Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 11:18
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_3b240ca653bd5467b19e195889c07c6e.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_3b240ca653bd5467b19e195889c07c6e.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_3b240ca653bd5467b19e195889c07c6e.exe
-
Size
369KB
-
MD5
3b240ca653bd5467b19e195889c07c6e
-
SHA1
bfb732fd34099fb9f4467cfab185a4bf3bb28e95
-
SHA256
62aaa2a24236be5ae371e5851370f24e6261025cf4bf539b7c40bdefc6ad07e6
-
SHA512
32242830aaf7fee32d16e86da4d602640fd360f24ae309bc5391c130ca384b951ac97f9ecc1f596bd7c7b3933c589dbd87ee872b4dfd8cda62835143e04e0296
-
SSDEEP
6144:fo07Ev9jgh+J0J+l/moekR1MlvlMa0FIe03ncsCMYZx/FqDN6TETpspvQrMX1r9:ftQVG+JIe/mGzMNlMVFC3Xi/YwOi
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECOVERY_+nyglg.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C4B7A89301E5B2B
http://tes543berda73i48fsdfsd.keratadze.at/C4B7A89301E5B2B
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/C4B7A89301E5B2B
http://xlowfznrg4wf7dli.ONION/C4B7A89301E5B2B
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (871) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_3b240ca653bd5467b19e195889c07c6e.exegnvbbkdkvlca.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation VirusShare_3b240ca653bd5467b19e195889c07c6e.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation gnvbbkdkvlca.exe -
Drops startup file 6 IoCs
Processes:
gnvbbkdkvlca.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe -
Executes dropped EXE 2 IoCs
Processes:
gnvbbkdkvlca.exegnvbbkdkvlca.exepid process 4088 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
gnvbbkdkvlca.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\giilhtslvubp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gnvbbkdkvlca.exe\"" gnvbbkdkvlca.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
VirusShare_3b240ca653bd5467b19e195889c07c6e.exegnvbbkdkvlca.exedescription pid process target process PID 1624 set thread context of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 4088 set thread context of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe -
Drops file in Program Files directory 64 IoCs
Processes:
gnvbbkdkvlca.exedescription ioc process File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\default_apps\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sw-KE\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\TriPeaks.Large.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\notetagsUI\main.js gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\mk-MK\View3d\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\en\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarWideTile.scale-400.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Assets\WideTile.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\ole db\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\1.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Shaders\LoadedModelShaders\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_2019.305.632.0_neutral_~_8wekyb3d8bbwe\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-125_contrast-white.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-36.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-16_altform-lightunplated.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\BadgeLogo.scale-100.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Advanced-Dark.scale-150.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\MedTile.scale-125.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MixedRealityPortalStoreLogo.scale-125.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\js\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-36_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ha-Latn-NG\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-100.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsBadge.contrast-white_scale-100.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ef8c08_256x240.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-400.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Scientific.targetsize-20_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\LC_MESSAGES\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-16_altform-unplated.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\nl-NL\View3d\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\sr-latn-cs\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\Fonts\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TinyTile.scale-125_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SplashScreen.scale-200.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-16.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarSplashLogo.scale-300.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-96_contrast-black.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_contrast-white.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_filter\_RECOVERY_+nyglg.html gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\_RECOVERY_+nyglg.png gnvbbkdkvlca.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] gnvbbkdkvlca.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ko-KR\_RECOVERY_+nyglg.txt gnvbbkdkvlca.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_3b240ca653bd5467b19e195889c07c6e.exedescription ioc process File created C:\Windows\gnvbbkdkvlca.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe File opened for modification C:\Windows\gnvbbkdkvlca.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
gnvbbkdkvlca.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000_Classes\Local Settings gnvbbkdkvlca.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4860 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
gnvbbkdkvlca.exepid process 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe 3844 gnvbbkdkvlca.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_3b240ca653bd5467b19e195889c07c6e.exegnvbbkdkvlca.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe Token: SeDebugPrivilege 3844 gnvbbkdkvlca.exe Token: SeIncreaseQuotaPrivilege 4552 WMIC.exe Token: SeSecurityPrivilege 4552 WMIC.exe Token: SeTakeOwnershipPrivilege 4552 WMIC.exe Token: SeLoadDriverPrivilege 4552 WMIC.exe Token: SeSystemProfilePrivilege 4552 WMIC.exe Token: SeSystemtimePrivilege 4552 WMIC.exe Token: SeProfSingleProcessPrivilege 4552 WMIC.exe Token: SeIncBasePriorityPrivilege 4552 WMIC.exe Token: SeCreatePagefilePrivilege 4552 WMIC.exe Token: SeBackupPrivilege 4552 WMIC.exe Token: SeRestorePrivilege 4552 WMIC.exe Token: SeShutdownPrivilege 4552 WMIC.exe Token: SeDebugPrivilege 4552 WMIC.exe Token: SeSystemEnvironmentPrivilege 4552 WMIC.exe Token: SeRemoteShutdownPrivilege 4552 WMIC.exe Token: SeUndockPrivilege 4552 WMIC.exe Token: SeManageVolumePrivilege 4552 WMIC.exe Token: 33 4552 WMIC.exe Token: 34 4552 WMIC.exe Token: 35 4552 WMIC.exe Token: 36 4552 WMIC.exe Token: SeIncreaseQuotaPrivilege 4552 WMIC.exe Token: SeSecurityPrivilege 4552 WMIC.exe Token: SeTakeOwnershipPrivilege 4552 WMIC.exe Token: SeLoadDriverPrivilege 4552 WMIC.exe Token: SeSystemProfilePrivilege 4552 WMIC.exe Token: SeSystemtimePrivilege 4552 WMIC.exe Token: SeProfSingleProcessPrivilege 4552 WMIC.exe Token: SeIncBasePriorityPrivilege 4552 WMIC.exe Token: SeCreatePagefilePrivilege 4552 WMIC.exe Token: SeBackupPrivilege 4552 WMIC.exe Token: SeRestorePrivilege 4552 WMIC.exe Token: SeShutdownPrivilege 4552 WMIC.exe Token: SeDebugPrivilege 4552 WMIC.exe Token: SeSystemEnvironmentPrivilege 4552 WMIC.exe Token: SeRemoteShutdownPrivilege 4552 WMIC.exe Token: SeUndockPrivilege 4552 WMIC.exe Token: SeManageVolumePrivilege 4552 WMIC.exe Token: 33 4552 WMIC.exe Token: 34 4552 WMIC.exe Token: 35 4552 WMIC.exe Token: 36 4552 WMIC.exe Token: SeBackupPrivilege 2316 vssvc.exe Token: SeRestorePrivilege 2316 vssvc.exe Token: SeAuditPrivilege 2316 vssvc.exe Token: SeIncreaseQuotaPrivilege 3392 WMIC.exe Token: SeSecurityPrivilege 3392 WMIC.exe Token: SeTakeOwnershipPrivilege 3392 WMIC.exe Token: SeLoadDriverPrivilege 3392 WMIC.exe Token: SeSystemProfilePrivilege 3392 WMIC.exe Token: SeSystemtimePrivilege 3392 WMIC.exe Token: SeProfSingleProcessPrivilege 3392 WMIC.exe Token: SeIncBasePriorityPrivilege 3392 WMIC.exe Token: SeCreatePagefilePrivilege 3392 WMIC.exe Token: SeBackupPrivilege 3392 WMIC.exe Token: SeRestorePrivilege 3392 WMIC.exe Token: SeShutdownPrivilege 3392 WMIC.exe Token: SeDebugPrivilege 3392 WMIC.exe Token: SeSystemEnvironmentPrivilege 3392 WMIC.exe Token: SeRemoteShutdownPrivilege 3392 WMIC.exe Token: SeUndockPrivilege 3392 WMIC.exe Token: SeManageVolumePrivilege 3392 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe 372 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VirusShare_3b240ca653bd5467b19e195889c07c6e.exeVirusShare_3b240ca653bd5467b19e195889c07c6e.exegnvbbkdkvlca.exegnvbbkdkvlca.exemsedge.exedescription pid process target process PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 1624 wrote to memory of 2716 1624 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe VirusShare_3b240ca653bd5467b19e195889c07c6e.exe PID 2716 wrote to memory of 4088 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe gnvbbkdkvlca.exe PID 2716 wrote to memory of 4088 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe gnvbbkdkvlca.exe PID 2716 wrote to memory of 4088 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe gnvbbkdkvlca.exe PID 2716 wrote to memory of 3076 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe cmd.exe PID 2716 wrote to memory of 3076 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe cmd.exe PID 2716 wrote to memory of 3076 2716 VirusShare_3b240ca653bd5467b19e195889c07c6e.exe cmd.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 4088 wrote to memory of 3844 4088 gnvbbkdkvlca.exe gnvbbkdkvlca.exe PID 3844 wrote to memory of 4552 3844 gnvbbkdkvlca.exe WMIC.exe PID 3844 wrote to memory of 4552 3844 gnvbbkdkvlca.exe WMIC.exe PID 3844 wrote to memory of 4860 3844 gnvbbkdkvlca.exe NOTEPAD.EXE PID 3844 wrote to memory of 4860 3844 gnvbbkdkvlca.exe NOTEPAD.EXE PID 3844 wrote to memory of 4860 3844 gnvbbkdkvlca.exe NOTEPAD.EXE PID 3844 wrote to memory of 372 3844 gnvbbkdkvlca.exe msedge.exe PID 3844 wrote to memory of 372 3844 gnvbbkdkvlca.exe msedge.exe PID 372 wrote to memory of 2688 372 msedge.exe msedge.exe PID 372 wrote to memory of 2688 372 msedge.exe msedge.exe PID 3844 wrote to memory of 3392 3844 gnvbbkdkvlca.exe WMIC.exe PID 3844 wrote to memory of 3392 3844 gnvbbkdkvlca.exe WMIC.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe PID 372 wrote to memory of 2732 372 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
gnvbbkdkvlca.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gnvbbkdkvlca.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gnvbbkdkvlca.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_3b240ca653bd5467b19e195889c07c6e.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_3b240ca653bd5467b19e195889c07c6e.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1624 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_3b240ca653bd5467b19e195889c07c6e.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_3b240ca653bd5467b19e195889c07c6e.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\gnvbbkdkvlca.exeC:\Windows\gnvbbkdkvlca.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\gnvbbkdkvlca.exeC:\Windows\gnvbbkdkvlca.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3844 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffa9de146f8,0x7ffa9de14708,0x7ffa9de147186⤵PID:2688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:26⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:36⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2656 /prefetch:86⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:16⤵PID:1088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:16⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:86⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4760 /prefetch:86⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:16⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:16⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:16⤵PID:4248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,10702979059079112997,2029538212866686102,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3964 /prefetch:16⤵PID:4912
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3392
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\GNVBBK~1.EXE5⤵PID:3428
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵PID:3076
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2316
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4608
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5bb5a9448e177bb23e05aa6f660277362
SHA1d4a4da3b0991f0951d16b32c2ccb151788b0e7e8
SHA256e83f54dbdc151484ba7ff361bc4f24a7f0f1981c0e8e1a16dc76e99fc25c80ad
SHA512e19813c7347f495323865b0716971334cba8590eceb9791fef160ec2d3f95068ff7d57efebd1faf0429bd3a46acc4f9c2451f074c45c0e5d9729540925a6b796
-
Filesize
63KB
MD5fe67b93621ed142669db51abaeeb63d4
SHA1220f93312f6d0830803ae1c9a7f4e5d534bab99f
SHA25671f2a014d51d62ca0e3c250d64afb6f28f7bb3eafcd9ade0295a046a41d6d660
SHA512acc277dcb13d4ea0f1005a1889b95d3c8da19cf711f8296b3f441f3a71e455422ee8dd8e731a6b09d71188e1688a9614a18e8f711206c62c9eb4c217d21ef300
-
Filesize
1KB
MD593935d13c8562a444c2aec15ddd2e4c5
SHA1d986488ca91aa47a39405c9b22cf52ccce30976b
SHA256caf616392229c519f5e1fe9ae4827fb7b888cbb0fb1a4cd4843b672f37cca611
SHA5126623a8d4300fe4536729da38af081be1812d9d63185cb5f3b13e78c9961ae2d314734a105efb5e63d97b7000bd0ccc18412495129e843bf13b82a4f7d58e71f1
-
Filesize
560B
MD5ffb7117cc81a00f5d903f7ff58880258
SHA14ea02607d80d1eb8550c9bc2eae6fc1737023312
SHA256e7122161f77a842a952d4852cfb9e5b3a62c7958dbef041d23873094a0eea352
SHA512136007e2dae389a2b42deeaa4fafb718046417666284a2da7fb436ff6593d1bb31a925b344244a990aa305a677576521fe362c618e87a77c79ee7398b8faaa4d
-
Filesize
560B
MD5dc66b38c299c3c4dfd5bbd948f368a77
SHA1bf22655443b678b83d407ed18038b457a1c10977
SHA256fb6a7c5092773a58da2971d25a2484e0c6538bf040749b77a8c0bcdba2da73de
SHA512a604d8e58ee23f2e6a54ef55307806f91412e7d0ec995a2fe35c881bdceba8590ebd07af99ed0ecb348cee86abd9fc89d1a3d51b84aa0d83533ccf92726ba50f
-
Filesize
416B
MD54f145a404160d59af6d77662451671b4
SHA10bf3e878455e9a71492d936a4404dd6f548d8987
SHA256b144325dd8096c6e8651343a120e29daf4ced12b2b1782f5aa8e735db906c39d
SHA512846cfb9a2abf7037f7b76ec48c08136e239d01ddcfe89ac82590eba8671ca7e413463b5310879715844006fd73e50e9bc656845a51509422d9ab27860217a716
-
Filesize
152B
MD54dc6fc5e708279a3310fe55d9c44743d
SHA1a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2
SHA256a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8
SHA5125874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13
-
Filesize
152B
MD5c9c4c494f8fba32d95ba2125f00586a3
SHA18a600205528aef7953144f1cf6f7a5115e3611de
SHA256a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b
SHA5129d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d
-
Filesize
6KB
MD580c0e7c7126f824c6f66af2def910c69
SHA14a49e4b7b8d83c283d57cc1ea21020b7b9f25e4f
SHA256fd6a2d2a2e9afd3de81c2a7b4afc719c06e935948dc981dfa66684774749f4d5
SHA512a312e3d9af4887f758a05b2c00442cb4f2e8cb659830683ca32dc5e9c3d919b5b33cecc9a50535a7b664fc3f7fbedbb0d06e2760af2bd660fa5e959cc552e462
-
Filesize
5KB
MD5ec2fc0d10ddce87ea3e937e2e64323f3
SHA106665626801812d667fb7cd3789e940ecaa1faa9
SHA2566bcbfd4e6cee8a804e63241dbc55f5e13d76bc6dab967f1ac864a40fe8b118ab
SHA512405443e941bc787a29d9a52d4656231795028b8b7bc63408c2cbf6d9efa0992781f93e467aa6d14ab7f5521735967181dbdaad4768f70501cbbb170e9bfcc9d5
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD53d1ffd95c7592767ef8f3d36b1a37845
SHA1ce0ff16120fdda8c0c88bb266e883c7cd4cdfe7b
SHA256ab8ba81e332716983c8d26854c525c810febcc0fef6ee8d2fd0d3e7038f6fc51
SHA51218ec350de1dd792fff5a6c4f56a83336b0ec6aaeb3e5dd3b66cbc90b981f51bb6d3e3c52639bda800e5cceeddc383c08bfd262684ecb93c72cce6b371c960d86
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586097090598174.txt
Filesize75KB
MD5165e238435ef6dd5c26c8883907e4210
SHA16c89d84029ac8d56b1b02d91b06009e855f27604
SHA25680f18e2f5f73340a1624f47655112ff60369ce12f36399fcaf2f1f473abb7707
SHA512c58904afed2cdb2982798cc915afd7eabd806298684186449dbdb42072dfda37459d8938964fe012f1856eacbb865b8fb1e254788b1bca85cdfd91a88cebbcdd
-
Filesize
369KB
MD53b240ca653bd5467b19e195889c07c6e
SHA1bfb732fd34099fb9f4467cfab185a4bf3bb28e95
SHA25662aaa2a24236be5ae371e5851370f24e6261025cf4bf539b7c40bdefc6ad07e6
SHA51232242830aaf7fee32d16e86da4d602640fd360f24ae309bc5391c130ca384b951ac97f9ecc1f596bd7c7b3933c589dbd87ee872b4dfd8cda62835143e04e0296
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e