508 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exeTrojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe3⤵
- Adds policy Run key to start application
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Suspicious use of AdjustPrivilegeToken
PID:5372 -
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:484
-
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\shutdown.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\shutdown.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5668 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\shutdown.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\shutdown.exe"5⤵PID:6396
-
-
-
C:\Windows\SysWOW64\cmd.exe/d /c taskkill /t /f /im "Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe" > NUL & ping -n 1 127.0.0.1 > NUL & del "C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe" > NUL4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5864
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exeTrojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3032 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:4728 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5464
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exeC:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe3⤵
- Executes dropped EXE
PID:3076
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exeC:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe3⤵
- Executes dropped EXE
PID:2644
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exeC:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4392
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exeTrojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3416 -
C:\Windows\myhfhgyuvxbf.exeC:\Windows\myhfhgyuvxbf.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:5224 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\Desktop\00265\TRD922~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:224 -
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5556
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Bitman.pqk-c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82.exeTrojan-Ransom.Win32.Bitman.pqk-c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5976 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5976 -s 4923⤵
- Program crash
PID:5296
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exeTrojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:4524
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exeTrojan-Ransom.Win32.Blocker.iaig-40eeee2929d5dc624265b82adb73f03c105cc7724dc3b4f8abbe43cd34a33b41.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5656
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.jhzh-f43513570426f17d35f42ac323b1b171d63a1e7f68c6907925924efaf7e35f03.exeTrojan-Ransom.Win32.Blocker.jhzh-f43513570426f17d35f42ac323b1b171d63a1e7f68c6907925924efaf7e35f03.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5176 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe3⤵PID:7912
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exeTrojan-Ransom.Win32.Blocker.jias-3735f4c175a9d23eb3b194c678d3053bf6b88a8a2dd5f42c7b402e26149f936a.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1992 -
C:\Windows\SysWOW64\net.exenet share houmen$=c:\3⤵
- System Location Discovery: System Language Discovery
PID:5920 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share houmen$=c:\4⤵
- System Location Discovery: System Language Discovery
PID:1484
-
-
-
C:\Windows\SysWOW64\net.exenet share houmen2$=d:\3⤵PID:116
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 share houmen2$=d:\4⤵PID:7528
-
-
-
C:\Windows\SysWOW64\net.exenet start telnet3⤵PID:10608
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start telnet4⤵PID:11212
-
-
-
C:\Windows\SysWOW64\net.exenet start Server3⤵PID:10992
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 start Server4⤵PID:10224
-
-
-
C:\Windows\SysWOW64\net.exenet user administrator 12345678903⤵PID:10372
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user administrator 12345678904⤵PID:6512
-
-
-
C:\Windows\SysWOW64\net.exenet user ÄãµÄµçÄÔÒѾ±»Ëø 1234567890 /add3⤵PID:5920
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user ÄãµÄµçÄÔÒѾ±»Ëø 1234567890 /add4⤵PID:6776
-
-
-
C:\Windows\SysWOW64\net.exenet user ÄãµÄµçÄÔÒѾ±»Ëø /active:yes3⤵PID:1728
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 user ÄãµÄµçÄÔÒѾ±»Ëø /active:yes4⤵PID:5184
-
-
-
C:\Windows\SysWOW64\net.exenet localgroup Administrators ÄãµÄµçÄÔÒѾ±»Ëø /add3⤵PID:7712
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 localgroup Administrators ÄãµÄµçÄÔÒѾ±»Ëø /add4⤵PID:7052
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.jikt-8b2128e6dfde485599bac377743b37c65d9969491ac95bd311ca09f996eb2cc3.exeTrojan-Ransom.Win32.Blocker.jikt-8b2128e6dfde485599bac377743b37c65d9969491ac95bd311ca09f996eb2cc3.exe2⤵
- Checks computer location settings
- Executes dropped EXE
PID:2280 -
C:\Users\Admin\AppData\Roaming\crypter server by security Thi-qar.exe"C:\Users\Admin\AppData\Roaming\crypter server by security Thi-qar.exe"3⤵
- Executes dropped EXE
PID:6940 -
C:\Windows\SYSTEM32\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\crypter server by security Thi-qar.exe" "crypter server by security Thi-qar.exe" ENABLE4⤵
- Modifies Windows Firewall
PID:2808
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exeTrojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4620 -
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exe"C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Crusis.g-9a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17.exe"3⤵PID:10960
-
C:\Windows\SysWOW64\explorer.exeexplorer.exe4⤵PID:5772
-
-
-
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Crusis.p-acf7b567ad154805d4080a8efcbe3529b81a9b05cd2fac33af251cc26c9d1a89.exeTrojan-Ransom.Win32.Crusis.p-acf7b567ad154805d4080a8efcbe3529b81a9b05cd2fac33af251cc26c9d1a89.exe2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5296 -
C:\Program Files (x86)\Adobe.inc\pdf archive\service.exe"C:\Program Files (x86)\Adobe.inc\pdf archive\service.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1932
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:4356
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:388
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5976 -ip 59761⤵PID:6080
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
C:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exeC:\Users\Admin\AppData\Roaming\{506B0140-7A04-4F0E-99A9-111E8062B460}\sdbinst.exe1⤵
- Executes dropped EXE
PID:1768
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6832
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Blocker.emre-653fbfc5e099d00b3f17caf40ce5ac236ce3aefd906e1302d01625c52907b933.exe"1⤵PID:9672
-
C:\Users\Admin\Desktop\KMSnano.exe"C:\Users\Admin\Desktop\KMSnano.exe"1⤵PID:10740
-
C:\Users\Admin\AppData\Local\Temp\KMSnano\KMSELDI.exe"C:\Users\Admin\AppData\Local\Temp\KMSnano\KMSELDI.exe" /qemu /silent /log2⤵PID:8400
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3fd0855 /state1:0x41c64e6d1⤵PID:6428
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Defense Evasion
Direct Volume Access
1Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
3File Deletion
3Modify Registry
4Discovery
Network Service Discovery
1Network Share Discovery
1Peripheral Device Discovery
1Permission Groups Discovery
1Local Groups
1Query Registry
3Remote System Discovery
1System Information Discovery
3System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
556KB
MD5d4c9f9e79018313581b3a0275e97d95a
SHA10c42b3b9d4e155db42e10887f58715244e1c17c8
SHA256a92cdc1c1bb4cf400914b04c5307699bf1978459773907a50ff397999a8d8f48
SHA51288915fde9c2a12348157c6844e18eeb0192f11c8249bbef74065d3a7d9f15ab54e8464a2d013e8503d2cdc363587b58b225da676d0b23b0e0edfffe3d057bd9b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\file_types\themes\dark\aic_file_icons.png
Filesize50KB
MD51b019fb0f42af089bff6d5124634a302
SHA104b064fbaf0e292aa20e280dbdf18b096da69305
SHA256ad2b2b4912d882f0f16b780b22b39de3e938ab0c16bd24f676acaaa3acf7c1e5
SHA5121b9dd771dc34f2677fe560f9780b7130cd30391215f8c441c3b9a5ed4816c582880df6261c2d7d9db68dee1542afded543f59388342161359d48879e440d4ee6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions.png
Filesize1KB
MD57d20d957aec5daf5bcaefc96a6dc6ba8
SHA147b1b209e76f5e48432ad6b239cf2ef052e9a92e
SHA2562577360541e5d54d0e45b174d7d12d8e599acbb6c25a09fb0bd5df2b2a0d1330
SHA512bea837ae0322065200efee1c18d75b77c1cbe99825b65f08e81b7c78f8b20193096a72e0364d54947afc648e412c0b71e7f8f78ed95aec11d30ec1c89cab26e5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\selection-actions2x.png
Filesize3KB
MD5440aa81cfa2fd32b611767dee78b4418
SHA100b9863c9dfa07056ba304193e1743ab80145ff7
SHA25690e6c4308f0a4171ec1f5dab7cfe4bd6290829ad9790cfb40ffabaa2776e4a93
SHA51202ee992132f97cfb4d0ce219e772126ba3274758566c89b8c4de73b2fcb2cd46baa0ca6033af4177068b89bea3b972fc834daa1b1b4036d57e15ef283f003c45
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons.png
Filesize683B
MD58c6feb8c72f69afd584ab633b4e5d4ad
SHA1dd788562ea452cc501647356eeff5e2d647a0bd9
SHA2566724f99d92a19e595761ccca6831384712467a5436e68774412bf651d74f6b25
SHA5120e90107e39076fbe526b91bd83879b86c37de539420e0dbf1ce667775c1112497607a8c8b766b922bf1a682a3c73afdf380aa57d5e5d1ed9f684c264a020c841
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\example_icons2x.png
Filesize1KB
MD5e721e61375b2aa4749d813bfbaaba088
SHA1bd828c658d4ab295cff10a7fbbf387f325b278a1
SHA256630f6ba54c87a59963beb7cea89ecf19b6d3580a8aae2956c3f842f9c524b937
SHA5126edb51d0cfbe114256c66870b36605445e7dc7c8292af39e125d0ae4d54d5d78765667fefa24d4352bbf4e037873b0fc4b947882b8c50e18539266a12d5918e4
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon.png
Filesize445B
MD53f17ca0a0048af6924ec0237169961df
SHA1264af8f6240a4df6ed132e9288ba9c9b32f4bb1d
SHA256ce396aa415ba349e6714c9d7f8d5b943305d4756faac2a6f6118f4bf90973385
SHA512020bc75ed42a1f5040554166c6448cdb86df534e4011c219f9778a8251239abe57a342ad11bbbc65fd968bb61c3e18fd4af190553a5511067188e5ee74ba9a1c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_2x.png
Filesize611B
MD5b105307d0bfbbf1b47feefd37d468e32
SHA1a6556836efd5e27fbf441e87b28ef036b31b006b
SHA2567bb7722ae373920b49b7d544adb65eeed7c3e18f972e95369176abc2b5ac9881
SHA512dc51b6bdf2f05f3e02549579d8f3e18c52d83944372143181b5468baf1cb30effa516022f10e62fc704a8fabb7c50def580ef9ed228608a6b04560d7fa298f53
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover.png
Filesize388B
MD55c2b12d4185a220707df4fd82cb448b6
SHA1a49fca7645690178168cab8f2c4c849455158d86
SHA256dd158fe42809dd73fdfebd029046a19f71b543ec18e6feafaa1bc6610b94bab2
SHA512285c2f5f5650ab48b1b775b94abf922cd9c5767d5698d6e903eeacbd943bd2ffcafcd3ced50fafd46b4166e3bf41c5e6c03f667defb868c43434c7608c8bb756
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\rhp_world_icon_hover_2x.png
Filesize552B
MD55592bf8d41d2c16d019315160df19735
SHA1f6ed44884f61afa4acf9b7fb309eea17494666d0
SHA2566f240cbf6c37efb6e714b36188f46d7b90a90143cef5bfa84ada0db8265f406b
SHA5121950ed1140d0a6f04202dd94bcd97ea75254a0b50241002be72c9b85979c932cdd1c275c48988d8ff54b6535bea012332d665b5adb3fd3b76a121999b853795c
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png
Filesize388B
MD58e2d0a4bf97392c69a2e3a1368858933
SHA1cf54bfabed396cc0abffbecf31c3e3969a2ea805
SHA256310b6c0340d0e327263eecd43f3f4444a092ea87bf2a6c45aa22c29033d01d69
SHA51284b957676e8f73614b135cc84802f8ed78fe077b27696e241ab8f8eae1ffe4bca7285a12f901c1b1dcc809cf99cef2e0ce6e315dc71d664f8060777597f1f331
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png
Filesize552B
MD56a34d32600d3879387f6becc16d6c00f
SHA105b4179f11984a4da057e145ab4cb99adad555dc
SHA25627895edf14d3e51776d5297fd6758127e01b517be9e2f00b41da33b0779b6d00
SHA51286e80afbcf71667a87d9e84ad02ee908948ece5142219b0bcebbc6fa0484e0069599f68b9d45d1e75dc18d958eeb3c4eb13a18ea9a5440f05313f7e891085407
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png
Filesize388B
MD5818f4266a5b663e86e5422f6f6b6aca3
SHA10611cd4c14ba13ec04be6ae47207bf7c004cd987
SHA256351def8e2f5f3472f111660cb12972f1e9321b6684f2bef1bb2077d1e3d9bcd9
SHA5129bd6034c2f90ee5750860e3e1011bcbdeadce5a0ce6139bf2ec162be97b5105c00b1179c221a1acf689e8778fb9eccf99a38c5d18b9e07985cb724d1a17c93e1
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png
Filesize552B
MD53590542adda3693862c005cf1ae1fcff
SHA1d27222995facb1435462176b35c95196b1fa4f9e
SHA25606b5995b826cf9cbfcfd141ab66debc24bd6f2f9c695242be4eda8c1f9841aa2
SHA512ace4c0f2df113052a3062c64db58440a1a326e72e71ceac4f18a3fcf37609488a1a6e1e976f9129a62e386fe5ed5101afd8a668e077b93795af2c00aa3ac8c52
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons.png
Filesize7KB
MD52cad46ee76aff136edbb1c493fe98ecc
SHA153850b596e0e53fb4a33b1fa24fea4c156b3d6d5
SHA2569ff61def70491d7c376a90533d3f23b63a6e0e5d9d8e6e0f113fdd44522e5c04
SHA512658f5096245ec1a4d368e449721ae158e073ac61fd24e7b1db93494217cf9da8a3055e6254c7181d500b344b6629f9e7d28418095a5e6c52d82fe75b89a193bc
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_ie8.gif
Filesize7KB
MD5b43a93bb46c3079877c6d86ed02019e5
SHA1f29b51b6e0a49cec43519bce1edf84f2b1b0fdc6
SHA256b03918486266a669bffa011bc0d542302dee755bdbe3193daccc5b9932a270b9
SHA512d231ce7142c5b7f363b729db5542d380c738772ff6b3c4f999e2598a829dcd88ef6de303b60cb1059801c68bd865bd347fdd458081071e587112153f0c7fce5f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\icons_retina.png
Filesize15KB
MD548749d7bbcb2888fe20a799e4162c6ca
SHA19d3c74450fd78d69ecef207144d714628e5c12b5
SHA25665b6606c401084752913674756e19934255fbfb345da7a82e91e07e2915bb97b
SHA512d80a751d87be9f0959a40bde187d48b250044790ade653d59074cfa980cd5ab2ef53fa14e5d145adb49f71663383ac124617483901f413e23f4908ee62e326af
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons.png
Filesize8KB
MD5ed17b2f56aab678469588443e93b8486
SHA1129684d48d66a6f1864b3880283b2d0614b1275a
SHA256e4912419215542ad321b39b0e035863416929d999b3ea082343b91653e5a509b
SHA51237ed6caf028e8f306955111da537068ccaa2f199f0efcfeefc021d3a28a9c6724047cee6c8324cbb85ca21c63263ca71a1733fe35192a974ba4c94304f2f3f5d
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\new_icons_retina.png
Filesize17KB
MD58ec676cad7bb269f0aed192a7e3421ae
SHA1afc0f4f1b3902518ee525b6d1ad61505aa8fe248
SHA256c55e2819badb95bd51dac01be0962a2ae585d26ec8f3e9dc1a8f1566b800421d
SHA512af43e5114ce3b22041d62a5c074609d2bbe241c6ceee9996e2e9631cf07c6db1eb075672ab2093dffc5ce7d9edd372245604ddb7c574b17e3b347b7b28a15c20
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_pattern_RHP.png
Filesize179B
MD52df0c2c40f616ff2c8627e57041917dc
SHA161ddd0b18187693c70cdc46f4fc23667aa7cf531
SHA256c80e034dcaeed0f4efaf065976f228cbd89d65959deb62ac507041c150570944
SHA51270a53bac6293e2df44b35f97feac8f48b10609430b5770e8d57c76993443230318ed3362a5afc163b08c928b9a7dff66e51d3f4f22990db0bb146dcb11edef85
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\bg_patterns_header.png
Filesize703B
MD512999f91da3b8fab76aafcb6b96cd76d
SHA1b0ceb224c79e9c67df49dbcc1474abdd64f106d1
SHA256d6812611cf521ed18b6a48a21ccbddaaa1285377cfe842e5735a1416ab3050fd
SHA51201cdeae73cad58d19681814846a28240fee1ccf9eb558d448b13d94e6b545ddfe6acd488923843b276f3b5a2169092f1b2b86f9299f67f251d0d3067569ba40f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations.png
Filesize8KB
MD50d834d6c7c08e7cf576b2fc60e7a787e
SHA1d3b93b631e14aa0d683fe707e242920e4a74f3ef
SHA2564426431d904a318d47e1192ecb3c99f347af989c37e3c40ff7cd7f84efc87411
SHA512078c8c49f096e85b7c70a01b6c1e718a3d6dbd0360c5cbf0f2747524f8faca219a92efdeeaa848bfe469728637dfbf72c034f16c139c8dba0833e03470281036
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png
Filesize19KB
MD53bbe20c275f1a8d3f32f8a26b3cdef57
SHA14d3409ea862dea5be4e17e6a5444b6d941a56f8a
SHA2564b0d9c1bf03648205a5fc69e5ee78c90429b107b5a41422ad0182f330f51c1d0
SHA512e4bf349c37044d028f95c4ee31e0983365cf7dbf74bad054e24456b25b2bba7f9ed33284316ab1641534a49b9af5b9cade5a522d6fd45ef14b2de94c4e2d0da2
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\progress.gif
Filesize19KB
MD5faa5fbd8f077a408cd933f27b949cbbb
SHA1e7e7b53330eb750c18da06f244f4c55c92bdb7d1
SHA256d74b27ddf998bff542114c74ad7852fafa1fcca5f165da04f05153fec161013b
SHA51259e7dd7e3a1fdf25f62275fbd02195bc7a8cd1d3c345cd914d170872c96b4f505e7ac93ca4bee20a803807cfd271ac17475733a647beb4a5972e16c0de6f3948
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\images\themes\dark\faf_icons.png
Filesize6KB
MD542c291069bcec68a6a0de2537657598e
SHA14a6a3e9dd87473e6b26126022d48e1e4a92cb8c0
SHA2566d3b6efa4bbfd785ac5e2b20619a87b21b02fb91d4dad1526d6ab3dd35a64fb0
SHA51238c99fca7d39b991fdf88efc0807ee98996543ccc65ce02cbb39f553f97bf330d1886a67eab345df639debf166efbb41fd8b9cbcbbc0718b86ab49d7977d061f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\bun.png
Filesize2KB
MD5f202207f24a9104ffc63e7cd0b2a31e4
SHA14806eaf7d50b1af4e19b9addb65e2133ba58d529
SHA2564988931e1e6e7e41df6efdb835c6f7d6c3b5398e476a5ad9e754e66f69569c40
SHA5128b8ee67d4df2d66c698f6802e9148417c4ec050382b817480e1300dfce810431d3583bc9f3048320deea3796450bcd2fdb736c94716a489be9ae34cadba92b23
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview.png
Filesize2KB
MD5902fcf1a7e6b5616fb525da562f5e3c8
SHA1eb8277e975274223fe11e6acbfa842b08f0ae817
SHA25618a42c359a1b504f90ee3e2411d7f3526950e654d125715a558297f37f10f412
SHA51258300ae105546c130b1ceaa4e5d50f78bbcd1d478ab1301d32325abdc192294c4c791d0947c3b287cc1ee437e5852fd60a06d71269823c15dfadbca63c4d8825
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\cstm_brand_preview2x.png
Filesize4KB
MD562aefc1ad3fe34bd5294d6da65239452
SHA1b941263b7535eaa466a51b0e4cc50764503307d1
SHA2567822021acaf18bafa8d3bc19153e2a7e0c20c1bb36a4d94e1ca876e36661e777
SHA5129b18ac6b7c12c22517a329aaf2117bd7067f66bda28995cad675f3aa7257bce7cb93b60eb9b2f7b6fb2d2038af1462ce23177aa86645484f589ae3f40897394a
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small.png
Filesize289B
MD5d0345cc2164a0734bce1bf6a2549022f
SHA1a82d931398c327f9423b6bf2f2243716198843ed
SHA2565981feabc0a0d0e95e410d77f3f8878d291a4632dfac3f4cc5cd0024dfe1c6c2
SHA51269b635600d07d15eb52d9b48931548a343a387c2a068d6bb2ebd4d64f093ad039c3007d2ec2bc74f85312f81d27f69349eb70ca2729020cbf68508b6534ac526
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\dd_arrow_small2x.png
Filesize385B
MD5b59f00539d3e774401377caf4a334a6d
SHA1acb16447375292d932c66ce881f33814bcede1cc
SHA256b3238249d720514f3ca3dbeff7d28d68a27703061caecbdf79510e4fe2d50ae3
SHA51266ba4654088e5b0eb6610c6ad765f526a1190f440e60f2d91e28a28a353efcaccd3dfa49848cf1ad0babc6c79b7e8295554cd7274c8d553403d43cda4ef1beb6
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\illustrations.png
Filesize4KB
MD59b9f55fd1cd6ca1297c668e99436e971
SHA1ae163fc09e89a9923e9082a5ce77f40ef81c431d
SHA2561de3f20532c7236860a029df20f9b2c3cf85a2f44d4a6207dfbd351a13927c42
SHA51284a64d06ebc2450d2b311dcd80cff56714b8118898b331160c51bd25a62594348ab6e4c558978eb12e9af5b6ce1e7f687980c4b19f0a0df131d255a46a05549f
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\nub.png
Filesize1003B
MD5419c3f1796aae7e980574803c47b7291
SHA103e8189828022147fbdca01ee048be026d739e77
SHA2565db0c667f4c4f50cc66d54d868b69fa0206e37762c82606e4a74946e83850c17
SHA51221ad5456793464e50d12e1cde052b8f6a240ca6a7f13d05333ddb157c2295bc173c7cf042a288bb4305732f59eb9e237a559d01fb97189e10ce6d63adb9ed85b
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons.png
Filesize1KB
MD53afd3afb8ecf00169dcf972e22b2e02b
SHA1f834e28f75f0800ec6a5584d2d73bd3c063833e9
SHA256237394125d79f6fb2959a245289d1867eedfecb9f31210ede6743e74ade3d669
SHA512ae2716ac41aae43f90920124f74b4b4d2fe8aee426c9c23d1c758f879a01e1ab337cc5ceef9079af896680a3e2182fee19425d2471cc2d18c6e26abb4b8408a9
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png
Filesize2KB
MD5af44f3e0dd43627d2f74a44cf6f35333
SHA131f470450b93122e55cc8c543eb84e516167016f
SHA2568ff16572f50fd6aa6d03ed2d4460910d994e7c18a4fb03bd4bf3adc6cb095d94
SHA5125790ad68d58e91cb012b462599c4b6e73b2a7161248e0c40c1602d6239c24a85e8527eafcc075c242af314a7bb2ab1dc0ea767837b05ce04604640714da30ec5
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adc_logo.png
Filesize3KB
MD535995c490498fb16c0e95326223116d6
SHA13b2e0066b71ea261de5e1f733a721eb5fe97c6fc
SHA25692d73e879bb2ac57f3a31e5c26fcb6ac4a1e4187a12c3ead3ca8eec9bcd0c34e
SHA5121205c4b6226326e90b5c18c84aa1eef04701807193fe01fd300f44ee184121fb7cdc8e698bbaaad42993723907bcbea9da9db69db5f61fccd885c05e58453906
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\adobe_spinner.gif
Filesize556B
MD5f003f3754e0b58122900b450c68e6ca8
SHA1d93ef8f945258d4c931523149a7fde6a37c50a71
SHA256721b45fb1f1777a28d2e888cea740f9a87835556992014113fa84978ea861fcb
SHA512fc8c276c0ceaecc9992b2dc5e1d253bf71b1f1da427417287cd821973022e0b9a3f65380936bcbfa6ef15cb1761c629fc25e79eea4b252043059b318c8e83981
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\logo_retina.png
Filesize6KB
MD52db46e59bf963ae14ca6c63117131943
SHA1b3bc5a5877ab478afd2b9a12f5213f341279215c
SHA256cb3d565f0e7fd0332f36f135031c2cbea2eb71476f54958c94a1e7571b5287df
SHA512c76607c39f665d0615d609d0ac1f3cb91c8a530e39c4561e71304d897117eb783ee2574544f38994a18968496429d773c5957534c81715c5046b9ff898962f30
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo.png
Filesize826B
MD56d26f1d7eec3d39ecb91e64ae11b215e
SHA1325b5039491a03d155f83ce5de65519beb3aa401
SHA256879d056b879373742ab02b657daa8871258cfb191c8450e06ea814f47856d651
SHA512bd12d3548a5af8431adcac9926cd779a6987cb3f12419ea45a72cca97fabad2695ba5ce63bacf742d4181082d5d0e1bb4241a5d923cc160c0df4f10e34ab8f62
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\sat_logo_2x.png
Filesize1KB
MD5650553da155aa13136d7c8a08926f4cd
SHA186aa959b96545d588f4ccf49b0b6a0b6a80d9e97
SHA256d4e699c315bc5b82dff069d59684b84761ed5ddca9c02df90da2c8fc4cecb8e2
SHA512d67fafaa6df2130ea42c887d1804325560674b4551043ef6516d1f0f7d729967730d159b1b4d7331b89f15830603c60bf04f23f806334e4cfee09d67b55d01ff
-
C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_GB_EURO.txt
Filesize32KB
MD50c58ca5c02693f907cf7ccbd3489c8ed
SHA107dc551918b1d4f67509df641712e11fe8653bec
SHA2565094df1ee0f4d0c8ebcb784748986973874d05fa1b3933bdab13c9c57ccfe1ec
SHA51275001aaf217dea039f6b65ad59a76b2652bcb7c129dc922bf6eceadbdc78ebfa3267632b137fe1303441dc7e80ca2fcadab0aca6e436ee291f24b9ebe66e6f53
-
Filesize
1KB
MD593ac3b838fe5e4fe10a9df0ed54238f8
SHA1ac709bfe55e43fec4cabfc5f81345afd623b9565
SHA256f6c4d0b7e61a866094cf7e5402fb679f14819723af8c87b93a20c1b7ba5fe031
SHA512c371bca8c57ea24011fdc4a7c568419db023929afd8325d0011f05ff487bcf30861662793e2f1cb447acdf0694ed836650e87b499db2845b02367af4139ca49f
-
Filesize
973B
MD56b5ddb6476d7306fa20f841e8f08be4e
SHA126aabdbd5186ee7d1506c1e11eb5127f955a98a6
SHA2566d5917ab188125b6c87cd7b6282ac88a57ab168c063443e0fbc64d235c3af1e2
SHA5121202eb975e5f83d5283609cd54465ba4057cb2b2879b25b5b915ca7125cefc196bc309e75b9277dda5c8b9eb407b14a850f03c7a93023ee682ae5662c7b7649c
-
Filesize
10KB
MD540eabe10f88b3779d34e8e03f78bfb94
SHA1baeb0503b00d97b17f8547823696c6c4345f6629
SHA256bdf6b6ffa7a738c9a78103025a92f59a680b1c889256f195601772371460e6d7
SHA512f48aa0b2e1246ffe10967a5d966fa5581a26a8cc34a0be8c49545f1683b8678389ecd488de50a04f5dd7badda66e062cfb5499b865c7b633ca7eb1bf6bbe340c
-
Filesize
63KB
MD5faf7c1f40906bf0b5e602aac1def3b0c
SHA13f716fd28037c5c5cfda473ebd38c271ebd32b81
SHA256ce91f32e53ca2a10403c1406fc9cdad23d532ddc63ee6bf795704bf1e731151c
SHA5122139b7c751aacc677f6c40899bbb79ff7b63aa1cf20df1e053f7449b0e281778ce8d32773d76db94dd62197819bae75864db65c676f82460ee770583ffb8977c
-
Filesize
1KB
MD54d3d13a63c56b6577858bb679f43af5e
SHA171ebf050d23dbb70b9e40de36ff708b463ca296f
SHA25650fb308717e03a811b94139ed3e7ad5120560ee59fdfaba559379c1164067a2b
SHA512243e8d6e32ea9d7afc5afe9c453b893f062c88cf00f9cbb2c80289f3d6fd21f184b26aa5f5f452056906af90814e86f6c608eb410126f3f36758fb3a04d9b339
-
Filesize
153B
MD58e94df5e7c6f3ab4710f649ef2023543
SHA1b8d28b8b56da74d71d1f5987972ea18737571863
SHA256533fc294c6fc9b74d1d4d3e8c210939a1220fbdf6b23be37fdb58930efae0511
SHA512350ffde36a96e51c2d7149a17edb774a5b4f0b820064912309878da028df4a8c522908b8bd2f806e8b487e324dc00504805ef09fdf309241567a92cbdbbf8c52
-
Filesize
190B
MD55d7e084150e7c1688a994e448d1b2e14
SHA1df28826b122f81751352acf21fbd6d58e896f909
SHA256c745aa0534660f9e130d3e2a05b19c4ab5beec67537e2c22192f90ff65d83e7c
SHA512377616d831e812b75276c26caaa4dd37a1f1be6bbd35e763e97bc9dfa29ca1ef10f49ebf052186883759a928434a070e3b9bd39bafd20ee22b2e097d1628743b
-
Filesize
190B
MD5dcf5dbf74a3a773bcd230b5c2a36316c
SHA1a645fa5378b575199fdfa54def501532caae9e25
SHA2563aa2a9cfb7bc9fa7749ea219cddc79e03ff6b174d5fd7a6723fb70e5cc0063a7
SHA5121b95b9bec625df5409ddb8e87a7cd567e8ab46bad78eeebee4db1841f68bd248f52bc23a9c8617daf7139dbcf7c22a9ec5b096dddec1b9b45dc0ec3cc244331e
-
Filesize
1KB
MD55fa45738e4ba5682f49c514812672d97
SHA15978a169f1d56e36026c5b99c322b4cb1a17f9ab
SHA256ce3b29de32cadb9d9d2cd25090890f20ac842d9a0cf9b6b089640ca402b44871
SHA5124a335c4321f4b3d1839690288dc0da0352a7bff0f05aa30368e2afad1b7270a00da71e62f955f3a1d2b623379414cb7b66429cead60cb23ebda15febb51f75d1
-
Filesize
31KB
MD543ebbf2429df353721ac184e72d3e1ad
SHA113842ece6988abda9fc29d95fb035e26de00140c
SHA256a34bff1e1526f0145df6ded55ee48a38bcedb70935690701b0655d080eb641f5
SHA51263a77f9cb2572646aa9b5165a562c224d72afbee1e1f75a91d4fbc142419c30a9e70e27137cc7f63351b29499fac6f6e45172671402fcd591591d1f30552da62
-
Filesize
34KB
MD52c3825eda431c293bfafc6513fd38729
SHA11d824c80f29a8986329bbf6b608cb74f52f69fad
SHA2568faa113cade5e8fea3f287106f4555ae93e1c62e6156d2b12724e8ad52fc000e
SHA5126e9e1158b3ffe40cc9c687e41659d58143fc544a23aa30fbaf35e5f65a24e9f704327284aca40085b1d4b1dbcf8c23c4e77ae6d431d174a8bcf4689d85bc4de9
-
Filesize
23KB
MD513b49e686885b41b9ea374c10c77d875
SHA1a3ece34a87f9c6228179e76d3fcd4292d50126c4
SHA256208fc2c25aa77c49edebe64760a639efc4c0c831d68dd2c4445cf9dba67fef99
SHA5123b16d267b831b34a50a52028cb106973869bac3eedcd1b983c1c1ac26b34062d9d9e7fd0310345583bc9e4024c3d9322f96d4b2a89bc8db90c9b9b3a4a17a8e7
-
Filesize
2KB
MD5a5a2b02859539772cfa8bef9e65b1b30
SHA1c26515a82417f6bbd4e41ae020fa00b659d6ceb0
SHA256d3730b6c38eeda5f187c73d1207f4c9a59996a5cbae5b3fb1926de227045df4c
SHA51261b9a04f026f689a7857d3c28c96d1e8273a79f6f62e2d502898a673880b825b5a7237a494698077c179af01077a15d3427732963e14392193dff39b5709ad68
-
Filesize
1KB
MD5aa6d0742f401aabf234c525a28f6b3db
SHA1099c485f2ed8ff07cb405755e7d001b51ca6c9ac
SHA2569957b99dc306e7e148dcb72faf61ae9d492df2326fc96a4685bf9189e0eb63b7
SHA5120c12f04b7d3c723054b29f26149632abeacd96e46e0cbce225b08d45e1aed86d9339fa51c068394c5743e13381e40278652d9ac7f891203a09e2ca1c1f865d58
-
Filesize
3KB
MD557e38abe8fc151a189c22854e314d3a0
SHA1b4a0d0ef678c563e012bd0be3a42be33cc1cd6a9
SHA256c0da53f06cdfd21fdb229d9f72c00b6c7ba912205c6257a52cf9bc7b5cf38f45
SHA51261360050c151dcc6ab1c3bec4a339eb5bbd78e65a5004494b04c6347c5cc6f26cbdc9bc959323ea1df36431bb9d16e59517a2599b1c1ca32fcc0266dbeed3c41
-
Filesize
2KB
MD596d5aa056ba387ce468b7cf34b022ea5
SHA1d0ccc4b1b87de5fcf07981a9d3a3c9f8f5754aca
SHA25676c6ff5e701ea05c16c175152bc01d6bf6f7bf619569eae412b9cf9481a4d571
SHA512281ab4856a2079c3c2081ce9dcca1c3801c4a2abd503578d47b7267e3e62da0960b3658a0654774c69ccfb5e6d2ffccd65839793c5bba6c5dbbf6127435a941c
-
Filesize
5KB
MD581e1387f5fcb379d738b44142ebb9465
SHA1e328d6638cdf598de48b8b48b137aba94569580b
SHA256113905f2bc3ce059d2a55ac260ee255cd8e982987278451357e81f0ac85b091d
SHA5126d70ab92c8e9f1ad89a53bfb2b2027510838f97ada6276782337036fa1e1c4bf681605416ffb256df89be19c563eced36db81c29a2d471502023b1d2954fe1ac
-
Filesize
17KB
MD548a75bb8a76b5cd13c3cde1b71fee1a8
SHA1bef343bb610eae556fe0862d810fff8f5b13e6fd
SHA256ec46ec2c4b1742748b6286266c4d1a138361ca662b6459ef7f6b47a55748bb4f
SHA51202d7cee0bfe60b1ed39f73d39b52f82cd61e6e7e4f2a7b755ba371cfe519414c921cf87fd99b21edad4698f10482c67b4f561112d95b53ca1fe32040cbe63e4d
-
Filesize
320KB
MD57f533e08549cddfd430fd0cb5b1ccf04
SHA1d790346da442b057c483261e0b0eaee885aca152
SHA256af5353354b469a7efb0cab5de9f779ad337b739233719dc4f7a3d4a91a79b990
SHA51239d3136b19787af20c2660463b1bc0e72b570e17d2dc10c91f55212e9d7b6bcb5b962dd253a4b54c6189cbd8e5091a48a6e341b8e26b31ff783d137802b466bd
-
Filesize
1KB
MD567bc6260bb24781bc45973f2ae750cf7
SHA1eced04ce329da8eea0b8d066e984013c485d9781
SHA256e4f8249e2f0db6a66d031fe1d717d942eaed64726f6480be814e35c62821f714
SHA512891e3ee5c1393756d6f5742c14318aab7b150973dfbecf077ab11cd3b48828307fc85b1cd190369674255e1a0f8cf4a20dc0ab8d70148cd670822c12b8624f03
-
Filesize
10KB
MD5768d01fe47e509e10bc833fe663b459a
SHA14e41fbc78b1feeab24bbfeafad7066c31c854215
SHA2566a4a7ac38c89f7ae8d82eb0dea8dc650781d88a5622fffbedaa3af05305b59d1
SHA5125a93daaea57ffd5ff5d563c85fc78641f3764767d23411d2d7fdaf2ed3a53ba89864daf8760edbdacb1b2dfadbcd9266393e4eaab404325de43adf3ddf6c52d8
-
Filesize
3KB
MD5eed5cd1f655e9d718cf0ced30f1d8c12
SHA1f19fde17afcd8875bb7598468e27131b47bff249
SHA2562bde79c5880317c34e8dcfaf0e0134e1409abf56dac007e8f56a91f91dabc296
SHA512b09b5dbf2a4c56f2d145605b687e78f70331220001a1f12d57f16194a3276932ef315f9dbb7cd862f397f820771d13979ce67bc89d6445e0c9618dc33c5b1901
-
Filesize
162B
MD546125addfc73638acb2541859a96fd3f
SHA10e498a2ae507a5562bb61478a23dd08f0ed45a64
SHA256c8abe79fc4d2d9d81f1140f7e4eefc1ac158fc9f0b895f84c96451bee47d5c7b
SHA512a8cf3450e341a7c60f278a322b9678abdd1335565229f3ae6fbeffb0aa560d548e56cef6df658e3b8e1ced8f0db276b87804843f0f74e318f0688c4a4aa177db
-
Filesize
1KB
MD541e8e1343dede894afacf4a2b137e263
SHA166154b269e0d549d28999c25308cd5da90c07234
SHA256fa3541f93910cc7b066c817daf938db896c41da2a3b21314d082a7b9b0ab2545
SHA51240374e174ab417baefd7fe50026e03631129a05e902812024ea1ca51ef2af5480beaf08a2dc3e53df144914c875314943f0059884b2632c74ab7dad90031e33e
-
Filesize
3KB
MD5a1c621870bc51267a2e97acc5f9dc09a
SHA149a892dd2e17ba755e892a52f64012725a76221a
SHA256e5731186317f6663b4701d4dc41861792105fb90b2bb20cc89b1c21537900953
SHA512ab65c5e081e6f3755f123ddea1b733151e7d2ee3d58d78e6517b52483456002345f89e2a9dace3606d290e856f1154d816e64fa97c903b96e9104dbd9b4cac43
-
Filesize
1KB
MD5bde445dd7442756e9ff1adf874b24cb0
SHA168a0539afff6cd0a5775655e3be53a9dc02ed211
SHA256becde78e90ff921106b105e1bacc5e490597709020ea8c7e45752e3f0977e0a0
SHA512d0334da927f47a005ac265c0a845e7cab657e26b7d1403841d920847d4c6e42740ff666196c02d5a45aa3f3e526c9b4c224e17f68cc0b8e4a78e3b1adcf269b5
-
Filesize
28KB
MD516899ead89c9dc43eaeb562bd25a6608
SHA1198aa9db2603ed062101de09af04422a6de71d4f
SHA2562540136e22d06c4610b08a8752e31690fbd7d43ae56f917f89749680f0b4c661
SHA51295c815728246d633b279a7940aed329a5327d6172d6f11224868e0311f180666460515da922da6f4c23600e89364c165d13c7cf90f86330e6a0637303a657256
-
Filesize
2KB
MD54802952024d82b8bdb0163bdf4cf7575
SHA15c7b69402472d037f576cca32345b888b630e154
SHA2564453e199ae3713e7e65fe9ac48d6f9c2ae3b8426cee44d54ba06edad9b037281
SHA5129350b842cc306c0b8a819c5a5af6161eb868f3b7745e72c07445912a7dd2d90c83fd22f9976fb776e14b3e51f2210c0112224933d2f36e2f3c86669e4a46fbbd
-
Filesize
1KB
MD5e2b03361203ff66423d70e0130da990b
SHA1d4623a749a0527423b6f9a3dc4dff81008cd7f37
SHA256b87086f78cca7b9abd13b19e67e05d09e200aeb98a9a81dc16125b87adc8a1da
SHA512af162d0116cea9e2d2e5dbaa4f3e93d6d1df81fb6c8072625eabbac9de0ca0b673cd6ed5f72a352d8159fcf05e191ba36466b3226cfcc3de4f98d14fe4ccb674
-
Filesize
2KB
MD56ef4ae25b98cc9affd1329b9e67e975a
SHA13a52ffb8cb486a47617dbf42576e0e3755edbdb3
SHA256292b35443f2f57b1f26016bc58acfcf0414404d659c28fa2f472613f47abfe03
SHA5126f81c6580b5d325205960d413b9891c7c23f73d9ae71d352ef6a95874e6dc0f41c2605e2fb73b1579d3eab84f05fedccdd0846db4e7606c776ec398b9cc488d6
-
Filesize
1KB
MD55dedcfefad8fbfd0582923964713db10
SHA1c79a8533e0cf765ecf5b7e2829b1d3732176350e
SHA256af05161a0a6d93662ee269ff23f0f7def66e589d003f0f6b25ba4ba4be586486
SHA51289a7a6d9941c4c1f06752db5f746eed77bb0b9a74692b207189cae7af8db2f7709b3a64600033a7c580b21982057d5769dd7e1e216135d3d7dc49ff00fe09ebb
-
Filesize
1KB
MD5762d4f58f16b582ba65bc645e6965967
SHA1e284e60fd7c6af4af1945f5411487a6a539ae573
SHA256490b99c4632ed0438d898e6a53698623c97e72f9b9f74dd89e195ae615728b41
SHA51299a5ffb8faa75fb54ff39a2abba5751d50ee27c74a289d1c233905bb0f32d81a53b8e0acd33132ff68ec7a2c671e813cf7e7f43cb12bf58cada161263daac12e
-
Filesize
1KB
MD5b2ce5bcfe3541df8ab680444b6d59805
SHA16bf6273d7ad29d4423647248e55979f522b70f77
SHA256dc41abd99c5267e57a439569d7f5ed7366b312caf3bafdc755a693786a2c0f6f
SHA51298b0391d5a31b19fe292dad88a1bd1f5f4daaa5287eccf37d46c0cdfa5ccd2f10b384ad6740261fd2a7e178e11615ed96d37175005c572130acf2e2eaf7e7f2c
-
Filesize
3KB
MD5c0fb10d23f64bbcc2194fa8ffa6c6401
SHA1a33cb27a7cd7860066d5bd312da7fd9f7e00bd91
SHA25604a29beb79bea3d9303a1a7f1205dd62fa5bac26c719127e040c4726718d3f75
SHA512b3c97793e8e4e38930825c6b1fc70ace06f9dcf0d64879958bc5f9ba6943ebd8124fef0163725a45f557e410162188366bc8cbe26dcad2f4df4ac11706e3f5a1
-
Filesize
2KB
MD522711a1d6092956d1b205c8ce4ff8080
SHA1879a5989d2fbb14d47981368d7b6164479974da4
SHA256f6df8b765490affe412f7bb572b7c79706bda8b9e20a75d760c9eda2adb03129
SHA512ed4a5472054890aa7a1acc9ef4b56a85528686be96fc34b146098227f9a8961ebf3d8a5bb67d4e479b87f5e9623176e2fb31805fd02819dfbc678cc99113f260
-
Filesize
6KB
MD5aa327dc6228af9358be779165a8351b5
SHA1e832686a419a3e5c01be3f42cb3c54d47a0e1450
SHA25665f056546a478e4ee9af9720e805b764800345e7d422a54ee4d1f9babda77ce3
SHA512c24f3ceebe3e8ad840aeee8a71e4d6b4cc7bac2da9826d0357ff8584986fc9aefd66075c50f5f6cb11a60f2d4b6e4e3270783859e6a223327779b85adf038621
-
Filesize
5KB
MD59fe0b51c94b9e2913234a730a6a5db2d
SHA1d045d862696b9c65d842b0f9d3896d9713ecabe4
SHA256236d17f577946daa407b0a13af25b449347fef9caca5d677f92defc2e9e05dca
SHA512530103a3321cc8a7e6f8ad1306500d3afb66bf50f15c7d22f03739dec0be5fdb302f6ff4ede968d231465b134360e99d0c295ce5687518403c3bc4f011413c34
-
Filesize
3KB
MD5a63f2bd2dae2e8ca436721c39cea2c63
SHA164ca0c38544b92038fe1797cb78f7c4933d3a751
SHA256d07b6dd5ac674ec7e433bae317f546937d56c2a8042c769a7729dd08c0f7b147
SHA51256b2c87aec9229cd31ca2de008e3971d5c146a4751729dfdc485a7a9f5f1d5bffa6818c1c0f169d0ee8072b14933ba0748157a764c69b0cf79c08106b24df698
-
Filesize
2KB
MD5299b5bfaf435e596ad179a5bbafd36dc
SHA123ac3686def5f797ccdf1a9b0c15ad1e40da7d23
SHA256206c088d647a35308abecdf8231629ebc0a5955e47fb37a88e1f3a87aaa19cc3
SHA512cd7ca9fae6341c7a41a10bf2ffb3adfc010e7209009976cc49a7baab935633551536724ef714bf5a6224ab5a74457816d4879fc33f46142872162469665ee906
-
Filesize
2KB
MD5061919d51dd9bccb4eab8f7e3e1a72bb
SHA1e08e4209000abcee4c420b11dce925a0c4be98cc
SHA2564cf3bb2656c3e6f44891530a2c6aed3ed6802c286929e5cd5ffc0a25fde78608
SHA512e533dfe6ca32d18b7651bbff6ad30c44eeb735cba696f395c7782d8e5d7929513c96a06396f5ea392ecb3df17dea3a40a6f6864869e5d31eee0799fe7a626c9a
-
Filesize
1KB
MD5fe4761deed9e88f4cfaeed44572fd27d
SHA1ee2fc7d62d3d36c715f10132ff1ea61b93359aa4
SHA2562980520933671684fc48f2b10f4022b5d3411e06f85a9115f5cfc6c25fd9c53e
SHA512814206894ff6898b32870fd083b41a13a1f4304bb551a651c9db9899d2758aadedb96703b1e36d847075a6aec6b838d4c8ced78215d257ee115d1ba3b460798b
-
Filesize
1KB
MD58ec550373f46f1fa867258d7b9228a59
SHA1c9277ba54d2b6114a3d77a9880d033564ac903fe
SHA256bb4a2d518794aadcef8e086593893214918448c51805dee1fd6a795511674696
SHA512e6069fc4f8d634b8343474115fd3d1cb2d153d604edf6295d3433eb6e1ed7919a1b8bad9218994942dd95c47c72100308a41cd5c76dc6463e94106c9c7676269
-
Filesize
11KB
MD582a7bd55dcfa19d4199d58c6c8d664a3
SHA1a1119caf87625cef6bf7ec88763c657ba1ce3a68
SHA2566500d723f8d915de55b2a2f64a288d9037facb3f42c60268d84e024d8828a94f
SHA512f6f481bc2da9c86d0b7ee2da0595c72e88207925c86615949bb8cb2dc29d7605dc241ea916a7c008fded24c266d32e4817ae75d2895fae420b4c0a37117d3f5a
-
Filesize
1KB
MD5db3fe6a805000fcfffd010f81531c522
SHA1ada2fd758eed417adf3778750bb3daa1328f16ae
SHA256ac9af074e0e94f4ce89293d3cc7d296f986d29ba9b7911074681e5cbc2990dbe
SHA5127aae18beb96aa7cf749f938c55534501fcbd9ce502feaf728eeb5972b7f0cacc3f3ca3318a7967cee2020e2298a2c970d5fd797559b71d805fa3870f336c471f
-
Filesize
2KB
MD5a936bab19d756b695266bef22c42ad26
SHA1d07eb2e6fdfbf2f0f02b10c3ba99979a521577d0
SHA25673ede5e96ea3e4f1ab3eb7b4084a4adb73c098bd7f7fc67d7a1bb8ed8249667e
SHA512afe13f06dc8f7eeebd51a0a4f6c551141a71da442a560cb35ea6e66081b1165521601140ef7ce0662364fa51e8e7170ab3d31b2bba2db5ccab1e025988b9a408
-
Filesize
11KB
MD565214eaf2c69f8ebb2e289ddd0051ddf
SHA1bd28d82108b9b4823a7c43f4cce6b94d7ae0dd66
SHA2567079cdbe9a4a1b21a2d352994630b62d258a5e22b5d85ea7a1e4f45fb969ca33
SHA512e51e2ce782f2db68bb58da5c463820aef7b46bdf01212139f2abf10645b4a83f47f615ee10176625cf10f2d2f5e68dc27092a34d87f9815bbc2cec33b24650a0
-
Filesize
11KB
MD5dfca1c08f1cc4efccc3aea8c22c90e5a
SHA141325c5e635b383ece8714cf7dc193c962b8878f
SHA256243ae9b3c78e8b17c0b4e4bd61f6f1adef48dfcf2ed86826cbe587d1c9a87362
SHA51274404a44c7f6f3aec55f8209df060c9c2284fd3fcd985ea55788925fed26d1f9c94dbad98737fc6d7dc70071da72b140881b22821b5d929ab11906a07219402c
-
Filesize
11KB
MD5834c1c022f5aaa823d25311bd0bcee9a
SHA10a9900205a2b488f8b8fc6c2895d1d2b01f3120b
SHA256d67a8d363ee8930c04f81cd4bbb9fcd9789006e0f37a44f260cc0d10fceba59b
SHA512d08ca95b8854b3bfabb08ac71ef5131529526b1478e1ca829c1a8c98d72b1ed76416000be30403ba0ee32b42a37fa3076bb62fd3b8c358665b0ef8dac671a707
-
Filesize
1011B
MD5dc0ec5cb76238cc6c698df19503bcaa7
SHA188ed96f0c72a253e1d8260679c3da7712f933d73
SHA256701cdd907f666130c7c0916ca1bb9b1b4d442124062d0a4e3889e7c5d627125c
SHA51252d45dbfbeaef58e79d954725a7d9cb6fa489766c162dd657d4cc8a69aef1466e8cb8188093f206af0465a2467768d1157038f2c327e3041b0f4168f1367dc7b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842782402438919.txt
Filesize77KB
MD5b7a8b9a2a2e2512031edf5873ee70479
SHA177313efaf6f0e0a89d9d6f95df9cd6a96919ac80
SHA256f940e35ec8e03b3e153f55d85db4e6827520e9bb14a5d144ca346084ffdb03cf
SHA5122dc6a6b95159b36899ff6dbd731350e13c262a872cc45077eb1d17db330a68ba437eb46e6d24b7f299e2892108f651cd465c9ef239a98ea3ea746c801395af58
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842782735154241.txt
Filesize47KB
MD56a2fad306b99933acbbc282c42f1522c
SHA174d461a888d83d0a566b214a43817898d649fc9d
SHA25677aa7556a2a17843f284ea6ee1abe1a2262e017f9692283c8a8b6c95a1ef07d9
SHA512d4885f7cc029e569b0bf077f82a2ad60a1ef0234afc650603cb068b380cfc4939313a8cb4db7c3858b33da40f381aa85eccd5412f1bc33101523f8f08ab82073
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842789782758761.txt
Filesize63KB
MD519eadeeb296fbe1cafa2cc76b6508a44
SHA1fcd84e5917bd768fcab747381bb71534a31f812b
SHA256f1a0852f34504c5ad6d07c8d83333044c6a1bd129fea023de827d29410d51567
SHA512b79f5ae1ab6b773c7c2ee4b9ccc458c8adf1602bf1a4ccc9733bb3e47412bdaae052659aab4a2c3a72807d1c37abe87e1dafd76cdd1cfad1b1c18d70fc6650ed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133842792397484265.txt
Filesize74KB
MD506b55436d6a61ffbd1fb320c8ca7c204
SHA179e7148d0022a550fa73223f4bf191cc8440fce7
SHA256e91fbc07de48e8b7ae1ba9db13ebdd1a5e8d5c193be9a0e42fef39d221ad169b
SHA5129b1311b875165405335f6f75f5029db129b7fcfe4d8c853b0bb88b487121c9276dcba50eb02250660c6a186faf4d274e40ab6433e132c8457afdcf4d740f6e88
-
Filesize
1.2MB
MD5a2f11f4cda891d3fafd2f97d0604fa6b
SHA1681caccaa5bf7ad7f0c54e18be4085f8bf130d3d
SHA256f59ab1ef49ea87bb3a4038e55c80cdea574fa412b9b95587aa4fc88835601ae2
SHA5123ee3e7271146a0c6509131b7e43d570ea5fd7c6c6b7f779c90d1c88ac76510a82b97e7f8fbd50da41da25ab069f0399dfbe5ae731799793b69725aeb5602af4f
-
C:\Users\Admin\AppData\Local\Temp\KMSnano\kmscert2013\visio\Licenses.sl.ISSUANCE.CLIENT_BRIDGE_OFFICE.xrm-ms
Filesize3KB
MD533c1695d278f5917f28067d27b4868ee
SHA155137aa9a24d6a622f05315dfbb65fb1a0c74e03
SHA25665bccc008f5b44d2dbd880c0c33afcfff27c07dd24dc0cc7dda2b3bfa7e9ae74
SHA51284389ef315ff2f9d86062470ea6033dcb409a3061b898ab677987aa881e2f6d4be1dacc4fad0c606dde6a301f04dfa2f1ff54af86e3a3767ab9bcf6ac368e2f2
-
Filesize
3KB
MD59f3ef531d89e4208085e96150cfbbe16
SHA1430dd2245a5d5c6e3bb4038b19127e599ec1d889
SHA2563acae6e8f6680b3c66189f4fe78b492fa4a2ba472f0d34bd92a13a72ceaf60e1
SHA512e0e8cc1c3e637260170e144cf910ddc150082246f9980fd1f642b0ef824efa73c41e4e789a9bf5aa057ced758b4a7c64478d8f94bbfca91fc7fd033d9b83b77e
-
C:\Users\Admin\AppData\Local\Temp\KMSnano\kmscert2013\visio\Licenses.sl.ISSUANCE.CLIENT_ROOT_BRIDGE_TEST.xrm-ms
Filesize3KB
MD56cd265f74e9042ba418f212c6e6b390e
SHA112168c357c14725104b7597f7273d503153a47b9
SHA256e26e6bd36f54c8dec33070aecd9002e20815c8bc443a1a43e97bb7b83743918a
SHA512deabe6e6bbafce6daa6bd87ecace41f3fadddd397fb376253d87339fdf9890009a650efc01f5741367d40eb2cde6248c36f36c6a501c781c4e383278d9053de3
-
Filesize
3KB
MD5f4e9cef1a484fcd9da8384551c063d03
SHA10eaaab4ca48f93d511c6c99ac658ce3ca5e961a4
SHA256de16e707372f7576693262ff31592c9c4bd70e2887c23014d388afbbb959b0b2
SHA5127735bf2b1af63696a8533a46f707c4b599222a545c047487f4122b1a2d904b9a5ffca19bac958986ab1b853a9f8a262426f721a43542c85787ca2e857426f450
-
Filesize
4KB
MD535d84d2089fb9cc1e6ae40ddbacd4881
SHA12edc9e476c313373aac8cf66fed401fe1305b924
SHA256df562c760f6508c14df7749a220215f1498d76a811e3510be65ff251b51b73a1
SHA5123eeccc8de4fa0cdeaa78faed4526f56fc2de4b85162f0ffb851bcb91d789d2f5aac6ba98dd1d37a238659667a8b440145e0f2bf9fee955329f39eea43a737d27
-
C:\Users\Admin\AppData\Local\Temp\KMSnano\kmscert2013\visio\Licenses.sl.ISSUANCE.CLIENT_UL_OOB.xrm-ms
Filesize4KB
MD52bdddff33b396016a034ea21e9d06a54
SHA1c0d71f5d4c8f1469a7970619e1abd47ea519e972
SHA2568ca125c11b020e60c226b27948cd6968d6d95a651230ee169403ec09c21a9f12
SHA512d64faa9e076f51e225adf20e73e640c470c4bc5d0b177c2a968e0cc8ec4ea6ec72e9df80f544fa22b700f2cf12405ca3bf88b8c1a23d8092195eef14d71b70a7
-
Filesize
469KB
MD522bb6d79ac6f5a39f95252e934fd6af9
SHA1883bea18dbafdfbd1fd86806eb2b21d017bf5d96
SHA2562bc8aa6ed6643fa7d9135453331c33b05f8733cebd4a8b2fd7bdd71775748e02
SHA5129ba389e335a81e1740509ae8db6615f193bba9e94c06ffc93b0885502bcc60a6c8500f451eabb3bad9b5d4660d472e630a282db29f9f219951abf96507035945
-
Filesize
11KB
MD5ca332bb753b0775d5e806e236ddcec55
SHA1f35ef76592f20850baef2ebbd3c9a2cfb5ad8d8f
SHA256df5ae79fa558dc7af244ec6e53939563b966e7dbd8867e114e928678dbd56e5d
SHA5122de0956a1ad58ad7086e427e89b819089f2a7f1e4133ed2a0a736adc0614e8588ebe2d97f1b59ab8886d662aeb40e0b4838c6a65fbfc652253e3a45664a03a00
-
Filesize
34KB
MD532db597928e6a5aaeb2ba94f5e7f6668
SHA1723498a53b75e16d95d97576f094d853f37a90b0
SHA25604bcf9729ad545eaaf14c4b390b0a8bbf0eaa605db04b0732056e0f92a7c4be1
SHA512aac38ba7a26fabac8baa0c1c411797fca4c1e137dbd467f3140f4f465ecbb7771d6d5efd3a3fa7b608a8911e21f1cd98ee4365c057610bcc402c2fbadf2c03a1
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f
-
Filesize
24KB
MD52b7007ed0262ca02ef69d8990815cbeb
SHA12eabe4f755213666dbbbde024a5235ddde02b47f
SHA2560b25b20f26de5d5bd795f934c70447112b4981343fcb2dfab3374a4018d28c2d
SHA512aa75ee59ca0b8530eb7298b74e5f334ae9d14129f603b285a3170b82103cfdcc175af8185317e6207142517769e69a24b34fcdf0f58ed50a4960cbe8c22a0aca
-
Filesize
14KB
MD5046074d285897c008499f7f3ad5be114
SHA1159040d616a056ee3498ec86debab58ef5036a55
SHA256254c5ccbce59ad882f7f51d0bf760cabde8c88c5af84e13cc8ad77ba0361055c
SHA512ab7436fda44e340dd5909ddec809c6b569a90d888529ef9320375e1aae7af85afcab8c1c1618551d3fe8d6ae727f7dca97aa8781b5555da759d501d2ccd749e1
-
Filesize
713B
MD5bd1aa5f54c51dbc6b7b797c4babb1f4c
SHA177443464457e04a05b0680492a10edc479a17f2c
SHA256b3fe82ae7263afabc3e9e00e25d0267344f677b9a7bcf8ac9750e3f7ba015b44
SHA5126855541dddfb28088ef6892e410ff7788b72448d9cd63f7024b39bdcb46f1b19bb0de4c168c9926c9af126e98a244981b2a0144ba6ae4cf58583c1298535b7c9
-
Filesize
562B
MD57d790a3b9176707a16fecad7ca0f412a
SHA1e05a9ea162a091857fab3a5d82a1e2b2bcdbc54d
SHA256946da3eb68c97880006ad03eb3b14de5c1b853f960405261b1b24cf8204ff807
SHA512eb3f2d1b6631548f739d7a69c0bdcac70dcde7c301cc3d8cffb9ac0103e85c10b48ef95a97ca5c2cfe0bfe2d828fbd35c9c3aa9e82544f135481f8b10c40b48d
-
Filesize
709B
MD5d1e1ea19f7dd47515cde245348a1f974
SHA13905edfb9040825d3105e8b02d0811a16b63d688
SHA2569191e2f8c9b63f5d421d33bfc95bc0e232f7e87fd80404b13726d4af3832274e
SHA5127c156a40ac034acd66e3bc520146a57635c447ccf002a3197dc263ea2d27e2b4ca19c44e1f7dfee58bfe50f18204bef1b1024dd7de2d95fd12cac7ab66713bf2
-
Filesize
559B
MD5c9bfd6b6b8c8c37f3916d376af447277
SHA18e9229be8b53e1027ec112ce8894e1318231ba31
SHA25671242c97b0771b2ddd5a63be1a6c7f38adf86a6a747946d9cd539604cf297b0f
SHA512791f062ced7bc437d0e91b519a12e6ef9084576b092b96924508a13d76a55c48cdd8662b85544e35397c1d9a3b7f352a78881b35fbfb87244c6113bfc2cfcf2f
-
Filesize
25KB
MD5cbe40fd2b1ec96daedc65da172d90022
SHA1366c216220aa4329dff6c485fd0e9b0f4f0a7944
SHA2563ad2dc318056d0a2024af1804ea741146cfc18cc404649a44610cbf8b2056cf2
SHA51262990cb16e37b6b4eff6ab03571c3a82dcaa21a1d393c3cb01d81f62287777fb0b4b27f8852b5fa71bc975feab5baa486d33f2c58660210e115de7e2bd34ea63
-
Filesize
11KB
MD56f5257c0b8c0ef4d440f4f4fce85fb1b
SHA1b6ac111dfb0d1fc75ad09c56bde7830232395785
SHA256b7ccb923387cc346731471b20fc3df1ead13ec8c2e3147353c71bb0bd59bc8b1
SHA512a3cc27f1efb52fb8ecda54a7c36ada39cefeabb7b16f2112303ea463b0e1a4d745198d413eebb3551e012c84a20dcdf4359e511e51bc3f1a60b13f1e3bad1aa8
-
Filesize
11KB
MD5883eff06ac96966270731e4e22817e11
SHA1523c87c98236cbc04430e87ec19b977595092ac8
SHA25644e5dfd551b38e886214bd6b9c8ee913c4c4d1f085a6575d97c3e892b925da82
SHA51260333253342476911c84bbc1d9bf8a29f811207787fdd6107dce8d2b6e031669303f28133ffc811971ed7792087fe90fb1faabc0af4e91c298ba51e28109a390
-
Filesize
4KB
MD57f9e18fb070fbc43175fcdaacaa674bd
SHA1455318deab797c8110dad52fd5940865fc70a548
SHA256204e41af4678e3ccca8dd8e36c3812f80dccbab4185d121cd4b411cd0364bb8b
SHA51205635cb8710feb946f60cf758d9e027729d4345e4287c98dc283eca2a7efbd24214fbf4952968def90163f67c89b97dd961b3f65f8b5fa3de7d625341b356ee5
-
Filesize
56KB
MD525aca4beee09029f584e200cacd82508
SHA18f5ad1deb44feff3fbca1331b811a564a098398c
SHA25671a23efed1747f91a3eb51ba52c4e40465972ff6fa3c55eca4f03c868ebf366c
SHA5121e7a280d95fd47cdb6a3cca4f6c7d1bc70550c5d531e40351f633e690e4fb6059e12749c09424a3aba3204a0758874ef21a1caa9cc6998f65385a6b1935a96f8
-
Filesize
21KB
MD5d5af8c852486643e001737b3f3d97a63
SHA1ea6e8473b6032ce2e30919a348d656d463036b3b
SHA25663c0d9937216dfb0aad9fa6bbf4dc5474897d63ce6491c0e03dcadb35290fea0
SHA51267eb7d689bb54048f2fdda4fe10011a4b0bb8073db11b53ad7a0469ebd2b5bff403f7c421e07212cb8cd21861c9c081e8dc8532c6b87c8db9925bf37edf7405c
-
Filesize
72KB
MD505398e895a1d2751ac56f2d39ff194b7
SHA18233e3a8deec50f0b71e56779010039ab0a279ea
SHA2566ab6557dab9389cc5538fddb397176622135aa37c883c82f026c11fa18d14af3
SHA5122144a4359eaf047b18cea41c476d8c61afe171e2df56fc1227177e68a11182b716a5364222c90bda9ee98476fdeb5007dcaa1d5f000beb527e37b6491f2a09c7
-
Filesize
71KB
MD5a68576f864f35c8992359350fbe27276
SHA11be2eb2ba169200d10e7e33a0755e7227c7c9716
SHA256aec3ff8df7691e044cc44aca3bc8b5b5d5397bc67ba879105544fd36e33af5c5
SHA5122694730ddf3820eb607d0048a10e75ba2c557d926f2408b344479eb05f8e0bc80e67757a8639fbb919fc2df5d4a2df004a2588d575c82b26cf387a8eba36779d
-
Filesize
27KB
MD540370da5be28a93f9c8be7cb5df5bcb8
SHA1e7995bb1254c92cb1873d0e691bd9c65b103bc2e
SHA256539123e55ba65b22a2355f158e3a33f0be01ae72e6cc3ab813b41db2d3a238ec
SHA51208fefbb039a843649f77700e1b03c9b3bb0864a69d97ac4371f99b9de75a1e07ab9fffae0248469f57cb6c373412b2eea33a26035305b29dbdbc16097b266432
-
Filesize
70KB
MD5d9fb0839c496f06e824e3a5c41572462
SHA17978f5ac7ec69d8e33751f8009b37279db50e455
SHA25655d7dac32b8533e26549f776bd3ca7c87b359fa7de9bfeee1222dec381a8d98c
SHA512038c604625d6e08922b9befb412f0922de15c0e9cb5118b91419c03b10f727e91c06a0149a80e5acc5f3b976c3f807264d1e5bdfe5fe947962623d0256d731e4
-
Filesize
29KB
MD59a5ca6afbfdd1552b8c576b58f5c62c1
SHA1e4badea9df17ebd8feb42ef584d130b643bfca24
SHA256c405ecb6e2a6f2c2878a91bbf790e61d0065a29be46b888d278484d35268f891
SHA512f6fd17859e345ccb86ff6b36f66954809ea510097ad0bd58dccc2b88b7441dc7ca7d1943827bbd376c541af2590b6df7209d4752dd57e4ebcce3e9a7f657a000
-
Filesize
4KB
MD56c72db1b45988d2ab3ec789f26965c0f
SHA12aa66e42673f62528ceca11b87b33f442b2efe51
SHA256559e9975be454facd6b59812348eb410d46243f844316b8d4b28b1ede450fdbd
SHA512e6913cb2b991e92617b142b78191b2447e326bf3c29372e38b6bde650f273af3cf3626e431831729a7d51ee7582bb6f9b7ef1dc0460b543293ed91c54a9cc7f6
-
Filesize
2KB
MD52706a9691f646f678220600f5a3da66d
SHA118aca6b122fb4eeb132ff80378a3ebc5c7e76acb
SHA2565709aef07360ffe1cc827e1f77d0c23d5eb97d5f328ac8293911aa888dcf4ba0
SHA5128263f29d2dc33e2060c8c4b5ca34abff26a3c79c08e019f9b3eb3d8cc6504f26786a65ea20ae968ae5f42dda9c6a446a4394ca0886003c50bfc068b9009609b6
-
Filesize
92KB
MD582fb3bc7d5b81a89e725359a5a3deb4a
SHA1de1cf43554ae824d7aaf70a11da1fe585c586922
SHA2568b2128e6dfde485599bac377743b37c65d9969491ac95bd311ca09f996eb2cc3
SHA512b3f5002fb21cc8d63e20057e0744119ab9326cbef3d0028e519c1b505ae67482f7beb436418546861ddc9329e3bfc6c8a6c261b66337c7338056d5d9b82733c0
-
Filesize
3KB
MD5537b6afacada7212e1fe3a2a18e6fc8a
SHA1444e48a91d3203d54d2e80c39275430ea90600b4
SHA256a1a288b69d74311b4ac05e091211233dc801781a8dfa4c6e2f7dae20d513287f
SHA51241a1c4a96ffa32c0426b107874788c81a9513ff83f42290598a6e04d18d8333f0b8b3c5975e6835a7c1dffa37e8a97e7200c1cf90bf73dff1f38b2779684dda4
-
Filesize
118KB
MD53dafd3cca1edf4b51321eb019ce0196f
SHA1d6f73449c7edc104e73b694cf8ea79869ba8b6a6
SHA2569a5a620bf7e1eeed874d02afa8f7d2a6bb7c51ed431346f87514cf239c0d5a17
SHA512336eaa50d1fcbbe602e1878eed578e5be7e492a77d01f05075b0c64702391a12d8cd1237d9e10905999642810f36b8a01995a614899e9f9224896d403873fda1
-
C:\Users\Admin\Desktop\00265\HEUR-Trojan-Ransom.Win32.Zerber.gen-e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26.exe
Filesize315KB
MD5e8107c74f4931fa7d7ce4564ba6c3696
SHA1b9ec3b71ea8f59e7f6977671550f270e208a3e55
SHA256e69f6b53302a5199f062f2ba3b9279b9b94956d151e65dc90b2324415ca4cb26
SHA512b7bae630e2a8e7cc5a1380c19341f1a4a889f403cddded5ad5a00aa77e5d6d179dfe4c2a8e25747b96ae5db63230fc1c72dfb97092959f8f9ab2668520213e98
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Agent.i-e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe.exe
Filesize276KB
MD5e980725d25ba54d2712b1a78c95b03ac
SHA1fc59defd0c24fd6bb31a4b826dc9a475ca38e976
SHA256e31b0fac00d2520be4fc094e2bbe3ca8d0537eae97a87fd38c2ef1346f3e2bfe
SHA512ebe20f8055aef52ae31ca76e75aba7e222ce7ae0ef1b5ba7b1810c4c8b8cd83e424b8e1a9fc2d07027b261096073266efc1a75e9eb96a3da29eec8b66718fb8c
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.MyxaH.qnu-a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b.exe
Filesize129KB
MD5b291b16e6e9b86dbfa3da794eb9cc4cc
SHA1bd1459f671ecd9fb7f0058dc78d5835b1e739444
SHA256a0113cdb3d9f533d200445c2ad902ee4ccd87e338758efc3adc599205e2fa21b
SHA512674256c083654e0847a741186f5d1233f9414bdcc461bb8da75a1d87aa3878552238d4a07fab9e71d9ea87b169be5a79d44d9fca47e5029fb622cfa7c2de5be2
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aatj-4171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf.exe
Filesize254KB
MD5e27b92fbdf6e4b7df5da5315c0e3438a
SHA15fae9ba67ac2b8d002bbe568d8a96864178d18c3
SHA2564171aacf10efd7736d444a9cd25352987712e3a4a77e0f1fc17baa5284d85caf
SHA5122432846bcc2f1ebd5c960c6d3a8af96a711a0490446f81b0d37c81911a47907d60839cab3025ab3d361c53e25e090d1b5fcbfb29b742f9ee8c917cd9a92a2fab
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.afke-ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d.exe
Filesize478KB
MD5c82011358ce1e250598c17fe6b13928f
SHA1424599328756a623420f9f9c94a8dc2d9102da92
SHA256ed52c0fcb709b7b80bb0c7b3243ec890bb1fdced4cb7ea0d28e9000a35fb716d
SHA51284fec6423b3e661d26c48a7644085ee35a3cdc443dc955a8fb71e2e69d71bf7d49e7f8d066fd7f1f856f02817547d0dd5bb8d6bda16dcb46cf721615c9156f9b
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.aftx-f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be.exe
Filesize280KB
MD5c929a5fd498ffdc4325db54a66c7214e
SHA1b94676861c05203ce3f213992db73043b07d1156
SHA256f50d9abbec0255c63ec0eb1d0300df9b5022541431ec0f691d303e0213f131be
SHA5129ab20e341ef2a132d04bc8b1d5069382d06dca8e1aef35e524c020e957df06752bfbc1f47e6312438ad0769553f74dd04cda89a936205191dfa0796b3aad1e22
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Onion.ptt-aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857.exe
Filesize182KB
MD53eada04d7b911e9f0b868fb741118204
SHA179fc275c52edf4da6d9967b5fd44d7b09ebd2960
SHA256aaa8cca6a4500d3b2edae0275d58165525e93c2595ad6fe68b287553d31a7857
SHA512e32458e27ee358be8c6b87be52469e51da1d75b12b4631eb80ffbde5cbe398800e6c081288c080d7d072240532d77531912f02ad3ddd4dc93d01c99f89c7a099
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.agk-188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3.exe
Filesize433KB
MD52f69db5dcc896a889a91f75aa2d9ed52
SHA11668880cb41ae734225f1bd85e900d357a2e8ad6
SHA256188cbd4c6cf94aa15fb22955a0910ed7fd8abdf20222e3ff241712efa6f9adf3
SHA51293349f8d66a8d63c42babeae81316bad5a54dea6d25ef7b384f0f38027e44bc0451b865db821b6b06f72cbe43acd124af5a3d51f5f582cb8db0e235ef2b5675f
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.bmr-734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8.exe
Filesize462KB
MD54bfa99406b78df7bf983e808eeb56562
SHA1b3289a42cec48e918b0b66e6dd46a70c2ea0bebc
SHA256734b542f2b2228fb734cf20ad5aa0d2889cb69767550a6d1e6d30e6776369eb8
SHA51242e8efc183d7a0b35e092b55793d8529204087309409075ac4d3262b173b95e49644145ae327b00e52661e2b13caacbaf944e6007084e5f30f7bd3736ac0cafd
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dgv-c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f.exe
Filesize436KB
MD594ba410eff5ec62f129e458153763de8
SHA138ddf12861782b5ae8b09a6083db49681294f936
SHA256c4d1f4c80c7a752c4d421aea22abe8d293c3121801adc2d190573796242ebc1f
SHA512564d5aa69bee7ca8a2b5004f67ca69fc880342a51ee4b48ba4edc802d3d6881eb9be198ece32149b8045b64585e4c56dbf809f3a429806d12b7b1895b4ee3804
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.NSIS.Xamyh.dte-41eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111.exe
Filesize255KB
MD500890b032ac4bb1b550f6eadbe5ad01f
SHA1c9203066c9ef2dfbd15395b27cc583623bb00477
SHA25641eab5f588bb39fa6719b17053c1d666d3794fd26d04453414fa4152c7453111
SHA512fbf201487846b8246266d0fdd812c2a7b672a023f91a65af971c26c522edd3c6ac0c5b0ea4d0f26c0808e7130a6caa0197c817ef24dc8f931e98e56ff882fb86
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Agent.iic-44c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf.exe
Filesize1.1MB
MD5bfd78dd85f37cc8d1983c69e342c9aac
SHA109c62895ecb99eb63a41484b7cfa093c4e6f06a0
SHA25644c47d370b813e72f80930171229f1efdcfe2d00908fd4dc853b736b3cbc51bf
SHA5128978656fe74562fe3e41934cae8109691626ab68520f2759d2432fb7f8b15ca22ea8581b5dcb63ae9fd0ae33887799e98d15c3f6ee096480c78b4728c1fce0f5
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Bitman.lmk-84b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec.exe
Filesize336KB
MD555ef5620d1205df70163818bf84688cd
SHA1d883ae424be4f1968797f5d1ef3d7968932ab650
SHA25684b3cdcc6f4bf098bd8574f5137d6ce863c300e6e2a5512cd6744e6f167459ec
SHA51282f7284808f2e513dac7d3de3cbd13e56699dfa37aa45e936c7b36a7a76ff42ace05d0acb75e454c495a50f0c2d7862114bd9ed23417f1698fc1eb9afcb4b2cd
-
C:\Users\Admin\Desktop\00265\Trojan-Ransom.Win32.Bitman.pqk-c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82.exe
Filesize284KB
MD51395f8b044ea3fe54765cdf4bf5d242a
SHA1a445159ac6d6730943e41f686e8c2a56620cec2e
SHA256c233cf8660be3b2575a577e5077a61f2e22d7cbbc550aed839ad49bfba8c6e82
SHA51256d5c14cbe7306181120d568ffb7541e6d749f87e2a6d87db5911b7abe2d885746eb5884c62fbb2a64cc1816128fc984df93d7fe9592e43babf973c111c1a614
-
C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\File Explorer.lnk
Filesize407B
MD5983a000be3430d35a1146479ac0848c1
SHA1b52dbc816c2352a681858ae82faca093e7aee052
SHA25698af3939f3e28843e34533634e951b7798c45da126390b5f98fe4b69b26362ea
SHA51241c27348296ccfe3581fc053cda8666e0c1f162891acc8d8a7e8a912a6f9c8f0905201666568373e4caa86ca514dc4f8919f8e856d0ac8f5f5c8908405cb9806
-
Filesize
21KB
MD5cbfd57ec25287a763add4c8c8e07b9b2
SHA1bb6a61a93fee73cc32c2404c674c94554d5bb54d
SHA2567d649763ec4aa4abe7726629e26e87170fb8e6db60ecc234dfcd61dc038fba46
SHA512de53ddb0bfc570d3e67c5ca372646bd75891890938da5225aa19e4f4c94362a104f1e1dc6b3358f07d6126b5f4fbf77d821f6d8aeac7a8e1a53edb8ebaec2605
-
Filesize
1KB
MD51e5ddbf3c4b6757352adaff45116c565
SHA1a08aa8a0d7162cca1354b3c80ee0d1b04329cfb9
SHA2567ed72c05758b6fba0e4085b773a3ee0d3ff41ac18e5e127b8cd575d3c6ed02cb
SHA51265f6d314754829a5f022469b1fc183a120952fe57e7acbc243ec6c817e7a10b155090f5b936f2ea2099bca72d000df3f6ae11bdd92ee555ce5a26abceadbdce2
-
Filesize
952B
MD516308ea74a9354745c5f1245ca730571
SHA10f9d283e7b538200bb5821480443179afa5509b5
SHA256ffad7a857ec5b78df121402d472e1c7c8cea8d2f4fc89adf6ccc193cb3d43a4f
SHA5125fda31e26fd3b86d9181438b1793abeac8e9f07a301befec294f581b9654a6e7d39b0650c04f2f31c10970c8aebad910bf728e4759fccd6194a790dc801f02c5
-
Filesize
121B
MD5b038593dbb68b546aac8dcbc37a0d3aa
SHA1093cd26b37fd44d4f929127cb5f926608288ab7e
SHA256be6d74c0b61c387009c6cfb0e39d3de717e189c6c6d14c6c261b39df7c6c8784
SHA5127726b2bab4c25676c3088553fe698e85489f544c6993779d655d583796b187dc981adbd3fe825113eb0d5a20cddf1e1025bdbd3f3cfbd202dd0d0e8a2cd47267
-
Filesize
1KB
MD533651b13de1a51603992e980e805863f
SHA1f7fa9158fc59b46d0107dba37e4fd9ed690b41c9
SHA256f7187475fdfd606420089c56b82ec2c42a2057aec0255f04b5092aeec23ecd10
SHA512532bfd9d3755c3272d31e200142248d3bf489ffe476eb9a4d0f75b130f0d56cf9ee1cfde04c4f2a6813e807feab0c5193ead195d4227fdaf09283d564ed1ff29
-
Filesize
8KB
MD5c30e56861d7c701d71b96d4a1f520f52
SHA138d268162302873b8dfe094e40c768aece8171bf
SHA2568180d86cc7cf374e51ffa8a0719b7fecbdc09b8b5d73821b5d393048bb408d76
SHA512f399936b563d4b77df45a193ab1e461a76fb85fb33e35e8dc208fb1d284fef2328c03283199db7e0597dbcbdc1622166119660980c54d936a952da8000556bac
-
Filesize
914B
MD5958db324471e995a8b769a8f45a339e6
SHA11abac35d4867d8cc0cf5c62326ba3fc88abb636b
SHA256e51105ed81c45be127bb69438478e3bf9c931046e2debf6d5daad9ae12b3ba97
SHA51215092e2064488ba93e5a4649435977146de89a7e1a8fe0c8e8f6b0329dfcf8988fdaed58e37d5dce7973fbf340ba342171a40bef6cbd91982de0e182b896eda0
-
Filesize
90B
MD5435a7d0a8ffb995138b68ae1b83b0103
SHA16d58d94d2588688f35c0eb74c4f5ba7efc50c091
SHA256eb363739f1a3552750c219cce7c3412ab5f437ae1ed6cac3b53adf5b0620a232
SHA5121921f0b80bbcc5019cfc4993072bc7878d9399e84cb20614f807e18f45221c7d44d21fdbee1e30df8cceb0d0f68f0091e49bf1865eebb575ed757d820326757d
-
Filesize
90B
MD5a4858bdfc6a8c2f77c7666b9cba76f0c
SHA13d6bc50e18d155c41261435546c028e9bfac5d9d
SHA256524d28a45b8635deaef0e96cbeb656e30e3c2a3089519d3c0b87ebfe1960c4de
SHA51292d56756f47453801b0645769a4590fcf2e03847f054f65d875c2c6e891c34b7b379719e8096a804a41bb5e9697fa19dd7e2af79ec1430430db5ae9214140b66
-
Filesize
328B
MD55d1c049d0466655d7bbbbfaee09492eb
SHA1aa037cfb1c344f3de93a7e8bf9d9940fe4639c5c
SHA25625ab2014d082fd5ad3108e6fb2ac75a39ac7b66592907a06794730a0aa9042e3
SHA512d7ef1c941ec3c0210b4bbf0d3c198728744cd6aee75fa0c4e55c4fe563101c577485bdf43f413a49b7f0cce7db0dd42e50548039b801a8bb8d4d60f015f568dc
-
Filesize
1KB
MD50258f9f0a8fb29433e51ce57390be87d
SHA1016ec4224243f08c01841f525fd998c27abeacb5
SHA2560f2b783256202174be4e297b7af4dd739470d57128e403765a2580e0fc0c0424
SHA512cc1d7c63d287f851a4df5e7d6a6cfdc5329e86f310c5cc411739cd6e349959d9ffd22834dc191095cf2dd6873d90ad86db2227ee2e5e21a6aeac0350178a029a
-
Filesize
162B
MD59caff1f0713e0fb9a45cfcb69b436f0e
SHA1e7e25c2189f93e09773bb04d5bcc8e84c15eee49
SHA256bf50f4bffc4faa806a4999d8220a019747cd7ccb8aa7b1bb50caaccad8834158
SHA51287ec40420a912218e84193a23730f4fcd3eeae7e2b6bc3a570ac390c06d542813461f4105a8cf09362c30845e86438fec2f6fb9e2f4ad91afbc7881db6fade1b
-
Filesize
586B
MD555e8eb6ce01d8b6de721c105babf9fd3
SHA1c3c9329f6897986a29bcde78ae2d3c34d097510a
SHA256b5a63092c573a566779e13b13c0ae42a0ca5e2f6f17f18681daf289626e004c2
SHA512a4cea5d66335e9fd92aa29bacee85182b5c045d7c5ec87b9bb7634b69b3d73cb92d01b8616818f322219ed528d596eead41ea1b056f792e2f6e375f87fcf4044
-
Filesize
124B
MD5a83b4477bb1afab72aad9f9961e8d50c
SHA1486c4cfbfeae37a7dd04920035c192c86279dbb6
SHA256f6c5152af33bd4d2e38c56ba9d92ecb8f30e585d9c1647b74b2cc2b9c72615f5
SHA5120f42905b0963e02f656bfcd8ce579860fc208471ba537e094380e3c2f3a8c30772df0c3f1dc210a09d31be536ba82b3c605e98e6b818738864812d5340ea5da8
-
Filesize
8KB
MD567464ea26e9f25a605484c6b6f1b8c41
SHA1589c5d1d6fbcd18c2a42e4c05c785a4b9f62b309
SHA2560c48927b5b2d5601c7a16f9966a698e800c9d726da47232f2b9f417d4f6a9470
SHA512e32b1cd5de8a854861ac75341c8fe91e585457f3e4aa5624db08849396aa4af1c0de5cce849317e2ef9ae25171643de61315a3a8bcabaaddebb912417938ad86
-
Filesize
880B
MD5e27b82a4189db80e798304e602d20816
SHA1f5a4c7295559da019422d85e83dfdc627f59f9ca
SHA2566f9feb11414c7cbcba64e6d28cd24867a8494817b8e134e681cffa52b02a8f22
SHA512cf3849998163bc7fe01012551e7d5dd45d8021b8045f042a1db9c46451f161c19ad9764833466076565a92fc88d4bbc1261260bc642b34dc427828f20dd573c8
-
Filesize
24KB
MD502b6fb8aa055e68759e61323b7b466b5
SHA13ce187ed812f8c333561cd3d3f74823fb20e613d
SHA2563048940fb9b5205a1af6616f352e3e3491f35d5ba9cbf8cb96c4dddf02dce489
SHA5125711c9c2c81b19904cb2117eb94d0f4fe4bfba7bab34bba6ba8eb916f8084279bb7be9709983b75a7521382ecabcb541032cec3019fa0a0aac03b03d7f20a8e4
-
Filesize
54KB
MD565249560bfa704e517a12b2207f50fe4
SHA1e2d7ab4399917b01fb1a4cac79c2011d1c3326a6
SHA256adfb1d21b9b2e32703697b3ed8ab9f8df3c76a3407bfe7b8d7932ef58623ece9
SHA5127c958189d8868b0355fd3715bd8a7723aee291db03a0d5a906436fcabcb496fddb7692b20fc867d369aff1c453122e7d466122957e69b33a79c7aec6667f5748
-
Filesize
51KB
MD5d81cf4f11cd533a4d04edc96d73642c0
SHA1afc3c6ba2346a53116bda2fab4cd07083739bc6f
SHA2569093abdbf7aa54e3de5ee7e9aed00d63f61170b7fd1a2a97a3e817100a563256
SHA51253ebd541fbfb78f81a80b033e84dfa1c27e27a64ce852f395c58211898d0e2b90e5a9165efd1bc7102c45600a088ad14dece48588616f2f039b4b1262e1bf431
-
Filesize
34KB
MD5b158fb755d8b041275ca54fadab3df4d
SHA1bb4364ac3d878b2746fe8c5bcfb14b0fe8531a25
SHA256e73ef13956c8a10f7d7fefcd0550addeac1cc0c56b702937031a86b44d97e105
SHA512cef202c81086fc90c63345662e03514b1bffa979404be5bcd1530a60a2f94c6c60e097afac26942a12dd12d69cd0db3cc05a2d7385deed67979d5604e80c4ee0
-
Filesize
20KB
MD56e363cf870849b43504a4817bbd994bb
SHA1d3325683f7a1c711216d77f10a9c26146e8f9cf9
SHA25633b8eae2bb3988cf0f191a4d7b83a8ae67240589d14268eae807f6a537dbaf50
SHA5122806b13cbf90558c5dd128a0eb472537fd674a50b9aea092306629c35238e92e80e91469f3022360e509c2bbf9509dd82f1e68e8a2de7b6a9e703d3b6c76de68
-
Filesize
33KB
MD5576bcc4ec4391375c19c30b4839b6060
SHA116f8a3ab4134ff2041ee72730136a5781551fbfd
SHA2564dd6c36381354b33042a1b819c9ede45bfeaa73a88c847b47351a00df8ba04f5
SHA512b5b1ec8b964c81df017b40f645703d0c481b39d6b28598bf8cb7ad7c2322c3fb3b21526a96b45084571c591bfc4f35c8cfc77a547bbadf20e7514fc9856a88c2
-
Filesize
50KB
MD58aa9551ece365e8cd8ea6b0c5fc89c8a
SHA1e3b181e71793b3d0b0185ca0f401ebd3cd0128df
SHA25691facd3d392464d80e0d7a8d79033454068dfe9a4fb4897929ea79dc9c3aeafe
SHA51258b1c0cb4c0601af5f875896a76a096cb14d4594ab1f0d099087d7d3d3f775430c0fa0f67742d83d93b9cde0f3445ca8dcbb1812593ec161fc16707d6932fc7c
-
Filesize
52KB
MD50b99e79c956d9a470ea940f4f6aa0839
SHA1f5aed430aea8ddf6a2a37612967bf8deacb1a9a0
SHA2562025451816dd1e260e25b4f2bdfc34da508700a3218b8433ffde5380e5dfd345
SHA512fdd31de0a5a900d5e8cfa351f4a51fe230b94e559d02b0a14a9507e27c61b6e5967d917b465bca5da51f453d640defa599d1db4b610445ff608b7dda4336289a
-
Filesize
6KB
MD51c196ea07139b8a5e04a75c302f8ec3b
SHA16f399b833894fcdfcbdeb64c694f958312a92b7e
SHA2567174d37ee6938b1918d90d24e7c339369e33d3c4a3347d2c2d22d9a0a5168735
SHA51262d064200bc81c8af1b17b2c51440e02404f3c3c00badb712ed151f3e9fb25d4a455c234a1fbdb1b41f9057d65c0c2a9afc1755ad3d0ec4a775b8de2d6787bbe
-
Filesize
4KB
MD5bdb633bef6400ea187d2510343d8c41c
SHA12472095c6944354c8e07b15c2720464099c2a63e
SHA256b2dc559e2e9666c1ba77d8e7606205b43889a2bdd1c0155af7a8fa14596b86e0
SHA512696510a25c77de74d6d216b6cad9d3faf9256ced1bbe142bf2f5a6b13a6d18091b5c6aa2e36251aed73d6468f317589d0ed2648fc04bcebf5f2ec1c0acb5bec9
-
Filesize
3KB
MD52285ce6c1dbbd8cb56b749df3c1f9545
SHA16982c24d2f5a3b1688fc15be35dc2cfd4f03e4d0
SHA2563f5baab400e45616ec56f18080449396d35e19c9c43e1c819f871e567408c263
SHA51288ca9d55345e81a4d6ab3746ae563979be96f5c3227dd2ff8fce6de2facfa3c60b8ea73f92b3974be725386ec5c27c57eca40b61a74dba3c4ab81ef48897c2ce
-
Filesize
6KB
MD5ef6c5d3753c64e6fbde56fb8b94884fe
SHA12bb9d9c7ac42c9a2e7c7e8d616a37a55860dec7f
SHA256855c0a4a047cf8ded471481a3eb693c0c4a22bf8049c7d15270b61336f932c3e
SHA5128cd8cdce1e641c279818cb71563cb1fe39998d9312ecaa0fff3be32965c1874e093c9ca99f003265de5fb3f48603c05e9d185bbf2a55dcdba4e5e2d268ee0d0e
-
Filesize
9KB
MD50ca9bc27fa2484d1835549e7a5cc1a31
SHA12441d0c5fdcb81b3ffc7d53f028b2542b8452d69
SHA256423b923160df0dbbf7460747f807d72f1c9bd217f9b9ccc5cbf2d61f6880cdb0
SHA512a3b1e10073aed233036f8bb8a83dae38fc0396d1fdce501aa1a0fe9a9c3255f8a66ec8e38128bfc6b719d052e88fd6744bb769433643fd7993286dd736583aab
-
Filesize
7KB
MD57e5eace900161461aba3bdab8841607e
SHA15b309ac006156f734c4967a5fd5fe59c85b0b9f2
SHA256dc8b065cac67771467b3784b919744ec61d7c9f4400852e249a02562405cac11
SHA5123b6bcc0c256665ccc5373a1c5576925dd3eebf6e848f3fa6918d05bc43e2f676732f7f4d2ca79d9e26197a320050196557ab6f58282cfa0814594187ba788b3a
-
Filesize
5KB
MD5feb01256e62699301ed8a09bcf514efc
SHA1efc54c27f4e750ad53dfef9a26a74165390932b2
SHA256c4985bf254463bf584532056d1ae5ad56e6a50d4787edd85f750ecda6389b2d0
SHA51251404eda34895de3b725783249f7c09ad559699142c205b343f299421fdf6fb94a099f3a994272c1184f37ada08c8cf472196e552c27d8fa02c1bd90df737677
-
Filesize
9KB
MD5137eb9dc2aabf017c63bd38feb680599
SHA12bd16672f1c85d3ccaeb41726569fdbd582d7816
SHA25696449fff9139031e7e4ee2337637239e6278c371cf31da893439605685615067
SHA512c9babc57dbce37b86481fe480e30c57e6ab36c410bca78812cbff74f08fc5dd1d760e383306a2171e32d44330f6c9108f5038554807f7ea8717091fa02e0bae1
-
Filesize
11KB
MD55e7d87082d2e86e5f5831520c0c4a226
SHA1d3c89c995bce91c9fdfea633433c8527accfe3d9
SHA25665d1ae2ed24bf42d4abb2c4b8c584f0b7b82c8fe370e836bdb4c7de76352d783
SHA5128ae804fd474b41b7bc07adb0cd6c5fa7101d1d5a93f2f18214ff26cf45ca7e87fb064da606cacfd30c7051b7c7ad60e7f7b281f04e4e0a02c7d62afa87ece683
-
Filesize
2KB
MD56ba4afb31fbba800b9ee8c974a78c98b
SHA16b14e5da7814dd80e00c7826c07f04a042cbbf67
SHA256eb7b9e6f3c3cf26663fdbbdf394c806da6ee7040ee3931c1cd11c2254d0dbba8
SHA51201e9d8094aa4169b5f7cce36a7bfd83cc5fe4b30da06bb1875bcd3616c829396a600d0c8aa1c54f30867ede4023c2d2cff1c4595039a7ac87470d4ec1d488bfd
-
Filesize
23KB
MD5b87af7473bb1f6a03ffb39f27d64cd9f
SHA14b144b60ef82fb721c48074353afbd5e793a9156
SHA256d4ecdce0c7f707ec83d523e84cdb7fe1f93e7da07c7687756945041fd49e2d60
SHA5123d7c0afe50f13df939d9bd180957f8f5a0941fbb9674db9ca575b335e7a212cd941e8806afcb259a8a81048495bbd4e58ecdaa1235e1a0da6d69b6e371e95035
-
Filesize
4KB
MD5876f7eb3f9625a518df1cbc814f4d929
SHA197c2f9f819436ed9a6da783790c50011e6aeaf22
SHA256d43faaa860e97f215f65b4c0c753b4e21e4dac859907090e4a981233c52cbda0
SHA512a88b1441a3cefbd30b979f05993e00ac271bfc9e08c7dafbc7f6d18e89aeed493017215b8c1c8daae62aaaa9b9f7dfe74d557e360277e275a571815920cfe173
-
Filesize
372KB
MD5a5ada3300bc526e577beae629dbf6178
SHA107d2580ab1f99a6bd682a18bf97f380e9f699064
SHA2561f2f6438dadfd3fe40b1f0f9162406b4bcedab1cdfb77c7961929d170f429bcc
SHA512ca088f11c71b6fa427a29a6f9c3f7ea343aaaa693aeb6c58e273cac9cf3e3a150a1887cb3351f3f740b61a5d380bf54bd90880b51862479c78b0d5ea9681060f
-
Filesize
49KB
MD5ac204ec37cabe5cf228ae98feb3bf27b
SHA13ce25983e20dfaf4514b79a721a69d3427d2923b
SHA2565ae9531cb45880828046d6974c008cc066e787ff27008fe1ab4e7421ad8c80cb
SHA5120b6c8b8739499af68d9e3b5fb21de34b428267ceeebad2b173506d159c06852981ca3aa13eadeb6f61eff70f4d49894c33b3b9c19542f56ddae9882dafec088c
-
Filesize
2KB
MD5475da4ff18c7dafef328725e7f7534ba
SHA1b6f51ec53c746205b4ce60350ec6d8b116c52322
SHA25628407dec5e238819825216c09a349152a80862dc8b1b9479a8aa5583552e275f
SHA512cb3cc67affccf68364244e236e754d5ec349a89db2e4fb7c147fba18223f92e815bfea115ad0740937d9bf083872b5718575c85ffe55ae48bcdf8c4624cf2a00
-
Filesize
13KB
MD5067ff7ef988a18300b4b7d3e58ba02e6
SHA1dc5ec306839f5beced8ed97774957768cbf11cf8
SHA256d79e956fa25ef81414f77aa9501b7019c749457546841efa823f3c9db78920a2
SHA5127e405e805c6683a42f6e5c5f27b26e0a1d45416b72117a8047c72925bdb648a42d6f5658183051feb542c71cd8ce726b9c045329aa6d7b145fdfb922b8e51667
-
Filesize
1KB
MD524d526e31e6d481533722d4d105ecc4d
SHA1a619baca1b242071fb56ed992ab0fcf8b1f3dc1d
SHA25616316de394ab45b87247fd7337678c0c22189fddbd4054eab07ebd3888370344
SHA51287da5d59e499a623faf9bba88eca42074be18b77e5cbfb9d0b16c9bed34abbc6264f0f6e4fcd1cea682c5a111038812d280e2197966ca224b7bef63da4ab79d1
-
Filesize
1KB
MD5ef3aa0bb3c38e0dc08317eb1e3078891
SHA141bea0cf8ab40382e0c53c6ad8083f57863eb90d
SHA256aa08c8f51489164c0e500847f3353ae97c6b98584747bfde0d5dca0c099ac725
SHA512048f2deadd297985414b88570bc292dfa85b25c89dc74425e47f8bbd5de8fa5d2e8bc8be0993b6647fb2c867ac6f128b6b358938c512eaf7940d991672908fdb
-
Filesize
1KB
MD553d6b6aefc9cd40d643e7aef85d12864
SHA120eb642e3df49959a35441a60c44363aecdfb770
SHA2561ed1f64dd8877779e96dfd489366cd3ddc12fcb384200e51732dbc6cd1dc0ad8
SHA5120928881ab3fe312e913edbba9ca25829b0204656210ff57051a898acdf9cd995914ef2292ffddd2867fe2d5c6ade127febc3487b7d418cba125d510e96771f08
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\3 - Windows Explorer.lnk
Filesize1KB
MD51399e387f7fb6a60866a529581a3e05c
SHA10a4f865a3fef93735193b015ab8e953b3ef3abaf
SHA2561054a8eaf3463aeb5c099172020da6896a2d6600d668012f9bb58d54b90ecc7f
SHA5129ffb620a72afce4ae4c9f2873f7659e5cea7a236b67a37ddb8401ea12b9e6913cc38f682ff4dce234d0eae0d02835d4c1bdbd0dcaee1ff925acb467b7df60c2f
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\4 - Control Panel.lnk
Filesize1KB
MD5156a962d68004d4a16c3655fdb77db3a
SHA1d245c65ea139943e672b7d6d1f5e334f98903ba4
SHA256b8e793601845267f8a423fca23215d6fa05b8f5dc1fff294fcf174dfabeeea72
SHA512f860af4c94a3dd7e46abf6755d0d6a7ea0634afb12548d9b4cf7fdced75eab4b274616480c6e05e63b0c03856b17aeb8786c3b0a027284f79d9bb36b5d0f6005
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group2\5 - Task Manager.lnk
Filesize1021B
MD5635dba042c016663a353ec27507c42df
SHA115d189ee8d527f30bd259126cd68b931a27457a4
SHA2569627fc85edd35e4291b0b4800a3950d19acf9f91d03fb98e5d647fa1ab39f368
SHA512204e5cbc082cd30eb5cbfa510594a7d8c55773036de8801c001626dc379b6fb3b8c7c1962d91d65bca646bc397ec0888606c07c712b0bfdfe8e71b14317d6378
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01 - Command Prompt.lnk
Filesize1015B
MD5fb25f90f985ee8ba5f20d73a962a5a0d
SHA1b702601dbe1faaf4ec8db3c61e2313bbe9c2545b
SHA2564dbda859347e738675cb0eaa75cb2b36e71c5eb9cc9cd53fad20f5db68fcb695
SHA512116f6a19412d7a4a3d916e3115a57ac0e00069b611fa5fc4a51ecca7a53c0a6cd8e1960978cf75c17c573e07791f6ac2ebbdb953f9a8b189429c41cd518693ca
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\01a - Windows PowerShell.lnk
Filesize1KB
MD54b0fbb371c0a0d59f910b24c73db2d2f
SHA188266ba82fb7f60a0b65e9bd5f9843493f148a62
SHA25655794c1595589eba5000c85b4adf308b04f0e341cb4aa00d1a2fb99eab1cd1e6
SHA512630f484c0fe0b3312f241809be6a1a5602922028e36a5c52844223fa5b78de8051e9f681279aaec0b10d3011eb3f7d7dcb21573c1038b205198df2102f3d9da1
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02 - Command Prompt.lnk
Filesize1KB
MD55d2ea569da1d41224635732321fae582
SHA1957b95e6ba3f61f227c90123291255b5d5e0cbf8
SHA2568cf25c485ba6df0982f7ba2e534741355fcf5e7bdd292ff169c298ef47aa2af8
SHA5127b9c38931575b227c77f5afca14f701e191ba23738cd71e021ce2e7ffbac9bb8372dcbca6868474995080dbfcffbab1176344d687559177a3f1ab5b935bfa91a
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\02a - Windows PowerShell.lnk
Filesize1KB
MD573fa121fbe8dc49efe33688192a91a56
SHA1bd3b3f76ff8536f9aa8280e131c472088dbf9e46
SHA2569772d787a5d5618c77b7735e73e373b9c9918e13e8b949e56d0b8fd283f0cb3d
SHA512f9fdf48365301995fd5a0f48dc37472382ca3981c80350da044ce42dd195e4b855f8116bc3a79ddea7c147b1033c9be8cb706701a40ffda6d56f8e742160160a
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\03 - Computer Management.lnk
Filesize1015B
MD51a5a13a239e5379c53a6cc133f838dc5
SHA1395e4b99e0f56010bbdc806753dd7bdfe058328c
SHA256a407d65b70b4704be56d675841c22c6bc80e09971acb84c731daacfabba132b2
SHA51286fe85261b30b8c5b7386f1f874e4f0024b1b400afb9da98640629a43d83dbcdc1de2a8b3b8f95b9a50a78c176f05491209078f1ae0b2511ceb586ab9e76a629
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04 - Disk Management.lnk
Filesize1015B
MD52dc97dcd761864a539ff3a75028f59b2
SHA13a068cc8efcdf45c85086b4b1f558b8ad306b75a
SHA2567963d6b582ac0f860d5a075076ddb8959d2e29854415abc461a4ab0f04bbfeeb
SHA5126dcfd1168ced5a5bcfe56428998734d9971d04c5e114c92bf81a6f926799573689c7c502d204b644f5c57e8db00e8ab71a5609071521e9d32ce464b8c2eb8fd7
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\04-1 - NetworkStatus.lnk
Filesize1KB
MD5d3127da4648863a8e097f3c0eaab833a
SHA1478361aa93cfbf99376ec01a68c1a1caf8f5fc2a
SHA256ee9fca4cd9eeda962fa4a6c0e61a8089f42d08ec4d7a2f295470d00b2f2eb832
SHA512ba0feff6048d89ffef68dd83fc6510fc538a739970255761b33ff102537c78067ef5470ceb3e389c95f30b66941cb783551639898052110368962c59d5ba68ad
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\05 - Device Manager.lnk
Filesize1KB
MD59fdfd34a59c779a2a786824b949a69db
SHA1f52bc5a2c1d6a72e9a1c2e256bc6d3f9f10db36b
SHA2563ffc34deac161f37c8f06f0c7c53cb277e0e9ea9d30cd82b1c816d4029f68745
SHA512901c483c9c8b01c6903753ed0b2ee02b8d59a9d0188ab4c06cef4b55f31a8c74f3fb753126e3e531245fba14d4ab325a4f1338475d6ed8d1c72e8e833d0ccf6e
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\06 - SystemAbout.lnk
Filesize1KB
MD5af1876d6871bfb62418d485cde42a99d
SHA18b5484283fdd5bd7f9a0e7f1f50490d2efb9efc0
SHA256341c7a5e2ebc1bee1115bc7ce9f277942ba414fbe5bc88b469cc33826e6dbe27
SHA51281c8b8450a7af305959d89667b7382a75700672e266f8225e1db1eb254a2c87d039a466a91adf3e0e9224ecfad3bb46d9d051fdc4de4233fc8e6badcc10e733a
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\07 - Event Viewer.lnk
Filesize1015B
MD5b69283880a34a52b7f808cbfda51bb85
SHA175cc048100a4d024bca2c9170020098a58e2f5ed
SHA2568244aa55c4ebda3b631f3df13c9c573e1fb03d53ddebca2bbcd9b193f081ccf6
SHA512046071b160ee69d57ece7ba636996b9b84135875542ff15b37445c77cb2bb1dde07e7e950bab1df58105bdec5e350357ee8f93997c11c6409b304ff47301dbbf
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\08 - PowerAndSleep.lnk
Filesize1KB
MD5bc9d209f776228b185424bcfc11b0c8c
SHA1538f7f330d3b51032e322ca086d4a50e4f9d20cd
SHA256371535733cc35934c04882b79fe7749534dc323407cc068f53f29abb6da8e4cf
SHA51265d979fc95b98e62eeb2d6735ff9e838ca1fab1f9f9fa1bfabb9eec0c0e4dcab7ab796bf518c55e9e2909400b84718b4ea30781e30e1aaad7a9aab102cdc8c85
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\09 - Mobility Center.lnk
Filesize1015B
MD57f1d14cf4fd4739dd408df30e5e48d05
SHA124174a67b5d5413d0f70678ec922370a59b01fc4
SHA256b7b420c0b17b587722bfa89625550c1eeab22ed0aca07fe2ba29a87d19f4197d
SHA5121745cdbbab1900de82ffa3b65db81a58422239c24b62e3e54e206fba9c466a49a79d44e3b18bcab40d8dfa157f454f98b883d56529d1989f2119e47c5dc8feb9
-
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WinX\Group3\10 - AppsAndFeatures.lnk
Filesize1KB
MD518251605aaf3da267cbef7892c51597a
SHA13dc02ffd1848367502e5aac6b01e2e0ebae52d4d
SHA256d2c89eb4a6db869b4a58986a34a6fceceaa86e49d4fa95324f961853a93d6fd6
SHA512f28f87bf5c8d5e437738cc67c1ba06ddb0a9a1b7d6f6728b3b7095dea324172590c6d45f4431e62fa18ef4f22e7687664c50f5ca7ba4b350c736ab94b817b15a
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Shows Desktop.lnk
Filesize352B
MD57b8d20908a9615ace52d4bb95809f1af
SHA14f9342bb4ba39c1d39506487eb3c88dd38ca61d9
SHA25656443d8a02f7023c436480f5f466662fe98fb9c86c50304359a1f3d0adab88cb
SHA5127a76a2c4a1c9965cbf6229963de5903fbb77cc0dc7ada65f159edcbb82212e1624ce112f0bd99f469b28a861e96495525fefeafb6fb95f4d472ff6f2f556c526
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\Window Switcher.lnk
Filesize334B
MD52c2c1eb42e8c692d63766073ff0b7fab
SHA1186636d7ca3d66089748225b40e023c9a198ed68
SHA25657021599a69d58180b6efce9a0495497998a3bc7f3e58b2453b965e009d01e5d
SHA5123a400a44a7da5ad7c2d5202a0c0760f29d96deea01a7fd68ed7674aa5e7593468c4d6efce3f36bc402cacffadadce4b94a57c7d9c989302d6abdbdc28ba1000e
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Magnify.lnk
Filesize1KB
MD5163142d9bb7a37d3e1912e39404770ae
SHA1418ddc921f17ffcd534b350d620a296b3cef6a70
SHA2562d28d6ed8704596605cb1aa57bc9736143c4a2dd8319f7a4a8ed2f5045580127
SHA512bf0efd926b3f758c9cc29706b3ad49d4eccfbcf7908d67d9589cee7b9f65f4c65947534790f9d69fe6d7dc20ac8a5e1fae584a4283f9ecfbc50a53fdb001a4eb
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\Narrator.lnk
Filesize1KB
MD52a85adae981ddace282fa1d58b65d963
SHA1b46a57e5db3f667dff3853ef57913ee19c1b985b
SHA25616fcfff8ec4d4be2d0f17742c06cd0e06db9fdf119dfecf6200496f69f9c8ff0
SHA5129384f17ffbe5b83826499d4be3b7813fb4e6077120dca172dd510b2d7a4b1a890e0f35131ae31cfee0209d6e9f52dcc9fc6d5c6e014c782cdc51de66f2806270
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessibility\On-Screen Keyboard.lnk
Filesize1KB
MD54384a931a5ad2752b1336d05f7aac0cb
SHA1ead440f5ba9b45b9222cd696e1a118dfe5175f56
SHA2569af13364a61c6eb32e982c8875ec5e38920df28e767e21f0c1103fe6a0129cbb
SHA512d2afd31f02801108543fe1e3a862dc49d286f872d2ca4a41f31c27133431dfa325e6ea7ab3a50665e2d8a920975f8952ab76d1b2fdfaf222197b4243e39d4623
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Administrative Tools.lnk
Filesize1KB
MD5d9debe1c197f144af809f68e4f64ce89
SHA1b24d6e7c7f31cf3e3b6984858bb3003cb24c2c61
SHA2564dd29abaac653a45717456a57562f15289b4cbbc9ccdc7a72ae985f690a802c6
SHA5125bd474bc1a64e355e3043e82127f44d6dbdc78795aa286d15a6fe9fbbd61db623814ef9cc90ff006e7ed10a8250ab1c6cac4f61cf34681375c070f28564aae63
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Command Prompt.lnk
Filesize1KB
MD5ff3de3547579e7cceb0d208a52990b7f
SHA1ded33fff5c64180b13a32b892fcaeaef4803c41c
SHA25693e6c779543b08ea7a24849c9dcb647701f45dc3b928fe3d6063fb67479fc56d
SHA512638a5c5e98cc89eb4d3ae9b6f63b290bb3433d0384c88a9628e5147fea6507c9b7f0821303b513af03006dad0a3e683dfe2198bf3f6c443ecf4146211ca01e35
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Control Panel.lnk
Filesize405B
MD5d7f01f6e619571c96b01b8322e08816f
SHA1194b054e7902bfc605bb9a884796d9763a7e542c
SHA25692d6b3c413f9dee26fb50a2680c7ff28830e3edb0b6446b7f97706a322402ed8
SHA51219afaaf12cfae4c5b1b3407a877353b554efc6065cfd7e4fd4a8bcf2ae9f8f69fd2edf1343f336cf6923d1f40dbf081649a9dd9a601dc694dc864252bb212191
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\Run.lnk
Filesize409B
MD5c641bf789cc05fd70752b881cca77a2d
SHA124a7dab965036743a7951cefc10dfaf4245a3ec9
SHA256e80bf8b544f443e082573facb4781d9c2a651d371bff3d015055d2da83b778b0
SHA5126849a9b353a513aacabf8fb77ad42ff23b2814fb456628b77871cf176cfc22d3278e6084716be0e04390d8387383353cb221d4e85243110cc0de14493e2b2dfe
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools\computer.lnk
Filesize335B
MD5fadea00e992d6a7a71d7e0b749860663
SHA1fa1976ddddc96b016c3e913c937c9334c5b540e8
SHA2565e69395ed7caba1605005f683b724de29c7958dbb9cf8bb6d4db8ea65f068966
SHA51296123c857a153c00905d367f2193f3194bfb939da5721f988074e37338370347e84b3e568e94f965f3670d72a39a46b0e429503501ffff36201af9b054dc12b0
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell (x86).lnk
Filesize2KB
MD50bd499063f3c5f86b63d23b772f18d3f
SHA13c76c3f4fafb775be09a3f2bc7bfc6f14440a28d
SHA25641725ec73000b3f9245ea1adbf6b2899bf15d1f32e5878c536949a8f2894147d
SHA512022137bb85bc2371dd1352c75ebe1bf29d8f7a32a431e63d14b50e1b60f9e5d07991d473d72325cdc8c02e6ddce506a18dc5ee91b70c615d26bd04452a9994fd
-
C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Windows PowerShell\Windows PowerShell.lnk
Filesize2KB
MD525cd0b8cf7a02e09fffec03ca105d387
SHA1a1dc348f7c69161dccdc8120ae6baabe8464222a
SHA256762b7a852e52df0b6abf800dcc8df0b260b4934d30ac60de3433111b0858366e
SHA512d78c2695ee20260eea016f0afbcbbcdf7763c19ec1d0206bb179ab4e7c8f51a17ceeafbc6e1cd8ce16c224b75f036f02d2d76f76905d5753af90c5ec7c2d817f