Analysis
-
max time kernel
149s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-10-2024 19:56
Static task
static1
Behavioral task
behavioral1
Sample
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe
-
Size
424KB
-
MD5
41c9cf8f98d9cf11e0b101562876d404
-
SHA1
88a88e498b8e4b73e8585e7994ed519b9ace9610
-
SHA256
bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
-
SHA512
78c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113
-
SSDEEP
12288:wL2WjWgDhrhjxaRaDz7z4HMLzskGWoXblCJxfS6:wDXpVx7f7dLoMorOR1
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+pxgak.txt
teslacrypt
http://yyre45dbvn2nhbefbmh.begumvelic.at/625F3498D7DBD9C
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/625F3498D7DBD9C
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/625F3498D7DBD9C
http://xlowfznrg4wf7dli.ONION/625F3498D7DBD9C
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exepwxefpaprltp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation pwxefpaprltp.exe -
Drops startup file 6 IoCs
Processes:
pwxefpaprltp.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+pxgak.html pwxefpaprltp.exe -
Executes dropped EXE 1 IoCs
Processes:
pwxefpaprltp.exepid process 2152 pwxefpaprltp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
pwxefpaprltp.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vomfgptxcgms = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\pwxefpaprltp.exe\"" pwxefpaprltp.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
pwxefpaprltp.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\hi.txt pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\PeopleAppAssets\Videos\people_fre_motionAsset_p2.mp4 pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraMedTile.contrast-white_scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_~_8wekyb3d8bbwe\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ml\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\Retail\NinjaCatOnDragon.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\et-EE\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LibrarySquare150x150Logo.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\7-Zip\Lang\id.txt pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\PowerPntLogo.contrast-white_scale-100.png pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Salesforce\lib\LibCurl64.DllA\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteMediumTile.scale-150.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_altform-unplated_contrast-black.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSmallTile.scale-100.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Lumia.MagicEdit\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp5.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SPRING\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\km\LC_MESSAGES\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\SmallTile.scale-125.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-64_altform-lightunplated.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\WinMetadata\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\amd64\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\Background_RoomTracing_06.jpg pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-125.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-64_contrast-white.png pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\kk\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60.png pwxefpaprltp.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Assets\EmptyAlbumList.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-black_scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-lightunplated.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.targetsize-16_altform-unplated.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\nb-NO\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageSplashScreen.scale-125.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\da-DK\View3d\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\pt_BR\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\jquery-ui-1.8.13.custom.css pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\ro-RO\View3d\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_x64__8wekyb3d8bbwe\Assets\Wide310x150Logo.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupWideTile.scale-150.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreWideTile.scale-200.png pwxefpaprltp.exe File opened for modification C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt pwxefpaprltp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\PROFILE\_RECoVERY_+pxgak.html pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\af-ZA\_RECoVERY_+pxgak.txt pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+pxgak.png pwxefpaprltp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\MedTile.scale-100_contrast-white.png pwxefpaprltp.exe File opened for modification C:\Program Files\Common Files\System\msadc\_RECoVERY_+pxgak.html pwxefpaprltp.exe -
Drops file in Windows directory 2 IoCs
Processes:
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exedescription ioc process File created C:\Windows\pwxefpaprltp.exe 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe File opened for modification C:\Windows\pwxefpaprltp.exe 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
NOTEPAD.EXEcmd.exe41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exepwxefpaprltp.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pwxefpaprltp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
Processes:
pwxefpaprltp.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings pwxefpaprltp.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid process 4388 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
pwxefpaprltp.exepid process 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe 2152 pwxefpaprltp.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid process 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exepwxefpaprltp.exeWMIC.exevssvc.exeWMIC.exedescription pid process Token: SeDebugPrivilege 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe Token: SeDebugPrivilege 2152 pwxefpaprltp.exe Token: SeIncreaseQuotaPrivilege 4964 WMIC.exe Token: SeSecurityPrivilege 4964 WMIC.exe Token: SeTakeOwnershipPrivilege 4964 WMIC.exe Token: SeLoadDriverPrivilege 4964 WMIC.exe Token: SeSystemProfilePrivilege 4964 WMIC.exe Token: SeSystemtimePrivilege 4964 WMIC.exe Token: SeProfSingleProcessPrivilege 4964 WMIC.exe Token: SeIncBasePriorityPrivilege 4964 WMIC.exe Token: SeCreatePagefilePrivilege 4964 WMIC.exe Token: SeBackupPrivilege 4964 WMIC.exe Token: SeRestorePrivilege 4964 WMIC.exe Token: SeShutdownPrivilege 4964 WMIC.exe Token: SeDebugPrivilege 4964 WMIC.exe Token: SeSystemEnvironmentPrivilege 4964 WMIC.exe Token: SeRemoteShutdownPrivilege 4964 WMIC.exe Token: SeUndockPrivilege 4964 WMIC.exe Token: SeManageVolumePrivilege 4964 WMIC.exe Token: 33 4964 WMIC.exe Token: 34 4964 WMIC.exe Token: 35 4964 WMIC.exe Token: 36 4964 WMIC.exe Token: SeIncreaseQuotaPrivilege 4964 WMIC.exe Token: SeSecurityPrivilege 4964 WMIC.exe Token: SeTakeOwnershipPrivilege 4964 WMIC.exe Token: SeLoadDriverPrivilege 4964 WMIC.exe Token: SeSystemProfilePrivilege 4964 WMIC.exe Token: SeSystemtimePrivilege 4964 WMIC.exe Token: SeProfSingleProcessPrivilege 4964 WMIC.exe Token: SeIncBasePriorityPrivilege 4964 WMIC.exe Token: SeCreatePagefilePrivilege 4964 WMIC.exe Token: SeBackupPrivilege 4964 WMIC.exe Token: SeRestorePrivilege 4964 WMIC.exe Token: SeShutdownPrivilege 4964 WMIC.exe Token: SeDebugPrivilege 4964 WMIC.exe Token: SeSystemEnvironmentPrivilege 4964 WMIC.exe Token: SeRemoteShutdownPrivilege 4964 WMIC.exe Token: SeUndockPrivilege 4964 WMIC.exe Token: SeManageVolumePrivilege 4964 WMIC.exe Token: 33 4964 WMIC.exe Token: 34 4964 WMIC.exe Token: 35 4964 WMIC.exe Token: 36 4964 WMIC.exe Token: SeBackupPrivilege 1464 vssvc.exe Token: SeRestorePrivilege 1464 vssvc.exe Token: SeAuditPrivilege 1464 vssvc.exe Token: SeIncreaseQuotaPrivilege 4848 WMIC.exe Token: SeSecurityPrivilege 4848 WMIC.exe Token: SeTakeOwnershipPrivilege 4848 WMIC.exe Token: SeLoadDriverPrivilege 4848 WMIC.exe Token: SeSystemProfilePrivilege 4848 WMIC.exe Token: SeSystemtimePrivilege 4848 WMIC.exe Token: SeProfSingleProcessPrivilege 4848 WMIC.exe Token: SeIncBasePriorityPrivilege 4848 WMIC.exe Token: SeCreatePagefilePrivilege 4848 WMIC.exe Token: SeBackupPrivilege 4848 WMIC.exe Token: SeRestorePrivilege 4848 WMIC.exe Token: SeShutdownPrivilege 4848 WMIC.exe Token: SeDebugPrivilege 4848 WMIC.exe Token: SeSystemEnvironmentPrivilege 4848 WMIC.exe Token: SeRemoteShutdownPrivilege 4848 WMIC.exe Token: SeUndockPrivilege 4848 WMIC.exe Token: SeManageVolumePrivilege 4848 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe 2364 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exepwxefpaprltp.exemsedge.exedescription pid process target process PID 2728 wrote to memory of 2152 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe pwxefpaprltp.exe PID 2728 wrote to memory of 2152 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe pwxefpaprltp.exe PID 2728 wrote to memory of 2152 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe pwxefpaprltp.exe PID 2728 wrote to memory of 1644 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe cmd.exe PID 2728 wrote to memory of 1644 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe cmd.exe PID 2728 wrote to memory of 1644 2728 41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe cmd.exe PID 2152 wrote to memory of 4964 2152 pwxefpaprltp.exe WMIC.exe PID 2152 wrote to memory of 4964 2152 pwxefpaprltp.exe WMIC.exe PID 2152 wrote to memory of 4388 2152 pwxefpaprltp.exe NOTEPAD.EXE PID 2152 wrote to memory of 4388 2152 pwxefpaprltp.exe NOTEPAD.EXE PID 2152 wrote to memory of 4388 2152 pwxefpaprltp.exe NOTEPAD.EXE PID 2152 wrote to memory of 2364 2152 pwxefpaprltp.exe msedge.exe PID 2152 wrote to memory of 2364 2152 pwxefpaprltp.exe msedge.exe PID 2364 wrote to memory of 2076 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 2076 2364 msedge.exe msedge.exe PID 2152 wrote to memory of 4848 2152 pwxefpaprltp.exe WMIC.exe PID 2152 wrote to memory of 4848 2152 pwxefpaprltp.exe WMIC.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 772 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 2340 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 2340 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 4956 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 4956 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 4956 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 4956 2364 msedge.exe msedge.exe PID 2364 wrote to memory of 4956 2364 msedge.exe msedge.exe -
System policy modification 1 TTPs 2 IoCs
Processes:
pwxefpaprltp.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System pwxefpaprltp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" pwxefpaprltp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\41c9cf8f98d9cf11e0b101562876d404_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\pwxefpaprltp.exeC:\Windows\pwxefpaprltp.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2152 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4964 -
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4388 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9d01046f8,0x7ff9d0104708,0x7ff9d01047184⤵PID:2076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:24⤵PID:772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2260 /prefetch:34⤵PID:2340
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:84⤵PID:4956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:1648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:1804
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:2172
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:1484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5116 /prefetch:14⤵PID:4848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:14⤵PID:3568
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:14⤵PID:4444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2200,12098208643983885897,16774813329309016607,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:14⤵PID:2428
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4848 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\PWXEFP~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\41C9CF~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:1644
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1464
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3752
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2428
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10KB
MD53077296d476a24d484915e8d91ca7730
SHA14a7cdd055ae141243dd8a4ca47e798748c348d4c
SHA2561caed0a56e8472bc661aaea116dd00a12089b8158b5ea4bfa8c4d502c3da9455
SHA512d4abd5683776ed3948b78b8e414159878362d1121500b866a9049e31d5eb9a4bf617df9d1607e417645ed9aa4d3dc785e4c172d6cb4c2ff77961211f503da253
-
Filesize
63KB
MD585ad65dabd19d3278684e483d941494c
SHA111d289cdb8d02e6faa2556bd7108e23e5d8d0997
SHA2568b4e16f877caeb9aa2984a01f0e0e090121a2d0b5f42237e2a5d50974177c23f
SHA5123ffd4ce3b900218c08480d28bcc436ca562477a29756415c821e3d426d5602353502ce09e7420dc842bfbfe6ac39db958c6985fabdb4a14a9bb7b5d1158f882e
-
Filesize
1KB
MD509837e8ce355479d1fc41657d0c87ba6
SHA16e8d54e0536a997c543800144826e9b3e4cea8cc
SHA256d61f6ef1528106997e901cf5e4cb282007ea1b23aba5f9020fd26b01f18b99c5
SHA512ead4c54ce3971c0e3597ff11c729f4243b6f5a8d93f5694e276f29239cd33df6f848b3082be9daa2d1c627cb3e332b13e48408179a099e807c465b835f370c1f
-
Filesize
560B
MD57d3f36bc495d8f047a90b629872deb29
SHA12c55831876063bc0ddcf4d23b42774cc001949fb
SHA2568e328b8ec70218d3e4f4491db57fefe1e3a76b684dca44cf0c5911e921b2f405
SHA5120354a0788b5c8cbc15ba7f0825943c314856774a2d96dbfd2fa4f666dd7da024f07994d1c0e849b1362ea72530a50d156b7bdb92d34b5ac97ab06cd85a108951
-
Filesize
560B
MD55f3f06a5df95c261be0ee97154d26730
SHA102e71623fe58cef49dbb9e42be6f15505acf6a73
SHA25636ae1dd142d932493d037fb76b35cd1679b8af11a7f92580cabce36ef20c3113
SHA5128aabb29b71ff8bb872e07ac0ad7a25615ad6213f1ac987d4a0cde7799a85253dca1fd6514601b108a383c36cc1ae2e170e718789ed243f61e8f685555187bbbc
-
Filesize
416B
MD5c14fadb9343dd447911b104d4d1d99c8
SHA1eed2f342077bd1a8d4c1edc9b7d6bf9c4cc057a2
SHA2568f34838e2a0161ad8b3856ae4f88d3fe5277b395f12afc0760da81baad115923
SHA512889c5ed99a17ddc01777c36b7bec1f7d9fe417301d34071ea38c714fa68bd4285557fecb13b17b8b42fd9bcaa03f8eed96aa5bbc1e61ad195d459647a2dee9e4
-
Filesize
152B
MD57de1bbdc1f9cf1a58ae1de4951ce8cb9
SHA1010da169e15457c25bd80ef02d76a940c1210301
SHA2566e390bbc0d03a652516705775e8e9a7b7936312a8a5bea407f9d7d9fa99d957e
SHA512e4a33f2128883e71ab41e803e8b55d0ac17cbc51be3bde42bed157df24f10f34ad264f74ef3254dbe30d253aca03158fde21518c2b78aaa05dae8308b1c5f30c
-
Filesize
152B
MD585ba073d7015b6ce7da19235a275f6da
SHA1a23c8c2125e45a0788bac14423ae1f3eab92cf00
SHA2565ad04b8c19bf43b550ad725202f79086168ecccabe791100fba203d9aa27e617
SHA512eb4fd72d7030ea1a25af2b59769b671a5760735fb95d18145f036a8d9e6f42c903b34a7e606046c740c644fab0bb9f5b7335c1869b098f121579e71f10f5a9c3
-
Filesize
6KB
MD5a54bb36d3dbe63f023205f781e6a5c70
SHA1bc5c502dcd4ef264c56fca00448fca33b423ed1d
SHA256490a3889da4e166b4ccc950a746650eb498a6d6539ed5a8f071f034588e17e1e
SHA512b473bfdce64796c139cf93b800bdba420b81c1b29db741445ca5b0bb510d4d2d35717796b78e18b97a04c51977c5e432c4bfaf48ceb3fee9f6fb5a2d18ab94bf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b55e29ef-9c7d-4507-93e7-16f928557778.tmp
Filesize6KB
MD54dd162e708bf9b43d907a07df0ca9a22
SHA1cd5fddbb23b099c3d594ba3cbd200227d3929c6f
SHA25652201d4feb4b61a9a7e404c4106ee7f68a61fff0e904ba7d1df19deb7c840e52
SHA512e40b5d2033f0fe1b1a36c400b616302201550b3ae30c96d5f9e60e2002d0a4cedc23bb2cc1567f2d79211c5509312d898ecbe42ace96be81eb16ceb8d8769f8c
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5719f9447cc47afbe05c8e93bc66eb538
SHA19f4c5dfe14f8a48e25e835be20eabd193d1a83ee
SHA2566ace01f84524b74ad81ec59a85429f115c51d232b19e5bb5591b920da84837dc
SHA512c2b3064a45bbcba8babd5955aa7fda1875f3d0785f4936d4d68dde95a9227d0badeee7e00fbcc154c00276b9429cac727d9609c7129076de9eb48fba062e253c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656298443196.txt
Filesize77KB
MD51643d0e55556ed37ee31269bf2b2d6be
SHA1b64d209dfefc97e2142493f156d5b7f715babfb3
SHA256f1779b35f2d531c719e136a841cb8a8ea6fc7a290d3bd587c4cda7a3d3789bcb
SHA5125dee61fdfa3c280b838234ad99a6d57f0980d333f2f274cb591bdaf976f22cde7359374af768698721031505c47506c549813d8cb48e91d3a128799031c1f22c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727657999741523.txt
Filesize47KB
MD5f0b3c4ff1f72136ac4b9889099acf5dc
SHA1694beb041eacb6ffbe8906c51c2ada3fc7555b67
SHA25646340123b03d8cf0f9bf888198e18eb4e820da8c47bb6cfe801c12bef45b1435
SHA512dd3a8e80d5d32e2fd6c920da8115c15722626563590c811519112dd6b5b7e682614887e30e4d2025538aa9e855d054abc9e3950800d54171577436d500d10124
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727666039184869.txt
Filesize74KB
MD5077285782eb2f9e3cea2d416cfd9e0f6
SHA16bf7dbc6ff87960ffd97849049039ed58c848037
SHA256e72873ca1396563dbb0e9e914af9dcab4670f3d2775c401d15c8d2cdf0a36c77
SHA512283409c55b87fb28a14390d464e4212fe49e2b366a7044e26e3bb7f70a067c363b63b431eaf6554dc8edd9c7f325774729b4bf787172093dbfb7603498bb5387
-
Filesize
424KB
MD541c9cf8f98d9cf11e0b101562876d404
SHA188a88e498b8e4b73e8585e7994ed519b9ace9610
SHA256bedd09abc5eb323220f26eadbe1ede76373ebd6d8a84fd2884429760b0cd197a
SHA51278c028c126351716c5460f391d810d5925f9ad36eb3a506b0e3d015bcef9b2a0ed9c3fbec9c3f81a5dc362edf64de5eb377da070712ac720d9ea6350da5af113
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e