Analysis
-
max time kernel
143s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
10-06-2024 11:48
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
Resource
win10v2004-20240508-en
General
-
Target
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe
-
Size
376KB
-
MD5
9fb86c5050cc496dcdc3f53ee2c59069
-
SHA1
ee358c3adca4413b6c30b146a8b33b70a230b3c7
-
SHA256
a5643944606ce1fc7025ba988e0186ab8d37a44af5efd077a8934e36a41d8624
-
SHA512
ecc5f28fe85343e1574112323e2f35853b49290100d450e5a4ca708c16f07018b5ae82be70bb5408d0e92183344c12d3612a9198fa7c641f61f8a5f6c536f21d
-
SSDEEP
6144:Ee3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:EY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+mrykn.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/5020AFA43C5E2913
http://kkd47eh4hdjshb5t.angortra.at/5020AFA43C5E2913
http://ytrest84y5i456hghadefdsd.pontogrot.com/5020AFA43C5E2913
http://xlowfznrg4wf7dli.ONION/5020AFA43C5E2913
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (866) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
fxsciafqfopq.exeVirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation fxsciafqfopq.exe Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe -
Drops startup file 6 IoCs
Processes:
fxsciafqfopq.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mrykn.html fxsciafqfopq.exe -
Executes dropped EXE 2 IoCs
Processes:
fxsciafqfopq.exefxsciafqfopq.exepid process 3672 fxsciafqfopq.exe 3148 fxsciafqfopq.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
fxsciafqfopq.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\okfrlueptxkp = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\fxsciafqfopq.exe\"" fxsciafqfopq.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefxsciafqfopq.exedescription pid process target process PID 540 set thread context of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 3672 set thread context of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe -
Drops file in Program Files directory 64 IoCs
Processes:
fxsciafqfopq.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] fxsciafqfopq.exe File opened for modification C:\Program Files\Windows Media Player\it-IT\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookSmallTile.scale-100.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Images\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteReplay_white.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-36_altform-unplated_contrast-black.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-200.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\my\LC_MESSAGES\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-30_altform-unplated.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\iheart-radio.scale-125_contrast-white.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.altform-unplated_targetsize-256.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-100_contrast-black.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\fr-FR\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\ECLIPSE\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\fr-FR\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailMediumTile.scale-125.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptySearch-Dark.scale-150.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-96_altform-unplated_contrast-white.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-200_contrast-black.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-24_altform-unplated.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-400.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderSmallTile.contrast-black_scale-100.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_contrast-high.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\ja-JP\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\dotnet\host\fxr\8.0.2\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\INDUST\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ie\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosSmallTile.contrast-white_scale-125.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Camera_Capture.m4a fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+mrykn.txt fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\2.jpg fxsciafqfopq.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\services_discovery\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileWide.scale-200.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\FirstRunCalendarBlurred.layoutdir-RTL.jpg fxsciafqfopq.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Locales\sk.pak fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-400_contrast-black.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-black.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+mrykn.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Content\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-200.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\trace.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-72.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_altform-unplated_contrast-high.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-100.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageStoreLogo.scale-100_contrast-white.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\JumpListSettings.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteNotebookMedTile.scale-200.png fxsciafqfopq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSplashLogo.scale-100.png fxsciafqfopq.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt fxsciafqfopq.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\plugin2\Recovery+mrykn.html fxsciafqfopq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\et\Recovery+mrykn.txt fxsciafqfopq.exe -
Drops file in Windows directory 2 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exedescription ioc process File created C:\Windows\fxsciafqfopq.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe File opened for modification C:\Windows\fxsciafqfopq.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
fxsciafqfopq.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000_Classes\Local Settings fxsciafqfopq.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3288 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
fxsciafqfopq.exepid process 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe 3148 fxsciafqfopq.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefxsciafqfopq.exeWMIC.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe Token: SeDebugPrivilege 3148 fxsciafqfopq.exe Token: SeIncreaseQuotaPrivilege 3328 WMIC.exe Token: SeSecurityPrivilege 3328 WMIC.exe Token: SeTakeOwnershipPrivilege 3328 WMIC.exe Token: SeLoadDriverPrivilege 3328 WMIC.exe Token: SeSystemProfilePrivilege 3328 WMIC.exe Token: SeSystemtimePrivilege 3328 WMIC.exe Token: SeProfSingleProcessPrivilege 3328 WMIC.exe Token: SeIncBasePriorityPrivilege 3328 WMIC.exe Token: SeCreatePagefilePrivilege 3328 WMIC.exe Token: SeBackupPrivilege 3328 WMIC.exe Token: SeRestorePrivilege 3328 WMIC.exe Token: SeShutdownPrivilege 3328 WMIC.exe Token: SeDebugPrivilege 3328 WMIC.exe Token: SeSystemEnvironmentPrivilege 3328 WMIC.exe Token: SeRemoteShutdownPrivilege 3328 WMIC.exe Token: SeUndockPrivilege 3328 WMIC.exe Token: SeManageVolumePrivilege 3328 WMIC.exe Token: 33 3328 WMIC.exe Token: 34 3328 WMIC.exe Token: 35 3328 WMIC.exe Token: 36 3328 WMIC.exe Token: SeIncreaseQuotaPrivilege 4000 WMIC.exe Token: SeSecurityPrivilege 4000 WMIC.exe Token: SeTakeOwnershipPrivilege 4000 WMIC.exe Token: SeLoadDriverPrivilege 4000 WMIC.exe Token: SeSystemProfilePrivilege 4000 WMIC.exe Token: SeSystemtimePrivilege 4000 WMIC.exe Token: SeProfSingleProcessPrivilege 4000 WMIC.exe Token: SeIncBasePriorityPrivilege 4000 WMIC.exe Token: SeCreatePagefilePrivilege 4000 WMIC.exe Token: SeBackupPrivilege 4000 WMIC.exe Token: SeRestorePrivilege 4000 WMIC.exe Token: SeShutdownPrivilege 4000 WMIC.exe Token: SeDebugPrivilege 4000 WMIC.exe Token: SeSystemEnvironmentPrivilege 4000 WMIC.exe Token: SeRemoteShutdownPrivilege 4000 WMIC.exe Token: SeUndockPrivilege 4000 WMIC.exe Token: SeManageVolumePrivilege 4000 WMIC.exe Token: 33 4000 WMIC.exe Token: 34 4000 WMIC.exe Token: 35 4000 WMIC.exe Token: 36 4000 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe 1256 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exeVirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exefxsciafqfopq.exefxsciafqfopq.exemsedge.exedescription pid process target process PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 540 wrote to memory of 2624 540 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe PID 2624 wrote to memory of 3672 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fxsciafqfopq.exe PID 2624 wrote to memory of 3672 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fxsciafqfopq.exe PID 2624 wrote to memory of 3672 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe fxsciafqfopq.exe PID 2624 wrote to memory of 3988 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2624 wrote to memory of 3988 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 2624 wrote to memory of 3988 2624 VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe cmd.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3672 wrote to memory of 3148 3672 fxsciafqfopq.exe fxsciafqfopq.exe PID 3148 wrote to memory of 3328 3148 fxsciafqfopq.exe WMIC.exe PID 3148 wrote to memory of 3328 3148 fxsciafqfopq.exe WMIC.exe PID 3148 wrote to memory of 3288 3148 fxsciafqfopq.exe NOTEPAD.EXE PID 3148 wrote to memory of 3288 3148 fxsciafqfopq.exe NOTEPAD.EXE PID 3148 wrote to memory of 3288 3148 fxsciafqfopq.exe NOTEPAD.EXE PID 3148 wrote to memory of 1256 3148 fxsciafqfopq.exe msedge.exe PID 3148 wrote to memory of 1256 3148 fxsciafqfopq.exe msedge.exe PID 1256 wrote to memory of 1104 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 1104 1256 msedge.exe msedge.exe PID 3148 wrote to memory of 4000 3148 fxsciafqfopq.exe WMIC.exe PID 3148 wrote to memory of 4000 3148 fxsciafqfopq.exe WMIC.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe PID 1256 wrote to memory of 2076 1256 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
fxsciafqfopq.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" fxsciafqfopq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System fxsciafqfopq.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_9fb86c5050cc496dcdc3f53ee2c59069.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\fxsciafqfopq.exeC:\Windows\fxsciafqfopq.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3672 -
C:\Windows\fxsciafqfopq.exeC:\Windows\fxsciafqfopq.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3148 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3328
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa057146f8,0x7ffa05714708,0x7ffa057147186⤵PID:1104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:26⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:36⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:86⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:16⤵PID:324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:16⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 /prefetch:86⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4544 /prefetch:86⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:16⤵PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4660 /prefetch:16⤵PID:3972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:16⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,16096273078474403625,7550525700808722396,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:16⤵PID:2568
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4000
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\FXSCIA~1.EXE5⤵PID:3092
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵PID:3988
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1140
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5738c3825febcb3623783591f311c5a9f
SHA1cc828bf10947d2cb2be808757cd55c5066a73331
SHA25617a97ef1417153c05594d03867680996939c29d61c083b7e49afbe566cb0eab5
SHA512dbcaf833c4f71bde8ab5a22308a6a44fbfe306140f572db60d8c1828084adfaed784f4f06845d61ffac86deccd028274a2fa6052d5d8d5cadb636d24a4a52350
-
Filesize
63KB
MD5ed4128d5e4592118e19797c28272b298
SHA1d807196ba1bdb1d163cc92509870a25188da1326
SHA25679f78b258d1b3cdc34837e8e53005feb71d117ce1ed1271f314da72e0e6bbfef
SHA512b5ccec18e5b44172a1f18aa152285d5f68804e35f29aad499470f95b20d820df182623c9fbde422cbf03be7d80e26bd4a08e134f50b841055314d7cfbb5903e8
-
Filesize
1KB
MD586672d77c8b0ecfcdcc02716206334eb
SHA16bbdff45d8032564df0e8c8f32409741101a251d
SHA256de0c35a33314d707ba956e67765cc297f21814cb908492e336daa41d2fc16276
SHA512fd8e1b0b1e11d5f918f9089d4ab9c43ac102e8f47a6df591cf35d1571f9cce97f360f4e7c15a499b67f19bb47e4b61ccb7d611db4b0e1b34a535cecc2f65cd60
-
Filesize
560B
MD5515b69dfbee91e1a0911abe69e9c1a79
SHA1688fab6137244b587d2e17481a04a5384501a1cf
SHA256113b6d2c780c258c9ecd89f96457679803df5f31e6dfff83bb00160d90c9f948
SHA51285cb8dc6d24e69e32a6fc110bd28d9095230f57d376bc68584107fc11b45bb997a36e2e96cbe115a6865fddcc2b179c1b5f9df95413de59c32099e8f5b8377f0
-
Filesize
560B
MD50825d044fa02d27ef1e422bd96225eb2
SHA169a5d5a52e544f0d73c419143ade96701d615c63
SHA25658ab40d58bda582b50d8eb388584e33ecd0cb89c32216a03ad4fe61b3339af56
SHA5124c10e37312cd99aa33ee93f256e39db3760127c765cf0ab5e8bb71cc0c0c6a512a0b4530218291759eba183c5af27f769bcab2562c9c2ff9841088e1b5902b66
-
Filesize
416B
MD5b9cbac0115572e9631af3b67b75e3d68
SHA166dc97a818b08ac959d954dd26c821a930574930
SHA25601c49bf0f0169c03d8a11017165c81f15ae48611b07b556f0c6ec5d9b3b4d74f
SHA5128415c1ae783f4dffefbbfa54a7ae9c74fa5e834fd2297e20b2e244af1d9975fb4ba1a8692034b5f0c011d8521934361d827c4faa8a1d151c71fb02ff274605da
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
Filesize
5KB
MD50ab36fdafcb2132f784262d32285f384
SHA1553fcde4162ff8fca2f0d7c5880fc9be5fcda818
SHA256689a66bc310c18ce2e821e8377a99db4391f06da91e5e4b71585acb6669cf7cd
SHA512bd41a41d8b9d4e036eb778b634ac0ea173c72a3a978b7b10cf471ee9c630367a4d147edecf9571929922585bba05448633e5ce9e757dc68760ad67830be8d753
-
Filesize
6KB
MD5767e5769884054dd58cc062de022e575
SHA1e668df9e17f7e9ae3e98b87d1b959f4151364208
SHA2568089a5ad82e0c9c1681cd315d1f592f798639bf49e9b4ae9699f1a627bd851d5
SHA512a6ade31cf8320277a357275148affb11de4cf1fdb22db8e282a162a83b519ae3469f97963e35432a90978c06d6eb96e28b18a74d8377df3fd5363d3932c2ac4e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54f2313bfe8ffbcc1357e49a77957d9b0
SHA133e74a1987cf18eca64eeac197fe4eeb5278f4aa
SHA2568c4614dcc4f56288bc53012956218b4bb8aed3bc5af294cd022de39c18dc2364
SHA512a3f09b9d9316b287fc8dd06e3e679858682ae22833442613b26845a27070e1ed29e2d13a20e1f079400fb8dc23a2359725e72efdb369f7b75995e7beb2d466c5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596440659070499.txt
Filesize47KB
MD52a6bc0598b9a6098ba515379cfeb1e3a
SHA130b711f903e81a88bb3a5c6d6af1e1d46eb34d8c
SHA256365e2f88d308a9566b2f1a25570f03fd5deba4ca15196a0fefcc9a333593e4f0
SHA512dd675d7c64652629f40c7436a858780ddba6924a57d567598c902ca986853523199257f978ee916ad255b18cb0b4da625e2bb921fc37433a3d9917548018aad6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596449628541770.txt
Filesize75KB
MD56789214bd757fb72e965b4c44b377db1
SHA17e1e892a2b521799845bef3141a7ddb50fd7b600
SHA25627f6dcc8f8cd3b2361e5547031f8323d43fbc33337b2fe1485339775d125263e
SHA512034640e0c26d9992171c93d14b3bacc540f1cbc3a631b1733dc2e335b65faccfd5ecc94e8860b93c7234ce6f633fe5fa9e6546ce5e44df0f31516b9837e0b084
-
Filesize
376KB
MD59fb86c5050cc496dcdc3f53ee2c59069
SHA1ee358c3adca4413b6c30b146a8b33b70a230b3c7
SHA256a5643944606ce1fc7025ba988e0186ab8d37a44af5efd077a8934e36a41d8624
SHA512ecc5f28fe85343e1574112323e2f35853b49290100d450e5a4ca708c16f07018b5ae82be70bb5408d0e92183344c12d3612a9198fa7c641f61f8a5f6c536f21d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e