Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 11:22
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_4ee4303c494680602137222eced50e71.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_4ee4303c494680602137222eced50e71.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_4ee4303c494680602137222eced50e71.exe
-
Size
424KB
-
MD5
4ee4303c494680602137222eced50e71
-
SHA1
3783dd9fbde986cc57b57170ac82d20ffeb7e3f3
-
SHA256
466a0840ed6f4484f26afb630c6875cc6d9ebd4a968ee2808b801d89fcb31c4b
-
SHA512
e6bb5129945cc1f4c69a6821bf9596cad72d7c0e9686bacd435365c9417e9a20b649ec59a4cb72875a43eb1a8a6aebc372d004dc3aedbe5a4374f002225e00c0
-
SSDEEP
6144:+HBKR8zpzWdU9V8EAQbsnwyv+U91PoxqHEwoXbftChXW3AxfulDGgB:ehzoO9KEAQbszmSdH6blCJxfS6
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+komlb.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/41B8D91A96B6C84
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/41B8D91A96B6C84
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/41B8D91A96B6C84
http://xlowfznrg4wf7dli.ONION/41B8D91A96B6C84
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (856) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation fxoqljkyglfi.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation VirusShare_4ee4303c494680602137222eced50e71.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+komlb.html fxoqljkyglfi.exe -
Executes dropped EXE 1 IoCs
pid Process 1568 fxoqljkyglfi.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gcsxoekiakvx = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fxoqljkyglfi.exe\"" fxoqljkyglfi.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_splitter\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.scale-200.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Text\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-24_altform-unplated.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Outlook.scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\WideTile.scale-200.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsLargeTile.scale-125.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\fr\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSmallTile.scale-150.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSplashLogo.scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-125.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\PeopleMedTile.scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\SmallTile.scale-125.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fi-FI\View3d\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\ADOMD.NET\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\423x173\46.jpg fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\az-Latn-AZ\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\171.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-200.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\af-ZA\View3d\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_2019.1111.2029.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-96.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Cyrl-RS\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-20_altform-lightunplated.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare.scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\FileAssociation\FileAssociation.targetsize-20.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\en-US\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubSplashWideTile.scale-125.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-24_altform-unplated.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-80_altform-unplated.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\WATER\THMBNAIL.PNG fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Advanced-Dark.scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientVolumeLicense2019_eula.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-white\MedTile.scale-200.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\de\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\demux\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\assets\back-icon.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-400.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\_RECoVERY_+komlb.txt fxoqljkyglfi.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\unlimited\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\_RECoVERY_+komlb.html fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\SlowMotionEditor\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsStoreLogo.contrast-white_scale-100.png fxoqljkyglfi.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\3C3AE237-9CF6-4A14-8B70-0116E1CE63C6\root\vfs\Windows\assembly\_RECoVERY_+komlb.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-96.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-200_contrast-black.png fxoqljkyglfi.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example1.Diagnostics\_RECoVERY_+komlb.png fxoqljkyglfi.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\fxoqljkyglfi.exe VirusShare_4ee4303c494680602137222eced50e71.exe File opened for modification C:\Windows\fxoqljkyglfi.exe VirusShare_4ee4303c494680602137222eced50e71.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000_Classes\Local Settings fxoqljkyglfi.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5008 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe 1568 fxoqljkyglfi.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2264 VirusShare_4ee4303c494680602137222eced50e71.exe Token: SeDebugPrivilege 1568 fxoqljkyglfi.exe Token: SeIncreaseQuotaPrivilege 4624 WMIC.exe Token: SeSecurityPrivilege 4624 WMIC.exe Token: SeTakeOwnershipPrivilege 4624 WMIC.exe Token: SeLoadDriverPrivilege 4624 WMIC.exe Token: SeSystemProfilePrivilege 4624 WMIC.exe Token: SeSystemtimePrivilege 4624 WMIC.exe Token: SeProfSingleProcessPrivilege 4624 WMIC.exe Token: SeIncBasePriorityPrivilege 4624 WMIC.exe Token: SeCreatePagefilePrivilege 4624 WMIC.exe Token: SeBackupPrivilege 4624 WMIC.exe Token: SeRestorePrivilege 4624 WMIC.exe Token: SeShutdownPrivilege 4624 WMIC.exe Token: SeDebugPrivilege 4624 WMIC.exe Token: SeSystemEnvironmentPrivilege 4624 WMIC.exe Token: SeRemoteShutdownPrivilege 4624 WMIC.exe Token: SeUndockPrivilege 4624 WMIC.exe Token: SeManageVolumePrivilege 4624 WMIC.exe Token: 33 4624 WMIC.exe Token: 34 4624 WMIC.exe Token: 35 4624 WMIC.exe Token: 36 4624 WMIC.exe Token: SeIncreaseQuotaPrivilege 4624 WMIC.exe Token: SeSecurityPrivilege 4624 WMIC.exe Token: SeTakeOwnershipPrivilege 4624 WMIC.exe Token: SeLoadDriverPrivilege 4624 WMIC.exe Token: SeSystemProfilePrivilege 4624 WMIC.exe Token: SeSystemtimePrivilege 4624 WMIC.exe Token: SeProfSingleProcessPrivilege 4624 WMIC.exe Token: SeIncBasePriorityPrivilege 4624 WMIC.exe Token: SeCreatePagefilePrivilege 4624 WMIC.exe Token: SeBackupPrivilege 4624 WMIC.exe Token: SeRestorePrivilege 4624 WMIC.exe Token: SeShutdownPrivilege 4624 WMIC.exe Token: SeDebugPrivilege 4624 WMIC.exe Token: SeSystemEnvironmentPrivilege 4624 WMIC.exe Token: SeRemoteShutdownPrivilege 4624 WMIC.exe Token: SeUndockPrivilege 4624 WMIC.exe Token: SeManageVolumePrivilege 4624 WMIC.exe Token: 33 4624 WMIC.exe Token: 34 4624 WMIC.exe Token: 35 4624 WMIC.exe Token: 36 4624 WMIC.exe Token: SeBackupPrivilege 752 vssvc.exe Token: SeRestorePrivilege 752 vssvc.exe Token: SeAuditPrivilege 752 vssvc.exe Token: SeIncreaseQuotaPrivilege 2128 WMIC.exe Token: SeSecurityPrivilege 2128 WMIC.exe Token: SeTakeOwnershipPrivilege 2128 WMIC.exe Token: SeLoadDriverPrivilege 2128 WMIC.exe Token: SeSystemProfilePrivilege 2128 WMIC.exe Token: SeSystemtimePrivilege 2128 WMIC.exe Token: SeProfSingleProcessPrivilege 2128 WMIC.exe Token: SeIncBasePriorityPrivilege 2128 WMIC.exe Token: SeCreatePagefilePrivilege 2128 WMIC.exe Token: SeBackupPrivilege 2128 WMIC.exe Token: SeRestorePrivilege 2128 WMIC.exe Token: SeShutdownPrivilege 2128 WMIC.exe Token: SeDebugPrivilege 2128 WMIC.exe Token: SeSystemEnvironmentPrivilege 2128 WMIC.exe Token: SeRemoteShutdownPrivilege 2128 WMIC.exe Token: SeUndockPrivilege 2128 WMIC.exe Token: SeManageVolumePrivilege 2128 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2264 wrote to memory of 1568 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 84 PID 2264 wrote to memory of 1568 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 84 PID 2264 wrote to memory of 1568 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 84 PID 2264 wrote to memory of 2836 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 85 PID 2264 wrote to memory of 2836 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 85 PID 2264 wrote to memory of 2836 2264 VirusShare_4ee4303c494680602137222eced50e71.exe 85 PID 1568 wrote to memory of 4624 1568 fxoqljkyglfi.exe 89 PID 1568 wrote to memory of 4624 1568 fxoqljkyglfi.exe 89 PID 1568 wrote to memory of 5008 1568 fxoqljkyglfi.exe 100 PID 1568 wrote to memory of 5008 1568 fxoqljkyglfi.exe 100 PID 1568 wrote to memory of 5008 1568 fxoqljkyglfi.exe 100 PID 1568 wrote to memory of 4160 1568 fxoqljkyglfi.exe 101 PID 1568 wrote to memory of 4160 1568 fxoqljkyglfi.exe 101 PID 4160 wrote to memory of 2788 4160 msedge.exe 102 PID 4160 wrote to memory of 2788 4160 msedge.exe 102 PID 1568 wrote to memory of 2128 1568 fxoqljkyglfi.exe 103 PID 1568 wrote to memory of 2128 1568 fxoqljkyglfi.exe 103 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 3948 4160 msedge.exe 105 PID 4160 wrote to memory of 1548 4160 msedge.exe 106 PID 4160 wrote to memory of 1548 4160 msedge.exe 106 PID 4160 wrote to memory of 1012 4160 msedge.exe 107 PID 4160 wrote to memory of 1012 4160 msedge.exe 107 PID 4160 wrote to memory of 1012 4160 msedge.exe 107 PID 4160 wrote to memory of 1012 4160 msedge.exe 107 PID 4160 wrote to memory of 1012 4160 msedge.exe 107 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fxoqljkyglfi.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fxoqljkyglfi.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_4ee4303c494680602137222eced50e71.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_4ee4303c494680602137222eced50e71.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\fxoqljkyglfi.exeC:\Windows\fxoqljkyglfi.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1568 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- Opens file in notepad (likely ransom note)
PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd098346f8,0x7ffd09834708,0x7ffd098347184⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:24⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:34⤵PID:1548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:84⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:14⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:14⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:14⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:14⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:14⤵PID:2592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,14658730092658729491,14618914109174309456,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:14⤵PID:3916
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2128
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\FXOQLJ~1.EXE3⤵PID:1620
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE2⤵PID:2836
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1056
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3340
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5737c853ee58c4cc67e30032482dd68bb
SHA1a5692f5d42b21b82399eb3a64326f71308bd4d2f
SHA256c89d73f7e702a5e2cd9d511153153f60c0a887411798caf5dd72450a0cc62299
SHA5124ad707500f89133790ef1e1818422a529e2bc0bca6525abc1de9072c1ebe94ee9148906ca667b09f722ecea7f7e315eed2edb6d2f2bb518073960622c57d6861
-
Filesize
64KB
MD5fe6b0261dca74eb2729af8791fbf4a6b
SHA1654799ae9790e772c2c8b02376aab6acd8212b36
SHA2568bc15e09cb8079b17acdde6eaf0fa35608f43302d4052cffabd42a48e9a4216d
SHA512b3dd7ccdb65c82c86b4cb0942866855fe51eb476fd3a98064ada74d15a1743dc4fe2f30d873ea75be0089124e946d017e35821c500c0a1128a231a5d19f30f87
-
Filesize
1KB
MD51fec04fda26d95b3076a26153defb867
SHA18d5c8ef245c659417b5b512485737659000ea286
SHA2565b3460c6b51ee56af11ecb776ad92277846c37d16995fd8b97a83cb881ad61f0
SHA512790fc12f8578399bc6f99f61e261f1a1267583feafd87dbfd3dd117965ba93189f05cfaf40e7062646bbf8136de5c2045c6d01ff9fa13a848761085e1eb7c857
-
Filesize
560B
MD52ec3ad2ae9f4cce2c27b80a67e092842
SHA1bb6c7e556da2f61963f223f4f3c6d7ca0350b4d9
SHA2562bba6c1355a680c3244f56cfec9af4549b40dd96ac1839e69e615950a1c1a9f6
SHA512b5e9dff2a709a181d216a7a6129ea94278dd5e33b18b217a0735957abb24e7554bf604d6fe79909feab8780a0b2180d4ebbba4d41de3304cdc2d9a5bb1bc33b1
-
Filesize
560B
MD559806d50eb3c49fef138e3d103552997
SHA191c7d16d34fcdd227ac7694a4ad74e7017283ece
SHA2560fd91990f93d3ff7e3d7a8732784e2cdbcc9fbe46f41fde30de3c90c41e83962
SHA5126c6d5a0f1046d3df760c28d6995e7072db8c2a16f086f1d11a98c8b630f9e25e0b5647703e9d96e0a17f2cebaabb2e7ad04826c752c919ecf5266f0444e04fd4
-
Filesize
416B
MD51ab4f58b912f631c4178964e6c013dec
SHA19760ddcec9dde917ab2a424b1b5260dcc37118c5
SHA256143a767d1499a911a7cf62223b7333be37dc7f14de5cebd62fb96ec5495f7634
SHA512e88ab6ec741408fbcdf04156cf16cbddb34a16381f792b62f094e61c63566bdf10ddd91872292ce0bf6e1f85ee66e3b25a2607296b460eb1c88057e98718893f
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
Filesize
5KB
MD5d97f83ef7bebd6c0e0339893104f6636
SHA12188241f71e2fa2b1bd256ed42d1cd8cf0534b90
SHA256c5cfe77711d1ce3ec466c77b500adeab556b7144aee18b4a6198fb11589d2583
SHA512f15736a8cd8326a039e9e4b87f0fa5742901a8c3cfb34b36434d50f02cf64325894185e57be2f58119f13bd3e642965357a29034c149c7e22ea11bb5647115fc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\baeb880d-250b-42fd-9842-004506eb99a3.tmp
Filesize6KB
MD5653e19518d0db34d9d4f330072e3dafa
SHA13a900c187ca1fee9b406a41792ad452cb7a1ca0c
SHA256a7959e922cd79413d25e8200853afb613a21831f9650f7a6a290a23d31a37705
SHA51281b6726793843d91a5ac3dce376b68d5622904441e76a74dc3826f6aad37adc250a2e5394eec3c4158800c911442c40a1bdf9ab43505b3ec359234aa89c3265b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD54797e401287acc1ac123e1f663fe9067
SHA15b56c112f130504770e1ad5bcc16905b17d1b3d1
SHA256bcddb9ec3d2bd53b8d499098e3f2199fdbf7e2075e0c787d935d8536923718b4
SHA512e15104e94f83417b6786e16417879f019cbdccf31a3b55f1ed7c3cf01c097bb64bbac281dd87809207a22f299d821c35e126ee626476881e559aa1044c14d29b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596380552933791.txt
Filesize47KB
MD5755c09984fdc6dd2365c57c528a50792
SHA1191a2793f9c2e6d14e0f9e3f09a9157e2e3b7a14
SHA256662c7f7b6835a2cc1e096c072652ec462a1df7a1d0feb0c33c90b08849accfd7
SHA512c3867525e96963466ebd5d2c4d7c1047343f5a23c8548e45f21822c1cbfc7234c8b0c938bc6bc5e92c212e147cbdac91b504c389b85041ee1987d2a80a0a515d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596427049602213.txt
Filesize75KB
MD54ebda9ccea7e16b9cd7467af6d96e47a
SHA19858af4dc9808dafa013608b88753442fa8d4220
SHA2566ee8701a32ea8ec7751ff7308904cdaa91412eb89728fb0b590cfc27fb9b25dd
SHA512aa2b238e87f4674c0ffa28259083b5f3aa94f8dc76dac93b1217d1cc8a78e48f6b211be9b00becb14c85c93109552d3337da2829b864cf83f6010156751b710e
-
Filesize
424KB
MD54ee4303c494680602137222eced50e71
SHA13783dd9fbde986cc57b57170ac82d20ffeb7e3f3
SHA256466a0840ed6f4484f26afb630c6875cc6d9ebd4a968ee2808b801d89fcb31c4b
SHA512e6bb5129945cc1f4c69a6821bf9596cad72d7c0e9686bacd435365c9417e9a20b649ec59a4cb72875a43eb1a8a6aebc372d004dc3aedbe5a4374f002225e00c0