Analysis
-
max time kernel
102s -
max time network
100s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
23-11-2024 23:12
Static task
static1
Behavioral task
behavioral1
Sample
Kawaii.exe
Resource
win10ltsc2021-20241023-en
Errors
General
-
Target
Kawaii.exe
-
Size
2.6MB
-
MD5
80abe77c2c53371b5a39f2ded335c8c8
-
SHA1
484e65248fe796cd9e66c04d087ec4d0217a83cc
-
SHA256
e6f414475c95a5dc5b98c66b14b600c2be9cc796623b58897d3e3e9ac61749aa
-
SHA512
a0bec295af51bfd54b0ae4fda7f830bbb28d817c9900fbef598898944d754ff74ec50e2cffde56b6c26549cc906826776711f899dd015d8fbe9015c188c5bfa7
-
SSDEEP
49152:eZV9xBtVxACg6LTA55Xfmj+sUR1sDVZZHBkbnnTJmyKeG8nQauaBT85smxo9:I9fPfkXfmjW4Dgn0c8Wmxo
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, wscript.exe \"C:/Windows/Temp/Windows.vbs\"" Kawaii.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" Kawaii.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" Kawaii.exe -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Kawaii.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Kawaii.exe -
Blocks application from running via registry modification 10 IoCs
Adds application to list of disallowed applications.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\windows\CurrentVersion\Policies\Explorer\DisallowRun Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\2 = "procexp64.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\3 = "Autoruns.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\6 = "Autorunsc64.exe" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\1 = "ProcessHacker.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\4 = "Autoruns64.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\5 = "Autorunsc.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\7 = "notepad.exe" Kawaii.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun\8 = "chrome.exe" Kawaii.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Kawaii.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Drops file in Drivers directory 1 IoCs
description ioc Process File created C:\Windows\System32\drivers\Kawaii.exe Kawaii.exe -
Possible privilege escalation attempt 4 IoCs
pid Process 5556 takeown.exe 5564 takeown.exe 5596 icacls.exe 5588 icacls.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation Kawaii.exe Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation Kawaii.exe -
Deletes itself 1 IoCs
pid Process 1220 Kawaii.exe -
Executes dropped EXE 1 IoCs
pid Process 1220 Kawaii.exe -
Modifies file permissions 1 TTPs 4 IoCs
pid Process 5596 icacls.exe 5588 icacls.exe 5556 takeown.exe 5564 takeown.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Kawaii.exe -
Modifies WinLogon 2 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\AutoRestartShell = "0" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\DisableCAD = "1" Kawaii.exe -
Modifies boot configuration data using bcdedit 1 IoCs
pid Process 1308 bcdedit.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\Kawaii.exe Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\flower_blue.ani Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\gemido.wav Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\fondo.jpg Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\fondo2.jpg Kawaii.exe File created C:\Windows\System32\Win32\Windows\Kawaii\Temp\WindowsActual.txt Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\icon.ico Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\fondo1.jpg Kawaii.exe File opened for modification C:\Windows\System32\Win32\Windows\Kawaii\Temp\control.reg Kawaii.exe File created C:\Windows\System32\Win32\Windows\Kawaii\Temp\Kawaii.exe Kawaii.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\89919f31-06a8-40a5-b576-3d30e38d0f8a.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241123231326.pma setup.exe File created C:\Program Files\Win32\Temp\Kawaii.exe Kawaii.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Kawaii.exe Kawaii.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\Desktop\AutoColorization = "1" Kawaii.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\TypedURLs taskmgr.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Start Page = "https://github.com/ItzMoon931/Kawaii" Kawaii.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings Kawaii.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings taskmgr.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2368 NOTEPAD.EXE -
Runs .reg file with regedit 1 IoCs
pid Process 6112 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 1080 msedge.exe 1080 msedge.exe 3140 taskmgr.exe 3140 taskmgr.exe 3276 msedge.exe 3276 msedge.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 2488 identity_helper.exe 2488 identity_helper.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe 3276 msedge.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2684 Kawaii.exe Token: SeDebugPrivilege 3140 taskmgr.exe Token: SeSystemProfilePrivilege 3140 taskmgr.exe Token: SeCreateGlobalPrivilege 3140 taskmgr.exe Token: SeDebugPrivilege 240 Kawaii.exe Token: SeDebugPrivilege 1220 Kawaii.exe Token: SeTakeOwnershipPrivilege 5556 takeown.exe Token: SeTakeOwnershipPrivilege 5564 takeown.exe Token: 33 5824 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5824 AUDIODG.EXE Token: SeDebugPrivilege 5964 taskkillam3nlWfcxJRwYBLKMTgk.exe Token: SeShutdownPrivilege 5176 shutdown.exe Token: SeRemoteShutdownPrivilege 5176 shutdown.exe Token: SeShutdownPrivilege 1220 Kawaii.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 1220 Kawaii.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe 1220 Kawaii.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 1220 Kawaii.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe 3140 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 240 wrote to memory of 1220 240 Kawaii.exe 96 PID 240 wrote to memory of 1220 240 Kawaii.exe 96 PID 1220 wrote to memory of 2368 1220 Kawaii.exe 98 PID 1220 wrote to memory of 2368 1220 Kawaii.exe 98 PID 1220 wrote to memory of 3276 1220 Kawaii.exe 99 PID 1220 wrote to memory of 3276 1220 Kawaii.exe 99 PID 3276 wrote to memory of 2584 3276 msedge.exe 100 PID 3276 wrote to memory of 2584 3276 msedge.exe 100 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 5104 3276 msedge.exe 101 PID 3276 wrote to memory of 1080 3276 msedge.exe 102 PID 3276 wrote to memory of 1080 3276 msedge.exe 102 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 PID 3276 wrote to memory of 1712 3276 msedge.exe 103 -
System policy modification 1 TTPs 11 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoPropertiesMyComputer = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\LocalAccountTokenFilterPolicy = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\shutdownwithoutlogon = "0" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\UseDefaultTile = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFind = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" Kawaii.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoRecycleFiles = "1" Kawaii.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Kawaii.exe"C:\Users\Admin\AppData\Local\Temp\Kawaii.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3140
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2764
-
C:\Users\Admin\Desktop\Kawaii.exe"C:\Users\Admin\Desktop\Kawaii.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Users\Admin\AppData\Local\Temp\Kawaii.exe"C:\Users\Admin\AppData\Local\Temp\Kawaii.exe"2⤵
- Modifies WinLogon for persistence
- Modifies Windows Defender Real-time Protection settings
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- UAC bypass
- Blocks application from running via registry modification
- Disables RegEdit via registry modification
- Drops file in Drivers directory
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies WinLogon
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Control Panel
- Modifies Internet Explorer start page
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1220 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\README.txt3⤵
- Opens file in notepad (likely ransom note)
PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/ItzMoon931/Kawaii3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of WriteProcessMemory
PID:3276 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffdbd6446f8,0x7ffdbd644708,0x7ffdbd6447184⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:24⤵PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:84⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3844 /prefetch:14⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:14⤵PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:84⤵PID:4344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:4804 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x154,0x130,0x124,0x294,0x2a0,0x7ff762455460,0x7ff762455470,0x7ff7624554805⤵PID:3196
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:14⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:14⤵PID:4964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3872 /prefetch:14⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,5430341258999930532,15211608017859532301,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:14⤵PID:5244
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32\taskkill.exe && icacls C:\Windows\System32\taskkill.exe /grant %username%:F && exit3⤵PID:5456
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\taskkill.exe4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5556
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\taskkill.exe /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5588
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k takeown /f C:\Windows\System32\gpedit.msc && icacls C:\Windows\System32\gpedit.msc /grant %username%:F && exit3⤵PID:5472
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\gpedit.msc4⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:5564
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32\gpedit.msc /grant Admin:F4⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5596
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k regedit /s "C:/Windows/System32/Win32/Windows/Kawaii/Temp/control.reg && exit" && exit3⤵PID:5940
-
C:\Windows\regedit.exeregedit /s "C:/Windows/System32/Win32/Windows/Kawaii/Temp/control.reg && exit"4⤵
- Runs .reg file with regedit
PID:6112
-
-
-
C:\Windows\System32\taskkillam3nlWfcxJRwYBLKMTgk.exe"C:\Windows\System32\taskkillam3nlWfcxJRwYBLKMTgk.exe" -f -im explorer.exe3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k notepad C:/Users/nota.txt && exit3⤵PID:5992
-
C:\Windows\system32\notepad.exenotepad C:/Users/nota.txt4⤵PID:6128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k bcdedit /deletevalue {current} safeboot && exit3⤵PID:6032
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue {current} safeboot4⤵
- Modifies boot configuration data using bcdedit
PID:1308
-
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" -f -r -t 33⤵
- Suspicious use of AdjustPrivilegeToken
PID:5176
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4896
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x24c 0x4c01⤵
- Suspicious use of AdjustPrivilegeToken
PID:5824
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Winlogon Helper DLL
2Create or Modify System Process
1Windows Service
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
2Disable or Modify Tools
2Modify Registry
9Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
660B
MD5631aa7b352bb697733b86bf28738ccca
SHA108ecaf07c7f1219401c3c3b13754579ac1f19797
SHA2563e004976bae302cf7c53f5d15b5175eecb851bd4eb49a9b9365f716a6ee27523
SHA5122b456313b5d85160f96abfb4d4190c629063842bd48afbd1c9f87cc0978b2f9e758d4922c977418221a2df361fd0687975ad0c7a1c1367d8ae813c153cd98747
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2518f2b5-c05c-473c-b454-8f9d117b62c6.tmp
Filesize4KB
MD54171a8a3e2c0bb78aba442df05c92a69
SHA1947148a4e5fa143c59afc10a487aba9b3eefb7f4
SHA256cdd18f9cc56dfe6a44ba6e8d9ca4d7228672d5743e0f0a203efa001973a50d72
SHA512e168f448abee380d6d671889cef0bf87b66b5eeed14d5aeb7d02c6193c4b7ba0a032f00357b5836e9e183b23024d2585350749870f453dee1131e5ed21b11d37
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5326bd39dbcf8958050ddd8942ae25fce
SHA101206fcd67557f289525201ebe5b5e2738d82d86
SHA256826a2a5f2da10d68e7ef937cad583807488a9bf7a9d6a5fba288f8026b425c4d
SHA512c0979d74a6e8fc55540044e88023d850cc22b293ddb6b45912a82911c205f06c2e598dce0065c9c239d4530252a9da5d06d45d27be72c4b4027380944d516859
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5418ecdcf5e1c46c79b9006cf8a5154bf
SHA1a8251517a729fd36bfdab57ef08675bb2ea80449
SHA256a6fd2fd5f9e065c88bbdded764c3d3e1b46f90595097108f970102a6365be688
SHA512a0f1533dee987d2e635a54c12a834d7e5be3c58f89a9793da878fcdb47378b2d380b7a7015bed216d78f1e0c5cbb7c7fc3ce0e58d1d466f14e3b960af4229c4e
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
5KB
MD57e882712aaaf1837bd803630ebfda485
SHA189988203ebeb189c6d935c3ebb5e6a9a5d337932
SHA256e68687b2f8b6810a8eb2b07d25c640c087ee65d76b8d51c677a53515e99ebe55
SHA512fc6b30948b6b291cbadc71fcc5bf4fbf06b82e9b075d22e8df76c2115f48050f064520b978af9c1012da1156a0599fcc031b8db52cb0c33e879f77904b5be6ae
-
Filesize
5KB
MD560221c418ff8b731bcbc9146cc24ecb8
SHA18d4303778d9b2d2cb1bedc32335ac7ec4f86b454
SHA256cbe6882393d268b60a4f7af9f0eaff75eb83dc6d73df143d9275391eea4bb844
SHA512ff13b09db5b329ba65ec2192e2fab65dc8206bbc170472f219e4ea8509d0a177f951592a5ce1d3f52eefa05b09efd5d299f77a57e6cebe23bb91f037d6327f0d
-
Filesize
24KB
MD5ee8e616a03201ab31e032c60a6d81b15
SHA14fa72ee1a3ed74f7798b3b58cabe174c675adc12
SHA2562d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7
SHA51297640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD5b995de3fa1fc4ef50fe0fdcda65bdd14
SHA1afd74bc2f2420e8c99ef82c10ce2e8327c1a5c3a
SHA256e4dec07b98bf564a0c37996654ea5e853b7778e9bb5917c59d8c919f7e8d2495
SHA512d96f6bb014a0dccce2ad9010f3d5031293693322e82d56e9c852552c5a60935d4965723d3c1907e4e758bb70b898abdb8ec40a94ed60a25565f44a3c9a9eaf0e
-
Filesize
10KB
MD57acfb9d467898e1e1d7c7109fa5f1d8e
SHA15f5365523c82db8a8e7487d6ebf048231310bc83
SHA2568769d4fedf2f617556a3c663f3078a56a34355dea57af05502dfba9ac65873a4
SHA512ec012769b35ad74c48f3d9d1fcb7b29f2285788c54d4b542d8d0e2ab0514bc4c9a768b8af515937b44951f5a628388ccb4c9276cee8fcab72ee36ed28ffa1581
-
Filesize
10KB
MD53dbc31c7b2c87fd599adf94861099150
SHA14a3da21e82a93fb565848c1ca23e24f8bfbd41f2
SHA256130e98e4e111870ccaa5c30b4e62835492085fba22ded87b998f612c706e4bc7
SHA5121037f5154c5909ecb3ce6ea4f95578351212366a8d137a516bb645a5ef64453b9885729fa774ff57b63b3a2c528e594601944ac39c88c185403ddf115ad350d3
-
Filesize
2.6MB
MD580abe77c2c53371b5a39f2ded335c8c8
SHA1484e65248fe796cd9e66c04d087ec4d0217a83cc
SHA256e6f414475c95a5dc5b98c66b14b600c2be9cc796623b58897d3e3e9ac61749aa
SHA512a0bec295af51bfd54b0ae4fda7f830bbb28d817c9900fbef598898944d754ff74ec50e2cffde56b6c26549cc906826776711f899dd015d8fbe9015c188c5bfa7
-
Filesize
33B
MD596e37f60fd45018f8cc3584b8039c24a
SHA12074fc66db6e2b3a479b2db51b7e12e72de0c298
SHA2565bdf6be01d3cedc700aa3fb0af683647572e9397772df37dee655c2922f7039f
SHA5127060cf41861c9643ebcb92ac3609a0eebaf77ae32eef20d43647b23406055e3d674d059857832e3a5986835cc8d005bd5bc67849961aec95ffd29c79c93e43da
-
Filesize
4KB
MD5ad9ea84da208f08538fb2747499e009d
SHA1730e4a024a379e21941c3da231cf9c9b6b4ad8bc
SHA256bbbabe35f189123b3a6d9f17307f6161cc8a55bf861a49f0c0119b6766693e30
SHA5123634ba8b06ca3a7f99cee493bc4e17e94e63d5ec49f27981d8d19e89d2d20a99b0959a69f57bee62e83ecab76cfe057394ef0a2a4ce8a5d6c21d3fc005f8f1de
-
Filesize
2KB
MD5ef6a786076b3909cec81413787b03ba9
SHA19ab1f856e9c6edef7c64dd69e1738eb850b86495
SHA256c092c58b668b11997ded36cd9d729a30125c62d4acdc5baf926cc8d59f7ad8e0
SHA5124063820e477ba43710bd6a0a01655165c1e238af21ec1ec2bc5737ee97744bf12b6696408a8183d1ea6ff01188a8283bc0685510f73c45aff9b39fc526911598
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD55fafad4a5dbb310257b628c7bc6d864c
SHA1fede3db1ec328c5a2af7f76248bc1877e9611a92
SHA256626230b96fdb2f4510fa455c045a3863400ba869c60886846d0253eb83c84a17
SHA512f046a1d2c78b03ffe4e4eefbb26d2d4e7643a4f811101541581d1b38e231ca0b43a2c841eadf59580610bbb0351334500e1970d45f963a02bb2fd116a4464beb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD50ecedb0f2c48530125dc5dc46456ca28
SHA1fa2f3109a0daf880bfecd3498305c39e5d63ccbc
SHA256d25f7c1cfc02aec1e227668c9f0532ee99e428824f4e79e42644fc5eee07cd39
SHA512a879971131ee003acc154a3a1b563709451eb9cd0daeedb1f53ca22a2235a5673b52fb05bece167d560308d602bc303a9a58d00543c0f6a60e806068d0713363
-
Filesize
452B
MD57262703d3cae9563bd0aa9358f12d879
SHA1e69d2d8c84fbb54f448ed3f8631008351d7062dd
SHA2562958f669e7336fae71f4679a440b0915b941fa7b10ca37467cdb5d0e3d8d7042
SHA51233eadb284ea91b2a8c9285afe261232537b64b03656faf26ab90f139b6fc592fc9346dae93045bfda2c1ea07f2f9661bd4aae9cf62dc5b36b7ce7b6d6ee5bded