Analysis
-
max time kernel
136s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 10:47
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe
-
Size
388KB
-
MD5
27e887aa14f3890a72f06ec5d0759f20
-
SHA1
8bacf22533725fd98c254c8eb6852edbe225a0ef
-
SHA256
91a23ebd232c1d96458e3b0870ec5507e547e6763bf99c5c7ca69a89e2a51267
-
SHA512
56f420069c68e971069ef6d25a5944d50901d8c9de84f57a1bdb49371cfca117855afd4a6aecf1c6df96369ca3d19fe655c5a939a8b66d6fff6341de97259089
-
SSDEEP
12288:LhTjRwlkwFrnAEryLFcG3yBrZTRDgZ8zOhG6:F4DRw7325gPh
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+jexdc.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6246099CAC3E040
http://kkd47eh4hdjshb5t.angortra.at/6246099CAC3E040
http://ytrest84y5i456hghadefdsd.pontogrot.com/6246099CAC3E040
http://xlowfznrg4wf7dli.ONION/6246099CAC3E040
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (879) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation vwifgusttuex.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+jexdc.html vwifgusttuex.exe -
Executes dropped EXE 2 IoCs
pid Process 1768 vwifgusttuex.exe 2424 vwifgusttuex.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\opfutmyknqbj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\vwifgusttuex.exe\"" vwifgusttuex.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3304 set thread context of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 1768 set thread context of 2424 1768 vwifgusttuex.exe 98 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\en-US\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_altform-unplated_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PAGESIZE\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionGroupSmallTile.scale-100.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\32.jpg vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-60.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PaySplashScreen.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-64.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-100_contrast-black.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-200_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-30_altform-unplated.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\SmartSelect\AddStroke_Illustration.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_neutral_~_8wekyb3d8bbwe\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\nav_icons_home.targetsize-48.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\StoreRating\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeSmallTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-100_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\Installer\{90160000-001F-040C-1000-0000000FF1CE}\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ro-RO\View3d\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubLargeTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\images\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-150_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\3039_40x40x32.png vwifgusttuex.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\meta\reader\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fi-FI\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-36.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\tinytile.targetsize-16_altform-unplated_contrast-black.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeBadge.scale-150.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_Sunglasses.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageSmallTile.scale-400.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-20.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Glyphs\Font\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailSplashLogo.scale-400.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-16_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\WideTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\ja-JP\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-80_altform-unplated_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\Yelp10.scale-100.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-100.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-white\MedTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color120.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Recovery+jexdc.txt vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\WideTile.scale-200.png vwifgusttuex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Windows\PCHEALTH\Recovery+jexdc.html vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24_altform-unplated_contrast-white.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\firstrun\Recovery+jexdc.png vwifgusttuex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-80_altform-lightunplated.png vwifgusttuex.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\vwifgusttuex.exe VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe File opened for modification C:\Windows\vwifgusttuex.exe VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings vwifgusttuex.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4164 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe 2424 vwifgusttuex.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe Token: SeDebugPrivilege 2424 vwifgusttuex.exe Token: SeIncreaseQuotaPrivilege 2396 WMIC.exe Token: SeSecurityPrivilege 2396 WMIC.exe Token: SeTakeOwnershipPrivilege 2396 WMIC.exe Token: SeLoadDriverPrivilege 2396 WMIC.exe Token: SeSystemProfilePrivilege 2396 WMIC.exe Token: SeSystemtimePrivilege 2396 WMIC.exe Token: SeProfSingleProcessPrivilege 2396 WMIC.exe Token: SeIncBasePriorityPrivilege 2396 WMIC.exe Token: SeCreatePagefilePrivilege 2396 WMIC.exe Token: SeBackupPrivilege 2396 WMIC.exe Token: SeRestorePrivilege 2396 WMIC.exe Token: SeShutdownPrivilege 2396 WMIC.exe Token: SeDebugPrivilege 2396 WMIC.exe Token: SeSystemEnvironmentPrivilege 2396 WMIC.exe Token: SeRemoteShutdownPrivilege 2396 WMIC.exe Token: SeUndockPrivilege 2396 WMIC.exe Token: SeManageVolumePrivilege 2396 WMIC.exe Token: 33 2396 WMIC.exe Token: 34 2396 WMIC.exe Token: 35 2396 WMIC.exe Token: 36 2396 WMIC.exe Token: SeIncreaseQuotaPrivilege 744 WMIC.exe Token: SeSecurityPrivilege 744 WMIC.exe Token: SeTakeOwnershipPrivilege 744 WMIC.exe Token: SeLoadDriverPrivilege 744 WMIC.exe Token: SeSystemProfilePrivilege 744 WMIC.exe Token: SeSystemtimePrivilege 744 WMIC.exe Token: SeProfSingleProcessPrivilege 744 WMIC.exe Token: SeIncBasePriorityPrivilege 744 WMIC.exe Token: SeCreatePagefilePrivilege 744 WMIC.exe Token: SeBackupPrivilege 744 WMIC.exe Token: SeRestorePrivilege 744 WMIC.exe Token: SeShutdownPrivilege 744 WMIC.exe Token: SeDebugPrivilege 744 WMIC.exe Token: SeSystemEnvironmentPrivilege 744 WMIC.exe Token: SeRemoteShutdownPrivilege 744 WMIC.exe Token: SeUndockPrivilege 744 WMIC.exe Token: SeManageVolumePrivilege 744 WMIC.exe Token: 33 744 WMIC.exe Token: 34 744 WMIC.exe Token: 35 744 WMIC.exe Token: 36 744 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe 4732 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 3304 wrote to memory of 804 3304 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 94 PID 804 wrote to memory of 1768 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 95 PID 804 wrote to memory of 1768 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 95 PID 804 wrote to memory of 1768 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 95 PID 804 wrote to memory of 4872 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 96 PID 804 wrote to memory of 4872 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 96 PID 804 wrote to memory of 4872 804 VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe 96 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 1768 wrote to memory of 2424 1768 vwifgusttuex.exe 98 PID 2424 wrote to memory of 2396 2424 vwifgusttuex.exe 99 PID 2424 wrote to memory of 2396 2424 vwifgusttuex.exe 99 PID 2424 wrote to memory of 4164 2424 vwifgusttuex.exe 102 PID 2424 wrote to memory of 4164 2424 vwifgusttuex.exe 102 PID 2424 wrote to memory of 4164 2424 vwifgusttuex.exe 102 PID 2424 wrote to memory of 4732 2424 vwifgusttuex.exe 103 PID 2424 wrote to memory of 4732 2424 vwifgusttuex.exe 103 PID 4732 wrote to memory of 4296 4732 msedge.exe 104 PID 4732 wrote to memory of 4296 4732 msedge.exe 104 PID 2424 wrote to memory of 744 2424 vwifgusttuex.exe 105 PID 2424 wrote to memory of 744 2424 vwifgusttuex.exe 105 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 PID 4732 wrote to memory of 4520 4732 msedge.exe 107 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System vwifgusttuex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" vwifgusttuex.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_27e887aa14f3890a72f06ec5d0759f20.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\vwifgusttuex.exeC:\Windows\vwifgusttuex.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\vwifgusttuex.exeC:\Windows\vwifgusttuex.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2424 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2396
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:4164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffefa0746f8,0x7ffefa074708,0x7ffefa0747186⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:26⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:36⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:86⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:16⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:16⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:86⤵PID:892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5060 /prefetch:86⤵PID:2376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:16⤵PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:16⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:16⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,14518798759249502110,12721850753613331828,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:16⤵PID:744
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:744
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\VWIFGU~1.EXE5⤵PID:3636
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵PID:4872
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3644
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4416
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5b0cd75a8561c9f6373a19c3483e7d939
SHA11d1150d325909cc713ef1bd08a86e9e38a5fd655
SHA256e6927857cc07a37cbb000712f8b633345b584063c25fd398519e8108b3d169e5
SHA5125f15632632747692b424c9eaecee9853000416ab53e81913f5b9535b6e4daae4a7138183c8e4fab3e7c16867097dff0f8f24d2aa34c80a9681d300c6febe10a1
-
Filesize
63KB
MD5c949c6a5ae2daf6612ec6a2b847cdd68
SHA155cd6d34d7af9760843cf133b395e44887eaac51
SHA2565704ec9b7a445174f7201f6c06bc5769b05ad7d8acfbda96f8618f2c4ec3be91
SHA512d82c8393ab2828fa8418dd1131f45def36f416bd46ae507fbcdf337aca70dc361fbc73cacba7a22fca7c2929503d0e9e4dd57d580a16d6ecd38a4ce34e9d2761
-
Filesize
1KB
MD54e0f7f1f2bbbb6b6eb23ef6abf756253
SHA182765cf82d9881da8313936a4725e5733bb4b035
SHA256d352fab4554bbec60d45127fd9eda4a99be8c6ceaa24179245a78053b9e34b98
SHA512ff1e3c3fb0c114ce60d856f263172b7668b00b3a0d8e93e32989ddea26a7eb22462f58127b0a1f36774b0f11fab86afc1ff5ea12feb3bc14716c57e6436c6109
-
Filesize
560B
MD5c2f709506c65f36e568d2c1c0a925d47
SHA1b55936026da19ee5c5965bf8de1c3c0ec0215caa
SHA2568a20746666bb54a1d75e9e0af9fc34d8104b034175ecac051575c852051d10fe
SHA51297dbf38f1605c5cb4315faf0049a233fadbb00e84483b69aec17c0b05680a0b457aa1cb3aa3bab13a666ee7648cf2a5cb4f72717182e775db881baaf1f7e32a5
-
Filesize
560B
MD5d751d9b7f943cb3a6128044abcab14cc
SHA1732587731c96b403be1786774ee48950f0afef4c
SHA256e4f4c189ea976279fc5db207ebd0d06b7c931151b5d1d653bdaa0810bd8fd5c5
SHA512b18c0dd20d1173ada8b60be12c38a935a8abf2728a9f15c394d1f6a534283b14ed50474f761e48bec7a03e910dce9b2811fe5517fa065fa2f287583ddd87a2e0
-
Filesize
416B
MD5faff4d1cfa9a79675279405362a5bead
SHA1fab91084c2c91847a00dc7c7ba698f9849c99b57
SHA25635861bd02ceac04134c3def8171dda295020fe4da3fc78541003d069f718624b
SHA5122fb0633dd94fb95b63d4970c17e2f83ae3c28fdc2419d29b775bf52927021a31a28d846a5b5754c3e2eac4e16e244600c3d0d1fb588df047b37b82e70ea856c4
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
5KB
MD57f8b981376b47fa573699619ffc3b39d
SHA118960ac7f62dc6cdbb23d09f9c8560133d0a914e
SHA256eb7f7d77a9f2d043776fbf86f201e69a741c4489521105623be11a0ccf1d7690
SHA512ed3db9458df92dc2a5546aff001e96dd88b14cb73059c79ef1d1540060dbc11b840eb8f6882b58f2899dc0df8a1d1b44b7716e5ee71dd726f0a6ca05457f6208
-
Filesize
6KB
MD503b2e4d0c991e949c840a01b8417e444
SHA13ee5bb5a3cf7830c2313fa302cf27e8a35635bff
SHA25689abd59d0d52f3903b41c053620df3b2c1c158a7f83721dd3c27ba1bd360dd1c
SHA512577c0d8fdf380cfbd3582e2c5709dc3586fce323bb5c7b0b3daca1e2ca646cfca5cf8125b82762ce49111d5199d732be8f4ff8dbc6b04678de20561a504288ea
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD52671e25a59c0c1a94cc783f967376aa0
SHA1feb3c752e52bcc11c956feeee120c5073f23afb7
SHA2564d470e57afa974b69ddebee341278061fec673fe2e0466e4ab64b5727981ea78
SHA512f6d9524ba3fc4a8afa2a6c3c63a6f68f73514e2ed78089333736217d077142a1fbbe8646a241fbd64c909a92ab8c45c32dbff8d3f8dad20a46b5f36a9889dd22
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596380552933791.txt
Filesize47KB
MD58a149b5443b9bc923dfdac280902df84
SHA17bf208ecc94daf3a4a5d8bba900703a6b446b465
SHA25600b98c3bc2e59fc4b8c17047a9b6401bc7882bc767e8ef74bb1e8d4030f40b4f
SHA5121cec0dca30d44564ac7c97a3b9afafdd7163d30c129829b8457774f2e332600d5c9528eda84a189691507ac7450cd3f3c99a98ab9c0667cb5d16d639a8ccac2f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596399960351113.txt
Filesize75KB
MD5226e9ed87af0d0aab28c8141ace8229b
SHA149e50a77a1acf30e0cade8e4d6863ad654794995
SHA256b6cd50c6621e393df7a073b6db402544203e220b86a273f919c19d5e23634082
SHA51281fd2f72a25fdd424fb73d51b27850298b5f777d9fc393a4df8a7bc872cc5d6cda3006d642772e9d2643ddd4eeadef25487005163de8fe30e13c8e0cf460acc8
-
Filesize
388KB
MD527e887aa14f3890a72f06ec5d0759f20
SHA18bacf22533725fd98c254c8eb6852edbe225a0ef
SHA25691a23ebd232c1d96458e3b0870ec5507e547e6763bf99c5c7ca69a89e2a51267
SHA51256f420069c68e971069ef6d25a5944d50901d8c9de84f57a1bdb49371cfca117855afd4a6aecf1c6df96369ca3d19fe655c5a939a8b66d6fff6341de97259089