Resubmissions

31/03/2025, 00:22

250331-apdw1ssjs8 10

28/03/2025, 22:52

250328-2tfd7avl15 10

25/03/2025, 14:57

250325-sb3mbsxxht 10

Analysis

  • max time kernel
    446s
  • max time network
    552s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    28/03/2025, 22:52

General

  • Target

    RansomwareSamples/LockBit_14_02_2021_146KB.exe

  • Size

    146KB

  • MD5

    69bec32d50744293e85606a5e8f80425

  • SHA1

    101b90ac7e0c2a8b570686c13dfa0e161ddd00e0

  • SHA256

    95739e350d7f2aca2c609768ee72ad67fcf05efca5c7ad8df3027c82b9c454cf

  • SHA512

    e01f976fcbfa67cfd6e97855d07350a27b67fcc825d4e813ac9d2f4e8f464bb4f8bbbbe58a26bc27e78fa15db0ee5271e8f041dd72f036c11964eb1c591b438f

  • SSDEEP

    3072:V6ZkRGjkBrmKmY99UpkD1/34bIpVSrtLmqc2LVMMqqD/h2LuTeONA5tIHVcH:IS9rLPPUpa3VVEtLXcCqqD/hOQnaMcH

Malware Config

Extracted

Path

C:\Program Files\Restore-My-Files.txt

Family

lockbit

Ransom Note
All your important files are encrypted! Any attempts to restore your files with the thrid-party software will be fatal for your files! RESTORE YOU DATA POSIBLE ONLY BUYING private key from us. There is only one way to get your files back: 1) Through a standard browser(FireFox, Chrome, Edge, Opera) | 1. Open link http://lockbit-decryptor.top/?BC76D224712A7481C878CFE778E42273 | 2. Follow the instructions on this page 2) Through a Tor Browser - recommended | 1. Download Tor browser - https://www.torproject.org/ and install it. | 2. Open link in TOR browser - http://lockbitks2tvnmwk.onion/?BC76D224712A7481C878CFE778E42273 This link only works in Tor Browser! | 3. Follow the instructions on this page ### Attention! ### # lockbit-decryptor.top may be blocked. We recommend using a Tor browser to access the site # Do not rename encrypted files. # Do not try to decrypt using third party software, it may cause permanent data loss. # Decryption of your files with the help of third parties may cause increased price(they add their fee to our). # Tor Browser may be blocked in your country or corporate network. Use https://bridges.torproject.org or use Tor Browser over VPN. # Tor Browser user manual https://tb-manual.torproject.org/about
URLs

http://lockbit-decryptor.top/?BC76D224712A7481C878CFE778E42273

http://lockbitks2tvnmwk.onion/?BC76D224712A7481C878CFE778E42273

Extracted

Path

C:\Users\Admin\Desktop\LockBit-note.hta

Ransom Note
<html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><meta http-equiv="x-ua-compatible" content="ie=9"><title>LockBit</title><hta:application id=LockBit applicationName=LockBit icon=explorer.exe selection=no scroll=no contextmenu=no innerBorder=no windowState=maximize minimizeButton=no singleInstance=yes sysMenu=no /><link rel="stylesheet" href="public/css/test.css"><meta name="viewport" content="width=device-width, initial-scale=1.0"><style>html{font-size:100%}body{position:relative;border:0;font-family:Arial;padding:1% 0 0 0;margin:0;width:100vw;height:100vh;overflow:hidden}*{font-size:1rem}.g1{content:"";position:absolute;left:0;top:50%;transform:translateY(-50%);height:368px;width:150px;z-index:-1}.g2{z-index:-1;content:"";position:absolute;right:0;top:50%;transform:translateY(-50%);height:368px;width:150px}.container{width:90%;margin:auto}.container img{max-width:100%}.ht{margin-bottom:1%;position:relative;padding-left:16px;font-weight:900;font-size:1rem;line-height:100%;letter-spacing:.05em;text-transform:uppercase;color:#dedede}.hb{margin-bottom:1%}.hb img{width:850px;max-width:100%}.hi{margin-bottom:1rem;background:#fcfcfd;border:1px dashed #f71b3a;box-sizing:border-box;border-radius:4px;padding:1rem 3rem;width:100%}.hit{margin-bottom:1%;font-weight:bold;font-size:.9rem;line-height:100%;color:#222}.hib{font-weight:bold;font-size:.9rem;line-height:100%;color:#f71b3a}.main-p{font-weight:bold;font-size:1rem;line-height:125%;color:#333160}.mn{position:absolute;width:5%;height:276px;top:3rem}.mn img{max-width:90%}.ml1{position:absolute;width:50%;height:10rem;left:0;top:0;background:#f3f3fc;border:1px solid #cfd3da;box-sizing:border-box;padding:2% 2%}.ml2{position:absolute;width:50%;height:13rem;left:0;top:11rem;background:#f3f3fc;border:1px solid #cfd3da;box-sizing:border-box;padding:2% 2%}.mr3{position:absolute;padding:2% 2%;width:48%;height:24rem;left:52%;top:0;background:#ffdfdf;border:1px solid #ffa5aa;box-sizing:border-box;border-radius:4px;font-size:15px;line-height:130%}.mlb{font-size:.8rem;line-height:1.2;color:#8988a4;margin-top:2%;margin-bottom:2%}.mlb img{max-width:14px}.sp1{left:0;top:50%;position:absolute;display:block;width:6px;height:6px;background:#f71b3a;transform:translateY(-50%) rotate(135deg)}.mll{font-size:.9rem;line-height:1.2;color:#333160;margin-bottom:2%;position:relative;padding-left:20px}.mll a{font-size:.8rem}.mlt{margin-bottom:15px;font-weight:bold;font-size:.9rem;line-height:1.2;color:#333160}.mlt img{max-width:14px;position:relative}.mrli{font-size:.9rem;line-height:1.2;margin-bottom:2%;position:relative;padding-left:25px}.mrli a{font-size:.9rem}</style><script type="text/javascript">function o(c){var d=new ActiveXObject("WScript.Shell");d.run(c.href)};</script></head><body bgcolor=#F8F8F8 text="buttontext"><img class="g1" src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAJYAAAFwAQMAAABgpRCKAAAABlBMVEXw8PDv7+81SmF7AAAAAXRSTlMBN+Ho8AAAAWpJREFUeAHt1slxBCEMhWFRs3AkhA7BIRAahEYIDoEQOM5CIfvOX2V5nwWOX+8t6RWirzIt1QamGayDaQY7gSlZBTuBKVkBO4ENMM1gFayBdTAly2AV7ATWwQaYZrACVsFOYB1sgClZBitgDewE1sGG0ZSsGK2CNbATWP/YDC/t6K9uYDsqe4Kyb/Pflx0Y9mUEC9CrHnrVgeHgRLANhimA+fkniAPDaU9gERJgI4PoCWAe0mMH5sAgytgSWIQMJdvIIC6D0TwZFGRnNEcGhSOT71iai/4ti39mJyim9bxly27TdFpkFayBnYzWly1btuxH7AVMElgAc2CSwCJYAPNgDkzIElgE24wWwLzRdkZzRpPvWFom+rPmjLYzmjda+EY/R7AEZpxBDxZuyPyN2+7Gzd2hya1buiFTmzmwHZgHiw+8l1q27PTD1r5h1WjFaBlMZhtG62AnsAZWwDKYzNbBGliZbchs9Z3eAJcyeuremDsyAAAAAElFTkSuQmCC"><img class="g2" src="data:image/png;base64,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"><div class="container" style=""><div class="ht"><span style="width:6px;height:15px;background:#f71b3a;position:absolute;display:block;left:0;top:0"></span> Lock <span style="color:#c4c4c4">BIT</span></div><div class="hb"><img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAA4QAAAAwBAMAAAC706n2AAAAGFBMVEVHcEwiIiIiIiIiIiL3Gzr//f79tL76ZHmOe1JuAAAABHRSTlMA/axJAz2MyAAACKNJREFUeAHtmwli4joWRfPDBoDaAMMGnKol1LSBgtoAkA1k2H7LJxxeSW21TEjPfr/bsZ4Gh3t0Jduh7qaYYooppviPj2//hTFRmxBOCCeEE8IJ4YRwignhvzg+bzYrz7YmZ5tN92ejexv1J9QvUmwdgJ+b1D1VEIwkwpfT6e34RPHn6fRImehPyR53u93+0Q5EFKLpj9PpQP4yIAlbUfAydkud0lgcjZPxx8WfcoSbiwZ+prM0RohlhBozBfu8XiyW22IY6xU0HYiORAxngcYzG9nvzkiX+OTZ8oJsseAKxsxGD4tFR1OC3MO5G8XZgqC7CL/vdun4vNv9ovgjqZV+HHcE50nEcwkAz5cqCsZvivzk7NyacR2NgpexW/8bPHGUoO3Jc3HPAyEfwjPiTXxLyxDHQI3Ui9wcIVVD0VCtFPQvB+joYdxFxZwuNmJgfhLxy6xlSXMR5nhpHJfpRGj34gOetd5z5Icnoimpqa9VJcIjbYQ5EuEPET6J0Eoyz7YUoWDmgZDocmAVhHMRig01AqEm0EGQkm4bIZRE6PWXTRfqvpSf09KRay6kvwh14U4D6EKpVSSl6nsgtKEIqR/pwm9VF2pCbagEiJUjnLdduKZChPJAjXUwAM5KN0JKum2EkhAhPbqGC2UHSWqNqgsZq3ChC59lhSs45VW5C3+SFSFn71pIy4vbV4SoJ6WFsRy1kCKReqmGCAnZSTIQrpoIGQwgXp9Gq6YLWUG1/1+MQqnLXSj7GQ3LvXD3C2l14T52NI4AKqtiEghGSs6JCzVXQltS63npQtt6HRqRi3VHlWJRHJjd4rIbcpq78FyERbydyATVWbSg7El+GRotcxc+wLjhQi/s1KG7Uyh3ISmaly7EEAhJmSzUDkKjUV5VIvweCB3QcobF/Y/QhWYK3F78+PhNhHqmE6HCqmQdIS4x5x3fpgt9sYck4SEpW1j2JGMCdRFqPdlXXSguDg7soIMutEnGJQWCgVDBf0KAQhiWBsIx4VngZqDMhXWEdRd6bsSyowjgULUBF5qR/FKEF7gCsrlbE4cMYcOF5gIhwoOu4UIM6G3UwyDCdRWhLkTU3ZALc4RHq0qEVFlwwJYLPc/3wgZCJrEA2ghzFy66QLiqIcSAWPE6FwbCyM8lUnWh04urXu9CrcUS+FOEmmm0C025HjLgob0XXu9CealoiXDeQrga4ULwKegNLoSVHaoudLQNg7zbhfteq6Tj8Vz+XXPhc82FtJZNSgLtA/bC3WOG0M/oJ7vKhWxMDRcq0bZver0LA6G8tVzVhaZSdCNd+DC0F/Ynz66Ex/ZCmt/OyEWyjLRr74XtO1LfrolQMZzbTv9xe+Ey/a/uQrWlEsPe6sIHL1d3oeGzUNOFsxSLIRf2qibBL2Uq6y4sHyqsBxVJfFV34f7Uh/7LEFr5yKB9PD6J0Amp2P35LMXloWLpa8sUeQY1egClC50VXdet4zk8xQVZis+LARduiNpeqPPo2XCht8tNFxI2zbkk/zwmLLrQePp7hFGVI8SfHBzwV92F5zjU3874uoBwNY0pr2iDj/b6K8ugRi/esAsN+YSgxqpwofmu7kLSsGu68N4r1F1Ye8Gm696wWH4LCuVCGlUlwt/0NJkY1F0YCOvvSOnxkl0u5rBzO5uWbYS4dtCFDlMKGgi70oXmq3uhEBYjXOjiOM6F5Iq98PwoFy5U4poLDwVCXCeKlGTQW13oH5u8XvhARULgJkK6pP//QxcqbSALuFe5UFT2aLjQ+lEutHvhwu+IZlkRawhp5ghiOXgkye7admH9Hak9Xo6Xkh/RY/nHprYLk55f6i5URdrmZltCZawLA4YgGy4UYcOFbO0LRwouKp70PupC7ycyhFalw1OOUBR4kSSn735H+jP9F8FqKsJei3ADn0l1ejN0fVAqM94fbodcyDC6p0AYf831up44dMWFDzGBPsqFrswDLmTyP1lW8ByhtAOBCe25xy4k6XjDc6HhahoIsy0deZS1/VzIbK49F2qOEqG5q58LY6P+MBe6Mg/shfhLIHixjjBUNpHd55gE6m3vSA3rs7UROByVpP1cyBSuPBeaaiIc9VxI1lh+oAu92oALv/fKHS3XEB5LxraVYObVG96RVhHeZ3NbkJ9UsuXCpHLFhTD+OBfy0/hAF3ouwmx1/CUQBa+60HUve+NmPJEk1d4Lr3chDIilCJVnzEI6q7nQ+X+7C+++fLGF0Y12oVcQtL9TzLvIlS4cLOu4AqEMTJAxDjETbt8LXw4lwodsbsc3FkYivCsQ3m/VD/FWN7kw5oAlWVznQgfrOK7oIsKAXOyFGS+p2QR1dy6kuczQkoG3pM6Em9+Reu4dqY7zc4BQTQJYdS9EGRffpUn1s/87Xejj+T33rw7tFznWvpDr4rXftkAoYFqeB3tru3AXlGfLhSEi6u4fT/3DmU2DpAlwBSy9epUL9/vj6Xg6gCudpNIbupMXB6EbgdjUjiTSrNN/fo+TTComEcSS+rn4nh8kRCjWsS506NWdTPjSqMbxN3XY9cDXqD4NIbSln8mgkI2cr451F8Yud7BpWDNn6onJa/ZCgvbHbFM16BAT3pNzaT3u6082moOgfGhD/GtcaP/83aUIw9PrAuGsitCRbcloXkaEjHXNXhiSSigg2FZG2lGuV9yRBqldIEy1Bo01n/doIkT7DFgVIZ+fPtaon3zaLqwipJMI/U1JdCNdSGS1jl3c+XaBcNCFCq4NVbf2J1/LLoxukI29sOlCbeg4mcrM7bgVXDVduFZh+0hA/dhkbnLhKhDaUpjjXQhiX+lZWonQAce70PdbpKyStQld6Zm3qVfshaLKXOhbbi9WrHULELqqjlxIg9PapuqHs29x4fYuEN4Ssy8pslJ3479s+vn6+qrm//J49eIg/NBQqI+OrqvXTf84bYoJ4YRwQjghnBBOCKeYYooppphiiv+O+Bvo15hrmh7VCwAAAABJRU5ErkJggg=="></div><div class="hi"><div class="hit">Any attempts to restore your files with the thrid-party software will be <span style="color:#f71b3a;font-size:.9rem">fatal for your files!</span></div><div class="hib">Restore you data posible only buying private key from us.</div></div><div class="main-p">There is only one way to get your files back:</div><div style="position:relative;margin-top:15px"><div class="mn" style=""><img src="data:image/png;base64,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"></div><div style="margin-left:6%;position:relative"><div class="ml1"><div style="position:relative;top:50%;transform:translateY(-50%)"><div style="font-weight:bold;font-size:1rem;line-height:1.2;color:#333160">Through a standard browser</div><div class="mlb" style=""><span class=sp2><img class=im1 src="data:image/png;base64,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"> FireFox</span><span class=sp2><img class=im1 src="data:image/png;base64,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"> Chrome</span><span class=sp2><img class=im1 src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAWCAMAAAAYXScKAAAAY1BMVEVHcEwAedYAdtgAeNgAeNcAeNcAeNcAeNIAd9cAeNcAeNcAeNgAfN0AeNYAeNcAeNgAeNcAe9gAeNcAeNcAeNcAd9cAeNcAd9YAeNgAedYAeNkAeNcAd9cAedcAeNgAeNcAeNc6tkZ/AAAAIHRSTlMALxgGQ8nsEXj7snIJZNHyfyDfwl1O5SeIgzuhnKZo05CQcN8AAACwSURBVHgBbc8DFgMwAATRjVnbe/9TNqr7HzMxOn2ezsJ2NV/gRRgO4eQwrANftmLsrvHFtlMWluRqvjnqtGzZoIjkaafavtzPXwM7bjXEtF9+fCye3yT0LKJRbCQuEtLSu862uoEAzvxyBeDCd/Wlbviv+r/1QPLg3uVSU6kR3zQL/Ro7VMqWGlJGldfTCZp+nb3M/T7OyFGV4cuzQpp/FWr/+p8ReJJptQyzZfQ7FHeNJB1m5s+ePQAAAABJRU5ErkJggg=="> Edge</span><span class=sp2><img class=im1 src="data:image/png;base64,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"> Opera</span></div><div class="mll"><span class=sp1></span> Open link - <a href="http://lockbit-decryptor.top/?BC76D224712A7481C878CFE778E42273" class=ah1 onclick="o(this)">http://lockbit-decryptor.top/?BC76D224712A7481C878CFE778E42273</a></div><div class="mll"><span class=sp1></span> Follow the instructions on this page </div></div></div><div class="ml2"><div style="position:relative;top:50%;transform:translateY(-50%)"><div class="mlt" style="">Through a <img style="" src="data:image/png;base64,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"> Tor Browser - <span style="color:#f71b3a">recommended</span></div><div class="mll"><span class=sp1></span> Download Tor Browser - <a href="https://www.torproject.org/" class=ah1 onclick="o(this)">https://www.torproject.org/</a> and install it. </div><div class="mll"><span class=sp1></span> Open link in Tor Browser - <a href="http://lockbitks2tvnmwk.onion/?BC76D224712A7481C878CFE778E42273" class=ah1 onclick="o(this)">http://lockbitks2tvnmwk.onion/?BC76D224712A7481C878CFE778E42273</a> This link only works in Tor Browser! </div><div class="mll"><span style="left:0;top:50%;position:absolute;display:block;width:6px;height:6px;background:#f71b3a;transform:translateY(-50%) rotate(135deg)"></span> Follow the instructions on this page </div></div></div><div class="mr3"><img style="position:absolute;left:50%;top:-28px;transform:translateX(-50%)" src="data:image/svg+xml;base64,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
URLs

http-equiv="Content-Type"

http-equiv="x-ua-compatible"

Signatures

  • Lockbit

    Ransomware family with multiple variants released since late 2019.

  • Lockbit family
  • Clears Windows event logs 1 TTPs 6 IoCs
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 8 IoCs
  • Renames multiple (6023) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Deletes System State backups 3 TTPs 4 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Deletes backup catalog 3 TTPs 2 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Enumerates connected drives 3 TTPs 2 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 64 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 8 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 4 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Control Panel 2 IoCs
  • Modifies registry class 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe
    "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Enumerates connected drives
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Program Files directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5912
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\system32\vssadmin.exe
        vssadmin delete shadows /all /quiet
        3⤵
        • Interacts with shadow copies
        PID:1636
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4872
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:4612
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled no
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:5864
      • C:\Windows\system32\wbadmin.exe
        wbadmin delete catalog -quiet
        3⤵
        • Deletes backup catalog
        PID:4720
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:6112
    • C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe
      C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe
      2⤵
      • Checks computer location settings
      • Adds Run key to start application
      • Enumerates connected drives
      • Sets desktop wallpaper using registry
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Modifies Control Panel
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:5924
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4780
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          4⤵
          • Interacts with shadow copies
          PID:5400
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic shadowcopy delete
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2508
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5084
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled no
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:5396
        • C:\Windows\system32\wbadmin.exe
          wbadmin delete catalog -quiet
          4⤵
          • Deletes backup catalog
          PID:5904
      • C:\Windows\system32\cmd.exe
        /c vssadmin Delete Shadows /All /Quiet
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3412
        • C:\Windows\system32\vssadmin.exe
          vssadmin Delete Shadows /All /Quiet
          4⤵
          • Interacts with shadow copies
          PID:1740
      • C:\Windows\system32\cmd.exe
        /c bcdedit /set {default} recoveryenabled No
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:288
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} recoveryenabled No
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:1100
      • C:\Windows\system32\cmd.exe
        /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1608
        • C:\Windows\system32\bcdedit.exe
          bcdedit /set {default} bootstatuspolicy ignoreallfailures
          4⤵
          • Modifies boot configuration data using bcdedit
          PID:6084
      • C:\Windows\system32\cmd.exe
        /c wbadmin DELETE SYSTEMSTATEBACKUP
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Windows\system32\wbadmin.exe
          wbadmin DELETE SYSTEMSTATEBACKUP
          4⤵
          • Deletes System State backups
          • Drops file in Windows directory
          PID:4992
      • C:\Windows\system32\cmd.exe
        /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5492
        • C:\Windows\system32\wbadmin.exe
          wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
          4⤵
          • Deletes System State backups
          PID:6032
      • C:\Windows\system32\cmd.exe
        /c wmic SHADOWCOPY /nointeractive
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5476
        • C:\Windows\System32\Wbem\WMIC.exe
          wmic SHADOWCOPY /nointeractive
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4624
      • C:\Windows\system32\cmd.exe
        /c wevtutil cl security
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4664
        • C:\Windows\system32\wevtutil.exe
          wevtutil cl security
          4⤵
          • Clears Windows event logs
          PID:6028
      • C:\Windows\system32\cmd.exe
        /c wevtutil cl system
        3⤵
          PID:568
          • C:\Windows\system32\wevtutil.exe
            wevtutil cl system
            4⤵
            • Clears Windows event logs
            PID:4320
        • C:\Windows\system32\cmd.exe
          /c wevtutil cl application
          3⤵
            PID:5032
            • C:\Windows\system32\wevtutil.exe
              wevtutil cl application
              4⤵
              • Clears Windows event logs
              PID:3176
          • C:\Windows\system32\cmd.exe
            /c vssadmin Delete Shadows /All /Quiet
            3⤵
              PID:2428
              • C:\Windows\system32\vssadmin.exe
                vssadmin Delete Shadows /All /Quiet
                4⤵
                • Interacts with shadow copies
                PID:116
            • C:\Windows\system32\cmd.exe
              /c bcdedit /set {default} recoveryenabled No
              3⤵
                PID:1936
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled No
                  4⤵
                  • Modifies boot configuration data using bcdedit
                  PID:292
              • C:\Windows\system32\cmd.exe
                /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
                3⤵
                  PID:2964
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy ignoreallfailures
                    4⤵
                    • Modifies boot configuration data using bcdedit
                    PID:2240
                • C:\Windows\system32\cmd.exe
                  /c wbadmin DELETE SYSTEMSTATEBACKUP
                  3⤵
                    PID:1008
                    • C:\Windows\System32\Conhost.exe
                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      4⤵
                        PID:1636
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin DELETE SYSTEMSTATEBACKUP
                        4⤵
                        • Deletes System State backups
                        • Drops file in Windows directory
                        PID:4224
                    • C:\Windows\system32\cmd.exe
                      /c wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                      3⤵
                        PID:472
                        • C:\Windows\system32\wbadmin.exe
                          wbadmin DELETE SYSTEMSTATEBACKUP -deleteOldest
                          4⤵
                          • Deletes System State backups
                          PID:1696
                      • C:\Windows\system32\cmd.exe
                        /c wmic SHADOWCOPY /nointeractive
                        3⤵
                          PID:5764
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic SHADOWCOPY /nointeractive
                            4⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5916
                        • C:\Windows\system32\cmd.exe
                          /c wevtutil cl security
                          3⤵
                            PID:4936
                            • C:\Windows\system32\wevtutil.exe
                              wevtutil cl security
                              4⤵
                              • Clears Windows event logs
                              PID:4060
                          • C:\Windows\system32\cmd.exe
                            /c wevtutil cl system
                            3⤵
                              PID:4456
                              • C:\Windows\system32\wevtutil.exe
                                wevtutil cl system
                                4⤵
                                • Clears Windows event logs
                                PID:6072
                            • C:\Windows\system32\cmd.exe
                              /c wevtutil cl application
                              3⤵
                                PID:4888
                                • C:\Windows\system32\wevtutil.exe
                                  wevtutil cl application
                                  4⤵
                                  • Clears Windows event logs
                                  PID:4796
                              • C:\Windows\SysWOW64\mshta.exe
                                "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:6500
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6500 -s 1700
                                  4⤵
                                  • Program crash
                                  PID:6884
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe" & Del /f /q "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"
                                3⤵
                                • System Location Discovery: System Language Discovery
                                • System Network Configuration Discovery: Internet Connection Discovery
                                PID:6680
                                • C:\Windows\SysWOW64\PING.EXE
                                  ping 127.0.0.7 -n 3
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  • System Network Configuration Discovery: Internet Connection Discovery
                                  • Runs ping.exe
                                  PID:6836
                                • C:\Windows\SysWOW64\fsutil.exe
                                  fsutil file setZeroData offset=0 length=524288 "C:\Users\Admin\AppData\Local\Temp\RansomwareSamples\LockBit_14_02_2021_146KB.exe"
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:6968
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2528
                          • C:\Windows\system32\wbengine.exe
                            "C:\Windows\system32\wbengine.exe"
                            1⤵
                              PID:4932
                            • C:\Windows\System32\vdsldr.exe
                              C:\Windows\System32\vdsldr.exe -Embedding
                              1⤵
                                PID:408
                              • C:\Windows\System32\vds.exe
                                C:\Windows\System32\vds.exe
                                1⤵
                                • Checks SCSI registry key(s)
                                PID:2656
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c C:\Users\Admin\Desktop\LockBit-note.hta
                                1⤵
                                • Checks computer location settings
                                • Modifies registry class
                                PID:6436
                                • C:\Windows\SysWOW64\mshta.exe
                                  "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:6572
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -u -p 6572 -s 1800
                                    3⤵
                                    • Program crash
                                    PID:6876
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 6500 -ip 6500
                                1⤵
                                  PID:6800
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 6572 -ip 6572
                                  1⤵
                                    PID:6808
                                  • C:\Windows\SysWOW64\mshta.exe
                                    "C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\LockBit-note.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}
                                    1⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:7140
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 7140 -s 1708
                                      2⤵
                                      • Program crash
                                      PID:6316
                                  • C:\Windows\SysWOW64\WerFault.exe
                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 7140 -ip 7140
                                    1⤵
                                      PID:6312
                                    • C:\Windows\system32\NOTEPAD.EXE
                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\Restore-My-Files.txt
                                      1⤵
                                        PID:3076

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-H

                                        Filesize

                                        9KB

                                        MD5

                                        36d056d7ed26d26a1643f2d57891c956

                                        SHA1

                                        d4f33ee4a6a2a160d8b09380e44a81cf7624d394

                                        SHA256

                                        b0b8d2c22e6bb79cc9964c0cdd8a2995f233432e613b8a5aefb8a2de68d4093a

                                        SHA512

                                        4f99526209606cb8e44522ff8100634c2d0fce0a656d9015ea0cb8aa8623e51a264429f7726353808bbfdf35105f77b6fb91104640d3fe749520f4ad4869cbae

                                      • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\CMap\Identity-V

                                        Filesize

                                        4KB

                                        MD5

                                        5b69cb6714cf5a10a52c7ac579090a4f

                                        SHA1

                                        bcadbf4823fd5b35ac7afdd6d12f543fdb7bfb83

                                        SHA256

                                        6e38f944e9ddd5128b3fb67186aa55978c73f5082e8095f343a721482c3df2e0

                                        SHA512

                                        18ed3bf226d84f76f20ae4d3bb29d408b6d46906f915903e3ae43bf90122a7e742f38ab74a2737f346aaa67c3055536cf91596fa94c5b02ae310ea4beebfa464

                                      • C:\Program Files (x86)\Windows Defender\de-DE\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        1324208abb06e6ab0c94e0ed00fe9995

                                        SHA1

                                        01bb7b809b9c1dd8108fc6e806ca8a714b3337b3

                                        SHA256

                                        8966e19046ebfa30e3f7f59a957c16908cb1e64f1f3d5b00353d3149905e7a6f

                                        SHA512

                                        68265ca6de94b142b3815a25efcd7802dbc784455ec4d277258aa7f5cfa710715a6adf067a5d8bdfe53741843acc725a565822119da41756355623d3e6a1abf5

                                      • C:\Program Files (x86)\Windows Defender\de-DE\MpAsDesc.dll.mui

                                        Filesize

                                        62KB

                                        MD5

                                        7a9086e95fb64e84ba35849dab11983f

                                        SHA1

                                        aabdb88650d1fe7c37f23827b8aa5bbb919e9fd5

                                        SHA256

                                        eda7127211d4f92628e01297637bb286554f308a4fe7862c9a825ff3857d5ea0

                                        SHA512

                                        db2b99e4dfd9c6462c1aa3f1cf95ea52cf9a5c06e9426ded10cb008756609d9d0cb34e1c1c2a817e6a75bb8e2ffab298ec2e7d8c1f1ef28810ca349a526b659d

                                      • C:\Program Files (x86)\Windows Defender\en-US\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        c574ce97e7c90ad50c99c76cfd6455c0

                                        SHA1

                                        0936a257d43790ff163360633737570c160b62e1

                                        SHA256

                                        dbf98a04018e306db760d70dc7451a70ab3221c805dd86e591a42a68f3f34887

                                        SHA512

                                        ec30dbb3330977dd562fc0bf9697ab08a0b863c24e4888653c366be0c40b33b6d89b777065868254ddae030f0b89b00d6dbf9e403e62ed0f42869696fae943fd

                                      • C:\Program Files (x86)\Windows Defender\en-US\MpAsDesc.dll.mui

                                        Filesize

                                        51KB

                                        MD5

                                        2ac6962789ef14b7466567f2352e172b

                                        SHA1

                                        54041992d54500377b1ce7fa9cb62f490004f4f3

                                        SHA256

                                        58d0cf630d3a210caf133cea7c7bcb6a88b272c6dcac03a250cd51deb71e5f09

                                        SHA512

                                        724f8ada45ec4ad12c8a55dcc5ada602c4486d393b52b7a04d1d0d420ff1ceaf3ae8c966f43f0df6a2068005aa537237bfeef434cf12f4bdfbef30402660681d

                                      • C:\Program Files (x86)\Windows Defender\es-ES\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        97a8f76d881b436e202aaae60172ba2a

                                        SHA1

                                        f134316f4fdb8fa2795dc7fa3bcc349607ef65f4

                                        SHA256

                                        c9bdf8044880d5ab096da9ceab4c09f1b25e17b61ff5752fd97cb463355c5b3a

                                        SHA512

                                        6ee28e686edb683a2d451786aa2c7ef329ce27d8259904d9d1c17e45c93f63a0851ce0600a841e49deda474eba0b0949d8c2a36f8c8edb3b6bb79e8c9ee1e9eb

                                      • C:\Program Files (x86)\Windows Defender\es-ES\MpAsDesc.dll.mui

                                        Filesize

                                        59KB

                                        MD5

                                        ec52f02ed41069ba75ccab874803b200

                                        SHA1

                                        c65ab60ed1264bb9ebf62cbcf14db73294766759

                                        SHA256

                                        7d8ca2d18bfe9a1a6f70d9e846e3a403137c642698cd5a0ab9ce26178b805b7c

                                        SHA512

                                        bb13f9ce19cb2dc19e95a67b0571239d1190307380931d6834e5ceafeab19aba4abd0cd43a3aff44daccd838b9acdf816cdd856fc0f674eb8201eec60f43f97c

                                      • C:\Program Files (x86)\Windows Defender\fr-FR\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        e1f33bd096668ed709613afd957b7201

                                        SHA1

                                        c5d59e8ed6305edf3995b299a6ec6e473cb45d59

                                        SHA256

                                        00fc887bb09d063474ab07ce258c67185375eafbc1fcbf1cda9295081b988572

                                        SHA512

                                        08b435a58d3b8500f35137d9e89006ee72fe7519371b75434d3cc87c9a637c0f9dd1490f91debea5ab1ec2c1f79a4546725842a1a4401b04d336908c6d663822

                                      • C:\Program Files (x86)\Windows Defender\fr-FR\MpAsDesc.dll.mui

                                        Filesize

                                        62KB

                                        MD5

                                        590f13bedf7cd23a08482feff81ed9eb

                                        SHA1

                                        1c8f13a61ec46df9d8a1a71f22f3f6a91ee90345

                                        SHA256

                                        b1f8f621f253c5caa96e660f414ad1970cfdfe9729d1f807d09b51a931039a01

                                        SHA512

                                        cdb29119b576146f8a584197093338c5e916cc756929fbe0346eeac785d4179421c151ed3c137f64703422e779e89dca884690da1f7873b8d5b2f96c5a8219ad

                                      • C:\Program Files (x86)\Windows Defender\it-IT\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        4cf4f3791b210fe89743f8682e0e84a6

                                        SHA1

                                        39eb06440fe8d3d9e37f7c18764191807cc7c11c

                                        SHA256

                                        5da89b7de6747facfb84ba3c4f838f03b5c6ccdd99477f16dd0db963f087fc6c

                                        SHA512

                                        c9a93708725ea0ab74698a13789ece26ec5f9319b3aeb9a5d466aa4d5a7fd6a535496f45b5723c9df842b37633fc32595e544171103992a456d5637bc4f2a3ce

                                      • C:\Program Files (x86)\Windows Defender\it-IT\MpAsDesc.dll.mui

                                        Filesize

                                        59KB

                                        MD5

                                        3dbf8a651487d29ca2f0fd8db8c8ee3a

                                        SHA1

                                        89f3216c7e6a0be37fd1cf755c47605aff9cd4d4

                                        SHA256

                                        8187e1e5744119982cbac9a2f3131373c302919db6a55f5f11face5b6e179ded

                                        SHA512

                                        70f99de7605a39bb1744a6f7afb4650c556393aafe0e6c2c4143dc946dfe35de73796ba3503a77c1104f31a4437a61a52214af2fec8634aa6d04dba91ec3b171

                                      • C:\Program Files (x86)\Windows Defender\ja-JP\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        9cb6a6aedcfcc3c8683256d93a1a6a22

                                        SHA1

                                        c28f293627b24dbe09253dd6a4a577da35a7b286

                                        SHA256

                                        a4ae9d848e0ba78d2d68eee53a2d5cfd69194d348ef7e57b2f0115674620ec4d

                                        SHA512

                                        adedc41e27496de08fcd8dde678d8d89b87ef00d4c1ce1788d0de49615a810d0c57d1316eea5eb387e14b0acbf76f6ff929da349301582f987f06a53051f62b9

                                      • C:\Program Files (x86)\Windows Defender\ja-JP\MpAsDesc.dll.mui

                                        Filesize

                                        33KB

                                        MD5

                                        830be3d3542b9b02a3de65496da4ad4f

                                        SHA1

                                        10c909256caef6c4c4c00c70d4af73d1996c2a42

                                        SHA256

                                        8314c1f25bb50032ea4fd903045c3e33d64f7cc7886efa7ab84ea53eb0537106

                                        SHA512

                                        263f3862616755fb66835dbe488e6cb126ea5d8610ff4941c3aab13f232acdf3d9b7f152bf2eb1d82a1f51ba4678d822dfb3c9110a78714a52856b011734dd62

                                      • C:\Program Files (x86)\Windows Defender\uk-UA\EppManifest.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        2c8d3017d70949923e8165766126948e

                                        SHA1

                                        ea2e0bfc26b34f1cdee5d2dcb2e2cf4bb4ee824b

                                        SHA256

                                        1fe97d8de7b5d3b42ff5b835cbb2f8126f7e7893742dc75f16d1db020455e7ea

                                        SHA512

                                        a234bcf7b0ab6e892fcabde82fc5968dd5bc7d82d85adb42bc2ee4692ee77e69cccc02e8c104a6745f664461be81968c6a60861542f8c454dea1b61de5575160

                                      • C:\Program Files (x86)\Windows Defender\uk-UA\MpAsDesc.dll.mui

                                        Filesize

                                        57KB

                                        MD5

                                        b270ba917c289500b0c84256f3555e92

                                        SHA1

                                        46413159158b6e6cd2328a5e5588211550e6a9e0

                                        SHA256

                                        bcd41c71131890a645a6a119ade44367d52c460fb11390d61ee6e0aab6bed40d

                                        SHA512

                                        99da56e8cc7954391930f48aaeed8e4fb99f2d2272bb2a24d598c59536bef6671d61f87aa7fe55e6bf18c7160edfaf832b0234c1e709afb54949e09011722569

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        090acabba1cbdcf3733b7e4078785def

                                        SHA1

                                        96b95908790aec53f4e155f864bb31be6ab42a32

                                        SHA256

                                        2b496eb7985298b55c075e9b9534515fd56143df67db62c2a0633f7a3f6722a8

                                        SHA512

                                        59511ec55a720014d2a99ae00a620675fa76edb0898d5749203eedde6929bb38388a7f6f44dfc8e7ed96ce40c9f2db484f15485508d0a9904e85e394b44ccbaf

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        98226c8088594a2e00eb4390dbe66474

                                        SHA1

                                        9b51b35be3a80e1f75552075afd36b6079ddc72b

                                        SHA256

                                        add4ca50fab068abd4fa783150ba7158efdfaa21648f6ba43fa934b1fc949990

                                        SHA512

                                        5b7ddb7474101fd6707298995a090dacb5def5d124f81eb7db806b388c23de419f75b05ef26b49a16295d497138c040477381ce97f770e4bd06c74b26fd20771

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\setup_wm.exe.mui

                                        Filesize

                                        63KB

                                        MD5

                                        489a98b578d6bad8f5f12cebc9728896

                                        SHA1

                                        f4af1437e6ecf540b314ba56a0bea6efaa52fd77

                                        SHA256

                                        e7dd931b8f8166139099fae186538371d70b31d05a89e141479e8ef1e16e6283

                                        SHA512

                                        8a9691bdd70753cce2c2b5d521cb25b37608faab403f7a5af7e64699ab9d1c28973aae550a50756a5e544f8afb843105bd43e6969025e3f586ee6de619a00217

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\wmlaunch.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        fedb43be620568b952b32465d99a4b86

                                        SHA1

                                        be4f248a7c0419cbadcb8a2c62b9a3d7137ae6b3

                                        SHA256

                                        faafc36c09a1197d48f30071abd3b3cbb80b8fefcb18d399424ceb37e9e99cea

                                        SHA512

                                        7fb09db5094b4b3a8fb204954940310a44cab05fac94bd22d48a49f423047776741535e3b6991b638cf4c88ac0ce2dbe946feb9fa8326fc175393970b9c0d24a

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\wmplayer.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        8ab9d20ed3ae37e63b9f4647050b3f18

                                        SHA1

                                        2fdc167e57eefa5d4cb7e28b24875782b6ed334c

                                        SHA256

                                        184a4b94d3de59dc4e39a39c437f7ed4c1fef4ed038024e9944b3b322aad6515

                                        SHA512

                                        1a52ca4c583412e25464635ca801427fb6ed01ac32cb584d04914e5379b27544f7ada5d6917b00360620f7cec88de051019b4495dd8a1099de66e91da1684a3d

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\wmpnssci.dll.mui

                                        Filesize

                                        6KB

                                        MD5

                                        c550f97c2f6ec7b6fcd5347801a2b2c9

                                        SHA1

                                        cfa9a59e141aafeacf659f6cdbf3a411163524ce

                                        SHA256

                                        33290f22790f65c7746a2630380e530d0f1af0221e9afe0859c8df1b4ad203e3

                                        SHA512

                                        4bcfd72650f3fd4959a06dd977630cc82c2d6bb9a5d4b95c189ca7617a999334048d6837e04317ec53fe674ec48528823b63719590a311d1d437e1a8def8d7a7

                                      • C:\Program Files (x86)\Windows Media Player\de-DE\wmpnssui.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        74164676bccb53e2c5a209f0fb36dbac

                                        SHA1

                                        80d05de45558b17d6853f49141a5aee8871fa741

                                        SHA256

                                        2b7ad50983dfa8f70d82569dc71d4a930c74fca7ed6b6f3cf3e7d90501de0a5c

                                        SHA512

                                        94b7828911445191f174bb90a7691347f31aee49cbf807dc8392f988d1d76e10c3c363364c299b0d4ef4646e099124e82cbc432e0f072a50936852e402f04d51

                                      • C:\Program Files (x86)\Windows Media Player\en-US\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        f18012f794ea5fbb2f64bf1c93c9a4bc

                                        SHA1

                                        041ac841826f1fb79f7c9fb6b893a025f24892e1

                                        SHA256

                                        5ec810e086496d7e01c4217b8425fa2dfb5f1066d5be27b6f480885587e54c00

                                        SHA512

                                        346c18062012608f975a35af97207674e07993761976945c9494d06614e517cb2a39d088a139548550cb6dbfaaeba2d0bb899b65bd4160113b744f7b4569f10e

                                      • C:\Program Files (x86)\Windows Media Player\en-US\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        c6b0c30024d915f72038dc1a0a8208c7

                                        SHA1

                                        56caface3537245b0a6cdeb33f2bf8e0fe36c298

                                        SHA256

                                        d8281a7538e52f533db35be2708f31420f854cb02545b1600f4c47bd2d59ef98

                                        SHA512

                                        fdd4230741778e7c490f86d8f35daef3f033d2dffb1910acf370bd0be3dcf8bf8179e65c44151434d9380ffb75ee6ffb46d695d1728049a308baba45d5870524

                                      • C:\Program Files (x86)\Windows Media Player\en-US\setup_wm.exe.mui

                                        Filesize

                                        55KB

                                        MD5

                                        92b637099a5547ef7c855867c4a7c2e9

                                        SHA1

                                        40dc79ef28650f4108a0362eece9a0c05ee76515

                                        SHA256

                                        0896092dbf3d2205402325101a30a873a7ab427d30fc0263d306b67d25b93a70

                                        SHA512

                                        eb73f936e283990255672a9def1d18b3df3bd1d12b02506d654e33770272096d4da746f073ea8171f8672b4d106723e195acb2ed9ca73292bae610f8a0c80b7f

                                      • C:\Program Files (x86)\Windows Media Player\en-US\wmplayer.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        e7ab492ba2027f78e8a877bb2d1dbaf4

                                        SHA1

                                        1f0a7b6e5a71741cfcb5b3d01e7158c150424ad6

                                        SHA256

                                        579c9599237faa250c6b2880a869793517dc7f6e3a90c7a333456d79f70db2ee

                                        SHA512

                                        41433d6c15f2f5481fad46f998bdb10d73e7b33e1d57db5cb59200962711bae2de9c3e2ba6e3831cc83b9f2433f07d963c791b8ac7362babc38d87f44baac923

                                      • C:\Program Files (x86)\Windows Media Player\en-US\wmpnssci.dll.mui

                                        Filesize

                                        6KB

                                        MD5

                                        bbf8b6b433b30593bad4ee307ba54871

                                        SHA1

                                        918bdfd30dc0163388522197e399aaaa7fc5c3a3

                                        SHA256

                                        ebc9c6d494e18b59a1485f2bdd0600e06570dbe9c45644f39d8103de951970ae

                                        SHA512

                                        b67a48d00c426c89c0c99c4134105863728b3983287a769608724171f2598924795f9c434df95fbc76179671267bed00ec2209dc2ddd15bfa4fa591e0712b868

                                      • C:\Program Files (x86)\Windows Media Player\en-US\wmpnssui.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        92ab215b0fe274e19cb19c21ec034ecb

                                        SHA1

                                        812eabdf30c5d3d4bc532e828d382a3adebc9a13

                                        SHA256

                                        9bbf295df5c237b930e65fa1a721b082e67225052db8a8938dd0b444d2e3bcbb

                                        SHA512

                                        81e70b84b74c7d950515909267d660f4c7d14977ee95974ac7d98b82677d1683c3142a98511f4f39ca8824da6fd8060f97a3be29dfe72075b733f18acd5766d2

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        d23330f63cd5a58f5a760695048b55b8

                                        SHA1

                                        cc4c6334f41e03ee061fddf635709e70625158f7

                                        SHA256

                                        6a210d5e64f70f7e461e7f62703c2f2ef6cdbdf30eed7f40d30b9a0c9a9cd94d

                                        SHA512

                                        9b35735146f8105df928e3882dc9fb8da5ec0dce6e61cde07bcd81d14492327ffa98c9dcc1a61f0a65a0c7381923f36baf26626e64a15b109208cbea30825998

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        8cd65f05580ee78b14881b8c5cacf930

                                        SHA1

                                        2141106de072da59d14bb88cbd2337572072055d

                                        SHA256

                                        c43eaf247900d029a4ac600431f577bd865a1f492fb5c9669087025760bc4c70

                                        SHA512

                                        2e75d1f0b53019542f0a1adb87d1079a287cc4f9c666549ce3089016bee09975ba946cdca33bcef1c3758366cafb954348dcec06d148de59b5cf673077432d3f

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\setup_wm.exe.mui

                                        Filesize

                                        63KB

                                        MD5

                                        c550b27f89038a9b528661abf3d11e5c

                                        SHA1

                                        8a31b7ca8a31f47447720f549e4233a791bb6338

                                        SHA256

                                        79ceccb3173fdd345621f5fa3f53bdb517e0b3f98e9c5a476b0e17312340a09a

                                        SHA512

                                        a82c8a490a0ca0fe5123e067dc958ad0d0eaab1e153188efcd211ba42f0f103aa41f437ab4a923d8438f6c7ba1ba07152f70ebf2b68230c5d5f6db0ffeaad491

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\wmlaunch.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        ad4a0e2091573bdf2d966ebca8ec9bd7

                                        SHA1

                                        5a7a68e93ec16524825d53a164ebbdccd4053156

                                        SHA256

                                        61746d88b414f221895e34b5bbd08d2234baf48f7ae3d3cc52967c56029c0c98

                                        SHA512

                                        553c57b3620548720861cdd0aaac2bd2b4b1fd72ed5bf982762318c56b5c5f9a6d3270849864478ccfa3420766bc564c4a1f7f8356fbdf217ff738ad79782c28

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\wmplayer.exe.mui

                                        Filesize

                                        5KB

                                        MD5

                                        872292a4add30d1682473b9d58b1de53

                                        SHA1

                                        a8a933198f5dc8bfa84b630f0d1f422c43dfa8a7

                                        SHA256

                                        1cb0646549acac5d2d58206750c0f29a2df66019fdfc4a4859c8a47363114a5a

                                        SHA512

                                        da2ba487e73de0bf6f163cbd659c92c845b23d80f2548ed3f291bbbc20737070fa62b9330ca37e3b3c17f420836ffb971274709d584af07c276a38eca2112f29

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssci.dll.mui

                                        Filesize

                                        6KB

                                        MD5

                                        50d722f612e6f9fff058616716f5f165

                                        SHA1

                                        a893bbcb7f1791e8f1eae3a9831ddfaf7c78563e

                                        SHA256

                                        4f98394230326ad5cc28d5935f3d585aa365dc672dd527401a986defc99b16fe

                                        SHA512

                                        9a29a89199adbc969e34e0bc56bc650db0b28f9f0905f1e8938fa42504105e4c42631cb0dc07f97da72290a087984a8a54ba9ca8f631e3680a735b81eeb9b783

                                      • C:\Program Files (x86)\Windows Media Player\es-ES\wmpnssui.dll.mui

                                        Filesize

                                        5KB

                                        MD5

                                        e5b12f5c41541b28e2a4d99ba680bfd2

                                        SHA1

                                        992172a41d56ea6623aec2f8ef49edbf3db79fea

                                        SHA256

                                        0db90f669ccb5a900241e79f8ac84fcd573717e8641c54c59ef1d83e42b4cecf

                                        SHA512

                                        bb7933c5d91bc713cffd1ac9e00f3357364cffd38e9dbc7aa53db6a316dd0b371846e4e20cda42280989311f573323267c74f388657dfbd5d0a0e34d6b568046

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        852c5a200247ea165237e48e5c765c06

                                        SHA1

                                        4d5c80595527a2f8e360cf4148661871e24b6ef7

                                        SHA256

                                        7d99246eb5e068a837cf85de5b2a0bdff3a5bfebd0a6d87f408e1a29d4384b69

                                        SHA512

                                        0f0687c5a74a62bad90ef3e7ab721a50850dd738c6f8af39728ef715c4fb2c3bd43dc34b68db63beec25fbf7c523837e0298b41869862ff397a8120dd02bcc65

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        3be1c45368df192c2bab266738334416

                                        SHA1

                                        5ce4339721fd1a470a08a130b656d6b69d982af1

                                        SHA256

                                        bca73783eb4a46deb131b5a4e6f7f1df205648cf9c05d3f4962f4dfba6cf8183

                                        SHA512

                                        644860e672a23c8924b8a3e99f7f5a3ea0576392048ea95fc07aae9c784477257f05177c2829708dc72e7f911b7a3da5e32421224cd1a6541629a9558b5324fb

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\setup_wm.exe.mui

                                        Filesize

                                        65KB

                                        MD5

                                        87ed695431573e5227e36a1fbfea1744

                                        SHA1

                                        88ff7860b7eb0dccb9bbd582929dcdbf9db7d198

                                        SHA256

                                        6b19f3d56c1efa28346bbc6c2082e93f2221e70497cb0681f7516adafa352b66

                                        SHA512

                                        aef532040074624f34b536fabdb1a2f87cb55059702b28291f3a72350be6c784e8f3c0a81d4328df431a66d18c0e0c6938f82a0765733c33bc1569fb1618116c

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\wmlaunch.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        115ab01cbd875790cd735bd60c82d902

                                        SHA1

                                        98cf71f158e87866d4143b36255bd87d9c7b8bce

                                        SHA256

                                        3e48c7474dc9b31d081add685393010ef96200707c91078f1de65585f6624203

                                        SHA512

                                        eeb18090a72902ee4283690d6dc226ee76ec457785fbd5426db29b3b1a77cbc54f8cee6d2d54ea66a39028e2a3eaec2b6a2707204016f5d7259d2362679dc411

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\wmplayer.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        581a62210ec466550d82f050e1d2bfed

                                        SHA1

                                        f9390fa62341bc08849b1b67000f84b274388a7f

                                        SHA256

                                        7a30d8a6e02d604347076f17a9f11796272db589604bfdfc23fb9ea41e8a1850

                                        SHA512

                                        24749ad1525c91575c8fdab2e85b02a8f0f62a4dcc55391f4207d5b38fa26a67996ea0f66eec6c00f85dbcb7664b1288a9e07536786a2128a4db0e3a23832eb2

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssci.dll.mui

                                        Filesize

                                        6KB

                                        MD5

                                        a8ab1cfd0cb4fdb908a5100c9a4588ad

                                        SHA1

                                        9ab91cdfc6ffa94b0aab5543d33b80300dfb89ca

                                        SHA256

                                        5cf8efd829e30156915956df7907ba1e3acef881ad7ac18e980fb7fe6dd1b5d8

                                        SHA512

                                        3a6d5462536bee96146664b490263c9588a61805c0bde7a344b9ba9e886a587a4511df51da3cb02758ac80cb91748968f4307e345c60ead2ccda2c8866ad4ad9

                                      • C:\Program Files (x86)\Windows Media Player\fr-FR\wmpnssui.dll.mui

                                        Filesize

                                        5KB

                                        MD5

                                        912528c1a115a097fda54858d66a24ad

                                        SHA1

                                        13e8842a79d19dfee17ffad8c0ff790c25277cfa

                                        SHA256

                                        b9ca92731dc2cc25d242d4bdfd977b73a073ceced202069471636addd663ec13

                                        SHA512

                                        76cb44fe63c2a06c2132ef2f9ee69fe091e77a7c8bf68c28d8f0fd6f4b200d9bcb8d8fa0d8b2bdd0aeff9e7e8b04cd8d70961f982765b36e7e9a634a425558f5

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        e63e6d1a8ec0af31eb03de32fe8da8d5

                                        SHA1

                                        ee4394b8d182aa0beab2d4b01c61a067995efb5b

                                        SHA256

                                        bf275b2f32ba1c83cd7d511f8feef97a9e71d01a2ec217fcb37a1102c42738f8

                                        SHA512

                                        010fce1789e6cacd42882764f8e44e3d34a67392830456fc9279d6810cafcfd24f6297d1a5b96816a7f9f52bf1551cf32b5a1c6650a5509f75ffaf244fc2d03a

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        f394677cc0c1650cbb3a0e3acdf956f8

                                        SHA1

                                        41efb7a7e13dfd9f504ba935f1e2ff129cec2ed6

                                        SHA256

                                        ace65b75525fd1bf5a3981dbb9b506f6aa49c58afb2b594185b4f7c8c5600e69

                                        SHA512

                                        ed4fa79f83b32e0e088ca4a9143c6bfc48e51cf26acf3cbeb967e7a692a63174628f8b52f1d15f79a65a9a70edd415becd851c2b0657d720e889b960a8e9fb75

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\setup_wm.exe.mui

                                        Filesize

                                        63KB

                                        MD5

                                        1b4fd14fb6f11096833b4f6bbf0d5761

                                        SHA1

                                        391eb86600ad8283abe92d5270f74b300cefdde5

                                        SHA256

                                        b0d072d8edd9e25b5684eaeaccce7168bfe0db8eeb37cb780db3131b089a4eaf

                                        SHA512

                                        5dea3f4f324697328098bdc8c307e209e810ad3388b05fdc1a5dec330373b902394e8c8ae739bc4ec7e21a7bb726c5ad505e064e4fb71ab776870d8c326e9a8a

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\wmlaunch.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        2f0cddd08205c0b7e8cfbc6a2534f7d4

                                        SHA1

                                        a529c153756a4fad2f03d34904db1d95c81e5ea8

                                        SHA256

                                        68bd1aa5b8946b13f5ac0ea2455874e46836d9153a6f6fbcf04983228736b74d

                                        SHA512

                                        99bb5ab58ca9b1bcfcf53d4e6fca04f83a5d1f4eecc0dc856e5b74dddcd11129c2f10b6b105b5a476ba2adcf22089ff40ce19bec9a2058a24eb72986a9e931bc

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\wmplayer.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        a63b8912106e3384d0cb49135ef5eb49

                                        SHA1

                                        e1bcd773c916009152adca1fd45eb8351f63075b

                                        SHA256

                                        4501c6db3cb371a3b58e1e66d1b355e7fc1e94e5c3518208eced96ec3dfd155e

                                        SHA512

                                        e85b463cac79c06a5f0ae78aae70805470c16ea89590ec2ae92b584ae051e040c8ba26c9deb158a87805f15dc7424cad72eeee8708c80b7c99d13bbc5d4c2d2e

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\wmpnssci.dll.mui

                                        Filesize

                                        6KB

                                        MD5

                                        b9b33c5bfd82a656f700cc54de91ffc6

                                        SHA1

                                        4e8eaa10cf40d9511f1bcd07f971ab7fe61b0dae

                                        SHA256

                                        781d42d617e117e8ee87a5b80f18d1ab761d9be880902904a0fac1e3b677921d

                                        SHA512

                                        e60e22aead464cab47186a1f7b01c95d48fde4531b94a43672931fd3ceb95e8d78fea4d63120a232b16d488110b33e8bc1bd1a664709531a5a1862dad3f60c0c

                                      • C:\Program Files (x86)\Windows Media Player\it-IT\wmpnssui.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        b621ca99deb27d8ee237557f457f7c0e

                                        SHA1

                                        64538f7d76b8cf480fb771d32d2a1ebc98d7cd8a

                                        SHA256

                                        cf58712c3ac1dc99ffce00afc866e2a88ceaf9fe70906fcafe0de2323bf0c16e

                                        SHA512

                                        88263a44b7be509095f598f8c0fa68e4bea4a7a0c5c2fecdfe94be4dc51b14c891287a47e3d9c587691790d5132f6e772f06a53f8ccee77d080fdaa1910bf257

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\WMPMediaSharing.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        c54066b7d8329bc1a3881b621f027779

                                        SHA1

                                        5e3c4b7c66da86a9a1111d75b4dab10a6f8b93b7

                                        SHA256

                                        b052c74fdf7c005364c1222a2d942d6eb3e69c8c2ea9ff9acfd7fbd7fa35120e

                                        SHA512

                                        71e2c1d9e707e11aa9962adfe441660360a26782cd9dab1bca426722bc535e72afdff991b4a1d102da1641cd732b1eaac4f2d33dc23259353c1d6cdba2b4d776

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        d51a41c795ad3e00e5c5a3bb5c2df0b2

                                        SHA1

                                        c3e9cb5db579d1e10ad472fc789b961924ad0a3b

                                        SHA256

                                        3d0ff008ae5d0f2296bbfa16126175403d6e41af8beb45ea3e8e9ff55e02e50c

                                        SHA512

                                        2bfa859e00e41fb59f71fae374fd82d3a4c03d6a19b47497456f3755253c711a684bd358d60661d2f704d2cb3d6063b71a94fc32e87ff6b233e152140f2736b0

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\setup_wm.exe.mui

                                        Filesize

                                        41KB

                                        MD5

                                        edee9fe078180cbb8778c852b5042053

                                        SHA1

                                        50d5ddd476d0fa53a28800b0118826d0080915b5

                                        SHA256

                                        8ab4e061abc7650f02281a6ef1735f5b2e260de8197860954d5f0cb0ba50745b

                                        SHA512

                                        3bab0b27ed4e408bba647c0565e636961bf19dbce9d59bff3137c3ebbe9822e02ef14a1e9e4b048c39eeb1651a65226ba6f67f442473c032874fb73a3e6ce925

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\wmlaunch.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        d123857d65afd1ec480baeca38e74396

                                        SHA1

                                        0a5767fd6dade5c84eef92bedcb51884ce8e48d9

                                        SHA256

                                        d74053692ff6f5d4f0ebdfd96f51a385ec7a7abe9bde8debfdaa1c96d1dd0f22

                                        SHA512

                                        c816c25efcdd5837368174f463dff3789d049c977ac2d3cf33a3835fd9fb3c070154e7f9e6e1f7eed9c6c2dfaedb3191a8f0e8d9b729a9ca30fa00fea40f4c23

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\wmplayer.exe.mui

                                        Filesize

                                        4KB

                                        MD5

                                        4cc3ccb411e8ee15edfa09023e6baa84

                                        SHA1

                                        5e6114df857c6e033a9c3eed1d40993bc5eca809

                                        SHA256

                                        57711d3eba1c95e074801bb4b60de90ce13b935c71d0bd8eb07dcc652aa0bcb2

                                        SHA512

                                        3228097c5c4450523dd4eb9be498bbbfd3f69b757e4dec8b5aa9d490c20b4e478ef792f673b2bbc49adca59edcef53ca0b5796145d311d0147c53ace2e45324d

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssci.dll.mui

                                        Filesize

                                        5KB

                                        MD5

                                        b63ec5f118f79f52f1cff981d87120e2

                                        SHA1

                                        c0f6884dd62db1c5a630293d9a1e1e8b4028bdb7

                                        SHA256

                                        658fa25166b5601c1b1a4e1df8990004980ec55b8a7cbffd807175d9db207c8b

                                        SHA512

                                        37b45fc0094a9547367e793011b38a46a3fa631a93ed89f6774380435715b82645405b8760d633bf83b3ecd53a68cccc466cffd7f3f7632001b7cce78011f0a1

                                      • C:\Program Files (x86)\Windows Media Player\ja-JP\wmpnssui.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        3573746eafc5b35fd55c287680a5e0ff

                                        SHA1

                                        b18e4ef65690bc2c1c655f72f2b5f1158d48e419

                                        SHA256

                                        fd777d1de188f6055dbcc377bfd8fbb93cea656019f2fdb9a551b75c2231f1a9

                                        SHA512

                                        719b71492120ce534eaca19fe85023637266d206363061eb19121e96ef122c7c15d09ad902c419f3f0c5b3dd772b3692ec44bb7116a3cb3dc9e048887d6892c3

                                      • C:\Program Files (x86)\Windows Media Player\uk-UA\mpvis.dll.mui

                                        Filesize

                                        4KB

                                        MD5

                                        4582075512408fb8b212e2d729b596c8

                                        SHA1

                                        2d830666e2264bdc6e0025703ffafb63cdc248e4

                                        SHA256

                                        b6e4b28b336d6913fd9fea7d3bab073a8df032c1d7174d3d8ad5fd38f99d7742

                                        SHA512

                                        cf6fd0c7ac0bed588a5e25e5e66c6f9b77c6217c9eb1a4322f4f481b41541ec68884935bfd9b62c076023dd7826f6ded5d41f85b5395915f3c2d8af5e5b88f4c

                                      • C:\Program Files (x86)\Windows Media Player\uk-UA\setup_wm.exe.mui

                                        Filesize

                                        58KB

                                        MD5

                                        c582c34a74ed7213de5a95679e21dce6

                                        SHA1

                                        482e0a4a2a0f095d60cfffb44e10323aa2246fa7

                                        SHA256

                                        647ac795b32ade736573abfd5d0eda5a42e54ac160c90f1216cacc4a3ded49de

                                        SHA512

                                        83168b5b6936d603609350410ef673a0f98f65129286d80ee12258dfa6634bf562311e622f054a406883148b13ddcbcf389f5966ee2dde4895fa80ce70c6a46c

                                      • C:\Program Files\Restore-My-Files.txt

                                        Filesize

                                        1KB

                                        MD5

                                        bdfa063f4ba319b647b244e294549860

                                        SHA1

                                        b6e67ee365c56d52554cfd636e744102c29642d1

                                        SHA256

                                        953b3ca3afa5d146780a4fdb74a8de55d09856a4b04d2ec019c3325ab8927ba2

                                        SHA512

                                        b034697c85492c6266905ebc6d4f215db0435d73567ab7ba02b134aafcbf23fad1eed8482ea98e08e1574ab623c316f82da7668ad412239dfed8fc107f6c7887

                                      • C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxBlockMap.xml

                                        Filesize

                                        2KB

                                        MD5

                                        c05db8aef58f37745f54f3cee927bb9c

                                        SHA1

                                        61ca12fc8d12c8716a93686b313796433a514362

                                        SHA256

                                        8f3e28c291f98153313d25e146429794aef8f1715cee51d1e5d49aa2015b5a2e

                                        SHA512

                                        253c25ad1cbc120c455b5623adfdb6b2d1cb910b3f5dfcf17ff3bbbb766426925db448c4c0f181f62c9b4a8cd8ed49608acc3c0ba36875e3391f64977c652d43

                                      • C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxManifest.xml

                                        Filesize

                                        4KB

                                        MD5

                                        484f7af8e3649e0127a4b6d3904df83d

                                        SHA1

                                        f9859cb369cd61d242e241b1a5780def36336ac6

                                        SHA256

                                        6141d860708c4c1b4dc30e7f60c1b815557f941a98a9e3b0f08c7ff0724c0658

                                        SHA512

                                        54020ed11d66f7e93273a916fb735e07cd40a27aa150c875c0202affd6a001083de8b7956f3cc964a6c2e1fc6e8bca5d8de43bca98a0042fcba9d92ddf7e4814

                                      • C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\AppxSignature.p7x

                                        Filesize

                                        11KB

                                        MD5

                                        f1f7ec55a44b8edb038979e2b094f37c

                                        SHA1

                                        55cfbf03f5ac5ba6d136036a0935953b79356d74

                                        SHA256

                                        acdc1a01dbb671a642d1057a50a811d75f0944c843c46c4eb993c150581713dc

                                        SHA512

                                        4de9e7ff6eaeb6ae2caef5377b38f1cebb3c6837aa0801162eb9a6a5d172569d8962e0a6c8d7b132e5ea7d2ddafea57cf21596f3a86f6013c0becc55e15fdb28

                                      • C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\Logo.png

                                        Filesize

                                        33KB

                                        MD5

                                        a282fb17ab70c68137af457f513a81e7

                                        SHA1

                                        7845a90b5709cb7a3d102419f8d60d8f4b1d76fb

                                        SHA256

                                        72115d3b1abcddb3fba5982224b43ae16bdda7f9221f79f2e6994e707dc55c1d

                                        SHA512

                                        e798eed9e815d19a81940aaa135802bd2207c79909d658dc08baeadd02f5be0d52d17d3f7e0df7b32d0e577480195bc1fb2e754c81c100daa84ab61738be52f5

                                      • C:\Program Files\WindowsApps\Microsoft.MicrosoftEdge.Stable_133.0.3065.69_neutral__8wekyb3d8bbwe\SmallLogo.png

                                        Filesize

                                        17KB

                                        MD5

                                        19e957ca9f44d5c5917318cb850283c9

                                        SHA1

                                        03bd1523a34833632fc13dd23ec6132e1c06f9dc

                                        SHA256

                                        ed9e71d85cb029c15e5c7f5263149faef439e523f95fe58146e9b95098d3d0a5

                                        SHA512

                                        4b0e39e15bcd27afe498e614d06ab6a3cb5e71c4df0171ea1657308fc0aa0628776a1835fec2f3a44ff55e322e7c81cea825a699c118698f56632a3aed848361

                                      • C:\Users\Admin\Desktop\LockBit-note.hta

                                        Filesize

                                        17KB

                                        MD5

                                        26db421715b12ee0cd365d964985692c

                                        SHA1

                                        10a27426b769da70b114dd4aebf683ab2c2ee5ca

                                        SHA256

                                        faa047b0b5a8e076f9e27afc4b624c70a3e91fde55c012203413851c418d4270

                                        SHA512

                                        881cc5919bb6f15a455cf6c6996345376ab307e6be5c8f511198bf8aade80bc5e5198cc7300e858ff6cc4d1f4a6686c65a461a9a20f12a431d1e7b7ba4deaeb3