Resubmissions
20-03-2024 09:55
240320-lxzn8sdh94 1020-03-2024 09:53
240320-lwzb3sef3x 1018-03-2024 09:01
240318-ky38dadf6s 10Analysis
-
max time kernel
278s -
max time network
273s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
14-04-2024 10:48
Behavioral task
behavioral1
Sample
b7147a76c6695b750a84de55d4569f71f694b33aeefeef5daa09318ebabd9a24.zip
Resource
win10-20240404-en
General
-
Target
b7147a76c6695b750a84de55d4569f71f694b33aeefeef5daa09318ebabd9a24.zip
-
Size
35.6MB
-
MD5
78dfa08cce661350941f9cbaa04321c3
-
SHA1
6f5e0fac7d3506e8e88750d903624dd2c64f7d01
-
SHA256
b7147a76c6695b750a84de55d4569f71f694b33aeefeef5daa09318ebabd9a24
-
SHA512
4de7f03542fc6536232515b1dcbf27bfa2754128dfd6ec816bb6892053e08db92dbaaa66e56325719df5d27fafd0df7f0b533a6df9bc307e8d07826ae9512ea6
-
SSDEEP
786432:o+qNWPQWNdMvh2f0tAcGRTh3YeI0+r3zZO4s:o+qNWPZKvh40tAcGRTh380+r3zk4s
Malware Config
Extracted
C:\Program Files\Java\jdk-1.8\include\Restore-My-Files.txt
lockbit
http://lockbitks2tvnmwk.onion/?A51C1D5E9695AD10A0FA64FBBC21460C
Signatures
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Rule to detect Lockbit 3.0 ransomware Windows payload 3 IoCs
resource yara_rule behavioral1/files/0x000700000001ac91-3808.dat family_lockbit behavioral1/memory/1120-3809-0x0000000000400000-0x000000000042C000-memory.dmp family_lockbit behavioral1/memory/5020-3865-0x0000000000400000-0x000000000042C000-memory.dmp family_lockbit -
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 4 IoCs
pid Process 4320 bcdedit.exe 5052 bcdedit.exe 2072 bcdedit.exe 3336 bcdedit.exe -
Renames multiple (6385) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
pid Process 4220 wbadmin.exe 304 wbadmin.exe -
Executes dropped EXE 6 IoCs
pid Process 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 1120 0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe 5020 0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe 6392 0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe 6668 0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Windows\CurrentVersion\Run\XO1XADpO01 = "\"C:\\Users\\Admin\\Desktop\\New folder\\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe\"" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened (read-only) \??\F: 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\639D.tmp.bmp" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\66D9.tmp.bmp" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
pid Process 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\28.jpg 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\Assets\FileIcons\FileLogoExtensions.targetsize-256.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.16112.11621.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\illustrations_retina.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\HxAccountsSmallTile.scale-100.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\xerces.md 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGMN075.XML 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-400.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\OneConnectSplashScreen.scale-125.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosAppList.contrast-black_scale-100.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\8041_24x24x32.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Yahoo-Dark.scale-300.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\Restore-My-Files.txt 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\O365HomePremR_SubTest3-ppd.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\ThemeCreation\lobby_deck_style_autumn.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1702.301.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-200.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_11.19.19003.0_x64__8wekyb3d8bbwe\Assets\Logo.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\LargeTile.scale-100.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\StoreAppList.targetsize-256.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\plugin.js 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_x64__8wekyb3d8bbwe\Lumia.AppTk.NativeDirect3d.UAP\Native3d.TextureRendererVertexShader.cso 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\chrome-ext.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\fr-fr\Restore-My-Files.txt 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\large\vn_60x42.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\bj_16x11.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\OutlookMailWideTile.scale-200.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_altform-unplated.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\S_IlluCCFilesEmpty_180x180.svg 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-20_altform-unplated_contrast-black.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.16112.11601.0_neutral_resources.scale-200_8wekyb3d8bbwe\Assets\contrast-white\WideLogo.scale-200_contrast-white.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioPro2019XC2RVL_MAKC2R-pl.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125_contrast-white.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1612.10312.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-125.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\PGLBL058.XML 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\LargeTile.scale-100.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-125_contrast-white.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\ro-ro\ui-strings.js 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdR_OEM_Perp-ppd.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\dz_16x11.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\mc_16x11.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-24_altform-unplated.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\lt\msipc.dll.mui 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\HxMailBadge.scale-100.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailWideTile.scale-150.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\plugin.js 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\MondoR_SubTrial-ppd.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1611.10393.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\SmallTile.scale-125.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\text_2x.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\images\example_icons.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlusR_OEM_Perp3-pl.xrm-ms 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_x64__8wekyb3d8bbwe\Assets\backgroundTile.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_x64__kzf8qxf38zg5c\SkypeApp\Designs\Flags\small\dj_16x11.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_targetsize-40.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\Snooze.scale-64.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11701.1001.87.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreAppList.targetsize-24_altform-unplated.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\OneConnectLargeTile.scale-125.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.7906.42257.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-400.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_25.25.13009.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubSplashScreen.scale-100_contrast-white.png 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\fr-fr\Restore-My-Files.txt 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 4 IoCs
pid pid_target Process procid_target 3668 1120 WerFault.exe 109 4652 5020 WerFault.exe 112 6412 6392 WerFault.exe 114 7016 6668 WerFault.exe 128 -
Checks SCSI registry key(s) 3 TTPs 7 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3520 vssadmin.exe 4700 vssadmin.exe -
Modifies Control Panel 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\WallpaperStyle = "2" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\TileWallpaper = "0" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\WallpaperStyle = "2" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Control Panel\Desktop\TileWallpaper = "0" 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 6744 PING.EXE 6856 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 2904 7zG.exe Token: 35 2904 7zG.exe Token: SeSecurityPrivilege 2904 7zG.exe Token: SeSecurityPrivilege 2904 7zG.exe Token: SeTakeOwnershipPrivilege 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Token: SeDebugPrivilege 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Token: SeBackupPrivilege 396 vssvc.exe Token: SeRestorePrivilege 396 vssvc.exe Token: SeAuditPrivilege 396 vssvc.exe Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: 36 2796 WMIC.exe Token: SeIncreaseQuotaPrivilege 2796 WMIC.exe Token: SeSecurityPrivilege 2796 WMIC.exe Token: SeTakeOwnershipPrivilege 2796 WMIC.exe Token: SeLoadDriverPrivilege 2796 WMIC.exe Token: SeSystemProfilePrivilege 2796 WMIC.exe Token: SeSystemtimePrivilege 2796 WMIC.exe Token: SeProfSingleProcessPrivilege 2796 WMIC.exe Token: SeIncBasePriorityPrivilege 2796 WMIC.exe Token: SeCreatePagefilePrivilege 2796 WMIC.exe Token: SeBackupPrivilege 2796 WMIC.exe Token: SeRestorePrivilege 2796 WMIC.exe Token: SeShutdownPrivilege 2796 WMIC.exe Token: SeDebugPrivilege 2796 WMIC.exe Token: SeSystemEnvironmentPrivilege 2796 WMIC.exe Token: SeRemoteShutdownPrivilege 2796 WMIC.exe Token: SeUndockPrivilege 2796 WMIC.exe Token: SeManageVolumePrivilege 2796 WMIC.exe Token: 33 2796 WMIC.exe Token: 34 2796 WMIC.exe Token: 35 2796 WMIC.exe Token: 36 2796 WMIC.exe Token: SeBackupPrivilege 2228 wbengine.exe Token: SeRestorePrivilege 2228 wbengine.exe Token: SeSecurityPrivilege 2228 wbengine.exe Token: SeTakeOwnershipPrivilege 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Token: SeDebugPrivilege 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe Token: SeBackupPrivilege 5004 vssvc.exe Token: SeRestorePrivilege 5004 vssvc.exe Token: SeAuditPrivilege 5004 vssvc.exe Token: SeIncreaseQuotaPrivilege 440 WMIC.exe Token: SeSecurityPrivilege 440 WMIC.exe Token: SeTakeOwnershipPrivilege 440 WMIC.exe Token: SeLoadDriverPrivilege 440 WMIC.exe Token: SeSystemProfilePrivilege 440 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2904 7zG.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe 6524 taskmgr.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2168 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 85 PID 2844 wrote to memory of 2168 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 85 PID 2168 wrote to memory of 3520 2168 cmd.exe 87 PID 2168 wrote to memory of 3520 2168 cmd.exe 87 PID 2168 wrote to memory of 2796 2168 cmd.exe 90 PID 2168 wrote to memory of 2796 2168 cmd.exe 90 PID 2168 wrote to memory of 4320 2168 cmd.exe 92 PID 2168 wrote to memory of 4320 2168 cmd.exe 92 PID 2168 wrote to memory of 5052 2168 cmd.exe 93 PID 2168 wrote to memory of 5052 2168 cmd.exe 93 PID 2168 wrote to memory of 4220 2168 cmd.exe 94 PID 2168 wrote to memory of 4220 2168 cmd.exe 94 PID 740 wrote to memory of 528 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 100 PID 740 wrote to memory of 528 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 100 PID 528 wrote to memory of 4700 528 cmd.exe 102 PID 528 wrote to memory of 4700 528 cmd.exe 102 PID 528 wrote to memory of 440 528 cmd.exe 104 PID 528 wrote to memory of 440 528 cmd.exe 104 PID 528 wrote to memory of 2072 528 cmd.exe 105 PID 528 wrote to memory of 2072 528 cmd.exe 105 PID 528 wrote to memory of 3336 528 cmd.exe 106 PID 528 wrote to memory of 3336 528 cmd.exe 106 PID 528 wrote to memory of 304 528 cmd.exe 108 PID 528 wrote to memory of 304 528 cmd.exe 108 PID 2844 wrote to memory of 6632 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 118 PID 2844 wrote to memory of 6632 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 118 PID 2844 wrote to memory of 6632 2844 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 118 PID 6632 wrote to memory of 6744 6632 cmd.exe 120 PID 6632 wrote to memory of 6744 6632 cmd.exe 120 PID 6632 wrote to memory of 6744 6632 cmd.exe 120 PID 740 wrote to memory of 6888 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 121 PID 740 wrote to memory of 6888 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 121 PID 740 wrote to memory of 6888 740 0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe 121 PID 6888 wrote to memory of 6856 6888 cmd.exe 123 PID 6888 wrote to memory of 6856 6888 cmd.exe 123 PID 6888 wrote to memory of 6856 6888 cmd.exe 123 PID 6632 wrote to memory of 6860 6632 cmd.exe 124 PID 6632 wrote to memory of 6860 6632 cmd.exe 124 PID 6632 wrote to memory of 6860 6632 cmd.exe 124 PID 6888 wrote to memory of 6700 6888 cmd.exe 125 PID 6888 wrote to memory of 6700 6888 cmd.exe 125 PID 6888 wrote to memory of 6700 6888 cmd.exe 125 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\b7147a76c6695b750a84de55d4569f71f694b33aeefeef5daa09318ebabd9a24.zip1⤵PID:4988
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2328
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Desktop\New folder\" -an -ai#7zMap23818:208:7zEvent135731⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2904
-
C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"1⤵
- Executes dropped EXE
- Adds Run key to start application
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:3520
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:4320
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:5052
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:4220
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe" & Del /f /q "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6632 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:6744
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"3⤵PID:6860
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:396
-
C:\Windows\system32\wbengine.exe"C:\Windows\system32\wbengine.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1124
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:4600
-
C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"1⤵
- Executes dropped EXE
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Program Files directory
- Modifies Control Panel
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet2⤵
- Suspicious use of WriteProcessMemory
PID:528 -
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:4700
-
-
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete3⤵
- Suspicious use of AdjustPrivilegeToken
PID:440
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:2072
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled no3⤵
- Modifies boot configuration data using bcdedit
PID:3336
-
-
C:\Windows\system32\wbadmin.exewbadmin delete catalog -quiet3⤵
- Deletes backup catalog
PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe" & Del /f /q "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:6888 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.7 -n 33⤵
- Runs ping.exe
PID:6856
-
-
C:\Windows\SysWOW64\fsutil.exefsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\Desktop\New folder\0b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c.exe"3⤵PID:6700
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"1⤵
- Executes dropped EXE
PID:1120 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1120 -s 2442⤵
- Program crash
PID:3668
-
-
C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"1⤵
- Executes dropped EXE
PID:5020 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5020 -s 2122⤵
- Program crash
PID:4652
-
-
C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"1⤵
- Executes dropped EXE
PID:6392 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6392 -s 2082⤵
- Program crash
PID:6412
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Restore-My-Files.txt1⤵PID:6832
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6524
-
C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"C:\Users\Admin\Desktop\New folder\0d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a.exe"1⤵
- Executes dropped EXE
PID:6668 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6668 -s 2082⤵
- Program crash
PID:7016
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54f3475c74db429a9693478c8310d4d61
SHA10d2e2bba5e53b3de9376c80b95543e17a08ebff7
SHA25677e13480453dfb5fe6a4e903bd210858181ed401ea004b43a8809f1f189c8157
SHA5121bb522eb1f1a793cb65730186fa2d7aee2d1c13df2a40eed770e7ae516152b2bcc1bd3538ffaf993836b30696122d5f14a73811b30764bf7133bb513168b290a
-
Filesize
1KB
MD5086841f98e47072b9ba52a94af5f7e09
SHA130df94584015143f33ce489446cde5c6ca614fee
SHA256b2abe9992b069148414629d979f5ce4385afe7037c7d95a84d5d13cf174b1b12
SHA51212c75461199a1f7bfcb1ffb7601873ad909d89a68b24bc06fbc45b079d293c12713d52defe24578682759709edffc1842e1148f23653230a6b6047c1a9229934
-
Filesize
1KB
MD5f3358526592c9e5d47d9f8f54284b0fb
SHA17d671cc2b1f87b322f0f29edee321760a2fc0b12
SHA2568045cf864e41bd6bf7aebbd02229003ebe7e3344276817f4bc690a5b0d30d8f9
SHA512fbb82b1a5bf3470bb1e71f56d0445f20d15628e47cde4ffcb9d957d01b3fba8b267e7fe487a5d79f3948ef5aadcefa4bab1022153102c3fc86cb906c2321eb00
-
Filesize
1KB
MD55faff1df7bc69ab312d9a186b6e4b519
SHA1505086fab9857fac5cd37a9f5e23c749b891f355
SHA256e4219b284f1c1b7747c52b91d400623b186a43baaa19acb47c23760c4e2f13b3
SHA5121913dae359c9e72068acd7f0cb47d3b65aa6f7e89b8a5767a916476f3bcdc517b48a29b3862be886371b67d7998defc4860d221e65fb46f3e034e3cef8349916
-
Filesize
104KB
MD5cb4432eca2467b7f075bf2db4e97d16a
SHA1e13ab27ee31f4e61e1c6c1cb6b62a62513c5f524
SHA256da9da2078718d02412e490a48f9cee67bad30b3755838905a1550d981a288c65
SHA5128d3c243d884fcad3955e72477d1acf3825318b2a6081300ba917df1e576d95566cf18a21b0b8975664e6d2ed484d2427c77b6b522f6cc2dd5b229061c55933d3
-
C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize4KB
MD58ea089e15cc17aae4be4552616653baa
SHA1f2bd15fcfbfe30b1323968f02ffd95034cad29b0
SHA25662cff514c6e0918c9c391c8234106bee4ea14b26ff93c8b4af0e509b2e19c353
SHA5129269e145f5d313117b53ef523118b74f6e251433d4ef0ed9e601363c0db7f3d8dde421613386ce8d74af5d2370530f5260ebc4fe0d2ce9973c849659cfaf248f
-
C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize4KB
MD592c45338026e0174337af28b289923f1
SHA1ef67c2f78007dd41db9111f5d642d13f3b4226b1
SHA2566f937baf432ba44f0949d43c45199687a60fc4935fdecf5781a52ce2873450d1
SHA512c388df2f5ab50e81c609447274dd290abf3787504cc12dbefe726e062e84d721d24f28495d41c30d269dab264bac2d5649f507f6023678b32fb7de6088eb34d3
-
C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2017.125.40.0_neutral_split.scale-200_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5f368de2231c6131fd3b0aa1a63fe1ab4
SHA1708641614101236c60249f6aae463635b37a5e64
SHA25650ba227145edf8c6957a1ce49e64f9559c0274d29cc220976089f6d36ba029f0
SHA512c074abe1ed3b398a7e2a9249b7c5034690147567f39f135ada2d56f4b960d5592cb13d94b975d52f25bf290440f130ae12a1284808cac092daa90bd1612b45ef
-
C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize6KB
MD5460305fddd9f9b52a4769f63d7047069
SHA1ac2513fe707b5b423da396e8c3fc09edd8135214
SHA256394a841b91e6a2c0ca5366ef26da47577f9ebe08b8845f9ffaa577bdfb161af7
SHA512ad5ee27611624df0495bc8807d14a9a4ec81b44b386fdb20014ab02b46076a20e2f86bbc3c4e841fd9adeadda7080bffc2d5677f86eabcddf737a4eeb7cb251d
-
C:\Program Files\WindowsApps\Microsoft.3DBuilder_13.0.10349.0_neutral_split.scale-180_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD51dc6490101b873ddf60ed54ea12ebfc0
SHA1524b13459da9a43c3eadcf8172440e79193ffb85
SHA2561b8f36aa0937c0fd1b063ec447626d575c647e127b4e87490b8e143947d67bbd
SHA51280ea71d58e4cd4f3490e7a76bcecc528309962b389975799daf3cfb177a2aba2b2866e8187fbf9020160b50327f43034c38b9c6df47806839beb8c7154f49885
-
C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD5b7660161e13a0bee8b8ca26d2f2bf47a
SHA12facff573ba8d55b71b749665ffb5503e41a7997
SHA25656af01004cf2086129caabc67cf060077c694c2564cb3f15b648351d304f946a
SHA512718073fba0793b25b5ada4f6388cb3fcee83fa373506dce8323d3a8df19b4aa1679274b564b85b73b0d08b44c1df9abc42b53ee49a21bc598905c3f2bb7eaa92
-
C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.0.1605.0_x86__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD587727783cd43925e06859e1d8871792f
SHA11e1a1deff20a093f7412a074d772aa938f82bf0c
SHA256983d642c164f52d8afda983de3ed7f36a8d89b5d97885f405706b5e431a768f5
SHA5121ca11043ba3278f8ef0beca7ca1aefcc29b1bc93fe2b613da99b2911f8da3636998e2f7f45ea35a09d8a82af71a6babbc1f1d88b94ff29b2414049f42b6346d8
-
C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize1KB
MD5c06b54de0637cf7005d0fe8a433689c6
SHA12df8757a9d2284aeee8bb5d2742d3fd2d4d3f831
SHA256c0842b8a2ce0dd567571ff7f67c2c99cbf39c5d90c8b16cb8872b8451e50825a
SHA512b65cd58155e18df9ac1d52bce9ea9c86d455b91a5ece6744d0cd08799e3908eca13211cd6d64d1ef83abc89e445a590ed2988b1cf833d6fed80ef899ba1e7759
-
C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml
Filesize30KB
MD54b7195fe2b0e25b2ebc17d0c74a37ac3
SHA112eff89f0d41f95d2d6cb639bc7e6c1763656e51
SHA256d01cf94cd1a07d88c64154e08db9ffad0de4f784aececa9cf2b26f52133faf51
SHA512c8357832415982f2ef1326b3230b9cfde7721f09dbd0103064dbefd13c7afa40627eff416a2104378299c964fb568fead79ee6a42a0524ffe788bb2638e8059d
-
C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD56fc5559192946e5f65bc8b20fc06ca6e
SHA107ed4341256d122e867a6bba1682f3a911de61b8
SHA256b692919f74c7e8f44cf375e04a686a941d9dd142ce57d1d7a05dc02b45cd3ba6
SHA512a74109cccc4d0511cfee1c5ff16090cfdbe5d034e44afe0e9f1484c8d6f905b78bdda02c7aa44deb3a81b6360e9d949e66ecfd269a49c0c1c6e12dc7d98d1688
-
Filesize
58KB
MD599a280e404adf23947dc3229ebd03432
SHA1b4d5775c1fd55e0d1815825e52595d39d253530b
SHA2560e12518ec0c67f5463ec563fb0d2d89c3c6c57db3684f205ddd1a713a1339244
SHA512a7ebd81df1ee3bb39a10216456b6737d62170ddc603ae896bf3297378ded4eaf46ce9fa73f9fbdf2c4e22913855a801acc01ccbc3d83173a519d2065989602cb
-
C:\Program Files\WindowsApps\Microsoft.BingWeather_4.18.56.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize13KB
MD53360847bc0fe035301201a8a020fb69a
SHA1d97a2d2efef27f4c7966369e7699688643cc9bb2
SHA256782fe11afc8bd3accacc666c8fd244022ac4afc797486d11cba3e2b614d87afc
SHA512decfc32feecac21dc6f260662665738de2074c2001796cdf16ae88ff83fdfcf3049af21e05ad854490c30029169c9866abef73ea7d65d39f979c528eed11c77d
-
Filesize
11KB
MD578b49fdb0d68ddbcc673cd2d7514c0d6
SHA11005af595db613337fe64094faaa984f4a11e305
SHA256d1da5ce644118e2f9aa755795a2d731f78b9f1ed7b0db87f49383e5d85404fe4
SHA512269a9c951e5e4377c0fd2abf030bd874a7ebd4c3bdcdfe984152cbc0aeadcbaae68c9f4bdf8d24a44e0a3702e69180df0807081c3b6f4309350cdc80b635c969
-
C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5a06c2427ddde9f8beaf7f6d825701f44
SHA1450ce21570bd8f723829edc7ccbfe4f9cee1b08f
SHA256735c5a1ec1d20ce5572742317872559f6f32e00cffd82430619975f2d2e6ea22
SHA51267a617a38589dbd1424cb5579135ce4c84b36ac80a88ea8eec5e99dde9398e0a9e84320d961122075ffd34a8da995fdddbc8cb84520e412b354b36b9a43863f7
-
C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.10252.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources. 20a37ca.pri
Filesize17KB
MD5dbd75d279c7394bd4ecab83b7eba5297
SHA1d114a68a60227bb360d5253f7c9e6a866662d53b
SHA256c21cc042955e11984222bc7188dcef949bc25d3d6795606917534ba4259e4d0e
SHA5124e052ab21ea6b238acde4bcdb3643ea77bb16b2deff215f50bee272e97ea669b995a503a43c3fb4f1dd51a0abec2813a94bbfe74f2b553cea68a8b6010a87c74
-
Filesize
1KB
MD53dceceff982022a01bca6bcad1c50aae
SHA190d029e7b8d940c2b36bc6b06a0587208d6a37c5
SHA256252524467077978c2b76ead139a358c44a189327e4f57b2b75aa26c8ff5037ab
SHA5122473c3e2dc1b9722f46b95205460e04aa46982a83ee496071c04ef526e157fdbe39ac75cffec67fa0b355ab513627ba3e42d4a2e38a7add559030ccc8f0693d3
-
C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_1.1702.21039.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml
Filesize8KB
MD51545fe17e63386ab4d5535b7eec983f0
SHA1c3171d5069521e530de4e8ce091dfa517f848875
SHA256208f891fb44a3f933c08cc96003a58bd41bdbcfbb0f0f0da293117a2f04e7fe5
SHA512ac71fa1b1a9f49c855c36c6cfbb234f6f2df0aa4cd32593f14381d915cb6399d8787f0fbe2e88f79f1cff847013b117487c5892c5dfe8ce93506f8ac6aee5538
-
C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_3.14.1181.0_neutral_split.scale-125_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize2KB
MD51ec3c45e20a0100fc90f34228ab07077
SHA1b3d0ff54bce0fa9d7ab7ca63c7198f8868074b10
SHA256b613c356c7250eebdbc96950fedb6d6aab0c7e143c039ff5195551f78e02ec0c
SHA51214f1be7ba84807fbddf811fe32a90c444af22cbc40da73ff0588b208c17b78467eef97a3f54e061ec10518bbb808f9d91da3819bbf97419c786d9fb0aabe6a85
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD5bd52565c884ea88db6c90e5ce456e3bc
SHA177598bffbfb0a3902803dad96ccb9d996e4a116a
SHA256905bb96cb4ae443012ec699acec00eb51e273a8065da33e5af56343184d69d14
SHA512d0828640052651226a2f8778444c701de849ce83e63a74c09a46c7e107c0b5a7e8c99e587f9592d4f3b5a6a86cb511f70d6785a88792826df28d68fb618da064
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x64__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5e0a6904f7f5cc7344a395cae8ff04f11
SHA1a0aa2d23b20067c718c2de8ed85b301200ea3f33
SHA2569f13f4422608664005d46d31cb687f7ce8b686d2a65063c88a8c7c83a2924bf9
SHA512d5ac0efce8a67a6da5a397b717d779f991ee1dd4ed2e28b94efa1f8c832a655eb977c20c4ad1f21fbe96bd24c9704b81592baab4aa3548d1e9dbe39c83f04eaf
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x86__8wekyb3d8bbwe\AppxBlockMap.xml
Filesize2KB
MD5f8af19c9e49e7bbbafc28c3728890f68
SHA1bebf9e6af12d8c64fb8da9694b96d68450dcb346
SHA25668c15b44ab6b09b4fc7ca30168d1d714a4843fafb96cf8a87111131b14f595c9
SHA512f5db1f9aaf9fb81fbf753c1271a5786697b2e6cf6353287316d31e72104dfdc9b8054557dc4a26347f71d792e8ab6ee8a19323a1b4c91f45308568404d4658d8
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD5f1f773f8e9c7a9d1ef2183833088cd55
SHA1f6005600aeb4981ab6aa4e6293e6c28c00a0641c
SHA2567fd4b7348ec3721269716c573bdcc3b5d767adb916850bb24a8935e5e85ec182
SHA512324cf2c994bc1a320dd458e84a71c1396342ff362ae5f874930a29dc8c9209c705302925a92537a3f35c0ae82894f16a63c1ee220313c4cc02e46f0e1a433554
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.3_1.3.23901.0_x86__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD518fb282312d693327aabe32076c97e18
SHA194b741c3289a35839ca734a8751fdc298b1a3f9a
SHA25660122145309570eb097bd88ebbc377de85f3b776bee437e41f8d5909d57f531a
SHA51293a6ca7801f38c1820c2c5bf195d2b3df3fefac342815614ad6a5c0ac4a4f6ce87f574ec2f69d09c97ffcd467efc2e297bb23a633ad16e072b7c8aff5c21a7e3
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml
Filesize2KB
MD5319db2701ccb2f751778acdb69e75538
SHA1f4982eba414b97476d1cd8391921360735cbd393
SHA256c35efb4decdadd3d857cbb9785b6d4147e34e5cedd46f2dbf0a2c89c695f7087
SHA5127dd39fbc3f06447f2c261fd5333ed1f2ec1579c8f9f8f2bdb9a39eb5317792834b5afc359e976421cef66b717e99b83b423994bf3bfa28102dd436667aea8833
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD507396f6766a777e2cea1a0fdf57448c3
SHA157f202c70ea4ec06bd266fdf60533940ef04234c
SHA2565bb77b07152526c0f183e0a0afa9d162ad222401ebc5d31085c36c4e3afbd637
SHA512d713891f1df44dcaa917cbda751ce8407dc2078323971373764fb7097f0d4e2d6e7d7741c1f697cdd3d9444ce54c2f6e7c0af88d70512caea493b9f23a805f7a
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x64__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5f42c6492b2a4250a4f0cd7a39a9939ae
SHA1b81d4aee5e1515a8cd614bc959f226ead8db436b
SHA2566def991f5729284076110e20ab2abef45fb354072eb74053046b9b9046a57f6a
SHA512de3d8e57ce9ca9253fa2c8a94557e0e4b59db2b359f25d851832deae8802d7a4b1cd2c03f3a866a775fc8c425058c8f325961b25d9fb2775a7ef3057e088a5c5
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x86__8wekyb3d8bbwe\AppxBlockMap.xml
Filesize2KB
MD5c84701c1bc7d9c3c71a985532126cf30
SHA1f4eec12ed46c971eafe9abf33bedc94bc8629f6f
SHA256461ccd0b7b880ffe140e38fc61a4e78c8d62be1d10c2a36a071eeb1699725228
SHA51276d61e9fd3edca1b39851ff5f620762db8a64e42a26f7b5b97b8c43e90554b12e3b7fdf6df42bf0cde4637b42fc50f1a1240314f776b07ad30e93eda328fd38f
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x86__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD5f78a039ff8979295b67fde500bc53ade
SHA12da0b571fa8924c836e68d718359891590fd8f0e
SHA2569e9f544ee1ebc845d7726f8c11d01be2de018e902ffc08c8a0f9aad96562afa5
SHA5122a7d0bce0395133027bd4894fbaf6543f05700e0c4869488579067751a66a0306c204a62b51eb4856ec2a2f7a8639ab5de1612b230500b87895c7b2926d0365b
-
C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.4_1.4.24201.0_x86__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD54e115a6ee03f9bc9fa020cd0710b1be8
SHA112d589df5310517c113e3d8e1f5854b909d07f8f
SHA256a554572323665759c28e6b3cc276a4deb7a6de7645fad03d725b334d08e52e27
SHA5123f0bf3008fad37f8adfca07d13ff2d9f80a3f8eff25907ab23d3c27468b80a67c5a57f16006e40176d6c609ab58562e7e6c2d03d76b58d9908011b25adb73f57
-
C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\AppxBlockMap.xml
Filesize240KB
MD5c50113c477b18948e961c8cbde1e353c
SHA19e2894f89be9814b4bfcc629219933bf1971f0d7
SHA256e666a0d62a77e93a353d1920bd51344c0bca0692ccd119073bdf8c806e648fab
SHA512105bdb82699884d2456dc583157af8b6e6f20656e261e468bfc099b1417e0c4c34a04be0afba45e8605546294923492e07f52bd694c6071796f64e239c01e350
-
C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize20KB
MD51ac28072bf6b40bc367c745612af54bb
SHA16cfee0b77612f46763576a86759d2bf4594162c4
SHA256d8ed5530501b38524713d78c18392e9972c8c1afb65f8aa4c68e496605ab5b6d
SHA512408d12f3d1a70c9fa39262c96f32edb3186097c91a2d7752768fe420033b35f0bc6de6f97d14cd68ca857e357739aceddb023b06e758a5d6739886c68b97b3a7
-
C:\Program Files\WindowsApps\Microsoft.Office.OneNote_17.7668.58071.0_x64__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5585a917fe805b68047f1bd0ec0952f55
SHA167ab8807d770dae194774e8bb874e9d742c73644
SHA25656f3fdd8cb79f594ffe88ee8477d6d782824f8f10c31551473623e86174d1417
SHA5122fee6602acf0d922811acf0fcadf43d499f3f6c7193844a6020f22981cc7bb26b93c6cf50ba35301d93647572123e3943912936427535ad73fa5fb4de02aa829
-
C:\Program Files\WindowsApps\Microsoft.OneConnect_2.1701.277.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize1KB
MD53bba9462943d38392165be9d221564b4
SHA1c604cbde8076b4907519906f89c5e40b05ac24c5
SHA25681af5f7c583e164a4e81833a300f7bb92b6d812b399c332e8dfee8185407f1e3
SHA512a07220c5b8cac8c40157e52f1382d3dcd53b691a64f52198f362c13c61c9dc9a4cea4407ad67b140e564b9248ad3bb7bf0541de4d1edcd12ff1b0d31648a60c9
-
C:\Program Files\WindowsApps\Microsoft.People_2017.222.1920.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml
Filesize17KB
MD5e300ee94ba5d7cc1068f445823f81247
SHA1b4f6e42d7bc26ff09d142e8f2743fb16b37dd6bc
SHA256bd829573a984aa235bda93caf332e94f0003a03008137ae2a4876b0ef2791b08
SHA512e73e5af2ca5d2b09b54a949bc39306229aea1dc7513162e58597b7b4e1dabd7bf7a314fad8ac1080f3e905ba43d70d3f12c93a1c27b6431923edfc28c6da526c
-
C:\Program Files\WindowsApps\Microsoft.People_2017.222.1920.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5adeb2d5b44e3916fd4471ea579c2d5f5
SHA108e62b9c6e2aa9f4741dc3cf4716ee4466ddb2a6
SHA256eb0bb3624f6d2ccfe9a45a155e5478bf56b3cbee70f57acf556140f8f93058cb
SHA5124d02a7f7baacedc374c7f330a66caf12d464caa3486d9893d7f71c850ae2ecc95f9303a50122fdf7442aab5e3eb06565fc4e073f358ccd044afa2c329592c1c5
-
C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxBlockMap.xml
Filesize5KB
MD5d85350b9cf32abe65d59af9ad68639cc
SHA145a582fbf0c901a577acd95ac40b8e2d7487c285
SHA25665272435880f44905f0a478005123051af20fe437fd7c3a0757d55b447cefa05
SHA51221a536ee359e7f2bbec87e8bb594a04b81c62c9d014dc89cd2c42fe4b860b2271d37506cc532759ad6ad1d62278e731bb99ec06e2b22d59040412a392a68f522
-
C:\Program Files\WindowsApps\Microsoft.SkypeApp_11.8.204.0_neutral_split.scale-125_kzf8qxf38zg5c\AppxSignature.p7x
Filesize11KB
MD51e8fb2e3c44e72a3210777835153a824
SHA168e83655093f83f9deea4a0c646207eb9e328f27
SHA256ae24a96229aed80af548b700a6775b0cf4c60a8f12ad7b72690b8f47e99a3c1e
SHA512f1776f39beca81f765b00d6a09373d5f31b0ab78095a5e9928b575b5c8817fec88e64b6b626586f1e43ed621b1424140b429cc80554dfed57b3cc82711ca20e1
-
C:\Program Files\WindowsApps\Microsoft.Wallet_1.0.16328.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml
Filesize2KB
MD5141263709c275ac0d1b7315e7318622a
SHA1fcda2e200eff827b99943c7265d20ab0c07711e2
SHA256683dcb82abc053a1c3fc088f3370e414bcbabddaa72eec61d5f57940e64eb909
SHA5129d8588ee4adee070ca8217196705bfeecf83380f8c14ea76c362dc4c9f48de0072a0ce0060695eeda0508b74efec3220850fc197eb74d74f1c04636709e21467
-
Filesize
11KB
MD50a35a49618d6510d3c96fb0a83d96efa
SHA1158861efc28c2d467bb5704de2589d3be3282b3b
SHA256ab13f9d873218d497abee426b31e1babf6ad20d945deb8c9b7d5596979d5770d
SHA512ae06e7223c3a43a0f7688838e57230a3830410b012a92fb2a614512e22895b06cf5ec8277be2f1b2291c007c19347551a004f903f291457f00e20bb97485c72b
-
Filesize
4KB
MD5fb65d2f4b066d00c702c0dd0a72dbba5
SHA18a6bba73c05fdfd0489d41424a56b4623c7c4760
SHA25694b88f8eec8455ff42ab7f5ed59f6e4523bd24ac7446b9728b70ff458d30f957
SHA5120cf6c2bf7e3e81e70d77839d5b765416ebe562573243ac890b0d9910d27191dffebe0c45321da1e74f7939b674c98b604cfef18138858713312472401a2ff6b1
-
C:\Program Files\WindowsApps\Microsoft.Wallet_1.0.16328.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD53d2544705099f1001ab5be148e43f994
SHA16bbcb42f563dc3064f43f693ab01240b1b5b43a3
SHA25658639bac4c0bf202ea66526ec0ad46516e373ecced49ef525ee2f434b147942f
SHA5124327221001011b79507c8271fc9bbfa004e98f8a5de93d8167f5090f42823cb5ce31fcf8beaa6ce69cf9226f50098f0134019055bad9f7715d2c0f1641892cae
-
Filesize
11KB
MD52d33266082c5e29327811774baf0f6fb
SHA16f2062fc95f13bcaa9379027431aa1a91d56b490
SHA2567106e6f5af077362cc4bd1d853373f360a9a4acd9aae72afc02e56a50cc09e0e
SHA512172ecbfd736a18cf26db7bda6fc767a9a23f3fb22f93825d5cdda3d18dc5647290f5b50f5e255158ba1c91780677f26f48bf669eeb717541b0b71e9924c8a441
-
C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize6KB
MD5d26bdfc6735b3adf5e4ca6cbb7b8cb94
SHA13fc2a499ebb51ee211b83495dac8b25e4748d15b
SHA25626fd378a78f3e7cec17d6b2fb07f914dfb55d081f231514cdcb73efc5e2ffb72
SHA5125045fac5b620abab010baa9d31885ed7a877267ed7215a02657e8615ea2c50b323e97660dd1768ee9a6b0561c22b8b0f5c7e6de8770a54eba3fb4769bda7e313
-
C:\Program Files\WindowsApps\Microsoft.Windows.Photos_16.511.8780.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD59848142914613dc2ebeedc8804f4da7b
SHA1f1c5ac2a12b3914ed64bb4bb389c3a4f9f94b5b3
SHA256db7041a19379800c85bc671f5cfa6b1b7e47d7386209868ca694056b9785b4a0
SHA512b1e8d52a8209214485e149528b6ddeb85ec2440d4e63886e432c028af53298b6534bf09e0af1dd1ec5a0efa220d2ce219a29c2f2601a86413e14dcb04c297a14
-
C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1702.333.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\resources.b93b0697.pri
Filesize131KB
MD5cbd20f4f990d88755b56055db91e0d8b
SHA12fd87e2114d23341aa6d3b48f31e343200230f6d
SHA256fb71090f3359d838d3deefa746e8ed3c2ad5c4bab32691c245248712a525b514
SHA51202bef06616812ad6b9da9295046454ca4ce9edc7940444acff06f3a07fcf8a63baedf19a629522243b90aef4049ff73e1b566d81f8635f03f999ad3eb338f6a9
-
C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2017.203.236.0_neutral_~_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize1KB
MD545f04801c7618a4e86bde851e96dc9e2
SHA1f35e9f8223157555a885cddebfd6278a5b0af1e4
SHA25645bf11a3a95b9099ef4b187c2251f0470fd2dfb8536b606b8e8d3c448feb167a
SHA512e78178731d22d46049d906e8f2e21f62d8e0a172a6afc59dd5a4e345627496a7c670f7a6814590e729d7abd765582ff68c6b7129b443fb885b364de86ca74dea
-
C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2017.203.236.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\AppxBundleManifest.xml
Filesize19KB
MD542d3b7aa26bf4db847f0d5c3aa97e4cf
SHA14befd2245e9f71401ac3e56941c73a20d14c94ff
SHA256cefecf44832c3c834cda1f3a7209bdfc4c96b6fbac479e0d39a14878660e8b69
SHA512f32cce2004f65ef4a4339aaadec5476471f68680c92e32f8f386ec33a7585d5c83fcd4f280f7a72277a54ee944ab042749e18953e478713238f9331c91e76880
-
C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_2017.203.236.0_neutral_~_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD590fdd975e06778c90ae0661f57319d98
SHA1a8307223bdea7baf81f52e1b8a0061a96be2241c
SHA256f4436b4cecb958bce6e8762ee9b8a2ae24506112c22c67c43f1c13d4271c1fdf
SHA512a3522a21eb3b01a8605513e4b271349a224c2f0c4f0123d0225c9289e270aaba6e4919343ff5c2f0204185aee576ebe2d2d2196ad6582966a5a4a765f0a0215d
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxBlockMap.xml
Filesize5KB
MD505dc6ae845f8907c122c064cc1b4e55c
SHA1089bc18d48a4b145e56ced448177090681247a8b
SHA2568266f5e8bbcb8f23ec27c6cb9ad7dd5a2894a38747a1bbd2969338075e4d50b0
SHA512cd324e83736c77fec613f8ea5f4a083228fc977e648975aaa7f0d8163690d6a97cdbd9a262a6296f9ccafbeafd00e09c8daee3ea58031d7f5e1e09ec59b630f5
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_neutral_split.scale-100_8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5017ea6642f72a671d08dc446a45731eb
SHA1ee28cb6c7da36c342a76c2130c2de9202e85c3b1
SHA256dbb1657e6b62026449a3aa89e1d794a4b5e99efa5650a5d8dbb2795e2a36ab34
SHA5121bb841e52165d4b658e2ee0c3cba3d049258204209a15e0f5eb342088f55b5f57f54bddd84c0ce7b5b135a04954815290e04c4acfe3eaf981e8cb740b4501f07
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\AppxMetadata\CodeIntegrity.cat
Filesize12KB
MD5aa58c765fac2f4f0ea146178db8be96f
SHA1d7c8b6b4afd6e5d938f05c3e7a78a20f5980ea82
SHA25692bf02961388777cde778a0cc61c3a5ec125b81029396b9e0ace1d97a6e58143
SHA5128d2b9b872f78ac2fddbf54c47c0f82ace407f437f6e9a49808071c4dc3757d9e2d93adbc263c03784a17d1ea374b1d8e74c36fb3c2485739a7deb8a12f64aa8a
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\AppxSignature.p7x
Filesize11KB
MD5054aaf4153e84d1ad2c7dff537b0144a
SHA163899c3cfefc0751d1dd7f5e35062eef0e5c32ce
SHA256451ee59250835adebabb6beb8bdd5e2173f2a7098200516f111e5b2f02d5a989
SHA512e73f658a8c08b9c57b2aad14f18c9aec67375d9f2648774e3d273b4e978e5b62f7d89cf145b8315333a3ad3b3ef11b7186e5a1f5d240d2525145cecdd977e42b
-
Filesize
150KB
MD5ebe673b2ee28dd65565f2f389279ac47
SHA1bcebe09c61d3e6c47aefcb6bca0882752e0053a9
SHA2560b856337d9d3255fc3b07635fdadecbe83e23eb5c205eccab83c21c2fb76edc9
SHA512c100672fd9055e0d07996347dcc59b5f689dfb607222d4213d4aea741e85d8db8837a9c46f3343fba82095d0734a21315df1c55f404294da13074a5567e5ad56
-
Filesize
162KB
MD544e8c23bfb649ecf4cb753ec332899dd
SHA1465f5b6de78ee184f1ee3400e4edaa0e85558d9e
SHA2560d38f8bf831f1dbbe9a058930127171f24c3df8dae81e6aa66c430a63cbe0509
SHA51281f369f044e3b403aae8789c741cbf16e167a38386ef38c49d57a3c8e568b5b75d881f92881aeb10a918ed449ab89b27d70c2809cd956883660ed0202c0caf51
-
Filesize
959KB
MD5de7842054652843bb0ad6b22b5d027ac
SHA140c64082e19e9fff71ca827325b16f6a724afb8a
SHA2567ba8bebf45f155fcaa7ac341106fd9366051d5999a28ebeabb7acb22f8737433
SHA512461639bc7ad84ffaa91585664d726a75cb5e7eb383b74d19547269f1f4f7126265650410fd7cd5ad248be43d91769ef79083b4f05baa84805773c101ba8983c1