Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe
-
Size
424KB
-
MD5
91330d07fcc97e162180ba8126bfc7ee
-
SHA1
97aa11b5eeebf25a068f6fa431543b1547285fa0
-
SHA256
f8ca5b6292d40161f56b244b642279e216cbb5aa55fec58c40ec8113b01db710
-
SHA512
3b1d559771580365e71b49ea91ebbfc4dced753087b7c70a7a706b16bde4b17dd38f5a2dbe33000df4dfa0a3cdcdebb336e6551ad089bb196efd964eee06522c
-
SSDEEP
12288:oj6qMoki2//HuarKqen05/QexvmBG3zbblCJxfS6:ojPQ/HdQoq2fOR1
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECoVERY_+rthfr.txt
teslacrypt
http://pts764gt354fder34fsqw45gdfsavadfgsfg.kraskula.com/94E8B518E14A3C4
http://sondr5344ygfweyjbfkw4fhsefv.heliofetch.at/94E8B518E14A3C4
http://uiredn4njfsa4234bafb32ygjdawfvs.frascuft.com/94E8B518E14A3C4
http://xlowfznrg4wf7dli.ONION/94E8B518E14A3C4
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (861) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exesnjhfghvuqyj.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation snjhfghvuqyj.exe -
Drops startup file 6 IoCs
Processes:
snjhfghvuqyj.exedescription ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe -
Executes dropped EXE 1 IoCs
Processes:
snjhfghvuqyj.exepid Process 400 snjhfghvuqyj.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
snjhfghvuqyj.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vkkambvwadqo = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\snjhfghvuqyj.exe\"" snjhfghvuqyj.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
Processes:
snjhfghvuqyj.exedescription ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\Common Files\System\ado\es-ES\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\190.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-24_contrast-white.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Wide310x150Logo.scale-200.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Services.Store.Engagement_10.0.18101.0_x64__8wekyb3d8bbwe\AppxMetadata\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\_Resources\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-48_contrast-white.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\OrientationControlFrontIndicatorHover.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hr-HR\View3d\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-64_altform-unplated.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarBadge.scale-125.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Resources\1033\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\MedTile.scale-125.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Images\Ratings\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\management\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-white\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\firstrun\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-unplated_contrast-black.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubSmallTile.scale-200.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Windows Multimedia Platform\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-60_contrast-black.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-400.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailMediumTile.scale-400.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-white_targetsize-60.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppTiles\contrast-black\SmallTile.scale-125_contrast-black.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-16_altform-lightunplated.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-80.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.scale-125.png snjhfghvuqyj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\bg\LC_MESSAGES\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_diagonals-thick_18_b81900_40x40.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyView-Dark.scale-150.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\fi\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\YellowAbstractNote.scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\MapLightTheme.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockLargeTile.contrast-white_scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\bg2_thumb.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-100.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubStoreLogo.scale-100_contrast-white.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\XboxApp.Telemetry\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\PROOF\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hu\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\_RECoVERY_+rthfr.txt snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchSquare310x310Logo.scale-100_contrast-white.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\_RECoVERY_+rthfr.png snjhfghvuqyj.exe File opened for modification C:\Program Files\Uninstall Information\_RECoVERY_+rthfr.html snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_contrast-white.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailMediumTile.scale-400.png snjhfghvuqyj.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\MediumGray.png snjhfghvuqyj.exe -
Drops file in Windows directory 2 IoCs
Processes:
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exedescription ioc Process File created C:\Windows\snjhfghvuqyj.exe 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe File opened for modification C:\Windows\snjhfghvuqyj.exe 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exe91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exesnjhfghvuqyj.execmd.exeNOTEPAD.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language snjhfghvuqyj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
snjhfghvuqyj.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings snjhfghvuqyj.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3772 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
snjhfghvuqyj.exepid Process 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe 400 snjhfghvuqyj.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid Process 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exesnjhfghvuqyj.exeWMIC.exevssvc.exeWMIC.exedescription pid Process Token: SeDebugPrivilege 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe Token: SeDebugPrivilege 400 snjhfghvuqyj.exe Token: SeIncreaseQuotaPrivilege 1276 WMIC.exe Token: SeSecurityPrivilege 1276 WMIC.exe Token: SeTakeOwnershipPrivilege 1276 WMIC.exe Token: SeLoadDriverPrivilege 1276 WMIC.exe Token: SeSystemProfilePrivilege 1276 WMIC.exe Token: SeSystemtimePrivilege 1276 WMIC.exe Token: SeProfSingleProcessPrivilege 1276 WMIC.exe Token: SeIncBasePriorityPrivilege 1276 WMIC.exe Token: SeCreatePagefilePrivilege 1276 WMIC.exe Token: SeBackupPrivilege 1276 WMIC.exe Token: SeRestorePrivilege 1276 WMIC.exe Token: SeShutdownPrivilege 1276 WMIC.exe Token: SeDebugPrivilege 1276 WMIC.exe Token: SeSystemEnvironmentPrivilege 1276 WMIC.exe Token: SeRemoteShutdownPrivilege 1276 WMIC.exe Token: SeUndockPrivilege 1276 WMIC.exe Token: SeManageVolumePrivilege 1276 WMIC.exe Token: 33 1276 WMIC.exe Token: 34 1276 WMIC.exe Token: 35 1276 WMIC.exe Token: 36 1276 WMIC.exe Token: SeIncreaseQuotaPrivilege 1276 WMIC.exe Token: SeSecurityPrivilege 1276 WMIC.exe Token: SeTakeOwnershipPrivilege 1276 WMIC.exe Token: SeLoadDriverPrivilege 1276 WMIC.exe Token: SeSystemProfilePrivilege 1276 WMIC.exe Token: SeSystemtimePrivilege 1276 WMIC.exe Token: SeProfSingleProcessPrivilege 1276 WMIC.exe Token: SeIncBasePriorityPrivilege 1276 WMIC.exe Token: SeCreatePagefilePrivilege 1276 WMIC.exe Token: SeBackupPrivilege 1276 WMIC.exe Token: SeRestorePrivilege 1276 WMIC.exe Token: SeShutdownPrivilege 1276 WMIC.exe Token: SeDebugPrivilege 1276 WMIC.exe Token: SeSystemEnvironmentPrivilege 1276 WMIC.exe Token: SeRemoteShutdownPrivilege 1276 WMIC.exe Token: SeUndockPrivilege 1276 WMIC.exe Token: SeManageVolumePrivilege 1276 WMIC.exe Token: 33 1276 WMIC.exe Token: 34 1276 WMIC.exe Token: 35 1276 WMIC.exe Token: 36 1276 WMIC.exe Token: SeBackupPrivilege 1444 vssvc.exe Token: SeRestorePrivilege 1444 vssvc.exe Token: SeAuditPrivilege 1444 vssvc.exe Token: SeIncreaseQuotaPrivilege 4936 WMIC.exe Token: SeSecurityPrivilege 4936 WMIC.exe Token: SeTakeOwnershipPrivilege 4936 WMIC.exe Token: SeLoadDriverPrivilege 4936 WMIC.exe Token: SeSystemProfilePrivilege 4936 WMIC.exe Token: SeSystemtimePrivilege 4936 WMIC.exe Token: SeProfSingleProcessPrivilege 4936 WMIC.exe Token: SeIncBasePriorityPrivilege 4936 WMIC.exe Token: SeCreatePagefilePrivilege 4936 WMIC.exe Token: SeBackupPrivilege 4936 WMIC.exe Token: SeRestorePrivilege 4936 WMIC.exe Token: SeShutdownPrivilege 4936 WMIC.exe Token: SeDebugPrivilege 4936 WMIC.exe Token: SeSystemEnvironmentPrivilege 4936 WMIC.exe Token: SeRemoteShutdownPrivilege 4936 WMIC.exe Token: SeUndockPrivilege 4936 WMIC.exe Token: SeManageVolumePrivilege 4936 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid Process 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid Process 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe 1056 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exesnjhfghvuqyj.exemsedge.exedescription pid Process procid_target PID 4224 wrote to memory of 400 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 83 PID 4224 wrote to memory of 400 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 83 PID 4224 wrote to memory of 400 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 83 PID 4224 wrote to memory of 2144 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 84 PID 4224 wrote to memory of 2144 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 84 PID 4224 wrote to memory of 2144 4224 91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe 84 PID 400 wrote to memory of 1276 400 snjhfghvuqyj.exe 86 PID 400 wrote to memory of 1276 400 snjhfghvuqyj.exe 86 PID 400 wrote to memory of 3772 400 snjhfghvuqyj.exe 105 PID 400 wrote to memory of 3772 400 snjhfghvuqyj.exe 105 PID 400 wrote to memory of 3772 400 snjhfghvuqyj.exe 105 PID 400 wrote to memory of 1056 400 snjhfghvuqyj.exe 106 PID 400 wrote to memory of 1056 400 snjhfghvuqyj.exe 106 PID 1056 wrote to memory of 2332 1056 msedge.exe 107 PID 1056 wrote to memory of 2332 1056 msedge.exe 107 PID 400 wrote to memory of 4936 400 snjhfghvuqyj.exe 108 PID 400 wrote to memory of 4936 400 snjhfghvuqyj.exe 108 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 3712 1056 msedge.exe 110 PID 1056 wrote to memory of 228 1056 msedge.exe 111 PID 1056 wrote to memory of 228 1056 msedge.exe 111 PID 1056 wrote to memory of 1708 1056 msedge.exe 112 PID 1056 wrote to memory of 1708 1056 msedge.exe 112 PID 1056 wrote to memory of 1708 1056 msedge.exe 112 PID 1056 wrote to memory of 1708 1056 msedge.exe 112 PID 1056 wrote to memory of 1708 1056 msedge.exe 112 -
System policy modification 1 TTPs 2 IoCs
Processes:
snjhfghvuqyj.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System snjhfghvuqyj.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" snjhfghvuqyj.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\91330d07fcc97e162180ba8126bfc7ee_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\snjhfghvuqyj.exeC:\Windows\snjhfghvuqyj.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:400 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffdd20146f8,0x7ffdd2014708,0x7ffdd20147184⤵PID:2332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2040 /prefetch:24⤵PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:34⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:84⤵PID:1708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:14⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:84⤵PID:5092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:84⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:14⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5188 /prefetch:14⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:14⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2032,16052364478079712139,9658937111485598366,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:14⤵PID:2500
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\SNJHFG~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4624
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\91330D~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:2144
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3848
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5bfff2b1188379469d96fd7e95ae79c39
SHA183b6194e624b93ac3b2e23ef78ffe8d143bc2d0f
SHA256ab80d0480c6ef76a8c871e89f0658b8a19afba03ed855ad98567fe98af5bece0
SHA512c93b0111030c2caffc39bac1fd5f73552f5b45c90e69e12b0052142b9be357903045ff5d8581a9286492d7ad9d0512e5270522b3d67f1bc921fe9453f23dc380
-
Filesize
65KB
MD5ac4a81810067184d88f80ebfd357757c
SHA1bb00a44ef0f9fe993b0377a7100aaead87af0ea3
SHA2560ece367486d1ddd32676a767370b0191ef88854ba659fa29633c3dab5fa280bc
SHA51238ee784933ced3c7c558d92c32f852715aa6dbe20caee26975fb4fe1494d08ab61d1f454f6016d5bcbb9cddacbbe690fea94a277114ded92ce5de6a4ff76af98
-
Filesize
1KB
MD5b943c3bcfec5f4537de95a414197021a
SHA199069c208ced4fbb699fc5b78c515d5c016b9976
SHA256f262b8e5c67fa6d01f408f4d42ce74d920df05cdc659f721b395daba8449460f
SHA5121521aa6351a2c15e435cb8764a17434cd9479d510bfdc0d82ca00bc75e5d1cab86b57490e4a6a8c15037a592ee9e144abe42c09f3c95c4eb381b5228049a942a
-
Filesize
560B
MD551bbc9a434f403475a566f9cadcd891c
SHA11a5ef63e6e6483e031202b1cc95812de47009b55
SHA25643fe1070faf64d3c0abcce2110bf869a1f57ea1c7ed323474c883c4906b6ada8
SHA5123319b72e11c08ad4f460be79aa403b5490ab06a3eb3b7a7c0c7198e07b950998dc286e61af495b15964be964f5668f6b0487ee99ccd527fd7f0f703f45e76122
-
Filesize
560B
MD52e3651ed9d8cbd96a51268c09c122ccd
SHA1c6fed81c887e6925b34377b8878885a3a1bae281
SHA256a54d9dfde9ae1c5938e8946c97cbb3d8dcb7f78af4528144af4c22b92b542bb1
SHA512154a551e67906d49f40cd550688859b931fa6352591cebb023e5ac2311d9d4f343d6235d7cfd46f5708cd72b35c426e2db2be1fe8c650da318386121c5840a17
-
Filesize
416B
MD5f665987184fecbce9f40b52d9fa9163d
SHA1fcecfb1501d0b4307c0e00a6a6ba4f6f99981962
SHA256e42e520e3965ef9f1d9804d35e114df7b3ed76604d06654fb9e49dc866e8b051
SHA51241236a8305a794fe796dec9583624009abb64dd49b60334cedfb71c35a64974d4d5a37df8b6e5d22b58fada7a29084cb1ed8f14f3ea4c3da765ddc76aeca99b9
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
5KB
MD5ab76b2890ece438c1a30fc1668a7471d
SHA1aa431c508d29581d5b8ae045b9c02b19289e6787
SHA256351a2126941e52fae3e59cf1e6bb27c86aefdc163841eae46ac4ec3db8725436
SHA512d682f003c83de383d69c096887ecd0d7b134302f7cf8515667a30c1fb65601a818ac308b0e8bdb3966b6cde0a9e5870c6e42c8d858bce3dd3c0d8e733205d57e
-
Filesize
6KB
MD5c491998399089b1d4b43b60b8537f692
SHA1a642aa8c198cc73a2b1df6329bad7f98d167645b
SHA25605ba985e067f738ca9fd5e2d8a3f84aa5260c524fba8505c204ad0e58710af4b
SHA512501e3ec7209a21a42bf212d9c9c0ffbba6132d70f7f18ded723b22bbc0c2790f92ba9178f67e4325043de8e3754c3ae060a5b8d1621fc3fc769399aec3642089
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD52ad7a16f597471314c98ad01fc9180b6
SHA1fb56aacb2e568458b645387e032096f6be81b0a9
SHA256413568a83a901f8f5563ca972f2cce2c8998382188051b0c93d631946ad91d04
SHA5128811a64c888dd5bf9afa56d59f242a673dff610811ccfa53d87ec50590c782cd5dd197b60005acb7cc8c063aca79570cad73223da8c149090dc9ac7dfbdf783e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662360645001.txt
Filesize77KB
MD562a9125c75248734b865e38dedd23388
SHA152563f5f23a187d451ec04feb3dbc1bca20ef536
SHA25616840bc460b772d0966362cd8d278c5917e16635f7ba15be3932a13ad9aebab4
SHA5126d86b4258866c92db6f112ecdee78c4f155821c2435777a64f52de480c2d0c60d7b932fb5c5e330d47b809b7a29c4446bba2885c8e5de6154ec96fd3b47b5f63
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663623337830.txt
Filesize47KB
MD557412b7deb9fc08121089b31c08aa35e
SHA1f66fb7b06357022e453f249a4ae8c24648bf5edf
SHA256629d9ca341283f45b895bd9be77da1928b0b76a17827bd00fde82d1715833bb5
SHA5120f08c40e2ea904a315fe5bc543ebbc331c0be3d3563db52450a23d5a453afeff21e6c21a4c35458511b82897138d60dd11ed5acfb4fdbfb0fe6ed3a14f6ecc61
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727671211214398.txt
Filesize74KB
MD5dba75802b592e4ca4a3a082182a90f17
SHA11567fa63f82e77cac42594dacb54ea60127eb923
SHA25697981aecec6e987a840b56b0546cb6dbb6f58d879f0f6b44801d406807b6fc5a
SHA51267d865a9c3db7c8da93b46ccbc119451545170cfbf06039a7bfd8a82e627607de7bf31b2c1148f246e09b7ef1fab01f4e08c32b3c44606cca46dd26a0c15fb31
-
Filesize
424KB
MD591330d07fcc97e162180ba8126bfc7ee
SHA197aa11b5eeebf25a068f6fa431543b1547285fa0
SHA256f8ca5b6292d40161f56b244b642279e216cbb5aa55fec58c40ec8113b01db710
SHA5123b1d559771580365e71b49ea91ebbfc4dced753087b7c70a7a706b16bde4b17dd38f5a2dbe33000df4dfa0a3cdcdebb336e6551ad089bb196efd964eee06522c
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e