Analysis
-
max time kernel
138s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 05:29
Static task
static1
Behavioral task
behavioral1
Sample
c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe
-
Size
336KB
-
MD5
c61f29c47fcfa462ea273b231d8d5ec1
-
SHA1
72c9f9428992c9f19a4a18afa2244b8637b11d47
-
SHA256
8a1a7fe83079ac76476b2c67ccd80cfe8dec0807fcd4336a9f5ad9a380a07fcd
-
SHA512
12e97acfc3791ebad0e6befd594de27c1cf30824d4cabe80dd605618f5c32df0c826a0fbb177b7226474ed9c4fd41065c3b6d443fb250a9b371986684d402357
-
SSDEEP
6144:g1w0U6D6x4kyjf+g0uc2RTqWmx7Ikw9NShXvSmk2OpXaP/EBySkQ4:gi0Uu6ikyjcuk5y0hXaxpKkB
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+mhjfi.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/90E84BE4449BB097
http://tes543berda73i48fsdfsd.keratadze.at/90E84BE4449BB097
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/90E84BE4449BB097
http://xlowfznrg4wf7dli.ONION/90E84BE4449BB097
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (887) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation bjwjfwttgqum.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+mhjfi.html bjwjfwttgqum.exe -
Executes dropped EXE 2 IoCs
pid Process 4108 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bawcesemjpif = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\bjwjfwttgqum.exe\"" bjwjfwttgqum.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 792 set thread context of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 4108 set thread context of 4388 4108 bjwjfwttgqum.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\HoloAssets\HoloLens_HeadTracking.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-black\MedTile.scale-200.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.contrast-black_scale-125.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\RunningLate.scale-80.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-36_altform-unplated_contrast-white.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Speech\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\ImmersiveVideoPlayback\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Yahoo-Dark.scale-200.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\AppCS\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Microsoft.Msn.Controls\EndOfLife\Assets\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Lighting\Light\Silhouette.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer3Sec.targetsize-24.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-400.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\198.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\contrast-black\MixedRealityPortalAppList.targetsize-30_altform-unplated_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\Assets\Store\AppIcon.targetsize-48_altform-lightunplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-150_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\FileVisio32x32.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\contrast-black\PeopleAppList.targetsize-80_altform-unplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogo.contrast-black_scale-80.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] bjwjfwttgqum.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\contrast-black\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppPackageSplashScreen.scale-200_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteSectionGroupMedTile.scale-125.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40.png bjwjfwttgqum.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\cs\LC_MESSAGES\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\zh-TW\View3d\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNotePageSmallTile.scale-200.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\Fonts\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-black\WideTile.scale-400_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-24_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\Timer10Sec.targetsize-24.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.contrast-white_targetsize-72.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-40_altform-colorize.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailWideTile.scale-400.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_8.2.22942.0_x64__8wekyb3d8bbwe\Assets\GetStartedLargeTile.scale-100_contrast-white.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftOfficeHub_18.1903.1152.0_x64__8wekyb3d8bbwe\images\AppPowerPoint32x32.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\SplashScreen\PaintSplashScreen.scale-100.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\MovedPackages\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Windows NT\Accessories\ja-JP\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\MedTile.scale-125.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-36_altform-unplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-256.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_10.1906.1972.0_neutral_split.scale-200_8wekyb3d8bbwe\Recovery+mhjfi.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-20_altform-unplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-48_altform-unplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsSplashScreen.scale-200.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\Doughboy.scale-400.png bjwjfwttgqum.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\LTR\Recovery+mhjfi.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteAppList.targetsize-16_altform-unplated.png bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Collections\contrast-white\Recovery+mhjfi.html bjwjfwttgqum.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\LargeLogo.scale-125_contrast-black.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\ExcelLogoSmall.contrast-black_scale-140.png bjwjfwttgqum.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\assets\Icons\[email protected] bjwjfwttgqum.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\bjwjfwttgqum.exe c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe File opened for modification C:\Windows\bjwjfwttgqum.exe c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bjwjfwttgqum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bjwjfwttgqum.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings bjwjfwttgqum.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4684 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe 4388 bjwjfwttgqum.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe Token: SeDebugPrivilege 4388 bjwjfwttgqum.exe Token: SeIncreaseQuotaPrivilege 3180 WMIC.exe Token: SeSecurityPrivilege 3180 WMIC.exe Token: SeTakeOwnershipPrivilege 3180 WMIC.exe Token: SeLoadDriverPrivilege 3180 WMIC.exe Token: SeSystemProfilePrivilege 3180 WMIC.exe Token: SeSystemtimePrivilege 3180 WMIC.exe Token: SeProfSingleProcessPrivilege 3180 WMIC.exe Token: SeIncBasePriorityPrivilege 3180 WMIC.exe Token: SeCreatePagefilePrivilege 3180 WMIC.exe Token: SeBackupPrivilege 3180 WMIC.exe Token: SeRestorePrivilege 3180 WMIC.exe Token: SeShutdownPrivilege 3180 WMIC.exe Token: SeDebugPrivilege 3180 WMIC.exe Token: SeSystemEnvironmentPrivilege 3180 WMIC.exe Token: SeRemoteShutdownPrivilege 3180 WMIC.exe Token: SeUndockPrivilege 3180 WMIC.exe Token: SeManageVolumePrivilege 3180 WMIC.exe Token: 33 3180 WMIC.exe Token: 34 3180 WMIC.exe Token: 35 3180 WMIC.exe Token: 36 3180 WMIC.exe Token: SeIncreaseQuotaPrivilege 3180 WMIC.exe Token: SeSecurityPrivilege 3180 WMIC.exe Token: SeTakeOwnershipPrivilege 3180 WMIC.exe Token: SeLoadDriverPrivilege 3180 WMIC.exe Token: SeSystemProfilePrivilege 3180 WMIC.exe Token: SeSystemtimePrivilege 3180 WMIC.exe Token: SeProfSingleProcessPrivilege 3180 WMIC.exe Token: SeIncBasePriorityPrivilege 3180 WMIC.exe Token: SeCreatePagefilePrivilege 3180 WMIC.exe Token: SeBackupPrivilege 3180 WMIC.exe Token: SeRestorePrivilege 3180 WMIC.exe Token: SeShutdownPrivilege 3180 WMIC.exe Token: SeDebugPrivilege 3180 WMIC.exe Token: SeSystemEnvironmentPrivilege 3180 WMIC.exe Token: SeRemoteShutdownPrivilege 3180 WMIC.exe Token: SeUndockPrivilege 3180 WMIC.exe Token: SeManageVolumePrivilege 3180 WMIC.exe Token: 33 3180 WMIC.exe Token: 34 3180 WMIC.exe Token: 35 3180 WMIC.exe Token: 36 3180 WMIC.exe Token: SeBackupPrivilege 4652 vssvc.exe Token: SeRestorePrivilege 4652 vssvc.exe Token: SeAuditPrivilege 4652 vssvc.exe Token: SeIncreaseQuotaPrivilege 1668 WMIC.exe Token: SeSecurityPrivilege 1668 WMIC.exe Token: SeTakeOwnershipPrivilege 1668 WMIC.exe Token: SeLoadDriverPrivilege 1668 WMIC.exe Token: SeSystemProfilePrivilege 1668 WMIC.exe Token: SeSystemtimePrivilege 1668 WMIC.exe Token: SeProfSingleProcessPrivilege 1668 WMIC.exe Token: SeIncBasePriorityPrivilege 1668 WMIC.exe Token: SeCreatePagefilePrivilege 1668 WMIC.exe Token: SeBackupPrivilege 1668 WMIC.exe Token: SeRestorePrivilege 1668 WMIC.exe Token: SeShutdownPrivilege 1668 WMIC.exe Token: SeDebugPrivilege 1668 WMIC.exe Token: SeSystemEnvironmentPrivilege 1668 WMIC.exe Token: SeRemoteShutdownPrivilege 1668 WMIC.exe Token: SeUndockPrivilege 1668 WMIC.exe Token: SeManageVolumePrivilege 1668 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe 1156 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 792 wrote to memory of 5016 792 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 90 PID 5016 wrote to memory of 4108 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 91 PID 5016 wrote to memory of 4108 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 91 PID 5016 wrote to memory of 4108 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 91 PID 5016 wrote to memory of 4312 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 92 PID 5016 wrote to memory of 4312 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 92 PID 5016 wrote to memory of 4312 5016 c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe 92 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4108 wrote to memory of 4388 4108 bjwjfwttgqum.exe 95 PID 4388 wrote to memory of 3180 4388 bjwjfwttgqum.exe 96 PID 4388 wrote to memory of 3180 4388 bjwjfwttgqum.exe 96 PID 4388 wrote to memory of 4684 4388 bjwjfwttgqum.exe 101 PID 4388 wrote to memory of 4684 4388 bjwjfwttgqum.exe 101 PID 4388 wrote to memory of 4684 4388 bjwjfwttgqum.exe 101 PID 4388 wrote to memory of 1156 4388 bjwjfwttgqum.exe 102 PID 4388 wrote to memory of 1156 4388 bjwjfwttgqum.exe 102 PID 1156 wrote to memory of 3500 1156 msedge.exe 103 PID 1156 wrote to memory of 3500 1156 msedge.exe 103 PID 4388 wrote to memory of 1668 4388 bjwjfwttgqum.exe 104 PID 4388 wrote to memory of 1668 4388 bjwjfwttgqum.exe 104 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 PID 1156 wrote to memory of 2776 1156 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System bjwjfwttgqum.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" bjwjfwttgqum.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\c61f29c47fcfa462ea273b231d8d5ec1_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\bjwjfwttgqum.exeC:\Windows\bjwjfwttgqum.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\bjwjfwttgqum.exeC:\Windows\bjwjfwttgqum.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4388 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3180
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:4684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb311f46f8,0x7ffb311f4708,0x7ffb311f47186⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2252 /prefetch:26⤵PID:2776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 /prefetch:36⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2804 /prefetch:86⤵PID:316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:16⤵PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:16⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:86⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:86⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4036 /prefetch:16⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:16⤵PID:3944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:16⤵PID:3948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,13957885471639122369,465997684743550758,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:16⤵PID:2288
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1668
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\BJWJFW~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:216
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\C61F29~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4312
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3988
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1468
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD51b756e67b414e82143fb8b700d1c98d8
SHA106789865cb5b63391d97f25640da416153f66808
SHA256dd2514e36305a3d69d5243fe2e05d5b21d3e4163a4cc35d319be97ad9c8c2cb5
SHA5129cb12a74eeb212eaa2d53d207b28c595595f12152ffe5d39f77be627990a433349de5caca370fb6341e3c54458d726ed816bd7da957e739f4ec1eb60d7b053c2
-
Filesize
61KB
MD5cbd26dbb44f1b24d1db93f939ead35b7
SHA1b57040baed00d10a864e51d84edf1c273fafbf65
SHA256df46a3d28f1f742a99ac5547271649aee7846bd4dac09fe63471febffd698461
SHA512a5f52d8fe13ce1c49ad71d9b431b156da2bcd6a3bffc1f0091cfdf13216eb19a044ec8c84d90b306868acd49116dca66f4d63f142a680f9533f8aaee1f86a133
-
Filesize
1KB
MD5e08afb52698031cce3f10992d61efbfd
SHA1415d9f2dcd96fcf5efdcd633a707724d059817f2
SHA256d594b57305d7a5091030512126879a2ca2a23b4bd294b9345a754472cfb686c6
SHA512afd80a3ceafb80062216b3bb9597b9496bb5031a171925c3afb998834c3f773094db49f15e210da198f89af72eddf47d52d199f482771d53ffb71addaef56efe
-
Filesize
560B
MD50133731a073cd1102b68bd5865b8067c
SHA1dce973efac3ff49793d05449481597f0d6ed748a
SHA256557145daa8b69db18f16b3ec2a04a843c11d8f932adb3dfa7c50e3f02ae6b740
SHA512e834c8df4b690448bc4fb41457888fb047b6c3dc6ad1f81a4ebd238285676afb6d55f9b5e29e378a86b6922125ac7c0c3e37ced1223a94d1f6dba8d4477526f2
-
Filesize
560B
MD55b4e6cc0b0eb639e494cb2454851aa02
SHA150614e6f706c5f76dc6b455937a49a2a23ae0b43
SHA256822fa38e2ad6152fabf84d6be1abfa71f5165e0257dafff5334d7e1c541d4059
SHA51201fa0e8b1772f3d786594ac4ef9a167987ca664a6a3d41abc92ddc2e3b537843fc13906666990b286c450f48f4b56da1ef484fc3cfb305479e9a85371b4dd02a
-
Filesize
416B
MD5784aca9929564f0f8b0eab99e9dbc469
SHA1d5c1504fbd7e25b30729c4c42076e8a22410e07e
SHA25616fcec0b4d5890fe70a3039e25caa115c7f630cbc9ba46e0d2eedce90e8dc45c
SHA51258aa911dd88d2a6ab7cf781adb40ac1a6b8af5c62fb29f93777fc432b521246e2da7c312e6abddb0230345d65e4e9f2ef51738d85c45747bd26e17cbae826811
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0e70b7b0-ae3b-42fe-9e41-b00621f3f87a.tmp
Filesize6KB
MD59aa8c41ecb7b1373ffcaf9e1127a78fb
SHA1c47c936c7d866451c3272dc0e0ea38af5d03f367
SHA2569270cc8f024e5f004582a5450fad4e23b7c8a8bcf0603bb88e40824873a94d18
SHA5125bfacf1171976f5f5edd2fc99a85f1a9060b91f52a845eff65dabf677b60e1e614a0d1d1da354f7655191fdb8b320560f6b77cca56f858a137324f938f94c72d
-
Filesize
5KB
MD53f3171377ea4b1ea5a2e1fc581ee1e45
SHA162a13a52e9a45abd9390e867df63a2495021ec35
SHA256ace99c95fb9f31603d932d3453ed92297cb47b2413ff34a83b26822976f30e6b
SHA51240355c2f825f906e9513b4ee98949a004d17b9e601f3bc7366e636b723fc8aefc66844445d532d2c494a8346fd5c0dd7f3c49d989b0ca2434b3c46c77e34e4eb
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5ca828bfb3c3584d088f7ac1756e265b1
SHA1acad7229b7c78d93a7715b3d8aff43ba62c397cb
SHA2564e0f757a7549f86c09a871fd30ceae548daa4405f72963f413a02d766c7e7695
SHA5124e0e39354dd0c07472da9e438f01cc4db8bfd728a74d790c99d9522149fd8b0c44c004c52b927ff7862f3d0f0027d05c08406c6a285e5156ab0d58e459e5b22f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662717143618.txt
Filesize77KB
MD5381603d3a9501177dfc1ae71de024ff5
SHA1c39e83280656ad389dd423aab23ba44eb0fd4a53
SHA2566c1b606b7d20718d9897e1c9bc52e06c0f3065ec5643bda104933b86568dfd7b
SHA512cd9017434b88d42686ee5331dd38c69e1770393a39136d3bf1dcf326017db4c380ec16f3b6765bf92d4ee14a800b9e4e31d5eee28826c330fcb1ebf141623ea7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727663983438946.txt
Filesize47KB
MD51503459e4e6f90b0ee1deaf910eab375
SHA13b4fab450eabdcfc5089d6a714a4313ddb05d03a
SHA256fcb7a66dda184d6a4dabe19a982a6026ccc00d4d00f2da91ca0de489a8b3cba2
SHA51289397f700926c3b4eeeb555327a3cd114a54c551b33579b8067c98e7b1d4e3415b80bfd228024be65799a6f84088361adf1ba22c49e1ab3f499fc8ba61c1e86a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727671578469739.txt
Filesize74KB
MD58e48b9069e1f46e498b70cc1a7406c60
SHA190ea9521be2786b2afaef082436f2601fcf270c6
SHA25696f2df39e00851f64b945cb8c15cda8634bc698d1881032701c37aa5e6c67170
SHA5127b20c799519c155c1f20888488476cd27582d4963731c21ee53b5ad8501a79f3bfc010a4e7b2711b87c0e14841d50ac5fb66e4b2318d829bf7a4974993c9e9f7
-
Filesize
336KB
MD5c61f29c47fcfa462ea273b231d8d5ec1
SHA172c9f9428992c9f19a4a18afa2244b8637b11d47
SHA2568a1a7fe83079ac76476b2c67ccd80cfe8dec0807fcd4336a9f5ad9a380a07fcd
SHA51212e97acfc3791ebad0e6befd594de27c1cf30824d4cabe80dd605618f5c32df0c826a0fbb177b7226474ed9c4fd41065c3b6d443fb250a9b371986684d402357