Analysis
-
max time kernel
138s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-10-2024 10:25
Static task
static1
Behavioral task
behavioral1
Sample
2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe
-
Size
405KB
-
MD5
2f6e31ea10e7493640f587fbddf1e295
-
SHA1
093cc6e3b22d18407a4aa073ba2c56e9a93a7f0e
-
SHA256
10ac5ba8e263f415b53bae91278727eb71ec393b1f685bd6cdd6df48d984df9d
-
SHA512
a0d78f5947def8a397746fd5d63caf85628acdb252141a848e9e533712f2e1de10e8dc8054180a9065f1e2aeac7dc1be2710afba55166ae4ab90b90ba6994833
-
SSDEEP
12288:D9RdIMX3LWmMOF1zvk/3t+zS6dGf4HpnK:JIMXz/1zOHf4M
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+mhxoj.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/D278E3C1648955AF
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/D278E3C1648955AF
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/D278E3C1648955AF
http://xlowfznrg4wf7dli.ONION/D278E3C1648955AF
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (871) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation tjlehuambvua.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+mhxoj.png tjlehuambvua.exe -
Executes dropped EXE 2 IoCs
pid Process 2024 tjlehuambvua.exe 3312 tjlehuambvua.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lmsrdwmepmky = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\tjlehuambvua.exe\"" tjlehuambvua.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1532 set thread context of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 2024 set thread context of 3312 2024 tjlehuambvua.exe 96 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Send2Fluent.White.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ko-KR\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-96_altform-unplated_contrast-white_devicefamily-colorfulunplated.png tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Store.Purchase\Controls\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyView.scale-150.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\pt-PT\View3d\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNotebookLargeTile.scale-125.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\word_art\sticker33.png tjlehuambvua.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\LibrarySquare71x71Logo.scale-125_contrast-white.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\MedTile.scale-125_contrast-white.png tjlehuambvua.exe File opened for modification C:\Program Files\7-Zip\Lang\mng2.txt tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Document Themes 16\Theme Fonts\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-20_altform-unplated_contrast-white.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-64_altform-unplated.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\ContactPhoto.scale-100.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\he-IL\View3d\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteSectionWideTile.scale-100.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-16_altform-colorize.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-32.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Microsoft.Membership.MeControl\Assets\OfflinePages\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Download\PackageFiles\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Sticker_EyeLashEye.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\de-DE\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-80_contrast-black.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40_altform-fullcolor.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-64_altform-unplated_contrast-white.png tjlehuambvua.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\applet\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-150_contrast-black.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\es-ES\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Apply\FilesInUse\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_split.scale-125_8wekyb3d8bbwe\images\Square71x71Logo.scale-125.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Text\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSmallTile.scale-200.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\subscription_intro\save-money.png tjlehuambvua.exe File opened for modification C:\Program Files\Windows Defender\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_altform-unplated_contrast-white.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Wide310x150Logo.scale-200.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteMedTile.scale-200.png tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\OpenSSL64.DllA\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-24_altform-unplated.png tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft.NET\ADOMD.NET\130\_RECoVERY_+mhxoj.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\MedTile.scale-125.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-200_contrast-black.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\whatsnewsrc\bulletin_board_dark.css tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\OneNote\_RECoVERY_+mhxoj.html tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-black\_RECoVERY_+mhxoj.txt tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_targetsize-32.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageAppList.targetsize-256_contrast-black.png tjlehuambvua.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-40.png tjlehuambvua.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\tjlehuambvua.exe 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe File opened for modification C:\Windows\tjlehuambvua.exe 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tjlehuambvua.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tjlehuambvua.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings tjlehuambvua.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4812 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe 3312 tjlehuambvua.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe Token: SeDebugPrivilege 3312 tjlehuambvua.exe Token: SeIncreaseQuotaPrivilege 2328 WMIC.exe Token: SeSecurityPrivilege 2328 WMIC.exe Token: SeTakeOwnershipPrivilege 2328 WMIC.exe Token: SeLoadDriverPrivilege 2328 WMIC.exe Token: SeSystemProfilePrivilege 2328 WMIC.exe Token: SeSystemtimePrivilege 2328 WMIC.exe Token: SeProfSingleProcessPrivilege 2328 WMIC.exe Token: SeIncBasePriorityPrivilege 2328 WMIC.exe Token: SeCreatePagefilePrivilege 2328 WMIC.exe Token: SeBackupPrivilege 2328 WMIC.exe Token: SeRestorePrivilege 2328 WMIC.exe Token: SeShutdownPrivilege 2328 WMIC.exe Token: SeDebugPrivilege 2328 WMIC.exe Token: SeSystemEnvironmentPrivilege 2328 WMIC.exe Token: SeRemoteShutdownPrivilege 2328 WMIC.exe Token: SeUndockPrivilege 2328 WMIC.exe Token: SeManageVolumePrivilege 2328 WMIC.exe Token: 33 2328 WMIC.exe Token: 34 2328 WMIC.exe Token: 35 2328 WMIC.exe Token: 36 2328 WMIC.exe Token: SeIncreaseQuotaPrivilege 2328 WMIC.exe Token: SeSecurityPrivilege 2328 WMIC.exe Token: SeTakeOwnershipPrivilege 2328 WMIC.exe Token: SeLoadDriverPrivilege 2328 WMIC.exe Token: SeSystemProfilePrivilege 2328 WMIC.exe Token: SeSystemtimePrivilege 2328 WMIC.exe Token: SeProfSingleProcessPrivilege 2328 WMIC.exe Token: SeIncBasePriorityPrivilege 2328 WMIC.exe Token: SeCreatePagefilePrivilege 2328 WMIC.exe Token: SeBackupPrivilege 2328 WMIC.exe Token: SeRestorePrivilege 2328 WMIC.exe Token: SeShutdownPrivilege 2328 WMIC.exe Token: SeDebugPrivilege 2328 WMIC.exe Token: SeSystemEnvironmentPrivilege 2328 WMIC.exe Token: SeRemoteShutdownPrivilege 2328 WMIC.exe Token: SeUndockPrivilege 2328 WMIC.exe Token: SeManageVolumePrivilege 2328 WMIC.exe Token: 33 2328 WMIC.exe Token: 34 2328 WMIC.exe Token: 35 2328 WMIC.exe Token: 36 2328 WMIC.exe Token: SeBackupPrivilege 4884 vssvc.exe Token: SeRestorePrivilege 4884 vssvc.exe Token: SeAuditPrivilege 4884 vssvc.exe Token: SeIncreaseQuotaPrivilege 4996 WMIC.exe Token: SeSecurityPrivilege 4996 WMIC.exe Token: SeTakeOwnershipPrivilege 4996 WMIC.exe Token: SeLoadDriverPrivilege 4996 WMIC.exe Token: SeSystemProfilePrivilege 4996 WMIC.exe Token: SeSystemtimePrivilege 4996 WMIC.exe Token: SeProfSingleProcessPrivilege 4996 WMIC.exe Token: SeIncBasePriorityPrivilege 4996 WMIC.exe Token: SeCreatePagefilePrivilege 4996 WMIC.exe Token: SeBackupPrivilege 4996 WMIC.exe Token: SeRestorePrivilege 4996 WMIC.exe Token: SeShutdownPrivilege 4996 WMIC.exe Token: SeDebugPrivilege 4996 WMIC.exe Token: SeSystemEnvironmentPrivilege 4996 WMIC.exe Token: SeRemoteShutdownPrivilege 4996 WMIC.exe Token: SeUndockPrivilege 4996 WMIC.exe Token: SeManageVolumePrivilege 4996 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe 2348 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 1532 wrote to memory of 2248 1532 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 90 PID 2248 wrote to memory of 2024 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 91 PID 2248 wrote to memory of 2024 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 91 PID 2248 wrote to memory of 2024 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 91 PID 2248 wrote to memory of 4304 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 92 PID 2248 wrote to memory of 4304 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 92 PID 2248 wrote to memory of 4304 2248 2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe 92 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 2024 wrote to memory of 3312 2024 tjlehuambvua.exe 96 PID 3312 wrote to memory of 2328 3312 tjlehuambvua.exe 97 PID 3312 wrote to memory of 2328 3312 tjlehuambvua.exe 97 PID 3312 wrote to memory of 4812 3312 tjlehuambvua.exe 104 PID 3312 wrote to memory of 4812 3312 tjlehuambvua.exe 104 PID 3312 wrote to memory of 4812 3312 tjlehuambvua.exe 104 PID 3312 wrote to memory of 2348 3312 tjlehuambvua.exe 105 PID 3312 wrote to memory of 2348 3312 tjlehuambvua.exe 105 PID 2348 wrote to memory of 2752 2348 msedge.exe 106 PID 2348 wrote to memory of 2752 2348 msedge.exe 106 PID 3312 wrote to memory of 4996 3312 tjlehuambvua.exe 107 PID 3312 wrote to memory of 4996 3312 tjlehuambvua.exe 107 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 PID 2348 wrote to memory of 5012 2348 msedge.exe 109 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System tjlehuambvua.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" tjlehuambvua.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Users\Admin\AppData\Local\Temp\2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\2f6e31ea10e7493640f587fbddf1e295_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\tjlehuambvua.exeC:\Windows\tjlehuambvua.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\tjlehuambvua.exeC:\Windows\tjlehuambvua.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3312 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xb4,0x108,0x7ff8a93a46f8,0x7ff8a93a4708,0x7ff8a93a47186⤵PID:2752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2160 /prefetch:26⤵PID:5012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 /prefetch:36⤵PID:3968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:86⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:16⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:16⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:86⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5176 /prefetch:86⤵PID:4488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4732 /prefetch:16⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4708 /prefetch:16⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:16⤵PID:2668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1884986798837550973,11733286977060153823,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:16⤵PID:5004
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\TJLEHU~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2984
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\2F6E31~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4304
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4768
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4420
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5fb8dd402fb16c0e81861dc6d911a3e43
SHA18fd9b9888b1c186236e11b359838fb592a537989
SHA256a04983bf586b596627be29ca69f850fc9e82f6c448c1c388725ff19cf3f7ec4e
SHA5126c0751864a0bb32ae657f3677acb1ebe048485209aad664c103bd1452b788c1a0bbedbc0750cd1fa3f6ba7c8902e1cab68100d6af24ff9e826538a43a3aad24c
-
Filesize
65KB
MD5fd57f8ffaf116563841ab830b0c41516
SHA177fc43d50cb924df9f63b1169eb14b3cd073bb40
SHA256c7569db9a3303bc718308f399bd96fd07e4200792337c5843213c9cf8bb58a26
SHA5127dae437fcd751230db2528aa27e28f9bd944244c5a3da9a2286bcda0265b0eb64e928b1fd5263025d442dae20d05ca0dc5e3993574e55d8285f81ac5a49b7a9f
-
Filesize
1KB
MD55ecc4cfc26b265a5119281b47e6d22b7
SHA13dc197ef4ae2c4dc2232f0adead0987e11865aa7
SHA2562d2f30410bd7829b7ae09f6eb5377a735f0ae88af11771654451af981e5d9843
SHA5121a5fd0f9d23a643ad8dbdaa93164391173f993ea447a6e0247d18fc9fc4d57e8d70be0beab03b112d3d9e9ec0e25890dc04d0d80bf3435bdce2ddd849ddfb151
-
Filesize
560B
MD5360f056fa3ea656e1519c7a5cf551b84
SHA17e648d37aa53b1efadf2b74fdc7fcb4ade24b47b
SHA25674e97193f385a1c1b607b4c885d608dfea25f3dbdf53c9448d63b7e6c676bd89
SHA512972f8ed2db45cc96ede5bbdb318d796810dfe7ce09e6d81465cad0f12ad29440e0db807ea5f7e5298c19bd5dd60d29ef38008939c58a4103658de840ab94675a
-
Filesize
560B
MD5bdfa4660eda2938e4c75fe698bb89a87
SHA1dec86f70e095eee9f97b11b9d270520b78251f04
SHA25639f3ef4a834c3a7cf781db6764206026a8ea74c0895cb5c481ffad8b6bb62a5e
SHA512ff0cefb2bc49b037f3050a065dc40fa9267d307e02bbbf141c930c3297553764c133c67b67ee4923c0286de878542ae5beab74366c6d7f302d0983215445f3e8
-
Filesize
416B
MD5275241f5c6d56549d0dd06616e997e1e
SHA15c6604a9462dac5706438682569c8a4b93875d7e
SHA256e73e4c500a5aaaf434f98972489966c40c697103593603911ba1e0b812564baf
SHA51299ea839f21988623850e2fb4b007a6074a5363f2077046399b6d0a9f3a21bc793d282eee1e96961e72e1a5c5e5eda2b96a04e6e590fb288655d882c081cd77e6
-
Filesize
152B
MD5d22073dea53e79d9b824f27ac5e9813e
SHA16d8a7281241248431a1571e6ddc55798b01fa961
SHA25686713962c3bb287964678b148ee08ea83fb83483dff8be91c8a6085ca560b2a6
SHA51297152091ee24b6e713b8ec8123cb62511f8a7e8a6c6c3f2f6727d0a60497be28814613b476009b853575d4931e5df950e28a41afbf6707cb672206f1219c4413
-
Filesize
152B
MD5bffcefacce25cd03f3d5c9446ddb903d
SHA18923f84aa86db316d2f5c122fe3874bbe26f3bab
SHA25623e7cbbf64c81122c3cb30a0933c10a320e254447771737a326ce37a0694d405
SHA512761dae5315b35ec0b2fe68019881397f5d2eadba3963aba79a89f8953a0cd705012d7faf3a204a5f36008926b9f614980e333351596b06ce7058d744345ce2e7
-
Filesize
6KB
MD5b738bc853a54a66c2b45225a06e20d59
SHA133de2a68ee7030f1f21b0224d719bec1070a06c6
SHA2560f3a848acc477f364c3496ac323959b40d02578a13bfcaf2ab895a69752d1965
SHA51287f745d27b3538c7d13265c2e57fd7a6930cb04a59036f73552a55db7c0a23621f2de903bb3a58db531f47d42ddba325c506caf4a0729660c3148625f478643e
-
Filesize
6KB
MD578858ad14f2443deb945ac6e75ec1073
SHA1a5851173963786beab5012e80eee04884ae11455
SHA256c6a23db2c29bc4e70506faf4455978688988062445fe13004740a69e57c36946
SHA512e66b2eb3b1a4b1d5d90e85161e782c861b2804696b52435b1b6db68bb336700c8bf8d4f0bae650dd625e53b3e4c1754cbd4a10bfb66464808f7ab70ae5f15896
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5508b0f9d640632e446aac5b024661b52
SHA1820c03554b34c1df11d734cbfd2dae82ef1c514a
SHA256eea6a66e1b7928a15d96bd86248f5ca5888fa8ba940c074880f848c06485f167
SHA512176444f133c3dc05995fe0c396a02bbce8781f7d6aa7e1686bb3afd54e819a134f654bcd803bb2dcc44478c1e59c443a2326f230ada247887cc33d0da498ad0a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662192103813.txt
Filesize77KB
MD55715753adac48b2d63b6873ce6342b8e
SHA1bb1a0f4e7293667d0a8c64fbc3d4842a9a374483
SHA2569c98ef9a93f2958986b9b6a4128bb6c7a090fc5d62efeafc4016195185e44acb
SHA512dbf46873c690e792933621df0b979b8f45434e1faa68b3ad8cad7c779190bc45b33d59b62c405ec316cbe721bb4ce867dea6f67bf4fe0be8838052b850fe1c26
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663401899668.txt
Filesize47KB
MD5a93b3dac80873c8a7ac50f89ece0267b
SHA16eb08a3e3eeb59573d885382a80c1d168140e96b
SHA256fd5bff50eb1052e27894732f3d81be4aeb883812227a3b13a687b498bc2cd0b9
SHA51247450fc44301f215ff3c560cb8a67a0983ad98176040ad74cc74ac1d75081f30089f6026de036d7e77be99d650878d1cb4511df41f6a6ce939873c2fea744715
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727670771168387.txt
Filesize74KB
MD5b759d7b3a2170aa998439252a0740e46
SHA19df78c0f533d62f548f92a107ad22f051723a692
SHA25637a57e3460f66269fe4b9ebcfe7d07524636db9e228f5442bd7ad655146458a7
SHA512785ce4817235cc21f763118136150dc01a5976a92cf79f287f8da6f1a6222bce64f597f7122a56ce0e8e83f8e39753af316354a3db91b3876820f2f10e7fffe3
-
Filesize
405KB
MD52f6e31ea10e7493640f587fbddf1e295
SHA1093cc6e3b22d18407a4aa073ba2c56e9a93a7f0e
SHA25610ac5ba8e263f415b53bae91278727eb71ec393b1f685bd6cdd6df48d984df9d
SHA512a0d78f5947def8a397746fd5d63caf85628acdb252141a848e9e533712f2e1de10e8dc8054180a9065f1e2aeac7dc1be2710afba55166ae4ab90b90ba6994833