Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2023 15:55
Static task
static1
Behavioral task
behavioral1
Sample
suspect_file_2.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
suspect_file_2.exe
Resource
win10v2004-20230220-en
General
-
Target
suspect_file_2.exe
-
Size
360KB
-
MD5
9ce01dfbf25dfea778e57d8274675d6f
-
SHA1
1bd767beb5bc36b396ca6405748042640ad57526
-
SHA256
5343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
-
SHA512
d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
SSDEEP
6144:4qZbqZToxIizLBZ6R56VkGM4ceLJ5vs5JGJceO/QCErIiuNAvwu:4qZb8oR3D6R5QHXZJy/Q50imAvB
Malware Config
Extracted
C:\PerfLogs\_RECOVERY_+ydydo.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/DA58C9CD074DB0
http://tes543berda73i48fsdfsd.keratadze.at/DA58C9CD074DB0
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/DA58C9CD074DB0
http://xlowfznrg4wf7dli.ONION/DA58C9CD074DB0
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\SystemCertificates\My\CTLs\_RECOVERY_+ydydo.html
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/DA58C9CD074DB0
http://tes543berda73i48fsdfsd.keratadze.at/DA58C9CD074DB0
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/DA58C9CD074DB0
http://xlowfznrg4wf7dli.onion/DA58C9CD074DB0
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 4 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
frckismuaivt.exedescription ioc process File renamed C:\Users\Admin\Pictures\PushResume.raw => C:\Users\Admin\Pictures\PushResume.raw.mp3 frckismuaivt.exe File renamed C:\Users\Admin\Pictures\ResolveUnpublish.crw => C:\Users\Admin\Pictures\ResolveUnpublish.crw.mp3 frckismuaivt.exe File renamed C:\Users\Admin\Pictures\RevokeHide.png => C:\Users\Admin\Pictures\RevokeHide.png.mp3 frckismuaivt.exe File renamed C:\Users\Admin\Pictures\SyncRequest.raw => C:\Users\Admin\Pictures\SyncRequest.raw.mp3 frckismuaivt.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
suspect_file_2.exefrckismuaivt.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation suspect_file_2.exe Key value queried \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Control Panel\International\Geo\Nation frckismuaivt.exe -
Drops startup file 6 IoCs
Processes:
frckismuaivt.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+ydydo.html frckismuaivt.exe -
Executes dropped EXE 1 IoCs
Processes:
frckismuaivt.exepid process 4780 frckismuaivt.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
frckismuaivt.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tvdaldtqoboa = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\frckismuaivt.exe\"" frckismuaivt.exe Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000\Software\Microsoft\Windows\CurrentVersion\Run frckismuaivt.exe -
Drops file in Program Files directory 64 IoCs
Processes:
frckismuaivt.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\FileAssociation\FileAssociation.targetsize-256.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\MedTile.scale-200.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\_Resources\index.txt frckismuaivt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_glass_65_ffffff_1x400.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square71x71\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Confirmation.m4a frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Paint3D.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ru-RU\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-125_contrast-black.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_SadMouth.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\xaml\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\onboarding\landing_page_mobile_download_v1.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-96.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\images\gtkTSFrame.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\201.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.scale-150.png frckismuaivt.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sk\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailSplashLogo.scale-100.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7cf.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-48_altform-unplated.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft SQL Server\130\Shared\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power Map Excel Add-in\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-80_altform-colorize.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-125.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-256_altform-unplated_contrast-black.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_contrast-high.png frckismuaivt.exe File opened for modification C:\Program Files\Java\jre1.8.0_66\lib\jfr\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-125_contrast-black.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-24.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-125_contrast-white.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\it\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteMediumTile.scale-100.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Smart Tag\LISTS\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_RECOVERY_+ydydo.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailBadge.scale-400.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\webviewBoot.min.js frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-96.png frckismuaivt.exe File opened for modification C:\Program Files\7-Zip\Lang\ms.txt frckismuaivt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\include\win32\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\Logo.scale-125_contrast-black.png frckismuaivt.exe File opened for modification C:\Program Files\Common Files\System\ado\en-US\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\platform\modules\ext\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailBadge.scale-125.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_WideTile.scale-100.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\MissingAlbumArt.jpg frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\_RECOVERY_+ydydo.txt frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-96_altform-unplated.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-200.png frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-96_altform-lightunplated_devicefamily-colorfulunplated.png frckismuaivt.exe File opened for modification C:\Program Files\Java\jdk1.8.0_66\lib\visualvm\visualvm\modules\locale\_RECOVERY_+ydydo.html frckismuaivt.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SmallTile.scale-100_contrast-black.png frckismuaivt.exe -
Drops file in Windows directory 2 IoCs
Processes:
suspect_file_2.exedescription ioc process File created C:\Windows\frckismuaivt.exe suspect_file_2.exe File opened for modification C:\Windows\frckismuaivt.exe suspect_file_2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 2 IoCs
Processes:
frckismuaivt.exemsedge.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1675742406-747946869-1029867430-1000_Classes\Local Settings frckismuaivt.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3180 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
frckismuaivt.exepid process 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe 4780 frckismuaivt.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
suspect_file_2.exefrckismuaivt.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4680 suspect_file_2.exe Token: SeDebugPrivilege 4780 frckismuaivt.exe Token: SeIncreaseQuotaPrivilege 4452 WMIC.exe Token: SeSecurityPrivilege 4452 WMIC.exe Token: SeTakeOwnershipPrivilege 4452 WMIC.exe Token: SeLoadDriverPrivilege 4452 WMIC.exe Token: SeSystemProfilePrivilege 4452 WMIC.exe Token: SeSystemtimePrivilege 4452 WMIC.exe Token: SeProfSingleProcessPrivilege 4452 WMIC.exe Token: SeIncBasePriorityPrivilege 4452 WMIC.exe Token: SeCreatePagefilePrivilege 4452 WMIC.exe Token: SeBackupPrivilege 4452 WMIC.exe Token: SeRestorePrivilege 4452 WMIC.exe Token: SeShutdownPrivilege 4452 WMIC.exe Token: SeDebugPrivilege 4452 WMIC.exe Token: SeSystemEnvironmentPrivilege 4452 WMIC.exe Token: SeRemoteShutdownPrivilege 4452 WMIC.exe Token: SeUndockPrivilege 4452 WMIC.exe Token: SeManageVolumePrivilege 4452 WMIC.exe Token: 33 4452 WMIC.exe Token: 34 4452 WMIC.exe Token: 35 4452 WMIC.exe Token: 36 4452 WMIC.exe Token: SeIncreaseQuotaPrivilege 4452 WMIC.exe Token: SeSecurityPrivilege 4452 WMIC.exe Token: SeTakeOwnershipPrivilege 4452 WMIC.exe Token: SeLoadDriverPrivilege 4452 WMIC.exe Token: SeSystemProfilePrivilege 4452 WMIC.exe Token: SeSystemtimePrivilege 4452 WMIC.exe Token: SeProfSingleProcessPrivilege 4452 WMIC.exe Token: SeIncBasePriorityPrivilege 4452 WMIC.exe Token: SeCreatePagefilePrivilege 4452 WMIC.exe Token: SeBackupPrivilege 4452 WMIC.exe Token: SeRestorePrivilege 4452 WMIC.exe Token: SeShutdownPrivilege 4452 WMIC.exe Token: SeDebugPrivilege 4452 WMIC.exe Token: SeSystemEnvironmentPrivilege 4452 WMIC.exe Token: SeRemoteShutdownPrivilege 4452 WMIC.exe Token: SeUndockPrivilege 4452 WMIC.exe Token: SeManageVolumePrivilege 4452 WMIC.exe Token: 33 4452 WMIC.exe Token: 34 4452 WMIC.exe Token: 35 4452 WMIC.exe Token: 36 4452 WMIC.exe Token: SeBackupPrivilege 4868 vssvc.exe Token: SeRestorePrivilege 4868 vssvc.exe Token: SeAuditPrivilege 4868 vssvc.exe Token: SeIncreaseQuotaPrivilege 2100 WMIC.exe Token: SeSecurityPrivilege 2100 WMIC.exe Token: SeTakeOwnershipPrivilege 2100 WMIC.exe Token: SeLoadDriverPrivilege 2100 WMIC.exe Token: SeSystemProfilePrivilege 2100 WMIC.exe Token: SeSystemtimePrivilege 2100 WMIC.exe Token: SeProfSingleProcessPrivilege 2100 WMIC.exe Token: SeIncBasePriorityPrivilege 2100 WMIC.exe Token: SeCreatePagefilePrivilege 2100 WMIC.exe Token: SeBackupPrivilege 2100 WMIC.exe Token: SeRestorePrivilege 2100 WMIC.exe Token: SeShutdownPrivilege 2100 WMIC.exe Token: SeDebugPrivilege 2100 WMIC.exe Token: SeSystemEnvironmentPrivilege 2100 WMIC.exe Token: SeRemoteShutdownPrivilege 2100 WMIC.exe Token: SeUndockPrivilege 2100 WMIC.exe Token: SeManageVolumePrivilege 2100 WMIC.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
msedge.exepid process 1836 msedge.exe 1836 msedge.exe 1836 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
suspect_file_2.exefrckismuaivt.exemsedge.exedescription pid process target process PID 4680 wrote to memory of 4780 4680 suspect_file_2.exe frckismuaivt.exe PID 4680 wrote to memory of 4780 4680 suspect_file_2.exe frckismuaivt.exe PID 4680 wrote to memory of 4780 4680 suspect_file_2.exe frckismuaivt.exe PID 4680 wrote to memory of 1908 4680 suspect_file_2.exe cmd.exe PID 4680 wrote to memory of 1908 4680 suspect_file_2.exe cmd.exe PID 4680 wrote to memory of 1908 4680 suspect_file_2.exe cmd.exe PID 4780 wrote to memory of 4452 4780 frckismuaivt.exe WMIC.exe PID 4780 wrote to memory of 4452 4780 frckismuaivt.exe WMIC.exe PID 4780 wrote to memory of 3180 4780 frckismuaivt.exe NOTEPAD.EXE PID 4780 wrote to memory of 3180 4780 frckismuaivt.exe NOTEPAD.EXE PID 4780 wrote to memory of 3180 4780 frckismuaivt.exe NOTEPAD.EXE PID 4780 wrote to memory of 1836 4780 frckismuaivt.exe msedge.exe PID 4780 wrote to memory of 1836 4780 frckismuaivt.exe msedge.exe PID 1836 wrote to memory of 1636 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 1636 1836 msedge.exe msedge.exe PID 4780 wrote to memory of 2100 4780 frckismuaivt.exe WMIC.exe PID 4780 wrote to memory of 2100 4780 frckismuaivt.exe WMIC.exe PID 4780 wrote to memory of 4412 4780 frckismuaivt.exe cmd.exe PID 4780 wrote to memory of 4412 4780 frckismuaivt.exe cmd.exe PID 4780 wrote to memory of 4412 4780 frckismuaivt.exe cmd.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4316 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4956 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 4956 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 2508 1836 msedge.exe msedge.exe PID 1836 wrote to memory of 2508 1836 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
frckismuaivt.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System frckismuaivt.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" frckismuaivt.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\suspect_file_2.exe"C:\Users\Admin\AppData\Local\Temp\suspect_file_2.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\frckismuaivt.exeC:\Windows\frckismuaivt.exe2⤵
- Modifies extensions of user files
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4780 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:3180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffb1ba146f8,0x7ffb1ba14708,0x7ffb1ba147184⤵PID:1636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2216 /prefetch:24⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:34⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:84⤵PID:2508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:14⤵PID:320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:14⤵PID:268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:14⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2696 /prefetch:14⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:84⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:4688
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff73b265460,0x7ff73b265470,0x7ff73b2654805⤵PID:3388
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5620 /prefetch:84⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:14⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,8753760719644012893,1965480842802679825,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:14⤵PID:4712
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\FRCKIS~1.EXE3⤵PID:4412
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\SUSPEC~1.EXE2⤵PID:1908
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4604
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
C:\Program Files\Java\jdk1.8.0_66\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD5f61275f2ff2c7f1cd3b0981a4f187783
SHA10d09222621ca2a18e8d10d6de2dc3c42e4514bde
SHA25675ba9ea87f43926b55dade8eafe9f711ce363e7e25ec8a73c58ddc21082c3450
SHA5127720c8db75af8ac366e8fb1bce037515a6b33e1cc03cbf39ad1e3f614513a2ed35a5608057f1169d5cb3fd249179c42d26995f78a7b0fd027dbddf7747088cb2
-
Filesize
107KB
MD5ae4b47aa895f83b5493bd31b11547668
SHA157fe999c32d03bf46c065b1b3ddeea080cb7f347
SHA256f3d45a2bb387acbdcf81f832c888228c2b904e016be7c93d966f67e2f55102fc
SHA512a099f7d543a14306b0ebe4c49681de4e6f4ca5df556bcd8fe534d7611b84febde498b87978273f97a759d58dfaa19cd77b03c6748279ebfb877dee3301ccd8b1
-
Filesize
173KB
MD57c33e79d56086f9f0a567601549c457e
SHA1ca42fcbc8620f8b3bcc300ed7e21920adfda28bc
SHA256ead35e087f251c439064defdc83f362a902a5e8f913f4be5b791e5ce98dad2a1
SHA5121200ef5d80c9ccc66ec658307336ef07e859678b62205e24d9b093724f80adf7c1ff7d5e040d5b51ac89bf814e237e38fd7ffa5e4c21bcfe3518ccc4b73cdb19
-
Filesize
416B
MD5613d501f1ec5604bb04ce54e6cc0c5b2
SHA14214a81778f6fc69eb9af296703089b7f2211888
SHA2560a4ef4e1f4f36519dba33526c09057ffe93a64f0ec745aa6968c30ec6ce83ae5
SHA512de406eccb766272372b7c0856ed306a0dfb2366c343fe5eb3ab6f025b9ba574de188258f1ec8fb6e80a4e3e39827bd3c10322d4b460fcbbf98dcb9e90540cf74
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
Filesize
152B
MD5cd4f5fe0fc0ab6b6df866b9bfb9dd762
SHA1a6aaed363cd5a7b6910e9b3296c0093b0ac94759
SHA2563b803b53dbd3d592848fc66e5715f39f6bc02cbc95fb2452cd5822d98c6b8f81
SHA5127072630ec28cf6a8d5b072555234b5150c1e952138e5cdc29435a6242fda4b4217b81fb57acae927d2b908fa06f36414cb3fab35110d63107141263e3bba9676
-
Filesize
152B
MD51d40312629d09d2420e992fdb8a78c1c
SHA1903950d5ba9d64ec21c9f51264272ca8dfae9540
SHA2561e7c6aa575c3ec46cd1fdf6df51063113d277012ed28f5f6b37aea95cd3a64ac
SHA512a7073247ae95e451ed32ceeae91c6638192c15eaad718875c1272eff51c0564016d9f84690543f27df509a7d579de329d101fbf82fed7cbeb27af57393de24ac
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
2KB
MD54d8cd17dda72c0bfc8f256b9441c628a
SHA126ef643b92983ff1c8a704242a8529dc97fcde4d
SHA2566147c86583d00f391ff0f8a867007d4f6a550b63b2e6cc7e0ee9658b36b3dc0e
SHA512b109c9abaf5d46883578e901454ee199138105dc619623d3bc5aa109306c3cdedd66a67bfc8492ddd91bb9984939e8008f65b41ab86c20a1c8c51e52aaeffcbf
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
4KB
MD5034948c7b9f40c902a4b15888f8a5587
SHA17d3e3b0278a9c541687c8a49b309fc8d3ac13992
SHA256eea8c17660d7f859af948a8356e8005f6ad6ec4d9184f3bf5a494cf3c6a0370b
SHA51278010084684f2cd953cd81bc309f24d4386ae98ac2d7349fb954bde9a7912c190eb0e5424edb8f4bdb321714f46b7f95542260361c7a4a171e26064dfc4a6a44
-
Filesize
5KB
MD51efc074a792a91f9697e190d683c7cff
SHA1b931da2ad921963092b8508f0ccda0f0a19e6619
SHA256840729124209d0d6c5762d693249ebe5ef903c8baa9e0e689fa96a91b1a31ed2
SHA5126f90eb8447ddc30970eebeb1e03bc76ecbb20437098f9248a987f36080fe236ce4d8c331e43d971206792f5a76b8ab771b67736da55d43a710c5e46e83c804f5
-
Filesize
24KB
MD51463bf2a54e759c40d9ad64228bf7bec
SHA12286d0ac3cfa9f9ca6c0df60699af7c49008a41f
SHA2569b4fd2eea856352d8fff054b51ea5d6141a540ca253a2e4dc28839bc92cbf4df
SHA51233e0c223b45acac2622790dda4b59a98344a89094c41ffdb2531d7f1c0db86a0ea4f1885fea7c696816aa4ceab46de6837cc081cd8e63e3419d9fcb8c5a0eb66
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
10KB
MD5439cb60788a343735a211424c973cbd2
SHA19ad5e01eac7e0f8c2d060a3aa3e807297a7e8556
SHA256ee2a322b7b3b084cdeeb7782bca678daffa09646f9f5918ecf117ffd15903968
SHA512553556f69e3e070a1d888f75dfe3e8811175c04ff6b586128e536662141155c83a7ac235ff49d0d8f5ca42fdaa8b6a8585e70cbc6e3cbf0c578a08b0a7b34152
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133213997043705127.txt
Filesize47KB
MD551c5f39e20eda8f70d4e7cf0549dfa49
SHA1bd99f27c438d04d76cb3de77b88085b068320b78
SHA256dc21c928d20290ba95bd848703ea89672df872a7ef07edd007d391b86eb062b2
SHA51250d0e4b20b87aaebe045301850c9f476b067a636b6fb42d965e505554e78f00a39425074db6d4058a0a4659689e2d6a9fbaa2b9e9176ce04ac6ead81678d3d5f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133214008255402494.txt
Filesize75KB
MD5ccf71cb7a9cde9408a7b5a2081da5099
SHA15fe3b25fef0f4e292daf290e8a82fffbd3eafc61
SHA25663b615f0aab3138168cadd76ffd0b9f9a367f26d0cd3719c9a347551d0ac7efa
SHA5123fadecef267abeb41187eccf226e39f3cce52984afb393649aa29ace7d8e1cbf1b9a363e8681e3d512b2d11b8721c616cb895329be9daaeb22e8f74c3b412a59
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
62KB
MD59e8de7ee50e40f2855beba7c66bd4ae1
SHA14c41be6973b3ceaed811ecf4016946bf6ced51bf
SHA256be30ddc5a498a2a0894890a08914abb48d1cf0c6ec38ab20219954f6e4f8b141
SHA512893553f2f672f6a1317f60fdf8d4e324a1bc13e575fd27132a0bb81ac3c3ab6bf6cd19fd024bbeae89a20da2f931107649eeb131b906f53849f185fbc9fa2d40
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD56871b625645e6d929203ae1d95b5b488
SHA10ac2b79f5a121723e139e1bbca7afc5eb994e309
SHA25603e5c234b9074c4e23f0777003acfda54d788119973f9778e4bbad8cb16c3185
SHA5124a78126885d87fd1155eb9e6974cd25858aa647194d83c42e4b49f94c06122665af93ee66424bad12d0d680b9f2b32fbca03090be84f6d237370e2c8e21e464f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD515666f0b47c7d9b0172bd42a1298e9b4
SHA11aad8ba97ec249d29321d3b871dc18e6a94485d0
SHA2562fba4ea7bac6abdcfb4ebe0f747ca3ce3383c86d9651f32ad467697ef30e98b8
SHA51219e7fa1c8111af9cd3f3ed88bbfc790dea8da783488c3b8eb219d59967eb4df6e9aead71c408b2474d453f8346da564f691547627e46dd737ecae4c74a9b3ccc
-
Filesize
11KB
MD5c7d96939005cc1c3d8909eab46166e6a
SHA1d17c164acf20e1aac48797e43f6618c427d987b0
SHA2562a8b3ef71b1fa630a2a0b389698e1f90a23c4a0fbd58cb5f4bbd6c9b488e885e
SHA5123e3c60af5ec4590d9c91962ef6a85ad112362fb580411e46ab3d6d8eef236cd89897d519f18cc49d67d97c5925c3e82443e5f1dc27d054a7a81eec0c2550c8c3
-
Filesize
1KB
MD54329695d2d99ed60b26e3ffb6bcae527
SHA1aa4bb2d6713b7a5aadbcec4699cd35dfff4463f8
SHA256ed25daeabab6ce6586a39d55197065ce69dd32f165a76741bd9be5c1891eaf6c
SHA5120265fa160545ba9a684e16fe288c7c61c29b53d5de97f6fb44258d4f377ffc6ddffa74f19aff4c4224703f5385e929cb6dde005d75b48e6a9f69077f29447486
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
Filesize
360KB
MD59ce01dfbf25dfea778e57d8274675d6f
SHA11bd767beb5bc36b396ca6405748042640ad57526
SHA2565343947829609f69e84fe7e8172c38ee018ede3c9898d4895275f596ac54320d
SHA512d6ba89c1f221a94e3061bc4da896760d99935a7c766b8e4e30146266cf3356acd883835e75dbb86574bc869c83d381c8f63f23392101f6062bba4343af49978b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e