Resubmissions
27-11-2024 09:18
241127-k9zz4atpgm 1027-11-2024 07:19
241127-h5x9laznhp 1026-11-2024 11:44
241126-nwbl5awlcj 1026-11-2024 11:26
241126-nj43xavqgk 1026-11-2024 11:06
241126-m7p38aykas 1026-11-2024 11:05
241126-m64j8avlem 1026-11-2024 10:59
241126-m3e3fsvkcm 1026-11-2024 06:07
241126-gvaj4svlhl 1026-11-2024 06:03
241126-gsj1rsvlbr 10Analysis
-
max time kernel
147s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 05:57
Static task
static1
Behavioral task
behavioral1
Sample
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe
-
Size
388KB
-
MD5
a0340430d4b1c1f6dd4048ab98f2e4b2
-
SHA1
a43ff275972b4ed9b7f3ece61d7d49375db635e9
-
SHA256
9b1622602d4ae8196316deeb91fbdd1346a4b31453f3762be119e24c84827217
-
SHA512
54ca85bee0ded2a742c767565159c0e3121d8cd1d97cebc751d067b1ea45d9fca86b6d5acad5b472eddef23d20afcc8ae3497cdd411fd9f393d80e0c90f2cd8d
-
SSDEEP
12288:XhTjRwlkwFrnAEryLFcG3yBrZTRDgZ8zOhG6:p4DRw7325gPh
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+fpylq.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/9F9AE92C992590E1
http://kkd47eh4hdjshb5t.angortra.at/9F9AE92C992590E1
http://ytrest84y5i456hghadefdsd.pontogrot.com/9F9AE92C992590E1
http://xlowfznrg4wf7dli.ONION/9F9AE92C992590E1
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (875) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation dnrmauxndwmc.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+fpylq.png dnrmauxndwmc.exe -
Executes dropped EXE 2 IoCs
pid Process 2284 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qidcnvbhpycg = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\dnrmauxndwmc.exe\"" dnrmauxndwmc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 5040 set thread context of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 2284 set thread context of 3288 2284 dnrmauxndwmc.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Windows NT\Accessories\de-DE\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\151.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-96_altform-fullcolor.png dnrmauxndwmc.exe File opened for modification C:\Program Files\7-Zip\Lang\br.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\SmallTile.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsMedTile.contrast-black_scale-100.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-16_altform-unplated_contrast-white.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sq-AL\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsStoreLogo.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\meBoot.min.js dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\Mozilla Firefox\defaults\pref\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\RTL\contrast-black\LargeTile.scale-125.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubBadgeLogo.scale-200_contrast-high.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-100_contrast-black.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-200_contrast-black.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.1.7_1.7.25531.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxSpeechToTextOverlay_1.17.29001.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\be\LC_MESSAGES\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\StopwatchLargeTile.contrast-black_scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\security\policy\limited\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\Unlock.png dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cgg\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeSmallTile.scale-400.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-256_altform-unplated_contrast-black.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-256_altform-unplated_contrast-white.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-72_altform-unplated.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubMedTile.scale-100_contrast-black.png dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\lg\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-256_altform-unplated.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\LargeTile.scale-100.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Place\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-60.png dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GetStartedWideTile.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Images\Ratings\Yelp7.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxBadge.scale-125.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Shell\Themes\Glyphs\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SplashWideTile.scale-200_contrast-white.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\hu\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteSmallTile.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Outlook.scale-400.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxMediumTile.scale-200.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\Recovery+fpylq.txt dnrmauxndwmc.exe File opened for modification C:\Program Files\Common Files\System\msadc\en-US\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\en-US\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-white\MedTile.scale-100.png dnrmauxndwmc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\en-us\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-24.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-96_contrast-white.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\Recovery+fpylq.html dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Recovery+fpylq.png dnrmauxndwmc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\EmptyCalendarSearch.scale-100.png dnrmauxndwmc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\dnrmauxndwmc.exe a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe File opened for modification C:\Windows\dnrmauxndwmc.exe a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrmauxndwmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dnrmauxndwmc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings dnrmauxndwmc.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2768 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe 3288 dnrmauxndwmc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe Token: SeDebugPrivilege 3288 dnrmauxndwmc.exe Token: SeIncreaseQuotaPrivilege 1704 WMIC.exe Token: SeSecurityPrivilege 1704 WMIC.exe Token: SeTakeOwnershipPrivilege 1704 WMIC.exe Token: SeLoadDriverPrivilege 1704 WMIC.exe Token: SeSystemProfilePrivilege 1704 WMIC.exe Token: SeSystemtimePrivilege 1704 WMIC.exe Token: SeProfSingleProcessPrivilege 1704 WMIC.exe Token: SeIncBasePriorityPrivilege 1704 WMIC.exe Token: SeCreatePagefilePrivilege 1704 WMIC.exe Token: SeBackupPrivilege 1704 WMIC.exe Token: SeRestorePrivilege 1704 WMIC.exe Token: SeShutdownPrivilege 1704 WMIC.exe Token: SeDebugPrivilege 1704 WMIC.exe Token: SeSystemEnvironmentPrivilege 1704 WMIC.exe Token: SeRemoteShutdownPrivilege 1704 WMIC.exe Token: SeUndockPrivilege 1704 WMIC.exe Token: SeManageVolumePrivilege 1704 WMIC.exe Token: 33 1704 WMIC.exe Token: 34 1704 WMIC.exe Token: 35 1704 WMIC.exe Token: 36 1704 WMIC.exe Token: SeIncreaseQuotaPrivilege 676 WMIC.exe Token: SeSecurityPrivilege 676 WMIC.exe Token: SeTakeOwnershipPrivilege 676 WMIC.exe Token: SeLoadDriverPrivilege 676 WMIC.exe Token: SeSystemProfilePrivilege 676 WMIC.exe Token: SeSystemtimePrivilege 676 WMIC.exe Token: SeProfSingleProcessPrivilege 676 WMIC.exe Token: SeIncBasePriorityPrivilege 676 WMIC.exe Token: SeCreatePagefilePrivilege 676 WMIC.exe Token: SeBackupPrivilege 676 WMIC.exe Token: SeRestorePrivilege 676 WMIC.exe Token: SeShutdownPrivilege 676 WMIC.exe Token: SeDebugPrivilege 676 WMIC.exe Token: SeSystemEnvironmentPrivilege 676 WMIC.exe Token: SeRemoteShutdownPrivilege 676 WMIC.exe Token: SeUndockPrivilege 676 WMIC.exe Token: SeManageVolumePrivilege 676 WMIC.exe Token: 33 676 WMIC.exe Token: 34 676 WMIC.exe Token: 35 676 WMIC.exe Token: 36 676 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe 2196 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 5040 wrote to memory of 1956 5040 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 90 PID 1956 wrote to memory of 2284 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 91 PID 1956 wrote to memory of 2284 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 91 PID 1956 wrote to memory of 2284 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 91 PID 1956 wrote to memory of 1304 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 92 PID 1956 wrote to memory of 1304 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 92 PID 1956 wrote to memory of 1304 1956 a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe 92 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 2284 wrote to memory of 3288 2284 dnrmauxndwmc.exe 95 PID 3288 wrote to memory of 1704 3288 dnrmauxndwmc.exe 96 PID 3288 wrote to memory of 1704 3288 dnrmauxndwmc.exe 96 PID 3288 wrote to memory of 2768 3288 dnrmauxndwmc.exe 99 PID 3288 wrote to memory of 2768 3288 dnrmauxndwmc.exe 99 PID 3288 wrote to memory of 2768 3288 dnrmauxndwmc.exe 99 PID 3288 wrote to memory of 2196 3288 dnrmauxndwmc.exe 100 PID 3288 wrote to memory of 2196 3288 dnrmauxndwmc.exe 100 PID 2196 wrote to memory of 2716 2196 msedge.exe 101 PID 2196 wrote to memory of 2716 2196 msedge.exe 101 PID 3288 wrote to memory of 676 3288 dnrmauxndwmc.exe 102 PID 3288 wrote to memory of 676 3288 dnrmauxndwmc.exe 102 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 PID 2196 wrote to memory of 2540 2196 msedge.exe 104 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System dnrmauxndwmc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" dnrmauxndwmc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a0340430d4b1c1f6dd4048ab98f2e4b2_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\dnrmauxndwmc.exeC:\Windows\dnrmauxndwmc.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2284 -
C:\Windows\dnrmauxndwmc.exeC:\Windows\dnrmauxndwmc.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3288 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1704
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xdc,0xe0,0xe4,0xd8,0x108,0x7ffbd30346f8,0x7ffbd3034708,0x7ffbd30347186⤵PID:2716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:26⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:36⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:86⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:16⤵PID:1556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 /prefetch:86⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4184 /prefetch:86⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:16⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:16⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:16⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,18395896641854866229,16714250200795257639,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4020 /prefetch:16⤵PID:1948
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\DNRMAU~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:2968
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A03404~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1304
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4344
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4972
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD5a19578623a81ae22ac2e32be16256939
SHA1f26e450eba9eac073cb1cbf917ddd2f0a7145491
SHA256cafda10b96ea5d3c56d95a3fa2c6564c12962ff4ad78caf4aecf7200290dc940
SHA51269ddc9c40a266bd62d571883ba81290dbf2bfa5a052e0aa4de6d38f3290443d0230c8c42643d38704af7b220bb8654e6a35c14263d604ec35caf9cdea8bc310e
-
Filesize
63KB
MD56183d02bd235f4c03b3c7e4257f91333
SHA13f848199f8f17cda4e7f9c7605ccd525c3d3a41c
SHA256c47179a906f174efba1731c5031f529507ba7f1c4c7eb511c77f5a1e5560a4c8
SHA512017861d5087785a22d4483fdc22a028b36d5dbfb2876e6a0422889b47e4d9897aaebfa5fb4fd583f7a2d82efa298b3a2403dd3500ce78be17f1cec1718ff8642
-
Filesize
1KB
MD55e9da88c0269e551bd9899c18eb140bb
SHA1bba0be1cc90a749dcc88754926cb9e485a1b0016
SHA25671b6bfe268d623a6a61c2ae3e4cf82ca4ae46a523c17cf64ea62d4f5a04b8fa6
SHA512ae8d247037b3cf47317c847cc25a3c4692c4f97ac406decc0ebcd4c3dd0cb9e3ad9513b3205623ceb450c6627dc89b3c0e7da1e8875f3adc4e0d7d02b56735f7
-
Filesize
560B
MD59ebf45c881626f13a556f5805511fbe9
SHA16bb7ad50b6dca2971f7297631000c4bcb2785f72
SHA256e763fffa744498b2ab39442018e00567ad44129965f6ffd07709f12b806d9e64
SHA51261abcc7e0a88310d14f29d452e6c5a57c77f2626514cf8915bbc9270c109f54de3a0e380be080a131a09defa9adb1c54e047f141cc443892321c1205bc199831
-
Filesize
560B
MD5b5f6a85cc56282ad0d29e66a0f374a15
SHA13c4e00972ddad1ec77207b13ff60078157cbfb38
SHA256ddeb44f40a8ebcd6d32600f63706197cf8d386b5392d8c7deea55748a714da05
SHA51273300b663c6da43c2e13267765c74d4c4ca8bb6e6b573f223cafcddb9155e9fdd252923318bade36d09752e73dcd11ff7ee19778b9ab587a2f699311b556efea
-
Filesize
416B
MD5471c1e1673d219ac9b76cb9dab112d21
SHA16e0f80df76fe1afc147408535d534d1f51881d27
SHA2560aea15fbdda55407e2cbe80047a5764afa5342ef39d35a205a4e98d37e058030
SHA512279467a8359551c71e6c3b134bee39b1ad18aa3eb3427d4a70b17091a0165a32df2d790589a78675a28b01d000f429ed8cea5c1e0996526fd75a649810a620ff
-
Filesize
152B
MD5a0486d6f8406d852dd805b66ff467692
SHA177ba1f63142e86b21c951b808f4bc5d8ed89b571
SHA256c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be
SHA512065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a
-
Filesize
152B
MD5dc058ebc0f8181946a312f0be99ed79c
SHA10c6f376ed8f2d4c275336048c7c9ef9edf18bff0
SHA256378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a
SHA51236e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa
-
Filesize
5KB
MD5d79b2cfbd1874de4d6e25d4a3fb61dd9
SHA10fe39aa19ae03aef201049b80a8c277f37f76a81
SHA256b3407cf77f8d3cc68a924c07670daea5e65045a21bc02d97538fe9611d5089d4
SHA5126f39e7387084f46032e07598c1729a346a734160a3a05053435372b8fb84a6b70879918dcdd5e594105ac23e43dfeb13ef95f5ee6c21c7dfee84b695ab7cf94e
-
Filesize
6KB
MD53676c39e34c83948acce3dc53efc1fcf
SHA199ecb47d5c62f992d56f8d619b97e1ff0e3a43b3
SHA25694acb1ec4b6dd21abb4b51cefccfb808e7b9916d36a3086729bdaaf4a78b7f94
SHA5123da6fd687264401a48affe74a3e33dae85b3b908795b612115cc2747ddb1ad652e4489726d2af1112c87570e42f95e37e0d62f5e4d8311c48795ecf21a272ce1
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5fcb40f1815007684fc5b2cb006bdf8c2
SHA14cfce69626cf9e168bdc84e124e412e3a2260920
SHA256ac86b0e08f0988d9fe7123526533e680ccb8d0b1dbb255ff5798f2f370f74681
SHA512e6afae2616ee532ad86327499e271058bc89e3f361c7ff82d0256baacfe82e31118121ccb61b96aa840056c2c56522570f7a826ebce15fcadd505ef366fd4d1b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662824772148.txt
Filesize77KB
MD57a1284214ac442b2781477dc4c61d6fb
SHA192c1aa0d2534ab85508459d03c755ae52d1a5c2f
SHA25600ab4f8a209fc970a2fac6deaf5b1c4a1263148afb61a5f4e9818327241666cb
SHA5125b15ac8ce7e923cc33221b145efb9bf2edd512832094a80bb23755a3979a7332fd5c4434f3792d2d7b1c7b00050dd27d0a6f8a59c0a7b58ec5ace67e6251c88e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727671764608349.txt
Filesize74KB
MD595e146749b55d46b37cc9ea7899fc32f
SHA1aef039a916f40b28f88f4b234136489cafa50746
SHA256c952914be00fe234024a8151fb5c9d18d32b9859cd0394be348d914bb83d0b22
SHA5121fc2278529e320e525bceb649a74ea0a1a72ca90f030c4725b639848d0165c874d79da526ed72a275b19f7d82e7aafe0c7cab8e7719079087879cb254f90fb1b
-
Filesize
388KB
MD5a0340430d4b1c1f6dd4048ab98f2e4b2
SHA1a43ff275972b4ed9b7f3ece61d7d49375db635e9
SHA2569b1622602d4ae8196316deeb91fbdd1346a4b31453f3762be119e24c84827217
SHA51254ca85bee0ded2a742c767565159c0e3121d8cd1d97cebc751d067b1ea45d9fca86b6d5acad5b472eddef23d20afcc8ae3497cdd411fd9f393d80e0c90f2cd8d