Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
28-09-2024 08:55
Static task
static1
Behavioral task
behavioral1
Sample
VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe
Resource
win10v2004-20240802-en
General
-
Target
VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe
-
Size
418KB
-
MD5
1a9ab9e924a6856d642bbe88064e4236
-
SHA1
d9d445e9dcb8694398c7acb33f38d7261c95321c
-
SHA256
69155f404a1482e4188726cb0f88b6c6fd6ca94d834b31e05f36e88662281e22
-
SHA512
f41e93d25fe32248f55dbf5c1c721e4af5d2c28531816955094585a00afa94ea2dab0a6e25191abe8896a2185cdbc535d9dcf3beac14b683d05e1c8c7c6f80b2
-
SSDEEP
6144:/lhEMsxe34/JTpHIOdX2JOVM8aSC4Zl7rOfT+yIaIWk3HtlE0/Ce+Mx62q2jQ1+d:7ssoJhf8JOqQC4/7CfTk/rsh2jQ1T0jv
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+srvsh.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/46D25A3A68B79412
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/46D25A3A68B79412
http://yyre45dbvn2nhbefbmh.begumvelic.at/46D25A3A68B79412
http://xlowfznrg4wf7dli.ONION/46D25A3A68B79412
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (880) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation ayrukjsewjtn.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+srvsh.html ayrukjsewjtn.exe -
Executes dropped EXE 2 IoCs
pid Process 2844 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwjrncdclxud = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\ayrukjsewjtn.exe\"" ayrukjsewjtn.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 212 set thread context of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 2844 set thread context of 2764 2844 ayrukjsewjtn.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\en-us\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-32_altform-unplated_contrast-black.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosLogoExtensions.targetsize-336.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarAppList.targetsize-30_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-140.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Images\SkypeAppList.targetsize-32_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\lt-LT\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageAppList.targetsize-72_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\messaging\bookmark_empty_state.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailWideTile.scale-125.png ayrukjsewjtn.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\7.0.16\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\LargeTile.scale-200_contrast-white.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\THMBNAIL.PNG ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\LinkedInboxMediumTile.scale-150.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-36_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarLargeTile.scale-125.png ayrukjsewjtn.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\LogoBeta.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-72_altform-unplated_contrast-black.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-16_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PrintAndShare\Glyph_0xe7d3.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-24_altform-lightunplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch.scale-150.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\mk-MK\View3d\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionLargeTile.scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jscripts\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-16_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\FetchingMail.scale-100.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-100.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MedTile.scale-200_contrast-black.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\bin\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\LargeTile.scale-125_contrast-white.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-20_altform-unplated.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-80.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\photo-shim.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\x86\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-200_contrast-white.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-black\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] ayrukjsewjtn.exe File opened for modification C:\Program Files\Common Files\microsoft shared\Stationery\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Dark\IsoLeft.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\WorldClockSmallTile.contrast-black_scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailBadge.scale-400.png ayrukjsewjtn.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\is-IS\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\contrast-white\MedTile.scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\BadgeLogo.scale-200_contrast-white.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-256_contrast-white.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\Common Files\System\ado\it-IT\_RECoVERY_+srvsh.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\osf\office.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+srvsh.html ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedSmallTile.scale-200.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-32.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleLargeTile.scale-125.png ayrukjsewjtn.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+srvsh.txt ayrukjsewjtn.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\cmm\_RECoVERY_+srvsh.html ayrukjsewjtn.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ayrukjsewjtn.exe VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe File opened for modification C:\Windows\ayrukjsewjtn.exe VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayrukjsewjtn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ayrukjsewjtn.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings ayrukjsewjtn.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2948 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe 2764 ayrukjsewjtn.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe Token: SeDebugPrivilege 2764 ayrukjsewjtn.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: 36 1952 WMIC.exe Token: SeIncreaseQuotaPrivilege 1952 WMIC.exe Token: SeSecurityPrivilege 1952 WMIC.exe Token: SeTakeOwnershipPrivilege 1952 WMIC.exe Token: SeLoadDriverPrivilege 1952 WMIC.exe Token: SeSystemProfilePrivilege 1952 WMIC.exe Token: SeSystemtimePrivilege 1952 WMIC.exe Token: SeProfSingleProcessPrivilege 1952 WMIC.exe Token: SeIncBasePriorityPrivilege 1952 WMIC.exe Token: SeCreatePagefilePrivilege 1952 WMIC.exe Token: SeBackupPrivilege 1952 WMIC.exe Token: SeRestorePrivilege 1952 WMIC.exe Token: SeShutdownPrivilege 1952 WMIC.exe Token: SeDebugPrivilege 1952 WMIC.exe Token: SeSystemEnvironmentPrivilege 1952 WMIC.exe Token: SeRemoteShutdownPrivilege 1952 WMIC.exe Token: SeUndockPrivilege 1952 WMIC.exe Token: SeManageVolumePrivilege 1952 WMIC.exe Token: 33 1952 WMIC.exe Token: 34 1952 WMIC.exe Token: 35 1952 WMIC.exe Token: 36 1952 WMIC.exe Token: SeBackupPrivilege 4584 vssvc.exe Token: SeRestorePrivilege 4584 vssvc.exe Token: SeAuditPrivilege 4584 vssvc.exe Token: SeIncreaseQuotaPrivilege 1376 WMIC.exe Token: SeSecurityPrivilege 1376 WMIC.exe Token: SeTakeOwnershipPrivilege 1376 WMIC.exe Token: SeLoadDriverPrivilege 1376 WMIC.exe Token: SeSystemProfilePrivilege 1376 WMIC.exe Token: SeSystemtimePrivilege 1376 WMIC.exe Token: SeProfSingleProcessPrivilege 1376 WMIC.exe Token: SeIncBasePriorityPrivilege 1376 WMIC.exe Token: SeCreatePagefilePrivilege 1376 WMIC.exe Token: SeBackupPrivilege 1376 WMIC.exe Token: SeRestorePrivilege 1376 WMIC.exe Token: SeShutdownPrivilege 1376 WMIC.exe Token: SeDebugPrivilege 1376 WMIC.exe Token: SeSystemEnvironmentPrivilege 1376 WMIC.exe Token: SeRemoteShutdownPrivilege 1376 WMIC.exe Token: SeUndockPrivilege 1376 WMIC.exe Token: SeManageVolumePrivilege 1376 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe 3540 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 212 wrote to memory of 2092 212 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 90 PID 2092 wrote to memory of 2844 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 91 PID 2092 wrote to memory of 2844 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 91 PID 2092 wrote to memory of 2844 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 91 PID 2092 wrote to memory of 1624 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 92 PID 2092 wrote to memory of 1624 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 92 PID 2092 wrote to memory of 1624 2092 VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe 92 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2844 wrote to memory of 2764 2844 ayrukjsewjtn.exe 95 PID 2764 wrote to memory of 1952 2764 ayrukjsewjtn.exe 96 PID 2764 wrote to memory of 1952 2764 ayrukjsewjtn.exe 96 PID 2764 wrote to memory of 2948 2764 ayrukjsewjtn.exe 101 PID 2764 wrote to memory of 2948 2764 ayrukjsewjtn.exe 101 PID 2764 wrote to memory of 2948 2764 ayrukjsewjtn.exe 101 PID 2764 wrote to memory of 3540 2764 ayrukjsewjtn.exe 102 PID 2764 wrote to memory of 3540 2764 ayrukjsewjtn.exe 102 PID 3540 wrote to memory of 4472 3540 msedge.exe 103 PID 3540 wrote to memory of 4472 3540 msedge.exe 103 PID 2764 wrote to memory of 1376 2764 ayrukjsewjtn.exe 104 PID 2764 wrote to memory of 1376 2764 ayrukjsewjtn.exe 104 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 PID 3540 wrote to memory of 4080 3540 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System ayrukjsewjtn.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" ayrukjsewjtn.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Users\Admin\AppData\Local\Temp\VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe"C:\Users\Admin\AppData\Local\Temp\VirusShare_1a9ab9e924a6856d642bbe88064e4236.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Windows\ayrukjsewjtn.exeC:\Windows\ayrukjsewjtn.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\ayrukjsewjtn.exeC:\Windows\ayrukjsewjtn.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2764 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3540 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe8f4c46f8,0x7ffe8f4c4708,0x7ffe8f4c47186⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:26⤵PID:4080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:36⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:86⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:16⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:16⤵PID:1020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:86⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4968 /prefetch:86⤵PID:1332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:16⤵PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:16⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:16⤵PID:2696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,6655216043210202085,12226381116159086966,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:16⤵PID:832
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1376
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\AYRUKJ~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:4188
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\VIRUSS~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:832
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3572
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD52df321643d3668854d9ffd5e816a39bc
SHA164014ce819b5500fa12f3fd716401e81380c1ad5
SHA256e0e9786bea4a1b341bb1c9f919b3b47bff36e47b8a1e94e6ef6253b6533610df
SHA51223fb84c1f3fea85ff33356652370522704927d23ddbfe09689452b1e28b683210f8ed50c37695ffa4571ea82e88d2a4121c4ad99f993dc3a3aaea2094f9afd54
-
Filesize
65KB
MD5c93481ca4886154651f9aa708c04877e
SHA189bced68f58cb1def2021867bf67d645dfce3d95
SHA256016d10c5cdfe5c1c182ce862491a801ccd4ba24ffecb7c1f06a4ed017fc3777c
SHA51217189c3c6927398ad6cea5fea593d00479a1823afe5c92e1b47e889de22bb34b9036957aa0c8b748d1eb77f692d62ac2b5ed4ebb99f162b97c351716bf70f1e6
-
Filesize
1KB
MD54a3d7971fde0fd6cd0d320fa91b865ac
SHA103fbef2731b327fb58f1254d7c5481bc20dbb3a6
SHA256dc66e7f10cea8e32f89e1fd4eb0bbcc2e976dde1636df7efcd4552848e860c7c
SHA512f5fe472be091f2a7de785d9f253a35fd2d4b3dd025ae774f7838f6c0f76df2ef181f5d154113562c37054c2ddf5a9da789e578c1522157f5d62ae1129b640b1e
-
Filesize
560B
MD5e0de0456483fb42932c56257933a2193
SHA11f77a0ef003b52f355612bcadfe78fb53dc4c83e
SHA2561d0f5a7b466d498cf04473ba3b614b40e5a3c06004b011b420a5334bb562395b
SHA51299737ebf863598390d10401dcdec34e310ff6a416ee42b9d99727884e518f57a1428f6dffcae5de6e239842145c465000580c1aedbc1741e33477c2ef3098d73
-
Filesize
560B
MD54120c2f28d89e4b49b89f73e68a83bb7
SHA1bc9ac2d805fd077d361f9b068dd71978dab35f8b
SHA256c79c2d4a5a9adc5ec6b449c43ec6716faa5c7659f5bcaadb46657845256b62e3
SHA5129e48b78beaf9a511f041fce2b2b7accf64dc10da95680cc3dab9753ef31796c2356e020ef811edc42bd17d535db8c7186b4368391ee103d9c84221b188f43dfb
-
Filesize
416B
MD5b78c050fe6e24d228688e569f9968349
SHA162335fe6a212858102c559fe003b95aa646a5183
SHA2564494d57ff6962f19a269824173471e5197369f38ad455a15749f1186413d1ae7
SHA512c1031b553bcd9cb1e7ea04404c7dc80bb97a2220c926bc519bb828f0b0e6d72de27009526aadc4b7f27e5dec2033bfcf848047fe6686a466258b726a046ecd9f
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\9859371e-be4f-49d5-b717-22d56933dbc9.tmp
Filesize5KB
MD5db2f1dfa4e966714d849a6331f7c2850
SHA12380b4e6b3ce6c63a57c01dba1a4033117538ebb
SHA256929aa89251e3d5da16ce969950df45cadbf46f6ff68273674a67375ebc2a580e
SHA512521b43dfbbdd4e2e89f90f31a33114dab47e3713ab2735dfec0955a27f0076c4f00b120ffb86a2d502b21f55a0267a0a611581a9b1099ef26561296693496315
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670756262703360.txt
Filesize47KB
MD5411acf4995de48fb2b8d55d3ab89d8cf
SHA19eb660744f683f3b5f412e85bfbc62586030b5be
SHA256efe967cb989520f49cd5e2c6a5a95a7e8ac6790cd3710f0d2f92920c7a8eaba9
SHA512639e6c1c33876e22e3ba2c86d28ff790ea6bff408b0072640cda9776b3695e85012cbed12a688a85c179b5379fc24c03ecec2d23efa334f3ccd525fa6a8670ae
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764554768979.txt
Filesize74KB
MD5df3d193d647cf32dbe140b0069191ce1
SHA1518730a8212a252c7f930422a49c25f1e2fa3aed
SHA25694bda6a83217d800f8260cfc67daede6721c63e3b9d8b6ebffbeb09c84dc9503
SHA5121a69477c05b3e05ab309ea69385a77449f4b7cf4af9a041ca9f44a6933cbd8a0bbff4d86ce1f7444b4195d82074b75ff9bf2b019203d53da78cf9e720469d363
-
Filesize
418KB
MD51a9ab9e924a6856d642bbe88064e4236
SHA1d9d445e9dcb8694398c7acb33f38d7261c95321c
SHA25669155f404a1482e4188726cb0f88b6c6fd6ca94d834b31e05f36e88662281e22
SHA512f41e93d25fe32248f55dbf5c1c721e4af5d2c28531816955094585a00afa94ea2dab0a6e25191abe8896a2185cdbc535d9dcf3beac14b683d05e1c8c7c6f80b2