Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
16-05-2024 12:42
Static task
static1
Behavioral task
behavioral1
Sample
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe
-
Size
356KB
-
MD5
4b1f6499e4cc634ef9444adc24243cca
-
SHA1
9d118446b0a5edd930ced59ce7dba5b9a66ca358
-
SHA256
10380d0df39b7a3ad85fb02bdb9b4a564ed1cf6d2cef51b2af392fc0ae56c312
-
SHA512
44d192c0309c530e05a94ec0207f8ad030fee25fe96ee773a25853c1fb9ce117138d1422ff8ebbd65a41c976927ff95eb1858f780d9da656f2a7dc33f435b48f
-
SSDEEP
6144:QmQ/rffLCxpVPEeTp+W+cMwH9rgWGBbzTXcwAcMSPsFzz7s02YrRAUZg:crfO3VPXb+cMo9MJ4SkUuRAUZg
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_ReCoVeRy_+dolaq.txt
teslacrypt
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/2D23D0AE22F94939
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/2D23D0AE22F94939
http://yyre45dbvn2nhbefbmh.begumvelic.at/2D23D0AE22F94939
http://xlowfznrg4wf7dli.ONION/2D23D0AE22F94939
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (877) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exeeihrelmspkqg.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation eihrelmspkqg.exe -
Drops startup file 6 IoCs
Processes:
eihrelmspkqg.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe -
Executes dropped EXE 2 IoCs
Processes:
eihrelmspkqg.exeeihrelmspkqg.exepid process 4268 eihrelmspkqg.exe 4828 eihrelmspkqg.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
eihrelmspkqg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\tchmvda = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\eihrelmspkqg.exe" eihrelmspkqg.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exeeihrelmspkqg.exedescription pid process target process PID 1736 set thread context of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 4268 set thread context of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
eihrelmspkqg.exedescription ioc process File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\sr-cyrl-cs\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-125.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageWideTile.scale-400_contrast-black.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\OutlookMailSmallTile.scale-125.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailSplashLogo.scale-250.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-16.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-black\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppPackageLargeTile.scale-400_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailBadge.scale-200.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-80_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\Installer\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\Google\Chrome\Application\110.0.5481.104\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageLargeTile.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.targetsize-60.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\Scripts\Me\MeControl\offline\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeSmallTile.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageWideTile.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchStoreLogo.scale-125_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-30.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_StoreLogo.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-white_scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sr-Latn-RS\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Place\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\complete.contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\MedTile.scale-200.png eihrelmspkqg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ja\LC_MESSAGES\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-white\PeopleAppList.targetsize-40.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-400.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ViewElements\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Advertising.Xaml_10.1808.3.0_x64__8wekyb3d8bbwe\Microsoft.Advertising\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\bn-BD\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\VideoFrameExtractor\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ko-KR\_ReCoVeRy_+dolaq.png eihrelmspkqg.exe File opened for modification C:\Program Files\Windows Defender\de-DE\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-48_altform-unplated.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Home\contrast-white\LargeTile.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\VBA\VBA7.1\1033\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-32_altform-unplated_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\203.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-80_altform-unplated_contrast-black.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-24.png eihrelmspkqg.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\as_IN\LC_MESSAGES\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ta-IN\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.MagicEdit\UserControls\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\SmallTile.scale-100.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\Error.svg eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PayLockScreenLogo.scale-200.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-150_contrast-black.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubMedTile.scale-200_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-36_altform-unplated_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\WideLogo.scale-100_contrast-black.png eihrelmspkqg.exe File opened for modification C:\Program Files\Microsoft Office\Office16\_ReCoVeRy_+dolaq.html eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.targetsize-256_altform-unplated.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+dolaq.txt eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-200_contrast-white.png eihrelmspkqg.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-40_altform-unplated_contrast-black.png eihrelmspkqg.exe -
Drops file in Windows directory 2 IoCs
Processes:
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exedescription ioc process File created C:\Windows\eihrelmspkqg.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe File opened for modification C:\Windows\eihrelmspkqg.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
eihrelmspkqg.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000_Classes\Local Settings eihrelmspkqg.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 3952 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
eihrelmspkqg.exepid process 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe 4828 eihrelmspkqg.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exeeihrelmspkqg.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe Token: SeDebugPrivilege 4828 eihrelmspkqg.exe Token: SeIncreaseQuotaPrivilege 404 WMIC.exe Token: SeSecurityPrivilege 404 WMIC.exe Token: SeTakeOwnershipPrivilege 404 WMIC.exe Token: SeLoadDriverPrivilege 404 WMIC.exe Token: SeSystemProfilePrivilege 404 WMIC.exe Token: SeSystemtimePrivilege 404 WMIC.exe Token: SeProfSingleProcessPrivilege 404 WMIC.exe Token: SeIncBasePriorityPrivilege 404 WMIC.exe Token: SeCreatePagefilePrivilege 404 WMIC.exe Token: SeBackupPrivilege 404 WMIC.exe Token: SeRestorePrivilege 404 WMIC.exe Token: SeShutdownPrivilege 404 WMIC.exe Token: SeDebugPrivilege 404 WMIC.exe Token: SeSystemEnvironmentPrivilege 404 WMIC.exe Token: SeRemoteShutdownPrivilege 404 WMIC.exe Token: SeUndockPrivilege 404 WMIC.exe Token: SeManageVolumePrivilege 404 WMIC.exe Token: 33 404 WMIC.exe Token: 34 404 WMIC.exe Token: 35 404 WMIC.exe Token: 36 404 WMIC.exe Token: SeIncreaseQuotaPrivilege 404 WMIC.exe Token: SeSecurityPrivilege 404 WMIC.exe Token: SeTakeOwnershipPrivilege 404 WMIC.exe Token: SeLoadDriverPrivilege 404 WMIC.exe Token: SeSystemProfilePrivilege 404 WMIC.exe Token: SeSystemtimePrivilege 404 WMIC.exe Token: SeProfSingleProcessPrivilege 404 WMIC.exe Token: SeIncBasePriorityPrivilege 404 WMIC.exe Token: SeCreatePagefilePrivilege 404 WMIC.exe Token: SeBackupPrivilege 404 WMIC.exe Token: SeRestorePrivilege 404 WMIC.exe Token: SeShutdownPrivilege 404 WMIC.exe Token: SeDebugPrivilege 404 WMIC.exe Token: SeSystemEnvironmentPrivilege 404 WMIC.exe Token: SeRemoteShutdownPrivilege 404 WMIC.exe Token: SeUndockPrivilege 404 WMIC.exe Token: SeManageVolumePrivilege 404 WMIC.exe Token: 33 404 WMIC.exe Token: 34 404 WMIC.exe Token: 35 404 WMIC.exe Token: 36 404 WMIC.exe Token: SeBackupPrivilege 1616 vssvc.exe Token: SeRestorePrivilege 1616 vssvc.exe Token: SeAuditPrivilege 1616 vssvc.exe Token: SeIncreaseQuotaPrivilege 2900 WMIC.exe Token: SeSecurityPrivilege 2900 WMIC.exe Token: SeTakeOwnershipPrivilege 2900 WMIC.exe Token: SeLoadDriverPrivilege 2900 WMIC.exe Token: SeSystemProfilePrivilege 2900 WMIC.exe Token: SeSystemtimePrivilege 2900 WMIC.exe Token: SeProfSingleProcessPrivilege 2900 WMIC.exe Token: SeIncBasePriorityPrivilege 2900 WMIC.exe Token: SeCreatePagefilePrivilege 2900 WMIC.exe Token: SeBackupPrivilege 2900 WMIC.exe Token: SeRestorePrivilege 2900 WMIC.exe Token: SeShutdownPrivilege 2900 WMIC.exe Token: SeDebugPrivilege 2900 WMIC.exe Token: SeSystemEnvironmentPrivilege 2900 WMIC.exe Token: SeRemoteShutdownPrivilege 2900 WMIC.exe Token: SeUndockPrivilege 2900 WMIC.exe Token: SeManageVolumePrivilege 2900 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe 2404 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exeeihrelmspkqg.exeeihrelmspkqg.exemsedge.exedescription pid process target process PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1736 wrote to memory of 1712 1736 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe PID 1712 wrote to memory of 4268 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe eihrelmspkqg.exe PID 1712 wrote to memory of 4268 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe eihrelmspkqg.exe PID 1712 wrote to memory of 4268 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe eihrelmspkqg.exe PID 1712 wrote to memory of 4456 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe cmd.exe PID 1712 wrote to memory of 4456 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe cmd.exe PID 1712 wrote to memory of 4456 1712 4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe cmd.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4268 wrote to memory of 4828 4268 eihrelmspkqg.exe eihrelmspkqg.exe PID 4828 wrote to memory of 404 4828 eihrelmspkqg.exe WMIC.exe PID 4828 wrote to memory of 404 4828 eihrelmspkqg.exe WMIC.exe PID 4828 wrote to memory of 3952 4828 eihrelmspkqg.exe NOTEPAD.EXE PID 4828 wrote to memory of 3952 4828 eihrelmspkqg.exe NOTEPAD.EXE PID 4828 wrote to memory of 3952 4828 eihrelmspkqg.exe NOTEPAD.EXE PID 4828 wrote to memory of 2404 4828 eihrelmspkqg.exe msedge.exe PID 4828 wrote to memory of 2404 4828 eihrelmspkqg.exe msedge.exe PID 2404 wrote to memory of 1972 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 1972 2404 msedge.exe msedge.exe PID 4828 wrote to memory of 2900 4828 eihrelmspkqg.exe WMIC.exe PID 4828 wrote to memory of 2900 4828 eihrelmspkqg.exe WMIC.exe PID 4828 wrote to memory of 1432 4828 eihrelmspkqg.exe cmd.exe PID 4828 wrote to memory of 1432 4828 eihrelmspkqg.exe cmd.exe PID 4828 wrote to memory of 1432 4828 eihrelmspkqg.exe cmd.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe PID 2404 wrote to memory of 4864 2404 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
eihrelmspkqg.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System eihrelmspkqg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" eihrelmspkqg.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1736 -
C:\Users\Admin\AppData\Local\Temp\4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\4b1f6499e4cc634ef9444adc24243cca_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\eihrelmspkqg.exeC:\Windows\eihrelmspkqg.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4268 -
C:\Windows\eihrelmspkqg.exeC:\Windows\eihrelmspkqg.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4828 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:404
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT5⤵
- Opens file in notepad (likely ransom note)
PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_ReCoVeRy_.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb529046f8,0x7ffb52904708,0x7ffb529047186⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2460 /prefetch:26⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:36⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:86⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:16⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:16⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:16⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5252 /prefetch:16⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:86⤵PID:3540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5528 /prefetch:86⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3892 /prefetch:16⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2408,13154210871879998054,1045279881157130680,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:16⤵PID:1392
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2900
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\EIHREL~1.EXE5⤵PID:1432
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\4B1F64~1.EXE3⤵PID:4456
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1416
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1568
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12KB
MD592701ebf4df484d122eb2805a08a928f
SHA1b6ef2613f0a065890835524d25540e9b1cc32b25
SHA256b463387932cf4a0d7ffad6ad079f296d8fcdcc8792746940312189b1a05de3be
SHA512a2f6b2ea432cb7cae2b0ba56d587caf7157348fd2a24471a091ba6b53778b3f41558d6be5391ad5468fed321c7c67c7394f906b19781e9e9de63bc2317285add
-
Filesize
64KB
MD5aec3433b168346a53969caba9b73d6b9
SHA14900af9238c14f0e45863b747727188f07b6d15e
SHA2569fd106d9569f77cb148fdee6cc28b6fbdb07c37f45d6c633469da255725226ba
SHA512153259ec046e343106b0769276a6aaff8348bcdd09bd8a1e670120bd443afe8f6fe1f028764cef4044ee76d30af048233e3daf473f130566b06dfae39616fd4c
-
Filesize
1KB
MD5d717af346b9e1e38d9a14e73672fb027
SHA117653813b02e87aeb78fd2322899fedf7f549888
SHA25656522c72eef44e564fa5419552ba35fa924110179aa376cc867d3557d8134b69
SHA5120eaa16bcf6d3ab06f2c7e73af189d9794887266c3c8695d22a6f2448a01b3d2aa04e2f6800f69e4676a8fc16ed2b4ac8cb508ecdd221fe28916fbe763dad7642
-
Filesize
560B
MD5e30aa3d514ba7bfc139a2b46e88bfb18
SHA1c882dee35f274840d84c080fec05ea34dbe7f0b1
SHA2564a4ea95d265ab6c9450c150ec173271f95a4b5190517b0e3b2885f1eacedbbbc
SHA51283e739cc67229bf79f5ca225160b7d398320c5408282e120cb5d2ca5dcd239d80ecf5a47394c0c60e295b6ea9868381082f92bf354727e0381a77cc5f4f30c78
-
Filesize
560B
MD53be7503b715f6763eaed7aee1c9ef27a
SHA16a6fadec35c487d2e08f72b788360d374e32295e
SHA256e3ce8d37edc4bb3e3a8277997ea5176814fadc6018fe551756d6bedf3fb01cb3
SHA51265f610c1e2111d12d87e9e0b3957f4fa596fde639ed11f4b58b2fa9790e570fe698397b43cc05395f7f6dfd35d35fe59a08c56711d07d878a387509842c5e36a
-
Filesize
416B
MD5732328a9a0a128aa7146fce2f26cf74f
SHA1789ce4dc33526cf70e4b29f5831956e1b8015b8f
SHA25674c6bc088c7896947bf29a075fecc79a2a364d577e85b57f0d542eefa60b2514
SHA5124a6a9f2a2eb3105f0fd19399c67c349512d647e909f0de7f8125a129e2f114f57f82ead42b4d1a214c08b3f7a0a3841d84bc182ed906fb6d77d2d0a9da670ef6
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
5KB
MD5b47403834061067bf9441c6a5701a665
SHA1ae76889ef0ca33c20c1b90568e75506ac6a31a80
SHA256c25f16eed63e7918b9db87624e937b606c96a304a864a1cdd3933897bb0459c4
SHA512b147f3390cb7e4d7049e29b78efde1d42f51bbbc12ff8964543266de016d42288fc748ee602f0716700470b4b05c272dbc85bd26942b7a7a30a491b31d7dcf27
-
Filesize
6KB
MD5bcd363639e7bec803ba9aa986a57b295
SHA1bf5a0313b2941bb923ef43fb2d374f7b11daa739
SHA2569f2cd0768b485a8ce7d5cb4c275a3026a446d0408e79645bff394116b902a67d
SHA51224c09af90270ec11426251a265b568ed4efe031f8ae6437984a2fdae9b2b253a6ae63cfc8570268a9d4ad3199aa58afc9c1af9718fc55fb5c5f4afac434f9a38
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD52c948d20183d0f6c38946d0862e08010
SHA1c08cea6a027a9f6f3dc15466745e306d2d66cf32
SHA25689ac18817f3a02173ddd472eb8323f5cb7826e98e407b060c403d33a8205b537
SHA512e8f5a4330cd52a61cf2299a3e4e64f7b253db7463cb86e40ad814c4a0a47ca199d21ce1946147c7bde36a37edb0b42f633f49af85f6f21cb1e86c04b4fd69e6a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133596449526171674.txt
Filesize75KB
MD5aec872d623525a2366d9b2794bf103a0
SHA192bfddf6486e8bb8c476c0f49cf5c7332132be2c
SHA256beeab1aa99fa2a1459b6b8662518ae78c2ebc3b1af2f66ce2a7eb6937343f44b
SHA512025972950342f630d982b0ba336e609adaf2842e3dbc1005860424b88b20ebd48700528440aaa7e5d998e0a40a21534f49bfe40db16565b1c709add435ca1d38
-
Filesize
356KB
MD54b1f6499e4cc634ef9444adc24243cca
SHA19d118446b0a5edd930ced59ce7dba5b9a66ca358
SHA25610380d0df39b7a3ad85fb02bdb9b4a564ed1cf6d2cef51b2af392fc0ae56c312
SHA51244d192c0309c530e05a94ec0207f8ad030fee25fe96ee773a25853c1fb9ce117138d1422ff8ebbd65a41c976927ff95eb1858f780d9da656f2a7dc33f435b48f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e