Analysis
-
max time kernel
144s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2023 01:51
Static task
static1
Behavioral task
behavioral1
Sample
87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe
Resource
win10v2004-20230221-en
General
-
Target
87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe
-
Size
692KB
-
MD5
cb28c211ca8292894f3eef43ce5a6cd4
-
SHA1
70e0bc5fce5534e6dbe5200d9c965c925b596ee3
-
SHA256
87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d
-
SHA512
b56c612e389f7b58218a2e66a66bddea55425ed5f99a22921e2a16b2a65ca415f0dc39fbe7c88fffe082ab4bc27923dcea652396cc922d06fd82baea76b356bd
-
SSDEEP
3072:UkmGgnjAYn2Fj5ohpzBovjtALLXOixtjOQ0hV09ZIR5YkHk7wELOhr1DwTTRpAe:g6mLD1OQW094YkHk7wsO7wPXAe
Malware Config
Extracted
C:\PerfLogs\_RECoVERY_+hvbkb.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/BE3D20CD9E77937F
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/BE3D20CD9E77937F
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/BE3D20CD9E77937F
http://xlowfznrg4wf7dli.ONION/BE3D20CD9E77937F
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\_RECoVERY_+hvbkb.html
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/BE3D20CD9E77937F
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/BE3D20CD9E77937F
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/BE3D20CD9E77937F
http://xlowfznrg4wf7dli.onion/BE3D20CD9E77937F
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 3 IoCs
Ransomware generally changes the extension on encrypted files.
description ioc Process File renamed C:\Users\Admin\Pictures\EditUnpublish.raw => C:\Users\Admin\Pictures\EditUnpublish.raw.mp3 lokwwqbuydkp.exe File renamed C:\Users\Admin\Pictures\StartStep.crw => C:\Users\Admin\Pictures\StartStep.crw.mp3 lokwwqbuydkp.exe File renamed C:\Users\Admin\Pictures\UpdateComplete.png => C:\Users\Admin\Pictures\UpdateComplete.png.mp3 lokwwqbuydkp.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe Key value queried \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Control Panel\International\Geo\Nation lokwwqbuydkp.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe -
Executes dropped EXE 1 IoCs
pid Process 4176 lokwwqbuydkp.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bsfymmirkjxs = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\lokwwqbuydkp.exe\"" lokwwqbuydkp.exe Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\Software\Microsoft\Windows\CurrentVersion\Run lokwwqbuydkp.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\SmallTile.scale-125.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-100.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalStoreLogo.scale-200_contrast-white.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\hu.pak lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-100_contrast-white.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-100.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionWideTile.scale-150.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-150_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\amd64\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailLargeTile.scale-125.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\ThankYou\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-48.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-black_scale-125.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-72_altform-lightunplated.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-72_altform-lightunplated.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\IC_WelcomeBanner.scale-125.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-Toolkit\Images\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\AppPackageBadgeLogo.scale-125_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\204.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-150.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.scale-200_contrast-white.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-150_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sl-SI\View3d\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-24_altform-lightunplated.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailLargeTile.scale-100.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailWideTile.scale-400.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\moe_status_icons.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_LogoSmall.targetsize-256_altform-unplated.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-125_contrast-white.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f7\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fr\LC_MESSAGES\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-400_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\_RECoVERY_+hvbkb.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\WinWordLogo.contrast-white_scale-80.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\91.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-20_altform-unplated_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\7.jpg lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-black.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\EmptyStoryCover.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\RunningLate.scale-80.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECoVERY_+hvbkb.html lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailLargeTile.scale-400.png lokwwqbuydkp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireSmallTile.scale-100.jpg lokwwqbuydkp.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\_RECoVERY_+hvbkb.txt lokwwqbuydkp.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\lokwwqbuydkp.exe 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe File opened for modification C:\Windows\lokwwqbuydkp.exe 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000_Classes\Local Settings lokwwqbuydkp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3228 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe 4176 lokwwqbuydkp.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4144 msedge.exe 4144 msedge.exe 4144 msedge.exe 4144 msedge.exe 4144 msedge.exe 4144 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe Token: SeDebugPrivilege 4176 lokwwqbuydkp.exe Token: SeIncreaseQuotaPrivilege 3224 WMIC.exe Token: SeSecurityPrivilege 3224 WMIC.exe Token: SeTakeOwnershipPrivilege 3224 WMIC.exe Token: SeLoadDriverPrivilege 3224 WMIC.exe Token: SeSystemProfilePrivilege 3224 WMIC.exe Token: SeSystemtimePrivilege 3224 WMIC.exe Token: SeProfSingleProcessPrivilege 3224 WMIC.exe Token: SeIncBasePriorityPrivilege 3224 WMIC.exe Token: SeCreatePagefilePrivilege 3224 WMIC.exe Token: SeBackupPrivilege 3224 WMIC.exe Token: SeRestorePrivilege 3224 WMIC.exe Token: SeShutdownPrivilege 3224 WMIC.exe Token: SeDebugPrivilege 3224 WMIC.exe Token: SeSystemEnvironmentPrivilege 3224 WMIC.exe Token: SeRemoteShutdownPrivilege 3224 WMIC.exe Token: SeUndockPrivilege 3224 WMIC.exe Token: SeManageVolumePrivilege 3224 WMIC.exe Token: 33 3224 WMIC.exe Token: 34 3224 WMIC.exe Token: 35 3224 WMIC.exe Token: 36 3224 WMIC.exe Token: SeIncreaseQuotaPrivilege 3224 WMIC.exe Token: SeSecurityPrivilege 3224 WMIC.exe Token: SeTakeOwnershipPrivilege 3224 WMIC.exe Token: SeLoadDriverPrivilege 3224 WMIC.exe Token: SeSystemProfilePrivilege 3224 WMIC.exe Token: SeSystemtimePrivilege 3224 WMIC.exe Token: SeProfSingleProcessPrivilege 3224 WMIC.exe Token: SeIncBasePriorityPrivilege 3224 WMIC.exe Token: SeCreatePagefilePrivilege 3224 WMIC.exe Token: SeBackupPrivilege 3224 WMIC.exe Token: SeRestorePrivilege 3224 WMIC.exe Token: SeShutdownPrivilege 3224 WMIC.exe Token: SeDebugPrivilege 3224 WMIC.exe Token: SeSystemEnvironmentPrivilege 3224 WMIC.exe Token: SeRemoteShutdownPrivilege 3224 WMIC.exe Token: SeUndockPrivilege 3224 WMIC.exe Token: SeManageVolumePrivilege 3224 WMIC.exe Token: 33 3224 WMIC.exe Token: 34 3224 WMIC.exe Token: 35 3224 WMIC.exe Token: 36 3224 WMIC.exe Token: SeBackupPrivilege 2000 vssvc.exe Token: SeRestorePrivilege 2000 vssvc.exe Token: SeAuditPrivilege 2000 vssvc.exe Token: SeIncreaseQuotaPrivilege 4236 WMIC.exe Token: SeSecurityPrivilege 4236 WMIC.exe Token: SeTakeOwnershipPrivilege 4236 WMIC.exe Token: SeLoadDriverPrivilege 4236 WMIC.exe Token: SeSystemProfilePrivilege 4236 WMIC.exe Token: SeSystemtimePrivilege 4236 WMIC.exe Token: SeProfSingleProcessPrivilege 4236 WMIC.exe Token: SeIncBasePriorityPrivilege 4236 WMIC.exe Token: SeCreatePagefilePrivilege 4236 WMIC.exe Token: SeBackupPrivilege 4236 WMIC.exe Token: SeRestorePrivilege 4236 WMIC.exe Token: SeShutdownPrivilege 4236 WMIC.exe Token: SeDebugPrivilege 4236 WMIC.exe Token: SeSystemEnvironmentPrivilege 4236 WMIC.exe Token: SeRemoteShutdownPrivilege 4236 WMIC.exe Token: SeUndockPrivilege 4236 WMIC.exe Token: SeManageVolumePrivilege 4236 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 4144 msedge.exe 4144 msedge.exe 4144 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3992 wrote to memory of 4176 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 84 PID 3992 wrote to memory of 4176 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 84 PID 3992 wrote to memory of 4176 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 84 PID 3992 wrote to memory of 4232 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 85 PID 3992 wrote to memory of 4232 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 85 PID 3992 wrote to memory of 4232 3992 87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe 85 PID 4176 wrote to memory of 3224 4176 lokwwqbuydkp.exe 87 PID 4176 wrote to memory of 3224 4176 lokwwqbuydkp.exe 87 PID 4176 wrote to memory of 3228 4176 lokwwqbuydkp.exe 99 PID 4176 wrote to memory of 3228 4176 lokwwqbuydkp.exe 99 PID 4176 wrote to memory of 3228 4176 lokwwqbuydkp.exe 99 PID 4176 wrote to memory of 4144 4176 lokwwqbuydkp.exe 100 PID 4176 wrote to memory of 4144 4176 lokwwqbuydkp.exe 100 PID 4144 wrote to memory of 3632 4144 msedge.exe 101 PID 4144 wrote to memory of 3632 4144 msedge.exe 101 PID 4176 wrote to memory of 4236 4176 lokwwqbuydkp.exe 102 PID 4176 wrote to memory of 4236 4176 lokwwqbuydkp.exe 102 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 112 4144 msedge.exe 105 PID 4144 wrote to memory of 32 4144 msedge.exe 106 PID 4144 wrote to memory of 32 4144 msedge.exe 106 PID 4144 wrote to memory of 752 4144 msedge.exe 107 PID 4144 wrote to memory of 752 4144 msedge.exe 107 PID 4144 wrote to memory of 752 4144 msedge.exe 107 PID 4144 wrote to memory of 752 4144 msedge.exe 107 PID 4144 wrote to memory of 752 4144 msedge.exe 107 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System lokwwqbuydkp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" lokwwqbuydkp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe"C:\Users\Admin\AppData\Local\Temp\87feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\lokwwqbuydkp.exeC:\Windows\lokwwqbuydkp.exe2⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4176 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:3228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffd1fc646f8,0x7ffd1fc64708,0x7ffd1fc647184⤵PID:3632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1496 /prefetch:24⤵PID:112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:34⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:84⤵PID:752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:14⤵PID:1812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:14⤵PID:2576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:14⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:14⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:84⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:2496
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff621085460,0x7ff621085470,0x7ff6210854805⤵PID:3712
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:84⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:14⤵PID:1788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,11757493517311800568,114809448539489132,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:14⤵PID:1080
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\LOKWWQ~1.EXE3⤵PID:1776
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\87FECA~1.EXE2⤵PID:4232
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD590d6d689508712b1af00c0dc3c0863a9
SHA19549f14829254fbed9d3e0751bc4b71154c58631
SHA256e1c6ce92c78b58836cada326fb6fe0278f2dcc3a04bccd68816acfcce49b2794
SHA5126817a3e0c5114a3ccf81308e6af0185a65a84dd94b4744ed3a08d2420b2ab9b8ea29d635dd4168c1f17947218120b7790223b4739c3e6e095ea0f281dbe4fcc0
-
Filesize
107KB
MD50f58546c4a18a4805350ddde792bd355
SHA11fbedb6d8b021f677390b477318c7c0dd099706c
SHA2567ccc5ac1e1a93c5d2cb7f8b3d3080cf55835c40a62ecd9cd3692c29a88ff97c3
SHA512d39a4d78313282886b9d8112e31fcce1722f388f4efc21ce2b684a01bd323de86ab3d1c4211e8a20bf21c0b52e13af664af2ff0d92246ced9daed3de41c97b8f
-
Filesize
173KB
MD5c2800f97e582988c5e1a3c43a5e4566b
SHA16f447845a9ab86288f92f5fb533e98dfdb56144d
SHA256e612a76fc6759691e4798e82298087e41612fbcbaa986101c99a9725c69cc87b
SHA512251d75fd4fab59cfbbec96e767314a1b2a7e9fd0e79323a14da269c97c19b5f9a5ba5e3335f6054921232b13be27a0c92e464c2df2aee625331f52073da1cfe6
-
Filesize
416B
MD5df20559c217a8050b562f1adb719df64
SHA100450e66274a512b6333c56f1b88a4d6e02c14f3
SHA2565bed8104727ef6e94ab7b2da95d679cc8775ca98514fb4946e6d26ac724af468
SHA51226838b8a9413f3fcbd14ea1d37e9a8fa95203cad6e70e99b6d58ed4359ce09fb2e20a708c545f0b927cbc8bf86d932ceeb08ddc61ea8eee7a5fa25d7b945bc2e
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
Filesize
152B
MD55a10efe23009825eadc90c37a38d9401
SHA1fd98f2ca011408d4b43ed4dfd5b6906fbc7b87c0
SHA25605e135dee0260b4f601a0486401b64ff8653875d74bf259c2da232550dbfb4f5
SHA51289416a3f5bf50cd4a432ac72cd0a7fb79d5aeb10bdcc468c55bbfa79b9f43fab17141305d44cb1fe980ec76cc6575c27e2bcfcbad5ccd886d45b9de03fb9d6d7
-
Filesize
152B
MD5c1a3c45dc07f766430f7feaa3000fb18
SHA1698a0485bcf0ab2a9283d4ebd31ade980b0661d1
SHA256adaba08026551b1b8f6c120143686da79f916d02adbef4a8d1c184e32a19fd48
SHA5129fc93f01ab4b14f555791d757ffe881787cc697102547c61847552e597e206e70c6d35fedff559c72a0a67d1b95e769095ecb0a8a7d4f07cf58a7a0d57d3e9f4
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD567c0394b134356271ba8ce23be9c7938
SHA18dea6cc13a5cd2caee68c165d476ef910a74b791
SHA256c3b79e48d4a4ce32cf3fef29a3bc37d3798485ec65158a1f413279d8d34ad531
SHA5128872839a9cb0507e9651ecc67da80180a3639c9b8916e3f9d66328d84083c403988f5788d91fae2c34b419a04b886faa2b157b7fe07dfd290ad671fdb47781e1
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5abb83e002f6dcad5013384f7e50b6501
SHA15f699f052fd03e4cb84d7a000d1ebdfb1e4034db
SHA25657fef46d3189d45ee699d483c7ea75cd126acbb4e0cac42d76d1beec1ae80aac
SHA5122a44838c041adff9fc342e7f5b866a83af7b58d97ec05ad0eab57967698c5fbdf1f051369b74674c6c0939ad186672ea0e05bb3ac2db774608ead5ef6ef9e4c6
-
Filesize
4KB
MD5ff2c18acaff2dcdde6c02b7c51ab192b
SHA1954fc77377b22f66f77907f4344264fb3c41baf7
SHA25685294fd357725174387bef2b33b242b6285d509acacdfc3f0ae665fc6ac9149b
SHA5128c39ddf62c41b2ea29048fba1d50eb57b3e5277bcb204edcb467e76a6727fec0c9041247aecb26b65b067a430fed9b9784d754aa37536d9c16c3f6a8032b035e
-
Filesize
24KB
MD55edab6d3ffbeee247ccb4423f929a323
SHA1a4ad201d149d59392a2a3163bd86ee900e20f3d9
SHA256460cddb95ea1d9bc8d95d295dd051b49a1436437a91ddec5f131235b2d516933
SHA512263fa99f03ea1ef381ca19f10fbe0362c1f9c129502dc6b730b076cafcf34b40a70ee8a0ee9446ec9c89c3a2d9855450609ec0f8cf9d0a1b2aebdd12be58d38c
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
12KB
MD5696460d12ae8ca4c231aa87537707f72
SHA101a4068aee6781bc9c4dad648a1ebee32628239c
SHA2569b4e84357cfb6a000c87562476aa03c10f45b363929b6beeef74b58725b98ff4
SHA512967a6847af33d918e0843e16ba8c106e1b132e241caf50c2902b76c80100d66dda7010b12991409ed669453ce3b2236d250d4be42980640671b9a5b54416a1e3
-
Filesize
10KB
MD5b408c407b9e980bd11c9ba7417b3514f
SHA168566244659383d68e4eec16f3b6b6ce982897ca
SHA2566d5789bdbc9fe1cf203abd3d6ae26ee3d7a9ea5117c5527ec85a1fa50a7c6a1d
SHA5121d3a46637f4bc24af6c8753cfbe0f13e424e25843c5baa85a094daf818fe5db0b3907a0fc59482ef7743b9e1246eded37aadb754b94913818d32ea7ff54f5818
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214215747236848.txt
Filesize77KB
MD535c7bd13a66dd3c5128127a77ba2a97e
SHA1ef06c963a7fe758749bfc6fa9c82a9cabd58a4f5
SHA25615fbcdc2562d947ec3194aeb0fb666d2a631ec75a8428d188294ecb209e35916
SHA5125909b9f56348223fa26fcf1a4082a71eb44e5cea86cb6e4a3f86c748dac50d79c252ff9d23cd0bbe6ef2b99db58f3a199382a6c475091ab903ff0f223abff81b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214227220684585.txt
Filesize75KB
MD5a3e751ae125fb06148fe00359d03a662
SHA1be5205c097d97dfdfbc5d00b5d054a2c0b081eed
SHA256a30e56dcf88c81e6862e0d848e538d5c9a119b612a1373c0780ca251b4d3d7ff
SHA5128c500384a838b338ed5e90a80361c8655bd820d2f5cbb39bc2211910c0ead90ccefbcd47a173d425d79264d430d956e66d65467fd187b2c81b0b1adb8e66c0eb
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
64KB
MD5b6ce1945835d40c501c7cc030c61970e
SHA13521ec91de600d24c8accb538b0b39e383cc09af
SHA256faf5cbd73a51b340901424917050f3496b20a9c07f0db1d7713a1c226b2afe3b
SHA5128e404f5ea7c7307c2fe9aa703f0eaca1bb03feaad69792b0f8c5974d0aeb336d22c101eaf44bdf1d8928486137090ac77c4a0b7f8f5ab93989c706bc678a7236
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD576d02132f3e20ce0810cbbab07a39902
SHA160b69ad05501ec47ae24caa7d8294cc94b6b3f09
SHA256af4b7f74abaf3cfc3a1a641c950906bfa1ad408c312fbb432955f60a8f46ed5e
SHA51251ad4b677e1a6d1e628285555e7085ee8a7a9b5a2dac548d47626ba89d931b1cd6364dc6fa370e2fdf51c960a5b58e254cfb90c30095b1ca186a4185f29dc563
-
Filesize
11KB
MD5d734bd290b93aa24b7d99cf58c6c7a91
SHA1dad56c2bd2f10ff8e36d554b1d6a8be2ce46391a
SHA256e4ecda6e14fed9c33dd89c920553ef40e51fa66118d360b5b362ddf02d8b769d
SHA512f72b219a59b20ed28014d5d3ed8677e3f05fac2b28cb64216d35e5a8071b9190c21e04c8803feac0fb4511e7eda1a1dca4185d1c34876bbf037b3b080160ecf9
-
Filesize
1KB
MD55a37fc036d0a6b10377e3656a6587e59
SHA14ca670dfea3d3a36ef5061e8ff32db3ed40551e5
SHA256cf41f0b5f854716e1148a0ef6bf244e8dbe875d06672f4463cd2a8eff8adaac0
SHA5128e4545ec8c464570e78680d5b5c109f15b11207e4cb0a8f620392af7775e92c601099bafd7145154738e9c943c4e0cabe4348bd923bb0eb722ddb046bb80addc
-
Filesize
692KB
MD5cb28c211ca8292894f3eef43ce5a6cd4
SHA170e0bc5fce5534e6dbe5200d9c965c925b596ee3
SHA25687feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d
SHA512b56c612e389f7b58218a2e66a66bddea55425ed5f99a22921e2a16b2a65ca415f0dc39fbe7c88fffe082ab4bc27923dcea652396cc922d06fd82baea76b356bd
-
Filesize
692KB
MD5cb28c211ca8292894f3eef43ce5a6cd4
SHA170e0bc5fce5534e6dbe5200d9c965c925b596ee3
SHA25687feca94fc02b098be787060da09fc6f6473221ddf4aaa2f19321db3de256c0d
SHA512b56c612e389f7b58218a2e66a66bddea55425ed5f99a22921e2a16b2a65ca415f0dc39fbe7c88fffe082ab4bc27923dcea652396cc922d06fd82baea76b356bd