Analysis
-
max time kernel
146s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 08:11
Static task
static1
Behavioral task
behavioral1
Sample
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe
-
Size
336KB
-
MD5
09b500283366eafb809963ae3341e9c0
-
SHA1
628610489c41e78617f4e51d0d0143a07b245f85
-
SHA256
8506824ad4a9aabf540bbf58741412448178b846e540fbbfdf2a4e48acfe46da
-
SHA512
7ecb3ed388e2866cbb0331d50d910ce3810f8b9bc1ece963e2cc67c5eaff017d2109e7ccb9d022b8960f78cca243c36bbdb29e0f78fdfc32a78cf2daea6ea796
-
SSDEEP
6144:r1w0U6D6x4kyjf+g0uc2RTqWmx7Ikw9NShXvSmk2OpXaP/EBySkQ4:ri0Uu6ikyjcuk5y0hXaxpKkB
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+tchxn.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/17D85A2D18114C4A
http://tes543berda73i48fsdfsd.keratadze.at/17D85A2D18114C4A
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/17D85A2D18114C4A
http://xlowfznrg4wf7dli.ONION/17D85A2D18114C4A
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (884) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation cdhjmugkuxqf.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+tchxn.txt cdhjmugkuxqf.exe -
Executes dropped EXE 2 IoCs
pid Process 2280 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\psmmylmwjfga = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\cdhjmugkuxqf.exe\"" cdhjmugkuxqf.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4656 set thread context of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 2280 set thread context of 1728 2280 cdhjmugkuxqf.exe 98 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\7-Zip\Lang\ar.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-white_targetsize-80_altform-unplated.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\FetchingMail.scale-150.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\LinkedInboxLargeTile.scale-200.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\189.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailWideTile.scale-400.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\SuggestionsService\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-30_contrast-black.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000042\assets\assets\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\en-US\about_Mocking.help.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\ja-JP\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\stream_filter\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\Classic\Klondike.Large.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalSplashScreen.scale-100_contrast-black.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\Error.svg cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-24_contrast-white.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleSplashScreen.scale-125.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-black_targetsize-20.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-200.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Dark.scale-200.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\SmallTile.scale-100_contrast-white.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ta\LC_MESSAGES\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-30_altform-unplated.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\WideTile.scale-100_contrast-black.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\WidevineCdm\_platform_specific\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\spu\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\es-MX\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ro-RO\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\Fonts\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg6.jpg cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\1850_24x24x32.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-80.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\TimerLargeTile.contrast-white_scale-100.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Microsoft Shared\Web Server Extensions\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionWideTile.scale-150.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\af\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-400_contrast-white.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\keypad\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ca-ES\View3d\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\ClientLangPack_eula.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-125.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-30_altform-lightunplated.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\BadgeLogo.scale-200_contrast-white.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailLargeTile.scale-150.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-96_altform-unplated_contrast-black_devicefamily-colorfulunplated.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\8.0.2\Recovery+tchxn.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ks_IN\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\lo-LA\View3d\Recovery+tchxn.txt cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\Help\DialRotation.mp4 cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-256_altform-unplated_contrast-white_devicefamily-colorfulunplated.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_contrast-white.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\eu\LC_MESSAGES\Recovery+tchxn.html cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ArchiveToastQuickAction.scale-80.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GameBar_WideTile.scale-100.png cdhjmugkuxqf.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+tchxn.txt cdhjmugkuxqf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File opened for modification C:\Windows\cdhjmugkuxqf.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe File created C:\Windows\cdhjmugkuxqf.exe 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdhjmugkuxqf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cdhjmugkuxqf.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings cdhjmugkuxqf.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3808 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe 1728 cdhjmugkuxqf.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe Token: SeDebugPrivilege 1728 cdhjmugkuxqf.exe Token: SeIncreaseQuotaPrivilege 4512 WMIC.exe Token: SeSecurityPrivilege 4512 WMIC.exe Token: SeTakeOwnershipPrivilege 4512 WMIC.exe Token: SeLoadDriverPrivilege 4512 WMIC.exe Token: SeSystemProfilePrivilege 4512 WMIC.exe Token: SeSystemtimePrivilege 4512 WMIC.exe Token: SeProfSingleProcessPrivilege 4512 WMIC.exe Token: SeIncBasePriorityPrivilege 4512 WMIC.exe Token: SeCreatePagefilePrivilege 4512 WMIC.exe Token: SeBackupPrivilege 4512 WMIC.exe Token: SeRestorePrivilege 4512 WMIC.exe Token: SeShutdownPrivilege 4512 WMIC.exe Token: SeDebugPrivilege 4512 WMIC.exe Token: SeSystemEnvironmentPrivilege 4512 WMIC.exe Token: SeRemoteShutdownPrivilege 4512 WMIC.exe Token: SeUndockPrivilege 4512 WMIC.exe Token: SeManageVolumePrivilege 4512 WMIC.exe Token: 33 4512 WMIC.exe Token: 34 4512 WMIC.exe Token: 35 4512 WMIC.exe Token: 36 4512 WMIC.exe Token: SeIncreaseQuotaPrivilege 4512 WMIC.exe Token: SeSecurityPrivilege 4512 WMIC.exe Token: SeTakeOwnershipPrivilege 4512 WMIC.exe Token: SeLoadDriverPrivilege 4512 WMIC.exe Token: SeSystemProfilePrivilege 4512 WMIC.exe Token: SeSystemtimePrivilege 4512 WMIC.exe Token: SeProfSingleProcessPrivilege 4512 WMIC.exe Token: SeIncBasePriorityPrivilege 4512 WMIC.exe Token: SeCreatePagefilePrivilege 4512 WMIC.exe Token: SeBackupPrivilege 4512 WMIC.exe Token: SeRestorePrivilege 4512 WMIC.exe Token: SeShutdownPrivilege 4512 WMIC.exe Token: SeDebugPrivilege 4512 WMIC.exe Token: SeSystemEnvironmentPrivilege 4512 WMIC.exe Token: SeRemoteShutdownPrivilege 4512 WMIC.exe Token: SeUndockPrivilege 4512 WMIC.exe Token: SeManageVolumePrivilege 4512 WMIC.exe Token: 33 4512 WMIC.exe Token: 34 4512 WMIC.exe Token: 35 4512 WMIC.exe Token: 36 4512 WMIC.exe Token: SeBackupPrivilege 4160 vssvc.exe Token: SeRestorePrivilege 4160 vssvc.exe Token: SeAuditPrivilege 4160 vssvc.exe Token: SeIncreaseQuotaPrivilege 2540 WMIC.exe Token: SeSecurityPrivilege 2540 WMIC.exe Token: SeTakeOwnershipPrivilege 2540 WMIC.exe Token: SeLoadDriverPrivilege 2540 WMIC.exe Token: SeSystemProfilePrivilege 2540 WMIC.exe Token: SeSystemtimePrivilege 2540 WMIC.exe Token: SeProfSingleProcessPrivilege 2540 WMIC.exe Token: SeIncBasePriorityPrivilege 2540 WMIC.exe Token: SeCreatePagefilePrivilege 2540 WMIC.exe Token: SeBackupPrivilege 2540 WMIC.exe Token: SeRestorePrivilege 2540 WMIC.exe Token: SeShutdownPrivilege 2540 WMIC.exe Token: SeDebugPrivilege 2540 WMIC.exe Token: SeSystemEnvironmentPrivilege 2540 WMIC.exe Token: SeRemoteShutdownPrivilege 2540 WMIC.exe Token: SeUndockPrivilege 2540 WMIC.exe Token: SeManageVolumePrivilege 2540 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe 740 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4656 wrote to memory of 4772 4656 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 93 PID 4772 wrote to memory of 2280 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 94 PID 4772 wrote to memory of 2280 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 94 PID 4772 wrote to memory of 2280 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 94 PID 4772 wrote to memory of 1372 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 96 PID 4772 wrote to memory of 1372 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 96 PID 4772 wrote to memory of 1372 4772 09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe 96 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 2280 wrote to memory of 1728 2280 cdhjmugkuxqf.exe 98 PID 1728 wrote to memory of 4512 1728 cdhjmugkuxqf.exe 99 PID 1728 wrote to memory of 4512 1728 cdhjmugkuxqf.exe 99 PID 1728 wrote to memory of 3808 1728 cdhjmugkuxqf.exe 104 PID 1728 wrote to memory of 3808 1728 cdhjmugkuxqf.exe 104 PID 1728 wrote to memory of 3808 1728 cdhjmugkuxqf.exe 104 PID 1728 wrote to memory of 740 1728 cdhjmugkuxqf.exe 105 PID 1728 wrote to memory of 740 1728 cdhjmugkuxqf.exe 105 PID 740 wrote to memory of 2912 740 msedge.exe 106 PID 740 wrote to memory of 2912 740 msedge.exe 106 PID 1728 wrote to memory of 2540 1728 cdhjmugkuxqf.exe 107 PID 1728 wrote to memory of 2540 1728 cdhjmugkuxqf.exe 107 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 PID 740 wrote to memory of 4948 740 msedge.exe 109 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System cdhjmugkuxqf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" cdhjmugkuxqf.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\09b500283366eafb809963ae3341e9c0_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\cdhjmugkuxqf.exeC:\Windows\cdhjmugkuxqf.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2280 -
C:\Windows\cdhjmugkuxqf.exeC:\Windows\cdhjmugkuxqf.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1728 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbd63e46f8,0x7ffbd63e4708,0x7ffbd63e47186⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:26⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:36⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:86⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:16⤵PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:86⤵PID:1544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5248 /prefetch:86⤵PID:64
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:16⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:16⤵PID:180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:16⤵PID:2076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,1028679085648663904,2002147221894577297,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:16⤵PID:3664
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2540
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\CDHJMU~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:1600
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\09B500~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1372
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4160
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1892
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5c0b396f0dbad0de49c556fe5c8e9e014
SHA17b1e1ed5f9630bb5d4b1794c184e8248533a7ce4
SHA25671c277b836d3c2646a540f9c945319f9297c062e6a1def893d53fa68d9ee9dfc
SHA512e259347bc0c9ee991fb17c921d149c530df91a9c2d29e63996c676246d0286779b2a71f44978f4580b344dab456d6e24a53cd52543f033f954d4dc97cbefb22a
-
Filesize
62KB
MD5dd41031a58b6dbbe25ca507a40198e1e
SHA19c1bec9a50d8628ddf22ef5a62d2c0d415ebe501
SHA2565969f614fd7ccf3a3428d6931505ec02c57a2b20973eb5a89bcaa047baeb7619
SHA51204b25e376699e85e2d59ce9a37305b7180e9ae75389ece9957ce32247cde433da45591c70d89f18500d96ff1b38a37da55ce429284a0c25237742ef2833a9cd8
-
Filesize
1KB
MD5c6ffd51c92aed27c31a4fb2a9739e838
SHA1067d4d2a4347b221e81f0e5cd99539ab866e66e9
SHA256c85efbfc4e01496a3b9c86b8995019979650fbda42ddbf769e3449a9c4fc29e0
SHA51269a9856e1fb59c74dd8f8878db074f76bf18e7af084d6e1c77e080a590597e03c530f1743fdaf9d3655dd07a524bd23ef090472e352188a8beb2fecc12b49f87
-
Filesize
560B
MD51a9822dfa55a6aff003baac2b0716690
SHA1ed9ffac8686b225bcd02dbb4942facd7c9227986
SHA2560ae082b509677788ded3740cc392056a44a6348e52c9b2a339f3cd1422d8cb83
SHA512bd08d3daf5f862100ea44b25f21c9bbbec6e8969cdf41071bdcf1a7caa8e616c2e9f5a6120fe707d6c44419d25e04b3b33a8f0ab4f2b8e27144b99b1b861e233
-
Filesize
560B
MD5400271f73373797bebb9072dfe6f89d8
SHA1aa5374da01073c9ab4e3184a5416397650f3dc39
SHA256b2bbc4eebe25c232e5c9f6cc8da17957f4b3007a0f35d930c52b6d041b83de4c
SHA5124bd3efbe0769e691aa0c0e90ec6a99368cb974b3604af54c3b61cf804aa44529175ba2490dd2ace4c84a420e48a7e95038b362b93ce09c11640c41a33cc069c2
-
Filesize
416B
MD5a88f49a1983f59cdd88a675e016230e0
SHA14a2da0fd771ab0b5992d82b0d6f69a59f389465c
SHA25677414f02ce52bd3908268f5aad2d53881eb2ff241732b6acf926f66fe5dd7829
SHA51285f3f09aef40436d41ab816d728acd2efcd25d13a110a30bf5255678892452146b579be184393b8dc2eb9dc866c75492adc2a1119024d2ecb20619fcc450fe93
-
Filesize
152B
MD59ebc024cdb324eb41f33c6ec63d1458d
SHA1f623e96981ee63c1b6879f682c4364fd5c2265e5
SHA25623b9bd7316816043f42a80784e7f247f3afebd3dbe370fbc702189a6a0dddb1f
SHA5126971b6430bc01a36c48bc1e41cf8c4bed65a2890837f7778a896072159940ae739d11834176cc7be6cf6fa0f2ea9e6764c30cd23beadcc88c390e5573bbad097
-
Filesize
152B
MD5709c6f4a32b317f6487b598788b6353d
SHA150f44d43be9630018f0bd2acb1528df07cd05b7f
SHA256353aff71e8cf078c88c836e66d86be266ddbe36496a597b9b5a5a87d21eae83b
SHA5124f33792eb73a792c88e8e2dc8bef7b00a2af7b1b91f4bab0cd5076dd2cb9abbb752eb7e60a4c6204d15f9bca1562915f2468b94e5f01f79279e1e7469055f0a3
-
Filesize
5KB
MD5e2a2f76ed6d98ab489c4305b5e48c832
SHA14f3762781eade0698d8366a5485cd78546ae4930
SHA256a12d9ad9fc35d3ef783363cbbb6146cd8f6b646fc29638fc55de4998670dcd52
SHA51247253b68397a2ffc1769556073ab1f9100d656ead9f6b2a4aeedff21ef2ed8efa41cf521b7a6a1d1540180894d2b3184f60d96eb4da16c1e7565ebf467e6bdda
-
Filesize
5KB
MD58fc0c2af1fa8892b913a942f0db64a9a
SHA11800212e0d763a53de11abf65ad58ab50ded24ae
SHA256fa2052c143b728e256dba3ea848c316c7ab4c7edf02fb4defccc489d2a46d493
SHA5123cefaa83fde397ff3828528864e7ab05bb3a7aa0854ebc153885745b151c4b9eeac4f1fa492cf2c7ff473e756973b85660bec0ea8a8c124da6dbebcbb8664dd9
-
Filesize
24KB
MD5494a861dfe3fb61b7f6e9a8e1f92d179
SHA1903db9c91a888cdd2a359e921ea2c1a958228aa9
SHA25646ffd9cec0b1524402f64218ea9584cb751cd61e56eae54ac0ad61c55273c690
SHA512f97bfb87546ee38f100ef52f6ee6d102d05feb378a940954a1953f5dc301e6ae7a91de2b2176dcac165a61abf867e06e3e31572a378b1abd9ea2768de76e7175
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD53b4859e90d432aa74abf99953a231d1e
SHA1bb08053790bdde1f5cb90d5bd28f8398e0207c0b
SHA2562cf2771c699faaf27e9ceec155df95fd6cfa4960bdd2423864777346f1dd265b
SHA512621e802dbee7f4190dca1af5fb471a99caf28b22a1e39e04fb45c2c83fa92838c7498b3cf9e7f46f3dc6ba88af7aad27dfdde29a5e64f279fddd1eca67f8e41a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{aa88646a-f560-488f-8a00-61a1a07e2907}\0.0.filtertrie.intermediate.txt
Filesize29KB
MD5c1da4c3cdc78563c273e2147bce932ca
SHA1c60904991af43b331f7901b9b2bf4cdb41542615
SHA256fc00fe06a673a4e232fabb2d29998c34de78db155253ab8b8f213f6087ff9c55
SHA512f281f2a3fd87e28b9f7c33b62d731a033464cdc3e5c20cfcb9a36f710866ad182615faefdf0afc3b618de764d95dd076b94d88d312308f5e0f19f59c7bfbefc6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670756351725002.txt
Filesize47KB
MD53867304dbe05aea915ed5941e6efe2dc
SHA1311e25ed7b7a638b8f950971e5b05eb4d36b6151
SHA256bada4a293f28bf280d0c68c3454e67302fcc0798774c636aa88c7054a085759b
SHA5124c51fe101452679aa3f7c4fe0d8f907b80ad79046aa234b20401c26a9597d24067eeec5cf95e086110ce2adf539a3e1514fbbc7172f4236f0ea4a88e24c1e3ab
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133670764151817172.txt
Filesize74KB
MD5285429e78671d78153d3b79a12ae9ade
SHA119ee6a8f5058fc10c841499fc2a30e8a4f3d2aff
SHA256c2605d9811a7969626be98762ece26113d4bf31f1cfd201850bc5d30b0e54b30
SHA512fcbcfbcaaaf3eccd40dce4f57b77bed09adc40baf863fc9dfdccbe76862339a2a804df102b636ba35e42796f0d06558a7cdd2ad99daa416def952bafb0cef48b
-
Filesize
336KB
MD509b500283366eafb809963ae3341e9c0
SHA1628610489c41e78617f4e51d0d0143a07b245f85
SHA2568506824ad4a9aabf540bbf58741412448178b846e540fbbfdf2a4e48acfe46da
SHA5127ecb3ed388e2866cbb0331d50d910ce3810f8b9bc1ece963e2cc67c5eaff017d2109e7ccb9d022b8960f78cca243c36bbdb29e0f78fdfc32a78cf2daea6ea796