Analysis
-
max time kernel
144s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-11-2024 17:25
Static task
static1
Behavioral task
behavioral1
Sample
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe
-
Size
376KB
-
MD5
a334ab3396ed6d7d152c86a41474210c
-
SHA1
d92a16044e1a34304d9c8f722dfc1a685eb67094
-
SHA256
cbbe450bc39c7c5f00140f416299c0302b890c516e80a51e2f4db40362c6aa8e
-
SHA512
ec455d4bef69ac8a11461b2efdcb4bb5370a85efc81a773157717ab6c8022cc9e36e55d6aab642c21c157f2e8301e8232550661502e01a25234c4121388496d0
-
SSDEEP
6144:Ze3rNhMeYq4CGRTs4kadSoKVStcmTVn57CpSCwsUbg62oXd:ZY5hMfqwTsTKcmTV5kINEx+d
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+siqmo.txt
teslacrypt
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/2224E759251D368
http://kkd47eh4hdjshb5t.angortra.at/2224E759251D368
http://ytrest84y5i456hghadefdsd.pontogrot.com/2224E759251D368
http://xlowfznrg4wf7dli.ONION/2224E759251D368
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (878) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation armyeniwtcel.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+siqmo.html armyeniwtcel.exe -
Executes dropped EXE 2 IoCs
pid Process 1956 armyeniwtcel.exe 2716 armyeniwtcel.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwpbtvopmxbj = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\armyeniwtcel.exe\"" armyeniwtcel.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 856 set thread context of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 1956 set thread context of 2716 1956 armyeniwtcel.exe 106 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarSplashLogo.scale-400.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\24.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Square150x150\PaintMedTile.scale-400.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\EmptyShare-Dark.scale-100.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-black\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000018\cardview\lib\native-common\assets\[email protected] armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20_altform-unplated.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\RTL\contrast-white\SmallTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\PeopleSmallTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-white\SmallTile.scale-100.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\winsdkfb\Images\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\ext\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\WideTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\BadgeLogo.scale-200.png armyeniwtcel.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\AppxMetadata\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\Assets\Audio\Skype_Dtmf_6.m4a armyeniwtcel.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt armyeniwtcel.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ODBC Drivers\Redshift\lib\OpenSSL64.DllA\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\WideTile.scale-200.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\ExchangeWideTile.scale-150.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\ScreenSketchSplashScreen.scale-125_contrast-black.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-100.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppUpdate.svg armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\CancelGlyph.16.White.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-100_kzf8qxf38zg5c\Assets\Images\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_contrast-black.png armyeniwtcel.exe File opened for modification C:\Program Files\Microsoft Office\root\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\MoviesAnywhereLogoWithTextLight.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteAppList.scale-150.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-72_altform-fullcolor.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeBadge.scale-400.png armyeniwtcel.exe File opened for modification C:\Program Files\Common Files\microsoft shared\TextConv\en-US\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Common Files\microsoft shared\VGX\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\RTL\contrast-black\SmallTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\th-TH\Recovery+siqmo.txt armyeniwtcel.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ko\LC_MESSAGES\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteWideTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\OutlookMailSmallTile.scale-200.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-80_altform-unplated_contrast-black.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Recovery+siqmo.png armyeniwtcel.exe File opened for modification C:\Program Files\Google\Chrome\Application\123.0.6312.123\default_apps\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosMedTile.contrast-white_scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\AppIcon.targetsize-16_altform-unplated_contrast-white.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\AppPackageLargeTile.scale-125.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\BadgeLogo.scale-100.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\LargeTile.scale-200.png armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+siqmo.html armyeniwtcel.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-125_contrast-black.png armyeniwtcel.exe File opened for modification C:\Program Files\Reference Assemblies\Microsoft\Framework\v3.5\Recovery+siqmo.txt armyeniwtcel.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\armyeniwtcel.exe a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe File opened for modification C:\Windows\armyeniwtcel.exe a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language armyeniwtcel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language armyeniwtcel.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings armyeniwtcel.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 5080 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe 2716 armyeniwtcel.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe Token: SeDebugPrivilege 2716 armyeniwtcel.exe Token: SeIncreaseQuotaPrivilege 3604 WMIC.exe Token: SeSecurityPrivilege 3604 WMIC.exe Token: SeTakeOwnershipPrivilege 3604 WMIC.exe Token: SeLoadDriverPrivilege 3604 WMIC.exe Token: SeSystemProfilePrivilege 3604 WMIC.exe Token: SeSystemtimePrivilege 3604 WMIC.exe Token: SeProfSingleProcessPrivilege 3604 WMIC.exe Token: SeIncBasePriorityPrivilege 3604 WMIC.exe Token: SeCreatePagefilePrivilege 3604 WMIC.exe Token: SeBackupPrivilege 3604 WMIC.exe Token: SeRestorePrivilege 3604 WMIC.exe Token: SeShutdownPrivilege 3604 WMIC.exe Token: SeDebugPrivilege 3604 WMIC.exe Token: SeSystemEnvironmentPrivilege 3604 WMIC.exe Token: SeRemoteShutdownPrivilege 3604 WMIC.exe Token: SeUndockPrivilege 3604 WMIC.exe Token: SeManageVolumePrivilege 3604 WMIC.exe Token: 33 3604 WMIC.exe Token: 34 3604 WMIC.exe Token: 35 3604 WMIC.exe Token: 36 3604 WMIC.exe Token: SeIncreaseQuotaPrivilege 4852 WMIC.exe Token: SeSecurityPrivilege 4852 WMIC.exe Token: SeTakeOwnershipPrivilege 4852 WMIC.exe Token: SeLoadDriverPrivilege 4852 WMIC.exe Token: SeSystemProfilePrivilege 4852 WMIC.exe Token: SeSystemtimePrivilege 4852 WMIC.exe Token: SeProfSingleProcessPrivilege 4852 WMIC.exe Token: SeIncBasePriorityPrivilege 4852 WMIC.exe Token: SeCreatePagefilePrivilege 4852 WMIC.exe Token: SeBackupPrivilege 4852 WMIC.exe Token: SeRestorePrivilege 4852 WMIC.exe Token: SeShutdownPrivilege 4852 WMIC.exe Token: SeDebugPrivilege 4852 WMIC.exe Token: SeSystemEnvironmentPrivilege 4852 WMIC.exe Token: SeRemoteShutdownPrivilege 4852 WMIC.exe Token: SeUndockPrivilege 4852 WMIC.exe Token: SeManageVolumePrivilege 4852 WMIC.exe Token: 33 4852 WMIC.exe Token: 34 4852 WMIC.exe Token: 35 4852 WMIC.exe Token: 36 4852 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe 3760 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 856 wrote to memory of 4512 856 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 100 PID 4512 wrote to memory of 1956 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 101 PID 4512 wrote to memory of 1956 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 101 PID 4512 wrote to memory of 1956 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 101 PID 4512 wrote to memory of 1400 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 102 PID 4512 wrote to memory of 1400 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 102 PID 4512 wrote to memory of 1400 4512 a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe 102 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 1956 wrote to memory of 2716 1956 armyeniwtcel.exe 106 PID 2716 wrote to memory of 3604 2716 armyeniwtcel.exe 107 PID 2716 wrote to memory of 3604 2716 armyeniwtcel.exe 107 PID 2716 wrote to memory of 5080 2716 armyeniwtcel.exe 111 PID 2716 wrote to memory of 5080 2716 armyeniwtcel.exe 111 PID 2716 wrote to memory of 5080 2716 armyeniwtcel.exe 111 PID 2716 wrote to memory of 3760 2716 armyeniwtcel.exe 112 PID 2716 wrote to memory of 3760 2716 armyeniwtcel.exe 112 PID 3760 wrote to memory of 3668 3760 msedge.exe 113 PID 3760 wrote to memory of 3668 3760 msedge.exe 113 PID 2716 wrote to memory of 4852 2716 armyeniwtcel.exe 114 PID 2716 wrote to memory of 4852 2716 armyeniwtcel.exe 114 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 PID 3760 wrote to memory of 4308 3760 msedge.exe 116 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System armyeniwtcel.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" armyeniwtcel.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\a334ab3396ed6d7d152c86a41474210c_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Windows\armyeniwtcel.exeC:\Windows\armyeniwtcel.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\armyeniwtcel.exeC:\Windows\armyeniwtcel.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2716 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3604
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9ec4f46f8,0x7ff9ec4f4708,0x7ff9ec4f47186⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2228 /prefetch:26⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:36⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:86⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:16⤵PID:1008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:16⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:86⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5148 /prefetch:86⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:16⤵PID:364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:16⤵PID:4352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:16⤵PID:676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2216,3507744731653871065,1885152087148003902,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:16⤵PID:3540
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /noin teractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\ARMYEN~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:4976
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\A334AB~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:1400
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4256
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1216
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD52e40f16a63df70417618ac7d325a0eae
SHA1d7f96d9e3eb689b38580b117ce0a9c1aff61324a
SHA2566bd4cc99a11782231f831b1cef8f5bba050e4478b00fbf339ed79c6b874e057e
SHA51222c00d96f5c69c4c02fc8dd845b0c30b76e64c16add4f4f899fd490d08d9eb4666a755da8c5e1d05baeaf069d9d9dfb93229c0f47c156668f4d4ff16442451f4
-
Filesize
63KB
MD5916f877ee568f6c833d46d710994feec
SHA1fa01f0a43867662696fb14d7bad034f124f25712
SHA256da8ebfba563a358d32775a47279fabda5369014a1e33cfd03a7aa43f9a91f078
SHA51249e2d4d81848578ed2ec38924b390e198477f85e608a42391df0fdbb52ff83c4d91eef659734e1f5b7bea5695acc44a3c52905125044adb729cb419b88652343
-
Filesize
1KB
MD51f4d80b59265c9d12e399c2d9a976938
SHA1139b6673571e6f550f02e1319db746d0a2b697d7
SHA256a34673b92f692e6252521cb05fd10bfb8751b267c2ea2a19cbb9663d65d6868e
SHA512381025fdc14fd2b2bf8e3287e93ab425d3b22db788ca45e6a9678fbd4f25ca08ee45590dfab74b78012e5c089b9b6031803ac29c904536d71f7d048f687919c3
-
Filesize
560B
MD50901a936e390dd4f08c16a49194b1574
SHA1bbb12eb56338646a511c3cc4b859f18457283a56
SHA2561f6608b2420c7c17ddbee0f39ab09896805555ac60175a30c5fd0263cee6389b
SHA51225dd3c4f6a2a1f433919908a35f835781c0ccde271f4bf8973426f72f0c74f919e4f031a4fb349fa01efcf343fe8ebf4b9f1666abdcf08e92a34240d590f4357
-
Filesize
560B
MD59d635cf1e3c7a31f0250af7db293276f
SHA15d28fbdcf421369740c68a7f32b14fdcc12c2609
SHA2566a9c24120c16cc77d9200cc993315554ff7413481d03483e9bd14a5326682afa
SHA512d2243be8653186ea681f01698e89a92395d9b70574a94d59424faaca5678c6bc1b87f258e18ee736896c9a8609c6821ead4fcc10775c53143b626374d228ebeb
-
Filesize
416B
MD5d36284e371c87803b9aff137a04176fa
SHA134d3cc1d5b8db3749b390807c3ee60a23079fc4e
SHA2561812370f8de4406bfb5ff90b5bc05ee1a8aea51c071e16c799ba79598bad7b7d
SHA512ce2068561396d9615c69379e8a6d09a35593ae2757be2d053c89d7aef84b73ecfd65cfca375d555a278b0bccd75cc8954618ac3ddba1fab86a67ba1e92ed3ce9
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
6KB
MD59a910a9495b6caded976eeca6fedfa73
SHA15ab96a107a99f09ff0643c89fb40af707223e3eb
SHA2565276322e67f8d3904efb722e61af2401d0b67736d150c169d6e1fd4f550a6fa2
SHA51225e2d1364ad650f13a6c507a9410a1056de4cd85d6e223e6223e6f9fef8aa917560dec782676d16b752cb7c7cd796e0b69534378ddfb24086b5f56c8905f0ade
-
Filesize
5KB
MD5c027d70b9bfdb9ebdc38157b83609eda
SHA14264f8fcf2e0fc7f14624d871870edb8fd75293d
SHA256790ab7320a54c57385a481a7987642be8183abf5c5cdb22d6907b9258ac969b8
SHA512b590cd28e858ba5f1ba10db7735921fa094f65f8dca98fb4722e619e27981d251003f705173dd9c475d60ad1ed0d7fc613f01dedf5fdc016b2889336f1c754ad
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD57831c517a436a6f15a55661a75a49e78
SHA1d89fc4cc1ca6512601f085e5f82990c52b9c482c
SHA2565bb98c1d94c061391b64a806a3276f3e94ec2fde3649d91927878ed9cd0ad249
SHA512e3ecc359ca3b71c15cb30c0321eafd7a358a443dba0faba040912d3c701d38aa3a666bd76d64f89df7f0f42c26c5374e369dfb341f848d31b4042100ed8cd9e2
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662360645001.txt
Filesize77KB
MD58b63e6134178d977ff9beb9fd08cd554
SHA10654d21d2c5b05c9b74ab6ca9f58ae546519b9c4
SHA256165b0d249b988c4a9b4b09c64bc9c443f87bc9cacd4fd5f9f77b73ec599626a0
SHA5128f9eb48dcd876dca7a86cee63e151065fe7a5b410847f4220ee10d427ac6499437a6e67e5f6613450df6a3905a6a93b02e5a0504a3de20945ae8c21f4c64e0d8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663623337830.txt
Filesize47KB
MD590847825b3960d6c7f5e4762a15b1357
SHA178f74ed94403b3b5a2076fb6b8fb15d3206ffcdf
SHA2569c77bf34c3aacdd9d25c193f6e83f6959d851dfdb3e008ed896f2877231e683c
SHA51288892e29da46b8d4538b0652286999c2dba70db91e85a4c317b9fdfc880790da20ce5b8ed9c8fa8f556ea4b0f7615cd6cc1aefae168eaa088cd3d0ad73966f4c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727671211214398.txt
Filesize74KB
MD545815622728bd8a0fe75bf48a4b23334
SHA1b1ffd7e054722b4fdd36f0b469c23282e7f6ac31
SHA256160e54695500f0eb326009fcb89d4d1b798d69ce1958ac496a5c77cdf8907b90
SHA512daa1925a207e8bc1aa7c354c1fdf8ab72da8aa8aa3e1cde37d76ad0d5ce76c1d0bdd62a2da66d09634cb95ae6f6e462419a0ba73ba54ca25a007e3547f1836f6
-
Filesize
376KB
MD5a334ab3396ed6d7d152c86a41474210c
SHA1d92a16044e1a34304d9c8f722dfc1a685eb67094
SHA256cbbe450bc39c7c5f00140f416299c0302b890c516e80a51e2f4db40362c6aa8e
SHA512ec455d4bef69ac8a11461b2efdcb4bb5370a85efc81a773157717ab6c8022cc9e36e55d6aab642c21c157f2e8301e8232550661502e01a25234c4121388496d0