Analysis
-
max time kernel
148s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 11:47
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
Resource
win10v2004-20240426-en
General
-
Target
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe
-
Size
384KB
-
MD5
8736b31e13bcd6e154dd6ad39b839f8c
-
SHA1
9135b9746cb37636cd26cbcc73ffd0451a34b426
-
SHA256
5207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
-
SHA512
1f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
-
SSDEEP
6144:SeVGON09XRWtlggcMOEqmgWqvANwxcLSgL8J4bAvtqjPtW6wU25vB8ynNd98UW:gON09XotWgOfmgLA8cNYQAojtwU2xnv9
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+depjo.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/C9C7A4BB83C2F0C8
http://tes543berda73i48fsdfsd.keratadze.at/C9C7A4BB83C2F0C8
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/C9C7A4BB83C2F0C8
http://xlowfznrg4wf7dli.ONION/C9C7A4BB83C2F0C8
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (871) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exexywmppxkmvex.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe Key value queried \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\International\Geo\Nation xywmppxkmvex.exe -
Drops startup file 6 IoCs
Processes:
xywmppxkmvex.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+depjo.html xywmppxkmvex.exe -
Executes dropped EXE 2 IoCs
Processes:
xywmppxkmvex.exexywmppxkmvex.exepid process 388 xywmppxkmvex.exe 5064 xywmppxkmvex.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
xywmppxkmvex.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\hrbumkvbjwjf = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\xywmppxkmvex.exe\"" xywmppxkmvex.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exexywmppxkmvex.exedescription pid process target process PID 1948 set thread context of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 388 set thread context of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe -
Drops file in Program Files directory 64 IoCs
Processes:
xywmppxkmvex.exedescription ioc process File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\webviewCore.min.js xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-lightunplated_devicefamily-colorfulunplated.png xywmppxkmvex.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\it\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_SplashScreen.scale-100.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_2019.305.632.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\sw.pak xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogoSmall.contrast-black_scale-100.png xywmppxkmvex.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\or_IN\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sr\LC_MESSAGES\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-100.png xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PersonaSpy\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Controls\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-48.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CASCADE\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-60_contrast-black.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-200.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ms-MY\View3d\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare71x71Logo.scale-200.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.scale-100_contrast-black.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-black\MedTile.scale-100.png xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailLargeTile.scale-125.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-100.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-48_contrast-black.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-125_contrast-white.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\reactxp-experimental-navigation\NavigationExperimental\assets\[email protected] xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.contrast-white_targetsize-40.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\CalculatorSmallTile.contrast-white_scale-125.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-black_scale-125.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_Success.jpg xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-400.png xywmppxkmvex.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\autoconfig.js xywmppxkmvex.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\dialogs\Recovery+depjo.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-256_altform-unplated_contrast-white.png xywmppxkmvex.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\oskmenu\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\IRIS\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-32_altform-unplated_contrast-black.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\typing\bubble\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-white\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\messaging\bookmark_empty_state.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Recovery+depjo.html xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_FA000000006\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Resources\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-24.png xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sw-KE\Recovery+depjo.txt xywmppxkmvex.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\GenericMailSmallTile.scale-100.png xywmppxkmvex.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exedescription ioc process File opened for modification C:\Windows\xywmppxkmvex.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe File created C:\Windows\xywmppxkmvex.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
xywmppxkmvex.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000_Classes\Local Settings xywmppxkmvex.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4668 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
xywmppxkmvex.exepid process 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe 5064 xywmppxkmvex.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exexywmppxkmvex.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe Token: SeDebugPrivilege 5064 xywmppxkmvex.exe Token: SeIncreaseQuotaPrivilege 3396 WMIC.exe Token: SeSecurityPrivilege 3396 WMIC.exe Token: SeTakeOwnershipPrivilege 3396 WMIC.exe Token: SeLoadDriverPrivilege 3396 WMIC.exe Token: SeSystemProfilePrivilege 3396 WMIC.exe Token: SeSystemtimePrivilege 3396 WMIC.exe Token: SeProfSingleProcessPrivilege 3396 WMIC.exe Token: SeIncBasePriorityPrivilege 3396 WMIC.exe Token: SeCreatePagefilePrivilege 3396 WMIC.exe Token: SeBackupPrivilege 3396 WMIC.exe Token: SeRestorePrivilege 3396 WMIC.exe Token: SeShutdownPrivilege 3396 WMIC.exe Token: SeDebugPrivilege 3396 WMIC.exe Token: SeSystemEnvironmentPrivilege 3396 WMIC.exe Token: SeRemoteShutdownPrivilege 3396 WMIC.exe Token: SeUndockPrivilege 3396 WMIC.exe Token: SeManageVolumePrivilege 3396 WMIC.exe Token: 33 3396 WMIC.exe Token: 34 3396 WMIC.exe Token: 35 3396 WMIC.exe Token: 36 3396 WMIC.exe Token: SeIncreaseQuotaPrivilege 3396 WMIC.exe Token: SeSecurityPrivilege 3396 WMIC.exe Token: SeTakeOwnershipPrivilege 3396 WMIC.exe Token: SeLoadDriverPrivilege 3396 WMIC.exe Token: SeSystemProfilePrivilege 3396 WMIC.exe Token: SeSystemtimePrivilege 3396 WMIC.exe Token: SeProfSingleProcessPrivilege 3396 WMIC.exe Token: SeIncBasePriorityPrivilege 3396 WMIC.exe Token: SeCreatePagefilePrivilege 3396 WMIC.exe Token: SeBackupPrivilege 3396 WMIC.exe Token: SeRestorePrivilege 3396 WMIC.exe Token: SeShutdownPrivilege 3396 WMIC.exe Token: SeDebugPrivilege 3396 WMIC.exe Token: SeSystemEnvironmentPrivilege 3396 WMIC.exe Token: SeRemoteShutdownPrivilege 3396 WMIC.exe Token: SeUndockPrivilege 3396 WMIC.exe Token: SeManageVolumePrivilege 3396 WMIC.exe Token: 33 3396 WMIC.exe Token: 34 3396 WMIC.exe Token: 35 3396 WMIC.exe Token: 36 3396 WMIC.exe Token: SeBackupPrivilege 784 vssvc.exe Token: SeRestorePrivilege 784 vssvc.exe Token: SeAuditPrivilege 784 vssvc.exe Token: SeIncreaseQuotaPrivilege 3000 WMIC.exe Token: SeSecurityPrivilege 3000 WMIC.exe Token: SeTakeOwnershipPrivilege 3000 WMIC.exe Token: SeLoadDriverPrivilege 3000 WMIC.exe Token: SeSystemProfilePrivilege 3000 WMIC.exe Token: SeSystemtimePrivilege 3000 WMIC.exe Token: SeProfSingleProcessPrivilege 3000 WMIC.exe Token: SeIncBasePriorityPrivilege 3000 WMIC.exe Token: SeCreatePagefilePrivilege 3000 WMIC.exe Token: SeBackupPrivilege 3000 WMIC.exe Token: SeRestorePrivilege 3000 WMIC.exe Token: SeShutdownPrivilege 3000 WMIC.exe Token: SeDebugPrivilege 3000 WMIC.exe Token: SeSystemEnvironmentPrivilege 3000 WMIC.exe Token: SeRemoteShutdownPrivilege 3000 WMIC.exe Token: SeUndockPrivilege 3000 WMIC.exe Token: SeManageVolumePrivilege 3000 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe 4616 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exeVirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exexywmppxkmvex.exexywmppxkmvex.exemsedge.exedescription pid process target process PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 1948 wrote to memory of 3412 1948 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe PID 3412 wrote to memory of 388 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe xywmppxkmvex.exe PID 3412 wrote to memory of 388 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe xywmppxkmvex.exe PID 3412 wrote to memory of 388 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe xywmppxkmvex.exe PID 3412 wrote to memory of 1856 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe cmd.exe PID 3412 wrote to memory of 1856 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe cmd.exe PID 3412 wrote to memory of 1856 3412 VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe cmd.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 388 wrote to memory of 5064 388 xywmppxkmvex.exe xywmppxkmvex.exe PID 5064 wrote to memory of 3396 5064 xywmppxkmvex.exe WMIC.exe PID 5064 wrote to memory of 3396 5064 xywmppxkmvex.exe WMIC.exe PID 5064 wrote to memory of 4668 5064 xywmppxkmvex.exe NOTEPAD.EXE PID 5064 wrote to memory of 4668 5064 xywmppxkmvex.exe NOTEPAD.EXE PID 5064 wrote to memory of 4668 5064 xywmppxkmvex.exe NOTEPAD.EXE PID 5064 wrote to memory of 4616 5064 xywmppxkmvex.exe msedge.exe PID 5064 wrote to memory of 4616 5064 xywmppxkmvex.exe msedge.exe PID 4616 wrote to memory of 1688 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 1688 4616 msedge.exe msedge.exe PID 5064 wrote to memory of 3000 5064 xywmppxkmvex.exe WMIC.exe PID 5064 wrote to memory of 3000 5064 xywmppxkmvex.exe WMIC.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe PID 4616 wrote to memory of 4868 4616 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
xywmppxkmvex.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System xywmppxkmvex.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" xywmppxkmvex.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_8736b31e13bcd6e154dd6ad39b839f8c.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\xywmppxkmvex.exeC:\Windows\xywmppxkmvex.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\xywmppxkmvex.exeC:\Windows\xywmppxkmvex.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:5064 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3396
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff85a3746f8,0x7ff85a374708,0x7ff85a3747186⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:26⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:36⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:86⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:16⤵PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:86⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5196 /prefetch:86⤵PID:5020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4760 /prefetch:16⤵PID:1968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4736 /prefetch:16⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4140 /prefetch:16⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,10783067322820553571,10565543258009451202,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3764 /prefetch:16⤵PID:3788
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\XYWMPP~1.EXE5⤵PID:4780
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵PID:1856
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD562f3b967d6a6e30b8603d8d2fc1c3dc1
SHA1f12f283cf68a04801059088be711c80ff331e053
SHA256a8a8cf7e8d5cd6e926e2f32abea1cb2b937641120b1e9ef8b026de97399e16f2
SHA5122394e426180b0ce4b3190a1529f2c55f4a9a610241e02ac514bdd19d53a9614d864f90224c165827db0da9a9ecfde44af85118aaf4057ef950e9fb53652adc57
-
Filesize
64KB
MD5d66a52477717c2191ace2b91c7415854
SHA1823c47414bc1dca0790f5b18566df2313a3e61d2
SHA256de11532325cf201c19e88c0883d212f6102230417e6752bab140eba8b828410a
SHA512f4f16b3113d8e05dca74c58674991aac0031680fc241d08ebf9d9dfdb50b90ae5f6f2dc8273a9f50cdac2bff81c9638f5b5983d774f9757e30840b3f540af312
-
Filesize
1KB
MD5ddae87450d7caf52202384ea82d82405
SHA194955b921d4d7d3b6a39818e18a551c88ca2f056
SHA256e2cbf39be60745539519503745545a44dc35df96d69627bdefa4bc0848dae858
SHA5123319bc8c5fc7cef460689c0189de578f42ff4dca93d8ef956e594513b9b1f37bfe020235a0fdc28cd160b1df9214cefce88880b0c2104f6097d4f65369872365
-
Filesize
560B
MD520f39894de67fee8158205c45a22ab65
SHA1cc05aa0d0955d8674077128cd97e68bc72352f2e
SHA2568bfb07388422fc6862579effb187769760591d2e2f6a5bb8d2a383c502ba9095
SHA51205961582d2a0fb01ea9e99ac3651fb85df7868453248a62b450bc5fc448d597050e48ee585b312e45ec580a5cbe7a3d5350d2c21ac99f76d5720fef6c08cc432
-
Filesize
560B
MD596b0e7aa356a81c6e211ea043855ccbe
SHA1f8e3165181b5829b0d334fe968c37dacb8601728
SHA256e8faf91b7dd0c8f8e1d83501f818ad6b3941861e0ad58595690dc67a75deb680
SHA512afe1e9419066c12be9c0bd835d58009eb6a9496fde894028e8ea1fa2a072a74be9d24ec0c910d875578a29c19cffc4972ddd6827b3e2f2d17307bbc90ebc512d
-
Filesize
416B
MD503af9f8604455b79c56eb9ed84775719
SHA17e920c3b2383285535bfdf462ce7473818deaa16
SHA256cfc39e0d91d0e3ea69a6b453fca2fd44a60be940da6e293bb5634ed3ef37c8b4
SHA5127226de6c3b51728759e8391c48cbf71ea4689f596f934584fff5f0b55d200c6da93bff57f4c33381343214475e5e4200d1093d1a4cd7d429fa3562af22a82c58
-
Filesize
152B
MD5ea98e583ad99df195d29aa066204ab56
SHA1f89398664af0179641aa0138b337097b617cb2db
SHA256a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6
SHA512e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f
-
Filesize
152B
MD54f7152bc5a1a715ef481e37d1c791959
SHA1c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7
SHA256704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc
SHA5122e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c
-
Filesize
5KB
MD587563d724403f1ba408084ca9da6212a
SHA1e5dd42aa28ded1353b925b70f88ad50f8b44a77d
SHA256471243bf93b8e30369c193f0591a69f8c2fd971e087f1e94a55d9fb8e470c558
SHA512e9b6771b26382f08e98cb33fb5b4887861106da483872577adb10c12fb88864e2c8094c2716db55e6be7664e6b7261ac911a3b1e77ec988859a572a1288ee6db
-
Filesize
6KB
MD51c44adc3299e120913db276a0478fafc
SHA14d01a6dd4dbc5bf0ef17044b2d58320a2295a8ac
SHA2565fbc20e085f7cd617e09ef42c5fbfcc676d7fab398808697ad5b12deaf9af2ab
SHA512a9b5d1aadbd7a21366479018e81a36f820b23de33b21328b2ed4f2c070f893d5a5b5e511e9b8675c663552da254a7387a5b05b0948e351c1c5dc535e7916400b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD50e5973f4599e5f7377fd5fcc57a9ac7d
SHA10640bddfab2aefaf172c66f7d56b7325eb8b6a14
SHA25613c7b48da4844c7dd0b6b5aaf90532fa741f3600ee137c4a4f482c97e60e6e36
SHA512a58813b12dee5723fd4269c493261f7af2869e8cc1c54bd0ee001564d5998620af96ddda84a68b5a275a28f623640e83b99cba1eccd4f960774481efc0efaeda
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586088054759135.txt
Filesize47KB
MD58368f2c9ac37960e3f4aabe470500893
SHA1d042f719e0271f9664e16f06ab5655c63a68aace
SHA256597cd00a408ec29a2889418d0aa2c5a2e90c559a18ecf55867f12710eded0214
SHA512ced54079e0887c5d5fc1f292d48f03e3d3462ea9e58290e56d8c7b5f76bf60f5c21ff622605bc128be475eb8f43473472324ebec3bf377956533a52f06fc29e1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133586133569902259.txt
Filesize75KB
MD5212cdcde90a88026555294fd2a102aeb
SHA12e2e292d376e1e9ece1836a5a463689871c75e0a
SHA256d5c0cce45456635f73b0570d54a1faf2a3ec2c6cbf6b75e86358bda86e71f3da
SHA512583398c79efd43b64976c74f5d599a69fc55c96067118f1ab2c02387e98ab9945119ce71b7d9557fa70dbdc8ff1b66b21e197b4768289f0a0170599ea0d24f09
-
Filesize
384KB
MD58736b31e13bcd6e154dd6ad39b839f8c
SHA19135b9746cb37636cd26cbcc73ffd0451a34b426
SHA2565207a70e0e818741279d7c25c0d9cb6be136a4fc8ca8fe6f48112c4d0572d64f
SHA5121f8a4ca3b1d33e6208e45c8f42fa1650dd1b97162b499053cc45c034dc87f4d03448a4289d9efbc64bd0e135b7cb597036311dd0f5c763dd6ced6f36ac6a01bf
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e