Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2024 23:48
Static task
static1
Behavioral task
behavioral1
Sample
97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe
-
Size
388KB
-
MD5
97ee4e31ab54dd1286221f66882afc62
-
SHA1
ed782ac0c113e6ee1573539927f3374b8c3e859f
-
SHA256
4944771164216ccf6811e327befaa3aea12e9247ff731497a94f3c03d5b1b486
-
SHA512
1e62643409d12493e3e53da846b746496ae55ccd207ae3aebc321744a62717ea8bbe74280ec5d7373a3478ba16bd5763711a002fc8778aaf1a6f068ffd80d1b0
-
SSDEEP
6144:9YMk7V7PQkaYO0iNq/PimTBQNEETJYOo0DldfrvwmjcMVW5OouUI5KtrQ8POyU:9nSdO0iNEPn+TGOoYzwscMSOXUIJ
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+ydjjj.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2FB68B8F69E0ED66
http://kkd47eh4hdjshb5t.angortra.at/2FB68B8F69E0ED66
http://ytrest84y5i456hghadefdsd.pontogrot.com/2FB68B8F69E0ED66
http://xlowfznrg4wf7dli.ONION/2FB68B8F69E0ED66
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (877) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation wrbkidnmrryw.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+ydjjj.txt wrbkidnmrryw.exe -
Executes dropped EXE 2 IoCs
pid Process 5096 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bftcdpbrxpnv = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\wrbkidnmrryw.exe\"" wrbkidnmrryw.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4716 set thread context of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 5096 set thread context of 644 5096 wrbkidnmrryw.exe 104 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Examples\Validator\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\logger\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubLargeTile.scale-100_contrast-white.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_AppList.targetsize-48_altform-unplated.png wrbkidnmrryw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_w1\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\SmartSelect\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\PlaceCard\contrast-white\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-32_altform-unplated.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Toolkit\Images\dash.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\PhotosSmallTile.scale-100.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\Weather_TileWide.scale-200.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\LargeTile.scale-150.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60_altform-unplated_contrast-high.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-100.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeSmallTile.scale-125.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsSmallTile.scale-200.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\Scrubbing_icons.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppList.scale-100_contrast-black.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\de-DE\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\7.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StoreLogo.scale-100.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-40_contrast-black.png wrbkidnmrryw.exe File opened for modification C:\Program Files\Windows Media Player\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNotePageLargeTile.scale-200.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\GenericMailSmallTile.scale-200.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\es-ES\View3d\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupLargeTile.scale-400.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\node_modules\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\Dismiss.scale-64.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailWideTile.scale-150.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\EQUATION\1033\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchSquare44x44Logo.targetsize-30_contrast-black.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-150_8wekyb3d8bbwe\Assets\AppTiles\StoreLogo.scale-150.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Videos\SmartSelect\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-125_contrast-white.png wrbkidnmrryw.exe File opened for modification C:\Program Files\dotnet\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\Recovery+ydjjj.txt wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-us\styles\wefgallerywinrt.css wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VCLibs.140.00_14.0.27323.0_x64__8wekyb3d8bbwe\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\Windows Media Player\Icons\Recovery+ydjjj.html wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-125.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailMediumTile.scale-150.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\MedTile.scale-200.png wrbkidnmrryw.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_2019.430.2026.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+ydjjj.png wrbkidnmrryw.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\it-IT\Recovery+ydjjj.html wrbkidnmrryw.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\wrbkidnmrryw.exe 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe File opened for modification C:\Windows\wrbkidnmrryw.exe 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wrbkidnmrryw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wrbkidnmrryw.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings wrbkidnmrryw.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 408 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe 644 wrbkidnmrryw.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe Token: SeDebugPrivilege 644 wrbkidnmrryw.exe Token: SeIncreaseQuotaPrivilege 3848 WMIC.exe Token: SeSecurityPrivilege 3848 WMIC.exe Token: SeTakeOwnershipPrivilege 3848 WMIC.exe Token: SeLoadDriverPrivilege 3848 WMIC.exe Token: SeSystemProfilePrivilege 3848 WMIC.exe Token: SeSystemtimePrivilege 3848 WMIC.exe Token: SeProfSingleProcessPrivilege 3848 WMIC.exe Token: SeIncBasePriorityPrivilege 3848 WMIC.exe Token: SeCreatePagefilePrivilege 3848 WMIC.exe Token: SeBackupPrivilege 3848 WMIC.exe Token: SeRestorePrivilege 3848 WMIC.exe Token: SeShutdownPrivilege 3848 WMIC.exe Token: SeDebugPrivilege 3848 WMIC.exe Token: SeSystemEnvironmentPrivilege 3848 WMIC.exe Token: SeRemoteShutdownPrivilege 3848 WMIC.exe Token: SeUndockPrivilege 3848 WMIC.exe Token: SeManageVolumePrivilege 3848 WMIC.exe Token: 33 3848 WMIC.exe Token: 34 3848 WMIC.exe Token: 35 3848 WMIC.exe Token: 36 3848 WMIC.exe Token: SeIncreaseQuotaPrivilege 536 WMIC.exe Token: SeSecurityPrivilege 536 WMIC.exe Token: SeTakeOwnershipPrivilege 536 WMIC.exe Token: SeLoadDriverPrivilege 536 WMIC.exe Token: SeSystemProfilePrivilege 536 WMIC.exe Token: SeSystemtimePrivilege 536 WMIC.exe Token: SeProfSingleProcessPrivilege 536 WMIC.exe Token: SeIncBasePriorityPrivilege 536 WMIC.exe Token: SeCreatePagefilePrivilege 536 WMIC.exe Token: SeBackupPrivilege 536 WMIC.exe Token: SeRestorePrivilege 536 WMIC.exe Token: SeShutdownPrivilege 536 WMIC.exe Token: SeDebugPrivilege 536 WMIC.exe Token: SeSystemEnvironmentPrivilege 536 WMIC.exe Token: SeRemoteShutdownPrivilege 536 WMIC.exe Token: SeUndockPrivilege 536 WMIC.exe Token: SeManageVolumePrivilege 536 WMIC.exe Token: 33 536 WMIC.exe Token: 34 536 WMIC.exe Token: 35 536 WMIC.exe Token: 36 536 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe 3024 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 4716 wrote to memory of 3356 4716 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 98 PID 3356 wrote to memory of 5096 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 99 PID 3356 wrote to memory of 5096 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 99 PID 3356 wrote to memory of 5096 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 99 PID 3356 wrote to memory of 4904 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 100 PID 3356 wrote to memory of 4904 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 100 PID 3356 wrote to memory of 4904 3356 97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe 100 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 5096 wrote to memory of 644 5096 wrbkidnmrryw.exe 104 PID 644 wrote to memory of 3848 644 wrbkidnmrryw.exe 105 PID 644 wrote to memory of 3848 644 wrbkidnmrryw.exe 105 PID 644 wrote to memory of 408 644 wrbkidnmrryw.exe 109 PID 644 wrote to memory of 408 644 wrbkidnmrryw.exe 109 PID 644 wrote to memory of 408 644 wrbkidnmrryw.exe 109 PID 644 wrote to memory of 3024 644 wrbkidnmrryw.exe 110 PID 644 wrote to memory of 3024 644 wrbkidnmrryw.exe 110 PID 3024 wrote to memory of 3340 3024 msedge.exe 111 PID 3024 wrote to memory of 3340 3024 msedge.exe 111 PID 644 wrote to memory of 536 644 wrbkidnmrryw.exe 112 PID 644 wrote to memory of 536 644 wrbkidnmrryw.exe 112 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 PID 3024 wrote to memory of 2680 3024 msedge.exe 114 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System wrbkidnmrryw.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" wrbkidnmrryw.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Users\Admin\AppData\Local\Temp\97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\97ee4e31ab54dd1286221f66882afc62_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\wrbkidnmrryw.exeC:\Windows\wrbkidnmrryw.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\wrbkidnmrryw.exeC:\Windows\wrbkidnmrryw.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:644 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3848
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8469446f8,0x7ff846944708,0x7ff8469447186⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:26⤵PID:2680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2224 /prefetch:36⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2508 /prefetch:86⤵PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:16⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:16⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:86⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5140 /prefetch:86⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5136 /prefetch:16⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:16⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:16⤵PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,18065462758930638230,6191154937493715406,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:16⤵PID:3752
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:536
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\WRBKID~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\97EE4E~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4904
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4756
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2716
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD550307fd7328ac4ebad5d08667ebab79c
SHA13481c01e978ec9ddbb3e6571a94099625958785a
SHA2567053b5f91a57bd5dde37b9bb5556a31ed101af640dce2948b8984e19120ac691
SHA5121348b2f7a50607cd2dba5c443990aa4a4b9afdecddec53f5051398d6b8739f611bc8b359360f92833155ee8108b0b7065f11e215b206b3ddf16e4b00bc2f4b33
-
Filesize
63KB
MD5c210db700c2d44efb535f3ab2d7b9470
SHA1cc6096c4a83dbb6d912f5fc9e307d345d4e67ca8
SHA256729d15abc9d374f0f64c407eb12c95ecacdf6421177bf290113957c75b48a0bd
SHA5122b4e5c01c76b86f5661ac054d46332762128105aeacee1fffe83b52d6b515435da1d69b0dcc886a7a1b8fe9ae4e793ef7846bb5a5728b05286da6b2e02bfe373
-
Filesize
1KB
MD538dc32c4809fd74c19b12eed00d3b5b9
SHA1f263ccb4d6bc091711c6654b61d164c122a2c836
SHA256b59437178f40384e61f7250a24fb4fa0571251ded43f6118ef4518282a47adb1
SHA5121186c9aec7eb34d01835544e0882b092205e79302afc474488ebe51a105aa3065e29504fccb8466f2e640dc3ff9ede2d9d330a9b63e5d7b576c6b9fc349139c6
-
Filesize
560B
MD5e6d51335b0604a47d4ce7697f6800246
SHA15428d1a5ffe5bc2faa31307859dae1a994925f1e
SHA256c688dca054de466c74c911a651ee42f1ab80129193a3b0f71d8cf3f044bd4be1
SHA5120f091339e1a8ade11c0a2d9fe88b7b6a34f93ea68d23a0a49eb9690397099016c7811e05e1a45b86cd3a793ca266758fe796e3870152acccfa305dfd5edc355a
-
Filesize
560B
MD5d22a4af3bf91abd4223e28f3d167c1ce
SHA19178c59b9b89f0d68ceff49f8e649240afcf2ee8
SHA256f00a7a5b50f8fbc416055c9d525e9bb36eb7320bf5a1099c25588e2675b72d8b
SHA512f4d8303e3068581721b9b18747df2517159f45c26a578b7100c139de4bbeed11def193a96fd6c12321fd222bcf275a2b03a44237695e3bdcc36825c388c5a1e9
-
Filesize
416B
MD5375a185b7fdeaa1df43edcfe56f190a3
SHA1334fd6c25a412b9016273b77a1866839db566da4
SHA256af7114eb3ed8f5eda0982ab78ac4dda15cbf28c7a6fb716633873732e667a76e
SHA5125744513dc6f8cd2bd10a43de4a6987e45999f57d24271e569d2c39be3092613a331fc8f6016222271f46cd3e900bfa5b9386c241a8366af146eef83f6ab61ea5
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
5KB
MD5733796e0d1f8cbdc59581e098471e372
SHA19365bb3935611268d8851749cca3cdc6afdf37ce
SHA25655ded099ebe706e36ed3f146bebc60ffb03613f11e6f060d33a22f7f2cb73be0
SHA512512d9f605f8cb19beb87fdf7e0637f7eeaef03a2f66298e22a23a0108682471987f9db56a806f70fbae2697741902a6c98ad0e4b6a1df024d7958a45ef8015ad
-
Filesize
6KB
MD542fef285c699f4b96c7d0fb6814cd0a2
SHA1fb0788700c608a524901e1b72f93dfc80f202ed5
SHA2566d2cdd0af8bcf471bdf0d66ede43c39849f6c862db01c9865fb997a5ba01f694
SHA512c531d0741139538c33d50abaa97660d0891fb6cef8c6a21db2bc7b8611e7ea581d33d7c639bc53df6acdd859e094d55f05346e48441b681717f98be20df308f9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5c7bed43581329ea295014ec4beb003b5
SHA1671ba201e333c5ef471eb727cdf361b29432007f
SHA2565f63d5829aeec227f2baeca3683a78cbcc9e775a8c3a5dcd9aa0bc59f24d099c
SHA512119b9b6e291f26b19a304b6a7e1e520d6aac79c7fb18e5d5032d408ac6f226fdee6070d26b040ef67e1a3ebf454d8e3adb5d2bdca257d1dd05d7b94abe18a55d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662820354407.txt
Filesize77KB
MD54a1bfb240c77ce598142185d23a6e91b
SHA1a058533165f8e5aac2d1d2d193923bad81bb1469
SHA256944a5deefba172587fbda0295a6433b5a788b7dd88430499fa2b39874c74a9bb
SHA512f14d71025d3d30798b06c2a99b95805585a824d3c7c0ad2a40858616ec5ef79aac2c849ee7823dbd8c44de7656e70fb2ee76f88ffab53dc7f834967fe9e84af6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727664176773847.txt
Filesize48KB
MD5ae6c2b94b752964ab45b1f37206b3ef1
SHA164a839061de9d21b79dbab3524a307ce60837cba
SHA256eb92a53e24ba0567f7b04f26f57a1c8551913d1b8b14959334668d2a2d46e3e9
SHA5128a4420055fb1a6c7f7784a29f4d589e04b207f0f8bb025f6cf8e00fc4ffedc105567b1ba71fed6e8233c874c713fd0e84f6c917df93d2712b2d2674f4eea57de
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727672589120253.txt
Filesize75KB
MD59707da23e797a365e5f9cc31c68b999e
SHA13dc20713880b1e98d1e6828998e9a9068f666a42
SHA256b92bd9d22accd8ebe4d0c5a899259c8a25da892e2708be862e8a1af9a224cb82
SHA51206804e17959b2f8c15a2effe196050a61e81ce9d9569e28a2b50df2127206e72fff66b5aed4f4685de4d46dd7ab8f2b532c0fed8ad1e6a6f3be6805ee27b97b7
-
Filesize
388KB
MD597ee4e31ab54dd1286221f66882afc62
SHA1ed782ac0c113e6ee1573539927f3374b8c3e859f
SHA2564944771164216ccf6811e327befaa3aea12e9247ff731497a94f3c03d5b1b486
SHA5121e62643409d12493e3e53da846b746496ae55ccd207ae3aebc321744a62717ea8bbe74280ec5d7373a3478ba16bd5763711a002fc8778aaf1a6f068ffd80d1b0