Analysis
-
max time kernel
149s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29/11/2024, 08:40
Static task
static1
Behavioral task
behavioral1
Sample
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
b015b8821d635a55206799473c28b121_JaffaCakes118.exe
-
Size
332KB
-
MD5
b015b8821d635a55206799473c28b121
-
SHA1
d622a2dd7873fb4ad0b0fdb30add295ff6d0a7fe
-
SHA256
8837ded9097e82948c53a4c875d66ff10271127e93702f89a8e4a9265625564d
-
SHA512
6a3f3edb297e839609248081c03dbc458fcac4ad4b91f2ed6fbc43d1ea0fbd410fce9d78cf9db734d4c5d666e1b5227a862223f0cd749bda78a94dca069b4dfe
-
SSDEEP
6144:xB1n2nSpUKW3Rv4xlS4kUfFm22DK+UrxPKrugGDfh:xBOSp7W3RAxlSly9StD
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECOVERY_+kryej.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/3ACC2E22D2FC52A5
http://tes543berda73i48fsdfsd.keratadze.at/3ACC2E22D2FC52A5
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/3ACC2E22D2FC52A5
http://xlowfznrg4wf7dli.ONION/3ACC2E22D2FC52A5
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (867) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation b015b8821d635a55206799473c28b121_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation nnfukdlayinp.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+kryej.html nnfukdlayinp.exe -
Executes dropped EXE 1 IoCs
pid Process 2840 nnfukdlayinp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msomthuqxncs = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\nnfukdlayinp.exe\"" nnfukdlayinp.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-100_contrast-white.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNotebookWideTile.scale-125.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-150.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Google.scale-300.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailWideTile.scale-125.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxIdentityProvider_12.50.6001.0_x64__8wekyb3d8bbwe\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\Integration\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_neutral_split.scale-200_8wekyb3d8bbwe\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\uk\LC_MESSAGES\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchWide310x150Logo.scale-200_contrast-white.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxCalendarAppList.targetsize-80.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-20_altform-lightunplated.png nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ff\LC_MESSAGES\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ar\LC_MESSAGES\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\hu-HU\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MixedRealityPortalAppList.targetsize-256_altform-unplated.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\AlarmsAppList.contrast-black_targetsize-72_altform-unplated.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\NavigationIcons\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-80.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\FileExtension.targetsize-336.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.SkypeApp_14.53.77.0_neutral_split.scale-125_kzf8qxf38zg5c\Assets\Images\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\MedTile.scale-125.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Wallet_2.4.18324.0_x64__8wekyb3d8bbwe\images\PayLockScreenLogo.scale-200.png nnfukdlayinp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\pt-PT\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-16_altform-unplated_contrast-black.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-32.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchWideTile.contrast-white_scale-100.png nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX64\Microsoft Analysis Services\AS OLEDB\140\Cartridges\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\StoreLogo.scale-200_contrast-white.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-32.png nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ky\LC_MESSAGES\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\AppList.scale-100.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\en-US\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\FPA_f14\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\MixerBranding\mixer_logo.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\ExchangeLargeTile.scale-125.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-black\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Sunset.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\ExchangeLargeTile.scale-400.png nnfukdlayinp.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\gu\LC_MESSAGES\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\InsiderHubAppList.scale-100.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_RECOVERY_+kryej.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-16.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-24_contrast-black.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsWideTile.contrast-white_scale-100.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\Programmer.targetsize-24_contrast-white.png nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Web Server Extensions\16\BIN\1033\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\VideoLAN\VLC\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_neutral_split.scale-200_8wekyb3d8bbwe\Win10\_RECOVERY_+kryej.html nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedAppList.targetsize-16_altform-unplated_contrast-black.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\SmallTile.scale-200.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Google.scale-250.png nnfukdlayinp.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\_RECOVERY_+kryej.txt nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-24_altform-unplated_contrast-black.png nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteLargeTile.scale-150.png nnfukdlayinp.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\PROTTPLN.XLS nnfukdlayinp.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png nnfukdlayinp.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\nnfukdlayinp.exe b015b8821d635a55206799473c28b121_JaffaCakes118.exe File opened for modification C:\Windows\nnfukdlayinp.exe b015b8821d635a55206799473c28b121_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b015b8821d635a55206799473c28b121_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nnfukdlayinp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings nnfukdlayinp.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2852 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe 2840 nnfukdlayinp.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe Token: SeDebugPrivilege 2840 nnfukdlayinp.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemProfilePrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeProfSingleProcessPrivilege 2724 WMIC.exe Token: SeIncBasePriorityPrivilege 2724 WMIC.exe Token: SeCreatePagefilePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeDebugPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeRemoteShutdownPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: 33 2724 WMIC.exe Token: 34 2724 WMIC.exe Token: 35 2724 WMIC.exe Token: 36 2724 WMIC.exe Token: SeIncreaseQuotaPrivilege 2724 WMIC.exe Token: SeSecurityPrivilege 2724 WMIC.exe Token: SeTakeOwnershipPrivilege 2724 WMIC.exe Token: SeLoadDriverPrivilege 2724 WMIC.exe Token: SeSystemProfilePrivilege 2724 WMIC.exe Token: SeSystemtimePrivilege 2724 WMIC.exe Token: SeProfSingleProcessPrivilege 2724 WMIC.exe Token: SeIncBasePriorityPrivilege 2724 WMIC.exe Token: SeCreatePagefilePrivilege 2724 WMIC.exe Token: SeBackupPrivilege 2724 WMIC.exe Token: SeRestorePrivilege 2724 WMIC.exe Token: SeShutdownPrivilege 2724 WMIC.exe Token: SeDebugPrivilege 2724 WMIC.exe Token: SeSystemEnvironmentPrivilege 2724 WMIC.exe Token: SeRemoteShutdownPrivilege 2724 WMIC.exe Token: SeUndockPrivilege 2724 WMIC.exe Token: SeManageVolumePrivilege 2724 WMIC.exe Token: 33 2724 WMIC.exe Token: 34 2724 WMIC.exe Token: 35 2724 WMIC.exe Token: 36 2724 WMIC.exe Token: SeBackupPrivilege 4192 vssvc.exe Token: SeRestorePrivilege 4192 vssvc.exe Token: SeAuditPrivilege 4192 vssvc.exe Token: SeIncreaseQuotaPrivilege 3312 WMIC.exe Token: SeSecurityPrivilege 3312 WMIC.exe Token: SeTakeOwnershipPrivilege 3312 WMIC.exe Token: SeLoadDriverPrivilege 3312 WMIC.exe Token: SeSystemProfilePrivilege 3312 WMIC.exe Token: SeSystemtimePrivilege 3312 WMIC.exe Token: SeProfSingleProcessPrivilege 3312 WMIC.exe Token: SeIncBasePriorityPrivilege 3312 WMIC.exe Token: SeCreatePagefilePrivilege 3312 WMIC.exe Token: SeBackupPrivilege 3312 WMIC.exe Token: SeRestorePrivilege 3312 WMIC.exe Token: SeShutdownPrivilege 3312 WMIC.exe Token: SeDebugPrivilege 3312 WMIC.exe Token: SeSystemEnvironmentPrivilege 3312 WMIC.exe Token: SeRemoteShutdownPrivilege 3312 WMIC.exe Token: SeUndockPrivilege 3312 WMIC.exe Token: SeManageVolumePrivilege 3312 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe 5072 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 748 wrote to memory of 2840 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 82 PID 748 wrote to memory of 2840 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 82 PID 748 wrote to memory of 2840 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 82 PID 748 wrote to memory of 1976 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 83 PID 748 wrote to memory of 1976 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 83 PID 748 wrote to memory of 1976 748 b015b8821d635a55206799473c28b121_JaffaCakes118.exe 83 PID 2840 wrote to memory of 2724 2840 nnfukdlayinp.exe 85 PID 2840 wrote to memory of 2724 2840 nnfukdlayinp.exe 85 PID 2840 wrote to memory of 2852 2840 nnfukdlayinp.exe 99 PID 2840 wrote to memory of 2852 2840 nnfukdlayinp.exe 99 PID 2840 wrote to memory of 2852 2840 nnfukdlayinp.exe 99 PID 2840 wrote to memory of 5072 2840 nnfukdlayinp.exe 100 PID 2840 wrote to memory of 5072 2840 nnfukdlayinp.exe 100 PID 5072 wrote to memory of 1724 5072 msedge.exe 101 PID 5072 wrote to memory of 1724 5072 msedge.exe 101 PID 2840 wrote to memory of 3312 2840 nnfukdlayinp.exe 102 PID 2840 wrote to memory of 3312 2840 nnfukdlayinp.exe 102 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4464 5072 msedge.exe 104 PID 5072 wrote to memory of 4844 5072 msedge.exe 105 PID 5072 wrote to memory of 4844 5072 msedge.exe 105 PID 5072 wrote to memory of 3780 5072 msedge.exe 106 PID 5072 wrote to memory of 3780 5072 msedge.exe 106 PID 5072 wrote to memory of 3780 5072 msedge.exe 106 PID 5072 wrote to memory of 3780 5072 msedge.exe 106 PID 5072 wrote to memory of 3780 5072 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" nnfukdlayinp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System nnfukdlayinp.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b015b8821d635a55206799473c28b121_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\b015b8821d635a55206799473c28b121_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\nnfukdlayinp.exeC:\Windows\nnfukdlayinp.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2840 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd556746f8,0x7ffd55674708,0x7ffd556747184⤵PID:1724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2156 /prefetch:24⤵PID:4464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:34⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:84⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3156 /prefetch:14⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3168 /prefetch:14⤵PID:3896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 /prefetch:84⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 /prefetch:84⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4004 /prefetch:14⤵PID:2876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5168 /prefetch:14⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:14⤵PID:3320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,8462843248161469276,9345849144498797991,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5504 /prefetch:14⤵PID:2396
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\NNFUKD~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:2260
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\B015B8~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1180
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD59ddcc979e78f0454497513b66b40998b
SHA1314445e26a8c2e1a7c461fde2b4f93fdfe7e4314
SHA2566a9b7e9fd347120d167c493f63bfab2bb82974d0bf5e25026770052c4b680ec0
SHA5127fe5f0a8bb15049a09ea777ac1a3a2d6772cff89323226e38aa8eab6810425ce6c126eb346dc938960bbc0e2df0ce68ff31961ee3b5d7f99b749ae15650b64ad
-
Filesize
62KB
MD511066da03fd01978c68c63bea122851b
SHA151bf16a58bfab39afe2c3f4e1e8cd75f967a6948
SHA256326b7d2b4a2b5d913f5d709d5da2a69798046ce851292c99878af5fc0321628e
SHA512f650f6f824fa34c1c50a476015a7966108bf75e91eb43ae0a253c095caa1db977d8614f93cc801878033394ec6ae55cf44265317c716bd7f904b8f7b240a40ee
-
Filesize
1KB
MD5fce35dabfa740493e58d52f618782c7b
SHA1dee71697cd621c4ffd312585cb66812530abe4ce
SHA25604e2f078ed74a14a16df772e3d39b968266aa7a23575d60d6a735f8b3a73f1eb
SHA51205da832541b5263450ae24931f14d51e2f207f0ac40e06d27fd12440e24a0d5603420f0ff5699423ab841a74f7e0560c0dcc2c5a8ca22cbf463f6241b7ce1844
-
Filesize
560B
MD5bc535ed2a07e866686678ca7cc3e933b
SHA1fab3e9fd8c7baa1aea235f1791d803bd3b7cbd30
SHA2567fcec201c6e27a7df2e262aa146dcc2ba7ef8e74633893c18854d411ba54c89b
SHA512d589d565b3e5406f76796abef7cffc3fbbb0aa6f34f52c3c9c2eb2769a69cfecfb4b2bf2594caffb67386fdcc375e291e971a217adcb0e1665bfa642bbe4088c
-
Filesize
560B
MD526a0a1fb6e97cf2c3367918f63662b02
SHA18957a5ade3ffdb92934bda644c2a80178b204e4e
SHA256d653cb5537451ff70543f3337a492703333331fe7137ac83e9c815f2407c1bc6
SHA512f3549ba298b79944a14663907e18934e721df3d7d8ca0cdb121875d9b021c0ad431ca763a83e597333dd4c4c9f6a786c602c34341749984c7af142b9b8b9599b
-
Filesize
416B
MD509d83fdf0937b18c03e0c7b6636168ef
SHA1707d43063e91e888720ee2b143f970d8b039adfd
SHA256bc6be24dc11de48c43de9fefbec619c86e284956119ff8635cc48f4ff689b01a
SHA51294d48a3e0f5754abf811011a3356569f9edcbb06e55a7f475b1ede4de9c08f3505059bac0188b02dcb7151464ea88f198a2567f80928373668fac8d56e9d132d
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
6KB
MD5a680a480fa735bf2ae523c0015952e7c
SHA1150e8d4147fce1ae90dced61fa28cff473624812
SHA25627486bd5c23468a5348694cf056a9297a62499c27e148d694967e6e46fc74597
SHA51272d9cc50fb6b3e9c51da62fe9db07ae40863d3ca91c2cebc173518a7e42abbc150d42cdf9d95939642ec52d4dec72c6f607c8c33dd76faba308a054fa8ce2096
-
Filesize
5KB
MD5081b1db06dd14013df585552baab9dd4
SHA1945656c348896b60c20baefdd1a6a55c0dfef60b
SHA2564f758fc188c219d74bad324a0cc05edf5aac6c8a70aac4bc33a05a2db4eeaa1c
SHA51228fffca3da4e81fb5d042d92681187dd7e026c0ba7686511710df82fdceb446681931818663801eb759b20e46ae6044efdcd0df478df9c9f571b892fb87b5cfa
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD54d3a5525e53177685266ebbaa395b3f8
SHA1978a18bbb52567b3e970fa4e243054042bd494d1
SHA2561a9e4648cd4abb10c821524e61089f0fd5e7ea0533d3636f163608496efe8e9f
SHA5125f39294be9357f3db1d742519f499ea7bfa5124bbfad62fda2a704d8d15f993634b974639d8d24374ae589da9f1d3fc1733f2117d4e6f63275f3e0738476ffe7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656067266351.txt
Filesize77KB
MD591697ecab3e4b545949c2680a2166232
SHA1f097098602aea2bb497ee2bebb8313d951ed879b
SHA25657f137a7c10ed7fdf92d164ecb7f16b08d2706cd9fbddf905e530999c244dd88
SHA51205eba56f59f0310d29051e6efd3194cbb5b893993a3f3612258389794682ae96d62d8d060b0ea601bcb346e32669c50d63267cd9369a87203454eaa5f0bcdaa4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727665714398674.txt
Filesize74KB
MD5b1357648e79f23590f80ee69c26be5a2
SHA1e923cd5bfef767b475d8ee5fd997ce42770905a4
SHA256b719270405144adef2cc5c769027940292f15ce0342e264891e2e61180b67468
SHA512794588e95b95add7d27797b97fb9381c730b2f9a9133ba495bd6d95d2ea93dfcfd6f49acb2fc41e47c779f857beb3bdce2c09436be5dd6da16d071fb97c1999b
-
Filesize
332KB
MD5b015b8821d635a55206799473c28b121
SHA1d622a2dd7873fb4ad0b0fdb30add295ff6d0a7fe
SHA2568837ded9097e82948c53a4c875d66ff10271127e93702f89a8e4a9265625564d
SHA5126a3f3edb297e839609248081c03dbc458fcac4ad4b91f2ed6fbc43d1ea0fbd410fce9d78cf9db734d4c5d666e1b5227a862223f0cd749bda78a94dca069b4dfe