Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 01:49
Static task
static1
Behavioral task
behavioral1
Sample
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe
-
Size
332KB
-
MD5
d01a9575bcde49033228cc54aaa1e41b
-
SHA1
200b86951736425981a9c42885d89f57a003855f
-
SHA256
0b563e5939af482cdb3927dadb02c8eafad5d2608a970bf13458c532bb50f543
-
SHA512
20a62c5cf1c48c497788b32586e421180cc03fab267be42ec4afcc877c11d2db663beed4e095d3e2205764d009e57bde17e6856f44cf3ed372ac2d0a7f9f0f28
-
SSDEEP
6144:qDfej7jyDzF2k2ebUcHvUVkpwBumIExPKrugGDfh:GWj7jQXlvUOOG
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_RECOVERY_+alssx.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/6DCC4FD7BA6C0E4
http://tes543berda73i48fsdfsd.keratadze.at/6DCC4FD7BA6C0E4
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/6DCC4FD7BA6C0E4
http://xlowfznrg4wf7dli.ONION/6DCC4FD7BA6C0E4
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (864) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation domtoqvfqmhc.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_RECOVERY_+alssx.txt domtoqvfqmhc.exe -
Executes dropped EXE 1 IoCs
pid Process 3764 domtoqvfqmhc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\uqlxfitgaiim = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\domtoqvfqmhc.exe\"" domtoqvfqmhc.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteNewNoteWideTile.scale-100.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Work\contrast-white\MedTile.scale-100.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Home\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\rsod\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Deleted\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsStore_11910.1002.5.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SmallTile.scale-200_contrast-white.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\EnsoUI\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Resources\RetailDemo\data\en-us\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_x64__8wekyb3d8bbwe\TCUI-Toolkit\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-white\MedTile.scale-200.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30_altform-unplated.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.People_10.1902.633.0_x64__8wekyb3d8bbwe\Assets\Json\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_x64__8wekyb3d8bbwe\Assets\TimerMedTile.contrast-black_scale-200.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxA-Advanced-Light.scale-300.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8041_24x24x32.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\LiveTile\W6.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Images\Stickers\Thumbnails\Sticker_Icon_DogEar.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNotePageMedTile.scale-150.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\WorldClockMedTile.contrast-black_scale-100.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_1.1911.21713.0_x64__8wekyb3d8bbwe\CortanaApp.ViewElements\Assets\[email protected] domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\hi-IN\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000049\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\TRANSLAT\ENFR\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\AppPackageStoreLogo.scale-100_contrast-black.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraSmallTile.scale-200.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-200.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxMailAppList.targetsize-36.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Car\LTR\contrast-white\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\OutlookMailSmallTile.scale-125.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-72_altform-unplated_contrast-black.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\contrast-black\SplashScreen.scale-100_contrast-black.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RADIAL\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-black\OneNoteAppList.targetsize-48_altform-unplated.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AlarmsLargeTile.contrast-black_scale-100.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\fre\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\Document Parts\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\Windows NT\TableTextService\en-US\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-40_altform-unplated.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-40_contrast-black.png domtoqvfqmhc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\da\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\3039_40x40x32.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailLargeTile.scale-125.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxAccountsSplashLogo.scale-140.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\Windows Media Player\Media Renderer\DMR_48.jpg domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\MoveToFolderToastQuickAction.scale-80.png domtoqvfqmhc.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\sdxs\FA000000027\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\OneNoteNewNoteLargeTile.scale-400.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarLargeTile.scale-400.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ClippingTool.targetsize-64.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\firstrun\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\tr-TR\View3d\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\Weather_TileMediumSquare.scale-100.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\_RECOVERY_+alssx.html domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\sq-AL\_RECOVERY_+alssx.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\ContactPhoto.scale-180.png domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\microsoft.system.package.metadata\Autogen\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.targetsize-256_altform-lightunplated.png domtoqvfqmhc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fi\_RECOVERY_+alssx.txt domtoqvfqmhc.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_RECOVERY_+alssx.txt domtoqvfqmhc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\domtoqvfqmhc.exe d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe File opened for modification C:\Windows\domtoqvfqmhc.exe d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language domtoqvfqmhc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings domtoqvfqmhc.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2888 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe 3764 domtoqvfqmhc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe Token: SeDebugPrivilege 3764 domtoqvfqmhc.exe Token: SeIncreaseQuotaPrivilege 3572 WMIC.exe Token: SeSecurityPrivilege 3572 WMIC.exe Token: SeTakeOwnershipPrivilege 3572 WMIC.exe Token: SeLoadDriverPrivilege 3572 WMIC.exe Token: SeSystemProfilePrivilege 3572 WMIC.exe Token: SeSystemtimePrivilege 3572 WMIC.exe Token: SeProfSingleProcessPrivilege 3572 WMIC.exe Token: SeIncBasePriorityPrivilege 3572 WMIC.exe Token: SeCreatePagefilePrivilege 3572 WMIC.exe Token: SeBackupPrivilege 3572 WMIC.exe Token: SeRestorePrivilege 3572 WMIC.exe Token: SeShutdownPrivilege 3572 WMIC.exe Token: SeDebugPrivilege 3572 WMIC.exe Token: SeSystemEnvironmentPrivilege 3572 WMIC.exe Token: SeRemoteShutdownPrivilege 3572 WMIC.exe Token: SeUndockPrivilege 3572 WMIC.exe Token: SeManageVolumePrivilege 3572 WMIC.exe Token: 33 3572 WMIC.exe Token: 34 3572 WMIC.exe Token: 35 3572 WMIC.exe Token: 36 3572 WMIC.exe Token: SeIncreaseQuotaPrivilege 3572 WMIC.exe Token: SeSecurityPrivilege 3572 WMIC.exe Token: SeTakeOwnershipPrivilege 3572 WMIC.exe Token: SeLoadDriverPrivilege 3572 WMIC.exe Token: SeSystemProfilePrivilege 3572 WMIC.exe Token: SeSystemtimePrivilege 3572 WMIC.exe Token: SeProfSingleProcessPrivilege 3572 WMIC.exe Token: SeIncBasePriorityPrivilege 3572 WMIC.exe Token: SeCreatePagefilePrivilege 3572 WMIC.exe Token: SeBackupPrivilege 3572 WMIC.exe Token: SeRestorePrivilege 3572 WMIC.exe Token: SeShutdownPrivilege 3572 WMIC.exe Token: SeDebugPrivilege 3572 WMIC.exe Token: SeSystemEnvironmentPrivilege 3572 WMIC.exe Token: SeRemoteShutdownPrivilege 3572 WMIC.exe Token: SeUndockPrivilege 3572 WMIC.exe Token: SeManageVolumePrivilege 3572 WMIC.exe Token: 33 3572 WMIC.exe Token: 34 3572 WMIC.exe Token: 35 3572 WMIC.exe Token: 36 3572 WMIC.exe Token: SeBackupPrivilege 1716 vssvc.exe Token: SeRestorePrivilege 1716 vssvc.exe Token: SeAuditPrivilege 1716 vssvc.exe Token: SeIncreaseQuotaPrivilege 3012 WMIC.exe Token: SeSecurityPrivilege 3012 WMIC.exe Token: SeTakeOwnershipPrivilege 3012 WMIC.exe Token: SeLoadDriverPrivilege 3012 WMIC.exe Token: SeSystemProfilePrivilege 3012 WMIC.exe Token: SeSystemtimePrivilege 3012 WMIC.exe Token: SeProfSingleProcessPrivilege 3012 WMIC.exe Token: SeIncBasePriorityPrivilege 3012 WMIC.exe Token: SeCreatePagefilePrivilege 3012 WMIC.exe Token: SeBackupPrivilege 3012 WMIC.exe Token: SeRestorePrivilege 3012 WMIC.exe Token: SeShutdownPrivilege 3012 WMIC.exe Token: SeDebugPrivilege 3012 WMIC.exe Token: SeSystemEnvironmentPrivilege 3012 WMIC.exe Token: SeRemoteShutdownPrivilege 3012 WMIC.exe Token: SeUndockPrivilege 3012 WMIC.exe Token: SeManageVolumePrivilege 3012 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe 1076 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 3764 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 82 PID 2180 wrote to memory of 3764 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 82 PID 2180 wrote to memory of 3764 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 82 PID 2180 wrote to memory of 2888 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 83 PID 2180 wrote to memory of 2888 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 83 PID 2180 wrote to memory of 2888 2180 d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe 83 PID 3764 wrote to memory of 3572 3764 domtoqvfqmhc.exe 85 PID 3764 wrote to memory of 3572 3764 domtoqvfqmhc.exe 85 PID 3764 wrote to memory of 2888 3764 domtoqvfqmhc.exe 99 PID 3764 wrote to memory of 2888 3764 domtoqvfqmhc.exe 99 PID 3764 wrote to memory of 2888 3764 domtoqvfqmhc.exe 99 PID 3764 wrote to memory of 1076 3764 domtoqvfqmhc.exe 100 PID 3764 wrote to memory of 1076 3764 domtoqvfqmhc.exe 100 PID 1076 wrote to memory of 4780 1076 msedge.exe 101 PID 1076 wrote to memory of 4780 1076 msedge.exe 101 PID 3764 wrote to memory of 3012 3764 domtoqvfqmhc.exe 102 PID 3764 wrote to memory of 3012 3764 domtoqvfqmhc.exe 102 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 1032 1076 msedge.exe 104 PID 1076 wrote to memory of 2632 1076 msedge.exe 105 PID 1076 wrote to memory of 2632 1076 msedge.exe 105 PID 1076 wrote to memory of 4360 1076 msedge.exe 106 PID 1076 wrote to memory of 4360 1076 msedge.exe 106 PID 1076 wrote to memory of 4360 1076 msedge.exe 106 PID 1076 wrote to memory of 4360 1076 msedge.exe 106 PID 1076 wrote to memory of 4360 1076 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System domtoqvfqmhc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" domtoqvfqmhc.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\d01a9575bcde49033228cc54aaa1e41b_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\domtoqvfqmhc.exeC:\Windows\domtoqvfqmhc.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3764 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff83da946f8,0x7ff83da94708,0x7ff83da947184⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:24⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 /prefetch:34⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:84⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:14⤵PID:4504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:14⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:84⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:84⤵PID:516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4728 /prefetch:14⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4160 /prefetch:14⤵PID:4116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:14⤵PID:228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,4568370919476824818,4270240773062914116,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:14⤵PID:2968
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\DOMTOQ~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:824
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\D01A95~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:2888
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:940
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4900
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5aaa48cdc04ebf6c31c3baae0ed23edc9
SHA1864363b03326831274b425b8e16809e6ffd6509b
SHA256e758f0cb2d6c2b6eadb8d6b1e4c5d3ec7e07bf64f88ef58041f799c677dd91b3
SHA5121be6823d72fe0561cc60339b509f8c7c273ab6a28f103324d2e120be0fc32c7acbda4e8803856d85b55de5258c0f52f1e69c68c87e8c629c94828bc71437bd7b
-
Filesize
62KB
MD57df54549d6d7fec3afaada3350a20774
SHA12473ddbd64a3aafcf1b9deaeaede4106f3fd77e9
SHA256579f441290670c2253f356f1a02942e6db33996b37201a1046498705ea7bc38e
SHA512789ee8d595b98ffc61b6ba3aa59a09563984e5bb66ffef3e306e389c7159d5f075ab0732810ecb245c16d30af840905b4208948b3fe412c8631e3c1505c226e0
-
Filesize
1KB
MD568289a945aaa7cccb3aca299a0f0ae7c
SHA1055b060c98ec7c468ab59f9c87a9cf46ec82ba7b
SHA256d020f92b266c517d0217a559198733ee675ba1a4eea314d7b6635af52a597e8a
SHA51271d168775c9226ad9b5621e9d1d9f0eda03f5a1f09013218c80914c8abb94891c9068d3bf316ab7abb0446dc08860678d06536e9844ce675bc5c067ac6739a12
-
Filesize
560B
MD57bc2b7f41f0c8e6f9037700d84743daf
SHA1c0659e188c12aa45f09a1c86bda26af759bd6c56
SHA2565f6872d1a5c42991e4d2ecf74300e3d00c4526585921b52869581b56b08dcd93
SHA5122fef7523f38a431d00f03be4080468d9129a581df874c53a0da672def4d66c403c845f140d5ff28be874706ba97eeb6335d4cc2309644e272d90a33ef82c97d1
-
Filesize
560B
MD55e0eb346eb8efb10bc86014fc25c8e9b
SHA1d5a54dcbdc815679e4ddcc0f8f94ca6e3270a8ed
SHA256eb0b5d809ce553ae1642ca84971ed9d38da9b5ded0d9bead26c682ae2601a744
SHA512e1bb09e306e55b7faf41017d5968017ee0150b4b6b4f19d3fc3d21c4390edc0953c68579f47bb777a3bb50b38739ed2f8ee628f32216c142194919b0b7fad377
-
Filesize
416B
MD5eec923f7e65bfe47fa6351f8f92d8fb2
SHA1b206c4f3e2df18f1f2d72cd6fb9a817cfbf61369
SHA256343ee0f4d69c95ae0860333a39014bbbbc1767a23e06fef312b36200ff8b9925
SHA512c6b96999cb10b9b2067df105c0480be0876676cc35a544585fb1d0b9e0c3f313c4e3077cc3b9eaa5a076308f7880b631ef3fdfe1b0b545e278bc8527a54d134b
-
Filesize
152B
MD5e443ee4336fcf13c698b8ab5f3c173d0
SHA19bf70b16f03820cbe3158e1f1396b07b8ac9d75a
SHA25679e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b
SHA512cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd
-
Filesize
152B
MD556a4f78e21616a6e19da57228569489b
SHA121bfabbfc294d5f2aa1da825c5590d760483bc76
SHA256d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb
SHA512c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b
-
Filesize
5KB
MD5b81fab9a6a633a214ee6b8cce8208df0
SHA1a7f572e5bd28331b18c0dd1c008824c48271f509
SHA256d2ab1430b717f9efe0fb158626b92883796d7ff00f28b700cac5f488637bcf87
SHA51205fc187a3f57bc016944a6896923909b32f59e1e7a4f540577ab8fd4edf619d8d4d33d466eba321dfc632a7e78247369a571e5e1197b9c9830218c408154b227
-
Filesize
6KB
MD5b395da2b24330656c176dfc90308f808
SHA142dc832f5ddb581a197bcd8fd464aa13dbea0483
SHA2561aa31fbe2f8c536632e70690f236a7641534444f6a3b0b10d3460ffdf72a986c
SHA51219d850d47f6ddc5972139a663441e6bfcc14e23fbef11cc58bc091a1d63d726566fb4a944961deafdfb91e65442d55ac74cd4c5a8d10321773f7728b3a9dca49
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b1f02f51c8f927a92151005ad784421e
SHA11e1f877e3f7e4fa2bb539c26ac59484f0a0cd6cc
SHA25600c6fd05dcc45bfa8600af248319ae73db7298c5a8656e73b50e6b2fc28d16aa
SHA512ae3e6f4d2f8fa01f8cda8f8cf9ac618021209a138bb50dfa2d4b0535c4be880e411208b621d477b3557aa929648390a301948d3e9b51886955d0dca778a521d3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727656067266351.txt
Filesize77KB
MD577fa7c475e24eab293afd0c3cc6443e9
SHA1ac566a8dab02e2c54b66d514a4c55d9dc98a16fd
SHA2568260b62c5215692163c18702162e0d72ff66871cebcc7d50669fa0f2c82b5a7f
SHA5125b3e888b168613622e5fc66be96d8fe2dea7ade10f9b914234f33b881e8d24ed4ab78885813e60c8944f1ec2e562c39c38568aacba960086c178efa46a5312bd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727665714398674.txt
Filesize74KB
MD52b46b21cef9e9ddfa8e49a676a0bba26
SHA179d9fd1c688da494e87e33a0e938031f4ba5ef8e
SHA256f58be2b67a64644cefbfa88fc1b5571330c90e562e32b64891bf5c93b1cd5647
SHA5121c50f061f22d7cdbdcc62838711dcecfcb787e1d93f4691bc63905a52a6e448afe61e862642990d954f3508fdd89c329400255bdb813d6716976a002f4ff41be
-
Filesize
332KB
MD5d01a9575bcde49033228cc54aaa1e41b
SHA1200b86951736425981a9c42885d89f57a003855f
SHA2560b563e5939af482cdb3927dadb02c8eafad5d2608a970bf13458c532bb50f543
SHA51220a62c5cf1c48c497788b32586e421180cc03fab267be42ec4afcc877c11d2db663beed4e095d3e2205764d009e57bde17e6856f44cf3ed372ac2d0a7f9f0f28