Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 11:19
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe
-
Size
424KB
-
MD5
41c9cf8f98d9cf11e0b101562876d404
-
SHA1
88a88e498b8e4b73e8585e7994ed519b9ace9610
-
SHA256
bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
-
SHA512
78c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113
-
SSDEEP
12288:wL2WjWgDhrhjxaRaDz7z4HMLzskGWoXblCJxfS6:wDXpVx7f7dLoMorOR1
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+kfrxg.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/5ABE4B4889768AE0
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/5ABE4B4889768AE0
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/5ABE4B4889768AE0
http://xlowfznrg4wf7dli.ONION/5ABE4B4889768AE0
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (877) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exeylpolcebiefk.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe Key value queried \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\Control Panel\International\Geo\Nation ylpolcebiefk.exe -
Drops startup file 6 IoCs
Processes:
ylpolcebiefk.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe -
Executes dropped EXE 1 IoCs
Processes:
ylpolcebiefk.exepid process 3932 ylpolcebiefk.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ylpolcebiefk.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rtwwciuyepth = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ylpolcebiefk.exe\"" ylpolcebiefk.exe -
Drops file in Program Files directory 64 IoCs
Processes:
ylpolcebiefk.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe804.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-80_contrast-black.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d6.png ylpolcebiefk.exe File opened for modification C:\Program Files\Mozilla Firefox\uninstall\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\MicrosoftSolitaireLargeTile.scale-200.jpg ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-100.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-125.png ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Images\contrast-standard\theme-dark\Settings.png ylpolcebiefk.exe File opened for modification C:\Program Files\Google\Chrome\Application\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\MixedRealityPortalStoreLogo.scale-100_contrast-white.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-80_altform-unplated_contrast-black.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerWideTile.contrast-black_scale-100.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxWideTile.scale-150.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubWideTile.scale-100.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\Movie-TVStoreLogo.scale-100_contrast-black.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\loc_archives\en\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker20.png ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\AXIS\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\de\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\Common Files\System\de-DE\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\es_MX\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ViewElements\Assets\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSplashScreen.contrast-black_scale-100.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_Safety_Objects.jpg ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-24_altform-unplated_contrast-black.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-30_altform-unplated.png ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.scale-80.png ylpolcebiefk.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\images\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-150.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-256_altform-unplated.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-150.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\_RECoVERY_+kfrxg.html ylpolcebiefk.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\es\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Framework.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+kfrxg.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-125.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxLargeTile.scale-125.png ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-125_8wekyb3d8bbwe\Win10\MicrosoftSolitaireWideTile.scale-125.jpg ylpolcebiefk.exe File opened for modification C:\Program Files\7-Zip\Lang\yo.txt ylpolcebiefk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-80.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\BadgeLogo.scale-125_contrast-black.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-48_altform-fullcolor.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-72_altform-lightunplated.png ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-black\MedTile.scale-200.png ylpolcebiefk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\_RECoVERY_+kfrxg.txt ylpolcebiefk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-black_scale-125.png ylpolcebiefk.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exedescription ioc process File created C:\Windows\ylpolcebiefk.exe VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe File opened for modification C:\Windows\ylpolcebiefk.exe VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
ylpolcebiefk.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2539840389-1261165778-1087677076-1000_Classes\Local Settings ylpolcebiefk.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4076 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
ylpolcebiefk.exepid process 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe 3932 ylpolcebiefk.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exeylpolcebiefk.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe Token: SeDebugPrivilege 3932 ylpolcebiefk.exe Token: SeIncreaseQuotaPrivilege 3540 WMIC.exe Token: SeSecurityPrivilege 3540 WMIC.exe Token: SeTakeOwnershipPrivilege 3540 WMIC.exe Token: SeLoadDriverPrivilege 3540 WMIC.exe Token: SeSystemProfilePrivilege 3540 WMIC.exe Token: SeSystemtimePrivilege 3540 WMIC.exe Token: SeProfSingleProcessPrivilege 3540 WMIC.exe Token: SeIncBasePriorityPrivilege 3540 WMIC.exe Token: SeCreatePagefilePrivilege 3540 WMIC.exe Token: SeBackupPrivilege 3540 WMIC.exe Token: SeRestorePrivilege 3540 WMIC.exe Token: SeShutdownPrivilege 3540 WMIC.exe Token: SeDebugPrivilege 3540 WMIC.exe Token: SeSystemEnvironmentPrivilege 3540 WMIC.exe Token: SeRemoteShutdownPrivilege 3540 WMIC.exe Token: SeUndockPrivilege 3540 WMIC.exe Token: SeManageVolumePrivilege 3540 WMIC.exe Token: 33 3540 WMIC.exe Token: 34 3540 WMIC.exe Token: 35 3540 WMIC.exe Token: 36 3540 WMIC.exe Token: SeIncreaseQuotaPrivilege 3540 WMIC.exe Token: SeSecurityPrivilege 3540 WMIC.exe Token: SeTakeOwnershipPrivilege 3540 WMIC.exe Token: SeLoadDriverPrivilege 3540 WMIC.exe Token: SeSystemProfilePrivilege 3540 WMIC.exe Token: SeSystemtimePrivilege 3540 WMIC.exe Token: SeProfSingleProcessPrivilege 3540 WMIC.exe Token: SeIncBasePriorityPrivilege 3540 WMIC.exe Token: SeCreatePagefilePrivilege 3540 WMIC.exe Token: SeBackupPrivilege 3540 WMIC.exe Token: SeRestorePrivilege 3540 WMIC.exe Token: SeShutdownPrivilege 3540 WMIC.exe Token: SeDebugPrivilege 3540 WMIC.exe Token: SeSystemEnvironmentPrivilege 3540 WMIC.exe Token: SeRemoteShutdownPrivilege 3540 WMIC.exe Token: SeUndockPrivilege 3540 WMIC.exe Token: SeManageVolumePrivilege 3540 WMIC.exe Token: 33 3540 WMIC.exe Token: 34 3540 WMIC.exe Token: 35 3540 WMIC.exe Token: 36 3540 WMIC.exe Token: SeBackupPrivilege 5016 vssvc.exe Token: SeRestorePrivilege 5016 vssvc.exe Token: SeAuditPrivilege 5016 vssvc.exe Token: SeIncreaseQuotaPrivilege 3568 WMIC.exe Token: SeSecurityPrivilege 3568 WMIC.exe Token: SeTakeOwnershipPrivilege 3568 WMIC.exe Token: SeLoadDriverPrivilege 3568 WMIC.exe Token: SeSystemProfilePrivilege 3568 WMIC.exe Token: SeSystemtimePrivilege 3568 WMIC.exe Token: SeProfSingleProcessPrivilege 3568 WMIC.exe Token: SeIncBasePriorityPrivilege 3568 WMIC.exe Token: SeCreatePagefilePrivilege 3568 WMIC.exe Token: SeBackupPrivilege 3568 WMIC.exe Token: SeRestorePrivilege 3568 WMIC.exe Token: SeShutdownPrivilege 3568 WMIC.exe Token: SeDebugPrivilege 3568 WMIC.exe Token: SeSystemEnvironmentPrivilege 3568 WMIC.exe Token: SeRemoteShutdownPrivilege 3568 WMIC.exe Token: SeUndockPrivilege 3568 WMIC.exe Token: SeManageVolumePrivilege 3568 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe 2692 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VirusShare_41c9cf8f98d9cf11e0b101562876d404.exeylpolcebiefk.exemsedge.exedescription pid process target process PID 4920 wrote to memory of 3932 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe ylpolcebiefk.exe PID 4920 wrote to memory of 3932 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe ylpolcebiefk.exe PID 4920 wrote to memory of 3932 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe ylpolcebiefk.exe PID 4920 wrote to memory of 856 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe cmd.exe PID 4920 wrote to memory of 856 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe cmd.exe PID 4920 wrote to memory of 856 4920 VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe cmd.exe PID 3932 wrote to memory of 3540 3932 ylpolcebiefk.exe WMIC.exe PID 3932 wrote to memory of 3540 3932 ylpolcebiefk.exe WMIC.exe PID 3932 wrote to memory of 4076 3932 ylpolcebiefk.exe NOTEPAD.EXE PID 3932 wrote to memory of 4076 3932 ylpolcebiefk.exe NOTEPAD.EXE PID 3932 wrote to memory of 4076 3932 ylpolcebiefk.exe NOTEPAD.EXE PID 3932 wrote to memory of 2692 3932 ylpolcebiefk.exe msedge.exe PID 3932 wrote to memory of 2692 3932 ylpolcebiefk.exe msedge.exe PID 2692 wrote to memory of 3868 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3868 2692 msedge.exe msedge.exe PID 3932 wrote to memory of 3568 3932 ylpolcebiefk.exe WMIC.exe PID 3932 wrote to memory of 3568 3932 ylpolcebiefk.exe WMIC.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 3544 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 280 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 280 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 440 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 440 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 440 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 440 2692 msedge.exe msedge.exe PID 2692 wrote to memory of 440 2692 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
ylpolcebiefk.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ylpolcebiefk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ylpolcebiefk.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_41c9cf8f98d9cf11e0b101562876d404.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\ylpolcebiefk.exeC:\Windows\ylpolcebiefk.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3932 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3540
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2692 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff980c046f8,0x7ff980c04708,0x7ff980c047184⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:24⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 /prefetch:34⤵PID:280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2772 /prefetch:84⤵PID:440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:14⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:14⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:84⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:84⤵PID:2868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:14⤵PID:920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:14⤵PID:404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:14⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,4895169023562454269,26931008080490724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:14⤵PID:4988
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\YLPOLC~1.EXE3⤵PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵PID:856
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5016
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3660
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4876
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD556492073e9d082486c3e5cddc2de095c
SHA147b4831fb17c80ead23fbc8c6a6b0e2f6cef45f7
SHA2563545cd8948ad74bd263045f3ab235e02b9c668b363bdd28f10a2cf785337f054
SHA512629c06b3381103fdb659ffb11fe6f4e0dd64c751020f3bc048a59e141d82208e46902bde7a2b234d39cf0dedaecaa43f30ef4ab9c17f18b64031a9ea2bcd3f85
-
Filesize
63KB
MD5e3930f39912552d5932314734e0e8090
SHA10829a4cd8b973f55be348afd06efeeb54962489b
SHA256c935494fdc9edfc3ed1d1e1c84dcd061dc84df268c374205d5d4c207ab7079ea
SHA51279c02a4c77bd244d880ed3b861149c38ca7d9fa6d4402cb54920cf283cdbe9e218cd9a9393ed85b78096fcb02b5bfb31e5d009407f2e7bc7ce6047e1b561be2d
-
Filesize
1KB
MD52edf22db25bebdd7369c060a6606e0eb
SHA1c948a18352b7dd4c6119509e4729605fb218c83a
SHA256479bca2b5f45dfb8c32563ee5157a5fae0340dbf28ec0a9f2eabd503947096fd
SHA5128173a435cf043c7a467ddd54f0a638597d19e5dc2375271749e7de12b5e0fe28e9204211d704357b9f8a83e27e7fb783a0a25e7cc904799b9d0e73d19aea93a6
-
Filesize
560B
MD5e0aeb7951226b055ff46bc651708734c
SHA167747a0db31a726cbf09b6c6e4e348cfbe376bd3
SHA256cc27e996f8544dfa3d04974930123a16d471c4cea82554acd66a0151c5030039
SHA5127f484e7ed2b30965f1d613730b42efcd8804471a8ee00d6a34444fc23b89add5f8fc9f25554da057ccf1904d1b0cc3c749e34b5159c1f539cd75f25a13ef8f00
-
Filesize
560B
MD509f06e698dc05e03b28f8af10d61004f
SHA1c42ef3a95f18b73e8be2b008ffc3bf5297a07278
SHA2567508df670ba16f1b384365e33b5dd2284c4cabc75b9a7637bb5930f7d376fe3d
SHA512ad44e03afae42f402fee2b6e9904f4844889fccf58cd6967e30ea539278feb1ca8865f45eaca81eea3427c3e6daa6d65557c9e3752b3fb9157d7124b2a56ef36
-
Filesize
416B
MD5ca41bf87a55a9cd109e647e183e95e89
SHA1c69535cccbffc17ba279cc4f1f7c14d6a1e7ec8c
SHA256848c8c3fbcb00890b2e7083a61b9025557068b71d987dcf776e0061eb8414392
SHA5127daddb79116d7a2f87e8ed42f2ba68201d7102239024a496ff75379ca7b9538c730633aab711838be0a8e87a01eebb235cf2dca0dfaea43788af00af8b0b1331
-
Filesize
152B
MD5612a6c4247ef652299b376221c984213
SHA1d306f3b16bde39708aa862aee372345feb559750
SHA2569d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a
SHA51234a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973
-
Filesize
152B
MD556641592f6e69f5f5fb06f2319384490
SHA16a86be42e2c6d26b7830ad9f4e2627995fd91069
SHA25602d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455
SHA512c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868
-
Filesize
5KB
MD5b7ccce9195ae8c464bcd4dd42333ffa1
SHA190a79813c7b28dc393414a3e272634595c16afff
SHA256ab673d6e9d47b842d922314723f4f284c5326536e07a6e279f249de03f39d598
SHA512bd76adb8b6104f29dff30a57dce8eaec575b301e3c9fbb8ed63b75b412bb513f37b8f7f71792136e051cbc6645f3a688c54ebec0ff0abec40a6cbcfe7e1a5ea9
-
Filesize
6KB
MD560ad570251eb8b825beffc6a0912f2bc
SHA18ef4d17f6d76374ad704ff80c83eac47ada87ce7
SHA25627b41cda6c5507cdb392cf847505e3536c4267959ed588cc260bf3768d5f53a6
SHA512c164d4ad9201c6557f90e56f1af35f67509d4b5edfe39d63d4eb47393c0ba6056dedd55dc3d7e3aedd2421b4d269106e708f226ec972b6c3098151ac81dfdc16
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53e1c4fd81537142713c6de2225f4938c
SHA1ae4ccec1a7f0fd508081e4e7b8e86e1f94c27fd9
SHA256f70b2d96058d5b9bfaecd41178412a55b1253acf113253b4047fec51c3416afd
SHA5127dbf16ebba382fb474c19e746b616d0ed567554ff6225da3413136ff83e9e4161db472654e6a64a35c950c03430e3c1298f96fd5acb5e3180067f5db0203662a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596440369039129.txt
Filesize47KB
MD58a0724b4b03de5af34f788701010b674
SHA1a02446863ec7b95e5a14990e16bef026ba68c470
SHA25689c6e9a4ec23023b40d4980480e3873c0142844fd5f6ee6e331b9e0feaff23b8
SHA51224bcfacc5b30f9ddb9c9024674933a8c85a18b350ec3f75689deb5f45fc931f876f8ea5091c3d37c25d74f96eaa3d1092d723d559090163fca4d60143cf2cf60
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596449026566195.txt
Filesize75KB
MD5b6e9e74c7fb33fedeec7c9d2197e8084
SHA13af6ee61293769b91c61c459624bdbd2efd1bc25
SHA256f7b20987136f145d92247a7048e831dfad8a72559cf063cf910a28491adeca97
SHA512ef37666b3e5a97d896c69f59e917c815f5d9caa8111090bee13117e488f792aa11f91b07067c6a3ee210c16e4a5652250453826cf9c7047214ee5635c7353163
-
Filesize
424KB
MD541c9cf8f98d9cf11e0b101562876d404
SHA188a88e498b8e4b73e8585e7994ed519b9ace9610
SHA256bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
SHA51278c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e