Analysis
-
max time kernel
1798s -
max time network
1800s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 20:59
Behavioral task
behavioral1
Sample
XClient.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
XClient.exe
Resource
win10v2004-20241007-en
General
-
Target
XClient.exe
-
Size
34KB
-
MD5
c066e2162e9aa7dd672e4c20c1c8c9eb
-
SHA1
20c061ca760ed127dd7c43ad5147064af4009d93
-
SHA256
f2c139ededc6158ae672aa2ae484cbdf503517af131062ddd80a106dd7827557
-
SHA512
aa75920ffef507b16ed23f7c4033374ec5b1ae56d9f6f32db6a0b632366a031280be4b6c2fed4ef895fda459899dccb62def861ffb90d287a23112a9d56a4adf
-
SSDEEP
384:PxXv9qZ/QXokXcjlcTB+Gx//wD7rXVhLHzVdfgkBE2jHuh/58pkFyHBLTLZwYGoy:JXB2GxebHzDyCw/VFye9F+Ojh7yaEr4
Malware Config
Extracted
xworm
5.0
cheflilou-43810.portmap.host:43810
JQrIKWspeoVSCrcE
-
Install_directory
%AppData%
-
install_file
XClient.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/1964-1-0x0000000000D20000-0x0000000000D2E000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral2/memory/1964-309-0x000000001EB80000-0x000000001ECA0000-memory.dmp family_stormkitty -
Stormkitty family
-
Xworm family
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk XClient.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" XClient.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 4192 netsh.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 3196 msedge.exe 3196 msedge.exe 4740 msedge.exe 4740 msedge.exe 2624 identity_helper.exe 2624 identity_helper.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 448 msedge.exe 1964 XClient.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1964 XClient.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1964 XClient.exe Token: SeDebugPrivilege 1964 XClient.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe 4740 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1964 wrote to memory of 4740 1964 XClient.exe 100 PID 1964 wrote to memory of 4740 1964 XClient.exe 100 PID 4740 wrote to memory of 184 4740 msedge.exe 101 PID 4740 wrote to memory of 184 4740 msedge.exe 101 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 2184 4740 msedge.exe 102 PID 4740 wrote to memory of 3196 4740 msedge.exe 103 PID 4740 wrote to memory of 3196 4740 msedge.exe 103 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104 PID 4740 wrote to memory of 32 4740 msedge.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\XClient.exe"C:\Users\Admin\AppData\Local\Temp\XClient.exe"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1964 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa10cd46f8,0x7ffa10cd4708,0x7ffa10cd47183⤵PID:184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:23⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:83⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:13⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:13⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:83⤵PID:1776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:13⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:13⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:13⤵PID:5028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:13⤵PID:2492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2096,11644978949434489831,15885491512000286774,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1932 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:448
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd"2⤵PID:1388
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:4192
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3096
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4260
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
124KB
MD5250f1a3a524ee5e1ba3f0756f99b6690
SHA1776015f554b415e881624bba5fa2f046b970eafb
SHA256926228c2f6b5174c1b0b9f933be5c04326d1f03d879ff374523890dcb369b38f
SHA512aaaf8a7db52339c6ee263d337753c838a363cae03ac4fa8a1dc4b2a57effdabbf88acba5b46338659906f7f20213dd804bd128f9a2e377722a71fdaf345ce55b
-
Filesize
6KB
MD5c3b57af4fe8a469aaadaaa596ac0f12f
SHA1608831221bd4e5544250fed3692989a7affbcdf3
SHA2564af0d9418409835aef0f90d724fabe79c31d91e04b69df5cde37e32d3ae46f9d
SHA512b4c7d35ae284eb7431e0e7496281fa501e77a1104a1f5ca29af63dc46a0dbd7e1bf4552219e88a568b547c65405dee14a02e88de976f2dac6b868312f795f551
-
Filesize
5KB
MD5a8c823528809c65cb582a9fdf0ebd21d
SHA1692c4ebb518eb7f7daa66dc9c03b148159d874ce
SHA2562531723599af87e4f665a778a68a18df0531de502ac839db04979542f48fde12
SHA5124541fa75d8fddfd000eb243a87508686756ed61666ad74246fdfbb98d1d95795093ed2e1528f204228ca08d11646cca5dc654183997fb68a96f1ed7160127ba2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59e672fa7063e9fb8157eed5f7331464d
SHA1e2af763a209bdb87cd58794ebc7546dabb76bed7
SHA2567765db8122adb5cfb08c245f2a606c22e15621f533fc985edb6339e50bda90da
SHA512cb7a4c10befb7af193e62aa3036ee31f001fde6c8dc98c78980de1ef3f34fbe02aa8d115bc40afe015956dd7452c0aa0cf2d68e46825bf29d39108b8f31816ad
-
Filesize
659B
MD53240858de0533c03c7e03b0a580e2e5d
SHA1c5d057fc592c3839048dc1d6f3c5619b46203ad9
SHA25629cbddfee201713aaa5ed75402cfb588b764d4a33bd89537e1b3f9238f777ed3
SHA51270ef6de859f73ca9637e10348de945e5eb2b689db4aceec58bd509a6d1ef3c0721134e104d2eafc654181cb9cbd6e553b750ffb8942fe665cf68238afb125208
-
C:\Users\Admin\NTUSER.DAT{53b39e88-18c4-11ea-a811-000d3aa4692b}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD552786be9ac0d12123c38502248a875be
SHA15e00b2270c1627b6d4bca2dc1f006587b2bfd8b1
SHA2565c5128a9bb85213184df46a265ccddb8208c8ed8faaf544894328f6f9a51ba41
SHA5128d6e057272320092ccc9dbb7d25fa6685775071bc7e0a294b3b37ef919728d462123dde3df19ec5f6f9d9c4d365b3f37339faf5df4ef28989c53ca7e1a7b9e0d