Overview
overview
10Static
static
1008751be484...2d.dll
windows10-2004-x64
1008751be484...2d.dll
windows11-21h2-x64
100a9f79abd4...51.exe
windows10-2004-x64
30a9f79abd4...51.exe
windows11-21h2-x64
30di3x.exe
windows10-2004-x64
100di3x.exe
windows11-21h2-x64
104a30275f14...ab.dll
windows10-2004-x64
104a30275f14...ab.dll
windows11-21h2-x64
102019-09-02...10.exe
windows10-2004-x64
102019-09-02...10.exe
windows11-21h2-x64
102c01b00772...eb.exe
windows10-2004-x64
72c01b00772...eb.exe
windows11-21h2-x64
731.exe
windows10-2004-x64
1031.exe
windows11-21h2-x64
103DMark 11 ...on.exe
windows10-2004-x64
33DMark 11 ...on.exe
windows11-21h2-x64
342f9729255...61.exe
windows10-2004-x64
1042f9729255...61.exe
windows11-21h2-x64
105da0116af4...18.exe
windows10-2004-x64
105da0116af4...18.exe
windows11-21h2-x64
5c2716fcc73...86.exe
windows10-2004-x64
10c2716fcc73...86.exe
windows11-21h2-x64
1069c56d12ed...6b.exe
windows10-2004-x64
1069c56d12ed...6b.exe
windows11-21h2-x64
10905d572f23...50.exe
windows10-2004-x64
10905d572f23...50.exe
windows11-21h2-x64
10948340be97...54.exe
windows10-2004-x64
10948340be97...54.exe
windows11-21h2-x64
1095560f1a46...f9.dll
windows10-2004-x64
395560f1a46...f9.dll
windows11-21h2-x64
3Archive.zi...3e.exe
windows10-2004-x64
8Archive.zi...3e.exe
windows11-21h2-x64
7Analysis
-
max time kernel
96s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20250502-en -
resource tags
arch:x64arch:x86image:win11-20250502-enlocale:en-usos:windows11-21h2-x64system -
submitted
04/05/2025, 04:05
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20250502-en
Behavioral task
behavioral2
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win11-20250502-en
Behavioral task
behavioral3
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral4
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win11-20250502-en
Behavioral task
behavioral5
Sample
0di3x.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral6
Sample
0di3x.exe
Resource
win11-20250502-en
Behavioral task
behavioral7
Sample
4a30275f14f80c6e11d5a253d7d004eda98651010e0aa47f744cf4105d1676ab.dll
Resource
win10v2004-20250502-en
Behavioral task
behavioral8
Sample
4a30275f14f80c6e11d5a253d7d004eda98651010e0aa47f744cf4105d1676ab.dll
Resource
win11-20250502-en
Behavioral task
behavioral9
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral10
Sample
2019-09-02_22-41-10.exe
Resource
win11-20250502-en
Behavioral task
behavioral11
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral12
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win11-20250502-en
Behavioral task
behavioral13
Sample
31.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral14
Sample
31.exe
Resource
win11-20250502-en
Behavioral task
behavioral15
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral16
Sample
3DMark 11 Advanced Edition.exe
Resource
win11-20250502-en
Behavioral task
behavioral17
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral18
Sample
42f972925508a82236e8533567487761.exe
Resource
win11-20250502-en
Behavioral task
behavioral19
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral20
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win11-20250502-en
Behavioral task
behavioral21
Sample
c2716fcc735a4f1b9fce29cb1dc20a26969b71f615e2b119e9680f015379d286.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral22
Sample
c2716fcc735a4f1b9fce29cb1dc20a26969b71f615e2b119e9680f015379d286.exe
Resource
win11-20250502-en
Behavioral task
behavioral23
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral24
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win11-20250502-en
Behavioral task
behavioral25
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral26
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win11-20250502-en
Behavioral task
behavioral27
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral28
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win11-20250502-en
Behavioral task
behavioral29
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20250502-en
Behavioral task
behavioral30
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win11-20250502-en
Behavioral task
behavioral31
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20250502-en
Behavioral task
behavioral32
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win11-20250502-en
General
-
Target
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
-
Size
80KB
-
MD5
8152a3d0d76f7e968597f4f834fdfa9d
-
SHA1
c3cf05f3f79851d3c0d4266ab77c8e3e3f88c73e
-
SHA256
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b
-
SHA512
eb1a18cb03131466a4152fa2f6874b70c760317148684ca9b95044e50dc9cd19316d6e68e680ce18599114ba73e75264de5dab5afe611165b9c6c0b5f01002b4
-
SSDEEP
1536:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/suIicRtpNf8SgRXt+AacRDVX8C4OntD4acN:SHbigeMiIeMfZ7tOBbFv0CIG0dDh/su0
Malware Config
Extracted
C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt
hakbit
Signatures
-
Disables service(s) 3 TTPs
-
Hakbit
Ransomware which encrypts files using AES, first seen in November 2019.
-
Hakbit family
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\mystartup.lnk 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4888 sc.exe 4724 sc.exe 4928 sc.exe 4920 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3996 cmd.exe 5072 PING.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe -
Kills process with taskkill 47 IoCs
pid Process 3172 taskkill.exe 5740 taskkill.exe 2304 taskkill.exe 3364 taskkill.exe 5028 taskkill.exe 1028 taskkill.exe 2092 taskkill.exe 5396 taskkill.exe 2424 taskkill.exe 5160 taskkill.exe 5044 taskkill.exe 5056 taskkill.exe 4988 taskkill.exe 3876 taskkill.exe 5008 taskkill.exe 4192 taskkill.exe 2492 taskkill.exe 2464 taskkill.exe 4868 taskkill.exe 4676 taskkill.exe 4120 taskkill.exe 2228 taskkill.exe 2948 taskkill.exe 5068 taskkill.exe 4964 taskkill.exe 4940 taskkill.exe 5880 taskkill.exe 5080 taskkill.exe 5984 taskkill.exe 5060 taskkill.exe 4220 taskkill.exe 4456 taskkill.exe 5112 taskkill.exe 6132 taskkill.exe 2420 taskkill.exe 4492 taskkill.exe 2264 taskkill.exe 2928 taskkill.exe 2160 taskkill.exe 5040 taskkill.exe 2040 taskkill.exe 1084 taskkill.exe 4828 taskkill.exe 4028 taskkill.exe 4628 taskkill.exe 5192 taskkill.exe 5012 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "165" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "15007" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "132" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "14561" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "12338" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1099" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "165" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\MuiCache SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "165" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1099" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1132" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "165" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "165" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "7501" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "13305" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "14115" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "15528" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "8468" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "14115" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "165" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\MuiCache SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "15082" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "15974" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1099" SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1132" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "14561" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "12338" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "132" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1132" SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "7501" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-2329104403-2882594830-3136665766-1000_Classes\Local Settings\MuiCache SearchHost.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3980 notepad.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5072 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeDebugPrivilege 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe Token: SeDebugPrivilege 5068 taskkill.exe Token: SeDebugPrivilege 5040 taskkill.exe Token: SeDebugPrivilege 2304 taskkill.exe Token: SeDebugPrivilege 4940 taskkill.exe Token: SeDebugPrivilege 5056 taskkill.exe Token: SeDebugPrivilege 4868 taskkill.exe Token: SeDebugPrivilege 5028 taskkill.exe Token: SeDebugPrivilege 1028 taskkill.exe Token: SeDebugPrivilege 5044 taskkill.exe Token: SeDebugPrivilege 5112 taskkill.exe Token: SeDebugPrivilege 5060 taskkill.exe Token: SeDebugPrivilege 4988 taskkill.exe Token: SeDebugPrivilege 4964 taskkill.exe Token: SeDebugPrivilege 4220 taskkill.exe Token: SeDebugPrivilege 3364 taskkill.exe Token: SeDebugPrivilege 2040 taskkill.exe Token: SeDebugPrivilege 5012 taskkill.exe Token: SeDebugPrivilege 2928 taskkill.exe Token: SeDebugPrivilege 4456 taskkill.exe Token: SeDebugPrivilege 1084 taskkill.exe Token: SeDebugPrivilege 5080 taskkill.exe Token: SeDebugPrivilege 5740 taskkill.exe Token: SeDebugPrivilege 5984 taskkill.exe Token: SeDebugPrivilege 6132 taskkill.exe Token: SeDebugPrivilege 5192 taskkill.exe Token: SeDebugPrivilege 2492 taskkill.exe Token: SeDebugPrivilege 4828 taskkill.exe Token: SeDebugPrivilege 4676 taskkill.exe Token: SeDebugPrivilege 2420 taskkill.exe Token: SeDebugPrivilege 4028 taskkill.exe Token: SeDebugPrivilege 2228 taskkill.exe Token: SeDebugPrivilege 4120 taskkill.exe Token: SeDebugPrivilege 5760 powershell.exe Token: SeDebugPrivilege 3172 taskkill.exe Token: SeDebugPrivilege 5396 taskkill.exe Token: SeDebugPrivilege 2464 taskkill.exe Token: SeDebugPrivilege 4628 taskkill.exe Token: SeDebugPrivilege 4492 taskkill.exe Token: SeDebugPrivilege 2424 taskkill.exe Token: SeDebugPrivilege 2948 taskkill.exe Token: SeDebugPrivilege 2160 taskkill.exe Token: SeDebugPrivilege 5880 taskkill.exe Token: SeDebugPrivilege 2264 taskkill.exe Token: SeDebugPrivilege 5160 taskkill.exe Token: SeDebugPrivilege 4192 taskkill.exe Token: SeDebugPrivilege 5008 taskkill.exe Token: SeDebugPrivilege 2092 taskkill.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3368 SearchHost.exe 5716 SearchHost.exe 808 SearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5280 wrote to memory of 4888 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 83 PID 5280 wrote to memory of 4888 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 83 PID 5280 wrote to memory of 4920 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 85 PID 5280 wrote to memory of 4920 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 85 PID 5280 wrote to memory of 4928 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 86 PID 5280 wrote to memory of 4928 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 86 PID 5280 wrote to memory of 4724 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 87 PID 5280 wrote to memory of 4724 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 87 PID 5280 wrote to memory of 4220 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 88 PID 5280 wrote to memory of 4220 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 88 PID 5280 wrote to memory of 2040 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 89 PID 5280 wrote to memory of 2040 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 89 PID 5280 wrote to memory of 4868 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 90 PID 5280 wrote to memory of 4868 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 90 PID 5280 wrote to memory of 4940 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 91 PID 5280 wrote to memory of 4940 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 91 PID 5280 wrote to memory of 4988 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 92 PID 5280 wrote to memory of 4988 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 92 PID 5280 wrote to memory of 5012 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 93 PID 5280 wrote to memory of 5012 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 93 PID 5280 wrote to memory of 5028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 94 PID 5280 wrote to memory of 5028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 94 PID 5280 wrote to memory of 4964 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 95 PID 5280 wrote to memory of 4964 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 95 PID 5280 wrote to memory of 5040 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 96 PID 5280 wrote to memory of 5040 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 96 PID 5280 wrote to memory of 5056 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 97 PID 5280 wrote to memory of 5056 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 97 PID 5280 wrote to memory of 5068 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 98 PID 5280 wrote to memory of 5068 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 98 PID 5280 wrote to memory of 5060 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 99 PID 5280 wrote to memory of 5060 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 99 PID 5280 wrote to memory of 5044 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 100 PID 5280 wrote to memory of 5044 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 100 PID 5280 wrote to memory of 4932 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 103 PID 5280 wrote to memory of 4932 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 103 PID 5280 wrote to memory of 5396 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 118 PID 5280 wrote to memory of 5396 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 118 PID 5280 wrote to memory of 4192 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 119 PID 5280 wrote to memory of 4192 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 119 PID 5280 wrote to memory of 5008 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 120 PID 5280 wrote to memory of 5008 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 120 PID 5280 wrote to memory of 2092 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 121 PID 5280 wrote to memory of 2092 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 121 PID 5280 wrote to memory of 4492 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 122 PID 5280 wrote to memory of 4492 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 122 PID 5280 wrote to memory of 1028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 123 PID 5280 wrote to memory of 1028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 123 PID 5280 wrote to memory of 2420 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 124 PID 5280 wrote to memory of 2420 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 124 PID 5280 wrote to memory of 3876 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 125 PID 5280 wrote to memory of 3876 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 125 PID 5280 wrote to memory of 5112 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 126 PID 5280 wrote to memory of 5112 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 126 PID 5280 wrote to memory of 4628 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 127 PID 5280 wrote to memory of 4628 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 127 PID 5280 wrote to memory of 4028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 128 PID 5280 wrote to memory of 4028 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 128 PID 5280 wrote to memory of 4828 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 129 PID 5280 wrote to memory of 4828 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 129 PID 5280 wrote to memory of 5740 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 130 PID 5280 wrote to memory of 5740 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 130 PID 5280 wrote to memory of 5880 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 131 PID 5280 wrote to memory of 5880 5280 69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe 131
Processes
-
C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5280 -
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY start= disabled2⤵
- Launches sc.exe
PID:4888
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLTELEMETRY$ECWDB2 start= disabled2⤵
- Launches sc.exe
PID:4920
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SQLWriter start= disabled2⤵
- Launches sc.exe
PID:4928
-
-
C:\Windows\SYSTEM32\sc.exe"sc.exe" config SstpSvc start= disabled2⤵
- Launches sc.exe
PID:4724
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4220
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4940
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqbcoreservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM firefoxconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM agntsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM steam.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5040
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM encsvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5056
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM excel.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM CNTAoSMgr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5060
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlwriter.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c rd /s /q %SYSTEMDRIVE%\$Recycle.bin2⤵PID:4932
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tbirdconfig.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5396
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbeng50.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM thebat64.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5008
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocomm.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2092
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM infopath.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mbamtray.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM zoolz.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" IM thunderbird.exe /F2⤵
- Kills process with taskkill
PID:3876
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM dbsnmp.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5112
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM xfssvccon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mspub.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4028
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM Ntrtscan.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM isqlplussvc.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5740
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM onenote.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5880
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM PccNTMon.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msaccess.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4456
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM outlook.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM tmlisten.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM msftesql.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3364
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM powerpnt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5160
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopqos.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM visio.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5192
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mydesktopservice.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM winword.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-nt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM wordpad.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM mysqld-opt.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5984
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocautoupds.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM ocssd.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM oracle.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlagent.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlbrowser.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6132
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM sqlservr.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4676
-
-
C:\Windows\SYSTEM32\taskkill.exe"taskkill.exe" /IM synctime.exe /F2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" & Get-WmiObject Win32_Shadowcopy | ForEach-Object { $_Delete(); }2⤵
- Suspicious use of AdjustPrivilegeToken
PID:5760
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" C:\Users\Admin\Desktop\HOW_TO_DECYPHER_FILES.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3980
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C ping 127.0.0.7 -n 3 > Nul & fsutil file setZeroData offset=0 length=524288 “%s” & Del /f /q “%s”2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3996 -
C:\Windows\system32\PING.EXEping 127.0.0.7 -n 33⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:5072
-
-
C:\Windows\system32\fsutil.exefsutil file setZeroData offset=0 length=524288 “%s”3⤵PID:6548
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" "/C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe2⤵PID:4148
-
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4188
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3368
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5716
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:808
Network
MITRE ATT&CK Enterprise v16
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5ac84a26cdfd28cb42fb63596c659065d
SHA12cd74f5efbb3ad527ce233df6a2d73742484e0f7
SHA256f6568c39bd596b16c16f7c2f0a18c96f35692c7d34faa0bf9c1d69e3af27dfb7
SHA512816a327511c951ed014a45f17ea8cb131466d8b42eb70fb13a8735787e4cbc376b119e55d5007efcf13dfe819569b4ace7a7e4b2a38ad6389dbec877f7511890
-
C:\ProgramData\Package Cache\{01B2627D-8443-41C0-97F0-9F72AC2FD6A0}v56.64.8804\windowsdesktop-runtime-7.0.16-win-x64.msi
Filesize28.8MB
MD5e47d3247ed82c1ddb98e927995ee5e3e
SHA1791247bb5bf897295781c53b32a2743b89f4c673
SHA2569e430d5e52cff4c09207c74581b74edcf92f40c7d0fb57cb3c22bf5664927f22
SHA512d0c2d46cad3958658bface80ce5ab4715fe33d508093be5fcfe84aa10d3087adfaaa906eff99c8881d63e78b5111cd908b1c82fad853ca3ea9235fd44d5194b3
-
C:\ProgramData\Package Cache\{1B690A4C-381A-40D4-BA4A-3F8ACD5CE797}v56.64.8781\dotnet-hostfxr-7.0.16-win-x64.msi.energy[[email protected]]
Filesize804KB
MD5c2cc84d0aa2b6e9afdd225cfc5262c4c
SHA127528c0f3bb2dba48321cab001f3fb4d89d75dd0
SHA2569bcf01c36018201f18fc2b7e629fdd74b85e4b42f1d2cf90a8882f0e344ca95d
SHA5124f8600d5cc26b0d0049a586f0c763c8c3f206ccbf721978e3b88154ba441bc6b7d4b8df8e43b31fed1d509e9ce90dbc3ccef02b730529d9d7075545b9889f8b0
-
C:\ProgramData\Package Cache\{79043ED0-7ED1-4227-A5E5-04C5594D21F7}v48.108.8828\dotnet-runtime-6.0.27-win-x64.msi
Filesize25.7MB
MD546c63d594cae0f9ba8bafd082651cf82
SHA1fb357657750f9c77599142df5fed85d5679863ef
SHA256cc32367b394e2fda9d730a4d2408a62c01b99d11eb4b8362ce5bd916eb9ea0cd
SHA51255a3355de72f87b565941d810e4a0fa9bcd519e1f50ecf6a6a6b62dbfa9b6ed21eaa8e9addd24eaee1799f5a8019a54e0c76e89f9557e6b1cacc074779eb9373
-
C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\vc_runtimeAdditional_x86.msi.energy[[email protected]]
Filesize180KB
MD5aeade605337377736cd2ff78a2a2e33f
SHA1d531395055ed89b6fa438adde0f238087e3560f8
SHA256d65f9bf6d062c7d9f649afe14efc217492125cf7b4531e14f9a430693100d32b
SHA512a2a6df1434145f0615ba8072e455cfdca1acba0856e3ae77231aaebffa1bbcc874f13f114a681235472c0dd659b81c02d735fe54265038ab59131d8324b798af
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD5e3840d9bcedfe7017e49ee5d05bd1c46
SHA1272620fb2605bd196df471d62db4b2d280a363c6
SHA2563ac83e70415b9701ee71a4560232d7998e00c3db020fde669eb01b8821d2746f
SHA51276adc88ab3930acc6b8b7668e2de797b8c00edcfc41660ee4485259c72a8adf162db62c2621ead5a9950f12bfe8a76ccab79d02fda11860afb0e217812cac376
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\CCAABHXL\www.bing[1].xml
Filesize327B
MD5fc61bd3c1837af90d23ccc4819274910
SHA12d9d022a11e9a0abe90de09607835a6088ee0588
SHA256ed237f41842d8f824e3416f32a41a0302206a84126cd4d8ff3f6ab1033fe47f0
SHA51226e32eaf8cb2518e29d5297c694c8bf7394c02ef235709b33eb8032d7ce408ab9c7280989fcc6e2441a4bcc28f67fbfde5b847ef0c377c3d2f86b7313ee25c74
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\CCAABHXL\www.bing[1].xml
Filesize327B
MD572dc63814ebe586b014f029d5d5cdc1c
SHA1d5f76c4516e49dcc0510d2522e4e9bccc5ed16a9
SHA256d6195a2723933fdf1b084f50442659e6dff597f42d4f3d45f9578919f4ff6944
SHA5128e8fc40bbef6f2068ff5f494b5e47d7ebd1918321233b766b0e0c2e8f8fecf5ae0775b9cf2c49b1e06328a9f4a69507ed5934baffae1345e41036de88a37df9e
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\ServiceWorkerFiles\0C988F33-6B24-45CA-BDB3-2C1585F0DB4C\Zrtu2hQ08VU_1.bytecode
Filesize66KB
MD59c5f5812aa1cae4cd6c7813e9a533472
SHA1cce3cac026ce20ce5a1a08600f692596c3226faa
SHA2562ff93fd9fc9b175a041123ac0fe69099afa11384bd578dee33b6b966dd5f3991
SHA512ff80b28c0355de960382a29ba5108cb306fd0b518f7c14017d8e6d10429d1ef5224e59436a926cc74ecdef4e12aa010b56d3bc374507f09746a743bc2fab5226
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\ServiceWorkerFiles\0C988F33-6B24-45CA-BDB3-2C1585F0DB4C\Zrtu2hQ08VU_1.metadata
Filesize192B
MD5c185a6c03b3aca345d491aa60ebfbe25
SHA18207a31ebc9c730db7438403f49e11325274f11a
SHA256c8b25a14006d9974cdc1bf16d572b95f1ed33d0b4fe8cbadaa793dc574ad2b41
SHA5123c8d0a530a3c1657ebd3f1151d578dcb568107173db9d1d76d782e7f3251e12acccde6e72f8f21dd248d9246e6871228ad4e1ee08b91c8fbb1b7ff6e3b237fb7
-
C:\Users\Admin\AppData\Local\Packages\microsoftwindows.client.cbs_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\CCAABHXL\www.bing[1].xml
Filesize18KB
MD5d3909060fefb8fb52be83b50eef9e84e
SHA1d14112c2312ab3e16ad98dcd9f7654788d4818c2
SHA2562eb402bce2d124ea98e7ebe14f973a7c06410a2fe9f3f6ee1275051b1b4eda1c
SHA51211a5939e30a2058a2866024cfd95379ac2386feb14130c34e78c9263262b1465f53b5c350627041da103ebaae6a6b3d99afacff786dd1493e331895983e76680
-
C:\Users\Admin\AppData\Local\Packages\microsoftwindows.client.cbs_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\CCAABHXL\www.bing[1].xml
Filesize18KB
MD50a238399d50a8297030c569f18b1dcc1
SHA16a3df358e1fb2c36c3f869d9de239adf64ca2e4e
SHA2566b73352e9ad51fc4c693a18efded20102fbc6f6547782c98bbb8e2d8292366e0
SHA51261b98b6e0b228716936a6330efbe11736d051b3f95987e57c8c4497d0d696f11db45ded831213564b2deb47fcf521dfb5a6f74f294240b3af3beee92fbb010c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
828B
MD50a64b0127c2d2f94b5589b8c75d39c9c
SHA19bf1ac00faebe0ece398c8595a95fb22e4087bf6
SHA256a6362b2cca461ac5309224084acf70a2822f0b0c76f34ebfa9fdf262c6556159
SHA5129f14a57a2ca0eec99261bb77bd52c5c264c914f455b34e1e16ae8aaf5c0150130e3c1ad7f808f48de5e31a34574079fc936d09b0adb5250186dbaa1642d28cf1