Analysis
-
max time kernel
122s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
10-06-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
-
Size
384KB
-
MD5
8736b31e13bcd6e154dd6ad39b839f8c
-
SHA1
9135b9746cb37636cd26cbcc73ffd0451a34b426
-
SHA256
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
-
SHA512
1f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
-
SSDEEP
6144:SeVGON09XRWtlggcMOEqmgWqvANwxcLSgL8J4bAvtqjPtW6wU25vB8ynNd98UW:gON09XotWgOfmgLA8cNYQAojtwU2xnv9
Malware Config
Extracted
C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\Recovery+iqbsr.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C741841C63B4E915
http://tes543berda73i48fsdfsd.keratadze.at/C741841C63B4E915
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/C741841C63B4E915
http://xlowfznrg4wf7dli.ONION/C741841C63B4E915
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (420) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Deletes itself 1 IoCs
pid Process 1800 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+iqbsr.html nxiwcsktuxob.exe -
Executes dropped EXE 2 IoCs
pid Process 2596 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Windows\CurrentVersion\Run\bqnhtohxafmr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\nxiwcsktuxob.exe\"" nxiwcsktuxob.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2168 set thread context of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2596 set thread context of 2644 2596 nxiwcsktuxob.exe 34 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jre7\lib\zi\Australia\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\ja-JP\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Memories\Notes_btn-back-static.png nxiwcsktuxob.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\shadowonlyframe_videoinset.png nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\oc\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\css\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\CPU.Gadget\it-IT\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\es-ES\css\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\SpeechEngines\Microsoft\TTS20\en-US\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\mk\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_right_hover.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\applet\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\fr-FR\js\timeZones.js nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nl\LC_MESSAGES\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\th\LC_MESSAGES\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Google\Chrome\Application\106.0.5249.119\Locales\bg.pak nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jre7\bin\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\sd\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\SlideShow.Gadget\images\pause_rest.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\images\39.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\TextConv\ja-JP\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\bin\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\management\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\audio_output\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\System\en-US\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\VideoWall\203x8subpicture.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\flower_s.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jre7\lib\images\cursors\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\hint_up.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\profiler\modules\locale\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Media Player\ja-JP\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\META-INF\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Photo Viewer\it-IT\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows NT\Accessories\en-US\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows NT\Accessories\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\system_dot.png nxiwcsktuxob.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\ResizingPanels\bandwidth.png nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hi\LC_MESSAGES\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\es-ES\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fa\LC_MESSAGES\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\de-DE\css\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\SportsMainToNotesBackground_PAL.wmv nxiwcsktuxob.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\es-ES\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Calendar.Gadget\fr-FR\css\calendar.css nxiwcsktuxob.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.feature_3.9.0.v20140827-1444\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\p2\org.eclipse.equinox.p2.engine\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.0\Recovery+iqbsr.png nxiwcsktuxob.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\Recovery+iqbsr.html nxiwcsktuxob.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\de-DE\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\fr-FR\Recovery+iqbsr.txt nxiwcsktuxob.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.emf.common_2.10.1.v20140901-1043\Recovery+iqbsr.png nxiwcsktuxob.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\nxiwcsktuxob.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe File opened for modification C:\Windows\nxiwcsktuxob.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "3" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000833230abde58ff4080aab8f4ed7f84ae00000000020000000000106600000001000020000000977bc203ea8e6d3be94e06727b6bad7eab5c79a37985b236f7b1f4121995ad94000000000e8000000002000020000000155136878173076bdc3044f202690b00b0bf7e6c07ad727bac176cc689f561f32000000016e0aaf6d97b1d0b6c194913c8fcf1cc9c6a0fe71516803a060bdca23bdf6ad040000000a3e8ea36be7c863840e3ae4e745d292058abb25fc7388aaaa84c4002287b792aef87b3ee1ed271d13ca86bfa57b6830688e78a6201e7faf611066c397c915dd6 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 60bcc2522cbbda01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{7E48E2B1-271F-11EF-82E1-DE62917EBCA6} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000833230abde58ff4080aab8f4ed7f84ae00000000020000000000106600000001000020000000d506ef28d045bdd995d9f644a898f747848fa68ce8be661000b5c3a644da312b000000000e8000000002000020000000beba402184c81d4bb0b45289df2ce02006d8f08fea206dd98547fefe4f3c7edb9000000091ca3832d77f711bf4d0d809d94b0e27f2e68df2612a07f009d1594704a60a404f6237e325204393d95b2f3e300f253fc639c2ec05847e778d371493606862b8e268ddc05e86f6996d0a408227935ed941a136026f4ff997991274bf7ce630cacff9ee07f25b6c220c98cb3522340c73206522dd6ff552202c2202c42e529406eb9f17c7fb1028d4411dfb3c406209ed400000000fb4e95bb29b04e62c50dd52c60450fdc6d053353a55d9b5cde6e3828fc0535b8f743311b35325b806c2cfe192057c3173a69998b8cfb0bec40fe898715f817f iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C nxiwcsktuxob.exe Set value (data) \REGISTRY\USER\S-1-5-21-3452737119-3959686427-228443150-1000\Software\Microsoft\SystemCertificates\CA\Certificates\D89E3BD43D5D909B47A18977AA9D5CE36CEE184C\Blob = 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 nxiwcsktuxob.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349 nxiwcsktuxob.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 nxiwcsktuxob.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 nxiwcsktuxob.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\D1EB23A46D17D68FD92564C2F1F1601764D8E349\Blob = 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 nxiwcsktuxob.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2412 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe 2644 nxiwcsktuxob.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe Token: SeDebugPrivilege 2644 nxiwcsktuxob.exe Token: SeIncreaseQuotaPrivilege 2748 WMIC.exe Token: SeSecurityPrivilege 2748 WMIC.exe Token: SeTakeOwnershipPrivilege 2748 WMIC.exe Token: SeLoadDriverPrivilege 2748 WMIC.exe Token: SeSystemProfilePrivilege 2748 WMIC.exe Token: SeSystemtimePrivilege 2748 WMIC.exe Token: SeProfSingleProcessPrivilege 2748 WMIC.exe Token: SeIncBasePriorityPrivilege 2748 WMIC.exe Token: SeCreatePagefilePrivilege 2748 WMIC.exe Token: SeBackupPrivilege 2748 WMIC.exe Token: SeRestorePrivilege 2748 WMIC.exe Token: SeShutdownPrivilege 2748 WMIC.exe Token: SeDebugPrivilege 2748 WMIC.exe Token: SeSystemEnvironmentPrivilege 2748 WMIC.exe Token: SeRemoteShutdownPrivilege 2748 WMIC.exe Token: SeUndockPrivilege 2748 WMIC.exe Token: SeManageVolumePrivilege 2748 WMIC.exe Token: 33 2748 WMIC.exe Token: 34 2748 WMIC.exe Token: 35 2748 WMIC.exe Token: SeIncreaseQuotaPrivilege 2748 WMIC.exe Token: SeSecurityPrivilege 2748 WMIC.exe Token: SeTakeOwnershipPrivilege 2748 WMIC.exe Token: SeLoadDriverPrivilege 2748 WMIC.exe Token: SeSystemProfilePrivilege 2748 WMIC.exe Token: SeSystemtimePrivilege 2748 WMIC.exe Token: SeProfSingleProcessPrivilege 2748 WMIC.exe Token: SeIncBasePriorityPrivilege 2748 WMIC.exe Token: SeCreatePagefilePrivilege 2748 WMIC.exe Token: SeBackupPrivilege 2748 WMIC.exe Token: SeRestorePrivilege 2748 WMIC.exe Token: SeShutdownPrivilege 2748 WMIC.exe Token: SeDebugPrivilege 2748 WMIC.exe Token: SeSystemEnvironmentPrivilege 2748 WMIC.exe Token: SeRemoteShutdownPrivilege 2748 WMIC.exe Token: SeUndockPrivilege 2748 WMIC.exe Token: SeManageVolumePrivilege 2748 WMIC.exe Token: 33 2748 WMIC.exe Token: 34 2748 WMIC.exe Token: 35 2748 WMIC.exe Token: SeBackupPrivilege 2204 vssvc.exe Token: SeRestorePrivilege 2204 vssvc.exe Token: SeAuditPrivilege 2204 vssvc.exe Token: SeIncreaseQuotaPrivilege 2780 WMIC.exe Token: SeSecurityPrivilege 2780 WMIC.exe Token: SeTakeOwnershipPrivilege 2780 WMIC.exe Token: SeLoadDriverPrivilege 2780 WMIC.exe Token: SeSystemProfilePrivilege 2780 WMIC.exe Token: SeSystemtimePrivilege 2780 WMIC.exe Token: SeProfSingleProcessPrivilege 2780 WMIC.exe Token: SeIncBasePriorityPrivilege 2780 WMIC.exe Token: SeCreatePagefilePrivilege 2780 WMIC.exe Token: SeBackupPrivilege 2780 WMIC.exe Token: SeRestorePrivilege 2780 WMIC.exe Token: SeShutdownPrivilege 2780 WMIC.exe Token: SeDebugPrivilege 2780 WMIC.exe Token: SeSystemEnvironmentPrivilege 2780 WMIC.exe Token: SeRemoteShutdownPrivilege 2780 WMIC.exe Token: SeUndockPrivilege 2780 WMIC.exe Token: SeManageVolumePrivilege 2780 WMIC.exe Token: 33 2780 WMIC.exe Token: 34 2780 WMIC.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2408 iexplore.exe 2976 DllHost.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2408 iexplore.exe 2408 iexplore.exe 2992 IEXPLORE.EXE 2992 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2168 wrote to memory of 2624 2168 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 28 PID 2624 wrote to memory of 2596 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 29 PID 2624 wrote to memory of 2596 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 29 PID 2624 wrote to memory of 2596 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 29 PID 2624 wrote to memory of 2596 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 29 PID 2624 wrote to memory of 1800 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 30 PID 2624 wrote to memory of 1800 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 30 PID 2624 wrote to memory of 1800 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 30 PID 2624 wrote to memory of 1800 2624 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe 30 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2596 wrote to memory of 2644 2596 nxiwcsktuxob.exe 34 PID 2644 wrote to memory of 2748 2644 nxiwcsktuxob.exe 35 PID 2644 wrote to memory of 2748 2644 nxiwcsktuxob.exe 35 PID 2644 wrote to memory of 2748 2644 nxiwcsktuxob.exe 35 PID 2644 wrote to memory of 2748 2644 nxiwcsktuxob.exe 35 PID 2644 wrote to memory of 2412 2644 nxiwcsktuxob.exe 44 PID 2644 wrote to memory of 2412 2644 nxiwcsktuxob.exe 44 PID 2644 wrote to memory of 2412 2644 nxiwcsktuxob.exe 44 PID 2644 wrote to memory of 2412 2644 nxiwcsktuxob.exe 44 PID 2644 wrote to memory of 2408 2644 nxiwcsktuxob.exe 45 PID 2644 wrote to memory of 2408 2644 nxiwcsktuxob.exe 45 PID 2644 wrote to memory of 2408 2644 nxiwcsktuxob.exe 45 PID 2644 wrote to memory of 2408 2644 nxiwcsktuxob.exe 45 PID 2408 wrote to memory of 2992 2408 iexplore.exe 47 PID 2408 wrote to memory of 2992 2408 iexplore.exe 47 PID 2408 wrote to memory of 2992 2408 iexplore.exe 47 PID 2408 wrote to memory of 2992 2408 iexplore.exe 47 PID 2644 wrote to memory of 2780 2644 nxiwcsktuxob.exe 48 PID 2644 wrote to memory of 2780 2644 nxiwcsktuxob.exe 48 PID 2644 wrote to memory of 2780 2644 nxiwcsktuxob.exe 48 PID 2644 wrote to memory of 2780 2644 nxiwcsktuxob.exe 48 PID 2644 wrote to memory of 1672 2644 nxiwcsktuxob.exe 51 PID 2644 wrote to memory of 1672 2644 nxiwcsktuxob.exe 51 PID 2644 wrote to memory of 1672 2644 nxiwcsktuxob.exe 51 PID 2644 wrote to memory of 1672 2644 nxiwcsktuxob.exe 51 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nxiwcsktuxob.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nxiwcsktuxob.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\nxiwcsktuxob.exeC:\Windows\nxiwcsktuxob.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\nxiwcsktuxob.exeC:\Windows\nxiwcsktuxob.exe4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2748
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:2412
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2408 CREDAT:275457 /prefetch:26⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2992
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\NXIWCS~1.EXE5⤵PID:1672
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- Deletes itself
PID:1800
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}1⤵
- Suspicious use of FindShellTrayWindow
PID:2976
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD53028c9ca832fedb89174439b2681fae6
SHA156a4266d92f9250e8bb96b9389760bdc142c8644
SHA25678f8b243691996f77c98c753c862e7630cfa334f38e5ad36147e9b04a9022159
SHA5122130b59b6e07d688c651337bd0d4c1186f63dde49f419322c185d44bc0887e7493d2dce6432d2b100ae37391c18eed77a8ba2cae4206f6af4bd69754b7a3871b
-
Filesize
63KB
MD5ae360914e68b77eeb2c49e03ed9899c9
SHA152ad1fbb476eea71672adf7524ac36642d46ec9f
SHA256176cb41127379216a16c5cdcf30e6fa15822f048e398b02e432bc32a8053513b
SHA5124b5f9de08f8ce58cb522c6b2a263ec53de4a81ecc8d96435a8e949259e3b5a6afce2b5da1f642066926e3a6a08a39e5547a132684514f06987c114d896aecb06
-
Filesize
1KB
MD57f9b9011c52ec4fa56657a65c24fa691
SHA140d74d879fb520cd54070166ba5f24185db36fb6
SHA25668736869bbf9dc852ca492404c24d283e7a388b83ca160d99351fc4bf0df6bc2
SHA512bba32ccf155b43452b2bdbefa2d369a0e2f57488f7b147abcaeceb1bec06e91515e092887c645ccc5ff3e7c470c70d7422acd252abb647b83df008abf735bc9c
-
C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\asl-v20.txt
Filesize11KB
MD57526944cb58a6af72c553f2b8734698c
SHA130fa9d1709037acdfded054eb0a4bcf27361efb1
SHA256adb6ffeb10ce327d4374c2b8f629176c885894afd93e9089555cceb4928662ac
SHA512b9d9be2d9813ce1b23148e060e458ed9efe6d20388408db7db262fde183f9cbac1fa0851e81f9863e26fdb743e481a350c5e5a4edf497d12a3187ab07d32669b
-
Filesize
109KB
MD5607164d078d9eaf9d4b67c62fbb5c6d1
SHA1fa121b6e3966b865abee5f3704413bc9d4a43c3c
SHA25633addfc56538eecdf5361758c392c7448c6da73c80c7c5d0beef93001173a292
SHA512359cf96bfd0f0b23b90fe0350b7465d9d01fd5af14f56846f3534bcc76057a007b97bfcd2133360d0a98cc937a29937b568d7b83f48c4107de72113c184d1fe0
-
Filesize
173KB
MD5951d112787a65121fc22a6faf3141ed2
SHA11833cc853743faf2cde1e9db397505f282ba63b3
SHA256d69e85f1929b986de76749f37e755b842a55e5cc5eba9c56ff15bf8751536851
SHA512dd0a9860eb3803c3e9ad68c57d98462dcc12094c974b37ed922748523aab678c1c0d7850f70b04318a29d5ae822a4698a4a1748bc8830d9fbc2d26bb4e731bc4
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD5c892a0d23d1d875da102cfc54c12c34e
SHA195b56b7549ec807d70a8beb941fd46eda068c049
SHA256a3490c43b362eed53f4baa8770fc97a3c806984a4d0a8d223b616b9678691f19
SHA512842f8bec3c4aaf74d2ac75aab77558a5c021676c71a6a322e92dac4d7996c2f48cc23ee36fa9690b2cdc493da264c21993f64a6c24ff92207e9dcf9b1ceafec0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50a89f39e68b55ea324b78974f26f0ed0
SHA148dd3e88add5a436728183aba70decf5d39de8d1
SHA256fe3e01bdbe94b8946b7a2bb9aba1c03b89f746e213cc0a18b156dc470fdfa4ae
SHA51299d35b254a686c7eb97f7159c9bc6b5a29d3648fb6fcaad872fac95670d8ae7efd1b35a7e5fbf87cd9cf4e2c9abc2817e6de92cb1ed3b15d9ec2bd7fafa4a745
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c47840d589317fdb577b684ad075c1d9
SHA10df2fddbaf446716791118e28781c609c0d50033
SHA256411051355b273ce50a2f4d5ced0d5cda2ed416ecb8df9c0862d91238b6cc49a8
SHA512c7339f8515f6a06d8ea0f6137d99bf4ac213bde7dc07765e3019716b514554383cdb4084f43bf9cc08009625e18917861766f5de89dab02b84ae1a00e9dd8e34
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5718267e21670615eac192f97e3bf2fba
SHA147e4e853a54e6a9b0fa5b75abb0d950054e953f7
SHA256e1623a999aa14694f113686e839e2affed6193e56c23eaad7b0ae271a949fa55
SHA512ba115796a3f0a4802b7b320b50c274c5f826a75915889c8f74028ac5ce4dbfc5cbc1608dff7f205b01cdc34366b8a44de34e3352322eb3f2b3a431a47b612dbb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD550a303429e533d8722112aaacc0a522e
SHA13a296cdfb4a30cf33ccad215e0a61b921356c95b
SHA256dbd6d3fb4f6920ec2690e304132ff798bb048897579a2d1e3dcd37e63d35bf62
SHA512368f6031ba7dc70bda82a94295bc3195ac30121bbff54802e30ea959322f1414abaa74dd1a2e3d917512e1048de4f26cf08a6381698275c03d5a2684978963e5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD560b7283e7ffa5e22ec7439d3dcd1caf8
SHA12355543d0b3b1df013b919c5efd2d7f6a5032403
SHA256c0d2a8a475b60ab2311ec5b80f87a8a5698fe011f885994d26bbb991bb0c52f7
SHA5126d85431ded2aa6b9690d58c4e6ac99f2f50d0e50d128eea67f9a75f549cb9432c7616a04641cf41473b46654fefcc88b4995411c042491df2c837b076f959df4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5dcb562aaa65e9ec19cd9ef412c285fe4
SHA1a986d3d422f926a0f60fb4b3503aca2452408fb2
SHA2560368fb542cb0cee6831cd4b05634e561412f4dd1ba8cdfd60600d6802d612793
SHA512f48675d03d7d5322aec3e7d1e937509d98453b980c3340b30d36fcfc2e78565c8531311837dcc1ac3fcece8dd481664e6cdaab1105def05dfbf59afb366839b8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fc98dfebbb7eb49dea602a828ae9bdde
SHA1ef046ca83ab2291aa79164c18197f3a31a6c5426
SHA25672902b33db484f7a35c8299032d2ff40d0de45fee319e7e95fcbaab3cc26d566
SHA512fbefeb7ce014936542fe7394f081f1b32f81d12f1328589e315bc3fd13ef24882e6cf8b1795799fa13e93d33f3ad3e08fcc6db0163738b2b8b5f3f6f3f68b512
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD542ea93f4ecf4e7cc0d1f85276a0b2b15
SHA1b2a83e3c4393ffeaab1e2dcbae0004f5e0a01771
SHA2560eb3a1388d9850a9e775da69a1a1fd41f6884785977b2d5688c5d6b5db7929a4
SHA5122000cae53e20830a6d0b69f4bc36dcf179a23e6ff9ca97bce238aa78792a9ba8a32e601674feb2cb7d37d98c96e930f54dfa2f7e42f683c806941f918172f095
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543a7ba3433011707df2a98af9be3b5c0
SHA18746973a3ac0a5c2fac3c3967489dcd9fbd42c7a
SHA256db10055dae40fa7d27285f29dd40e03d4184c5ce84ae0c444d9c3a5c7b97bc49
SHA5120ceb0a97713bd54c710126e59dd713d7f03405489507ec45ce850ebbe035011617da8a597e2cfe3976495e0c1a9ad275d4c2e8cdd07e655788c06d9880c8d4cf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e603df0a52206781ffde26a79415f902
SHA178bf80e9dae044d9448189dc339446d758862d03
SHA256109de35e0e1c78b52594e52884ac9ec04923bade45e06e65ad6da4830ddc3a07
SHA512bdca799906e0dd68bb277edbd7c3327184a4e154404bb0f886c851a1fe787fc913b5d1a7163302e306caa32f459dcd001f216814e9874434d40de87445cac661
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52cd6437535847eefce2462d0321da8f9
SHA1b0a0724c637907bc263b0a054e9b72dd5eaf984a
SHA256007201eaa00bfb3e98e335d10e013ac5a6a508d4860793d6c09efc47a5ca4a39
SHA5128c7817ec5121146bac3e27a49c3c603cccb02c62052ff8e551bb799a5ad6fb14234dd31f9305c56dfd8c50141311e0a5bc38b94ca7b291cee76b75930767f916
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD531263a15c3105cf1f229ea5b8456655a
SHA169cf0b7124e62471563a2779dfb4b7abf9b6a3b8
SHA256f40ec02520ede447bff9cbd572f021167daf517cacd2d37485dd1535f5f885da
SHA512344fee3876dbd7cebdddafdb1084767c8db23f3d68824eb501be9d62916e5ec1d14934a3f12207d0c2eac93cdcdeeb0b238c197ef654c5c60a3db843717975ac
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
384KB
MD58736b31e13bcd6e154dd6ad39b839f8c
SHA19135b9746cb37636cd26cbcc73ffd0451a34b426
SHA2565207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
SHA5121f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf