Analysis
-
max time kernel
139s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 17:33
Static task
static1
Behavioral task
behavioral1
Sample
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe
-
Size
484KB
-
MD5
dac022965f1a337cbd6a01a1e7dd6770
-
SHA1
515ad850df94fff07ad989f35b1e0d0298cb1af2
-
SHA256
5d9f8c3c700dc5808b81b79640b7332127d2ed942d3306a67fdbf02cc1fe35e4
-
SHA512
350ce4892197a3af926bd7f8c530623cc9baaf2df617680eb56e9bbd086144839ab94fcadb40ac335f5ae421c3e1200280b361f41c075b2c3f045067ab3aee83
-
SSDEEP
6144:0utAHuAX1/7zv+Ul4s/KFxhNDPPHf2TNhOAL68v6RD/Nqr49Jr:0xHu4/H6xhtPPHf2JhTxvU/4rI
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\_ReCoVeRy_+fstvv.txt
teslacrypt
http://po4dbsjbneljhrlbvaueqrgveatv.bonmawp.at/F49902EC33032E
http://u54bbnhf354fbkh254tbkhjbgy8258gnkwerg.tahaplap.com/F49902EC33032E
http://w6bfg4hahn5bfnlsafgchkvg5fwsfvrt.hareuna.at/F49902EC33032E
http://xlowfznrg4wf7dli.ONION/F49902EC33032E
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (880) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation gyxqtvdpybiq.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe -
Executes dropped EXE 1 IoCs
pid Process 3932 gyxqtvdpybiq.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qhlibjy = "C:\\Windows\\system32\\CMD.EXE /c start C:\\Windows\\gyxqtvdpybiq.exe" gyxqtvdpybiq.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\QuickStyles\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ms\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\css\ui-lightness\images\ui-bg_flat_10_000000_40x100.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\MSInfo\es-ES\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\HxA-Generic-Light.scale-250.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-white\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGameOverlay_1.46.11001.0_neutral_split.scale-100_8wekyb3d8bbwe\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppTiles\contrast-white\WideTile.scale-100_contrast-white.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BREEZE\THMBNAIL.PNG gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.Windows.Photos_2019.19071.12548.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\PhotosLargeTile.contrast-white_scale-125.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.4.8204.0_x64__8wekyb3d8bbwe\Win10\MicrosoftSolitaireAppList.targetsize-256_altform-unplated_contrast-black_devicefamily-colorfulunplated.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\contrast-white\OneNoteSectionGroupSmallTile.scale-125.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-96_altform-unplated_contrast-black.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\Templates\1033\ONENOTE\16\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\Sounds\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ZuneVideo_10.19071.19011.0_x64__8wekyb3d8bbwe\Assets\contrast-black\AppList.targetsize-72_contrast-black.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.scale-200.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxCalendarMediumTile.scale-150.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-48_altform-unplated.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\RMNSQUE\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Windows Defender\uk-UA\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\uz-Latn-UZ\View3d\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_10.1907.2471.0_x64__8wekyb3d8bbwe\Assets\ScreenSketchStoreLogo.scale-200_contrast-white.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.1813.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Yahoo-Dark.scale-200.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\PrivateBrowsing_150.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-60_contrast-black.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\7-Zip\Lang\sq.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fy\LC_MESSAGES\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TimerSmallTile.contrast-white_scale-125.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_x64__8wekyb3d8bbwe\Assets\GameBar_AppList.scale-200.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\ru-RU\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_x64__8wekyb3d8bbwe\Assets\SplashWideTile.scale-200_contrast-black.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_x64__8wekyb3d8bbwe\Assets\MotionController_Diagram.jpg gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\ja\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Light.scale-400.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.DesktopAppInstaller_1.0.30251.0_x64__8wekyb3d8bbwe\Assets\AppPackageMedTile.scale-125.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.NET.Native.Runtime.2.2_2.2.27328.0_x64__8wekyb3d8bbwe\logo.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\MicrosoftAccount.scale-180.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\AppIcon.targetsize-256_altform-unplated.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\dotnet\LICENSE.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft.NET\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ne\LC_MESSAGES\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\RTL\contrast-black\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxApp_48.49.31001.0_x64__8wekyb3d8bbwe\Assets\GamesXboxHubAppList.targetsize-72_contrast-white.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ZuneVideo_10.19071.19011.0_neutral_split.scale-125_8wekyb3d8bbwe\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-30.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\Updates\Apply\_ReCoVeRy_+fstvv.txt gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.XboxApp_48.49.31001.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\GamesXboxHubAppList.scale-200.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\MapsAppList.targetsize-64.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\TrafficHub\contrast-white\SmallTile.scale-125.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\th\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX86\System\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\hr\LC_MESSAGES\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\WindowsIcons\_ReCoVeRy_+fstvv.html gyxqtvdpybiq.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\CAPSULES\_ReCoVeRy_+fstvv.png gyxqtvdpybiq.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\gyxqtvdpybiq.exe dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe File opened for modification C:\Windows\gyxqtvdpybiq.exe dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gyxqtvdpybiq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings gyxqtvdpybiq.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3080 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe 3932 gyxqtvdpybiq.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe Token: SeDebugPrivilege 3932 gyxqtvdpybiq.exe Token: SeIncreaseQuotaPrivilege 1608 WMIC.exe Token: SeSecurityPrivilege 1608 WMIC.exe Token: SeTakeOwnershipPrivilege 1608 WMIC.exe Token: SeLoadDriverPrivilege 1608 WMIC.exe Token: SeSystemProfilePrivilege 1608 WMIC.exe Token: SeSystemtimePrivilege 1608 WMIC.exe Token: SeProfSingleProcessPrivilege 1608 WMIC.exe Token: SeIncBasePriorityPrivilege 1608 WMIC.exe Token: SeCreatePagefilePrivilege 1608 WMIC.exe Token: SeBackupPrivilege 1608 WMIC.exe Token: SeRestorePrivilege 1608 WMIC.exe Token: SeShutdownPrivilege 1608 WMIC.exe Token: SeDebugPrivilege 1608 WMIC.exe Token: SeSystemEnvironmentPrivilege 1608 WMIC.exe Token: SeRemoteShutdownPrivilege 1608 WMIC.exe Token: SeUndockPrivilege 1608 WMIC.exe Token: SeManageVolumePrivilege 1608 WMIC.exe Token: 33 1608 WMIC.exe Token: 34 1608 WMIC.exe Token: 35 1608 WMIC.exe Token: 36 1608 WMIC.exe Token: SeIncreaseQuotaPrivilege 1608 WMIC.exe Token: SeSecurityPrivilege 1608 WMIC.exe Token: SeTakeOwnershipPrivilege 1608 WMIC.exe Token: SeLoadDriverPrivilege 1608 WMIC.exe Token: SeSystemProfilePrivilege 1608 WMIC.exe Token: SeSystemtimePrivilege 1608 WMIC.exe Token: SeProfSingleProcessPrivilege 1608 WMIC.exe Token: SeIncBasePriorityPrivilege 1608 WMIC.exe Token: SeCreatePagefilePrivilege 1608 WMIC.exe Token: SeBackupPrivilege 1608 WMIC.exe Token: SeRestorePrivilege 1608 WMIC.exe Token: SeShutdownPrivilege 1608 WMIC.exe Token: SeDebugPrivilege 1608 WMIC.exe Token: SeSystemEnvironmentPrivilege 1608 WMIC.exe Token: SeRemoteShutdownPrivilege 1608 WMIC.exe Token: SeUndockPrivilege 1608 WMIC.exe Token: SeManageVolumePrivilege 1608 WMIC.exe Token: 33 1608 WMIC.exe Token: 34 1608 WMIC.exe Token: 35 1608 WMIC.exe Token: 36 1608 WMIC.exe Token: SeBackupPrivilege 4840 vssvc.exe Token: SeRestorePrivilege 4840 vssvc.exe Token: SeAuditPrivilege 4840 vssvc.exe Token: SeIncreaseQuotaPrivilege 4908 WMIC.exe Token: SeSecurityPrivilege 4908 WMIC.exe Token: SeTakeOwnershipPrivilege 4908 WMIC.exe Token: SeLoadDriverPrivilege 4908 WMIC.exe Token: SeSystemProfilePrivilege 4908 WMIC.exe Token: SeSystemtimePrivilege 4908 WMIC.exe Token: SeProfSingleProcessPrivilege 4908 WMIC.exe Token: SeIncBasePriorityPrivilege 4908 WMIC.exe Token: SeCreatePagefilePrivilege 4908 WMIC.exe Token: SeBackupPrivilege 4908 WMIC.exe Token: SeRestorePrivilege 4908 WMIC.exe Token: SeShutdownPrivilege 4908 WMIC.exe Token: SeDebugPrivilege 4908 WMIC.exe Token: SeSystemEnvironmentPrivilege 4908 WMIC.exe Token: SeRemoteShutdownPrivilege 4908 WMIC.exe Token: SeUndockPrivilege 4908 WMIC.exe Token: SeManageVolumePrivilege 4908 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe 3772 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2992 wrote to memory of 3932 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 84 PID 2992 wrote to memory of 3932 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 84 PID 2992 wrote to memory of 3932 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 84 PID 2992 wrote to memory of 548 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 85 PID 2992 wrote to memory of 548 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 85 PID 2992 wrote to memory of 548 2992 dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe 85 PID 3932 wrote to memory of 1608 3932 gyxqtvdpybiq.exe 87 PID 3932 wrote to memory of 1608 3932 gyxqtvdpybiq.exe 87 PID 3932 wrote to memory of 3080 3932 gyxqtvdpybiq.exe 107 PID 3932 wrote to memory of 3080 3932 gyxqtvdpybiq.exe 107 PID 3932 wrote to memory of 3080 3932 gyxqtvdpybiq.exe 107 PID 3932 wrote to memory of 3772 3932 gyxqtvdpybiq.exe 108 PID 3932 wrote to memory of 3772 3932 gyxqtvdpybiq.exe 108 PID 3772 wrote to memory of 2412 3772 msedge.exe 109 PID 3772 wrote to memory of 2412 3772 msedge.exe 109 PID 3932 wrote to memory of 4908 3932 gyxqtvdpybiq.exe 110 PID 3932 wrote to memory of 4908 3932 gyxqtvdpybiq.exe 110 PID 3932 wrote to memory of 4212 3932 gyxqtvdpybiq.exe 112 PID 3932 wrote to memory of 4212 3932 gyxqtvdpybiq.exe 112 PID 3932 wrote to memory of 4212 3932 gyxqtvdpybiq.exe 112 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 284 3772 msedge.exe 115 PID 3772 wrote to memory of 1504 3772 msedge.exe 116 PID 3772 wrote to memory of 1504 3772 msedge.exe 116 PID 3772 wrote to memory of 4100 3772 msedge.exe 117 PID 3772 wrote to memory of 4100 3772 msedge.exe 117 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gyxqtvdpybiq.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gyxqtvdpybiq.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\dac022965f1a337cbd6a01a1e7dd6770_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\gyxqtvdpybiq.exeC:\Windows\gyxqtvdpybiq.exe2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3932 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1608
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\_ReCoVeRy_.TXT3⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\_ReCoVeRy_.HTM3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3772 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa38f446f8,0x7ffa38f44708,0x7ffa38f447184⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:34⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:84⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3228 /prefetch:14⤵PID:4216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2228 /prefetch:14⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:84⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5216 /prefetch:84⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:14⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:14⤵PID:1016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4752 /prefetch:14⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,15028849495360581527,7864183134716322712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:14⤵PID:4512
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\GYXQTV~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4212
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\DAC022~1.EXE2⤵
- System Location Discovery: System Language Discovery
PID:548
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4708
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD5a58dc062efa523b90ac9ffd1845e88b6
SHA140eb40cb301c45748ce238ecd4dfb993cf0ac0d7
SHA2567b03aba4b44cebd64cb10381a531ccebd812ccec155ae2bbc0313e6d879d9a86
SHA512dbbaadfb72388bcbe85e03d4fff5b7ea15e82e85402247ef0a68ec1e88e1cdbafac1d37db261d6c338f17347d2dfcfedf5ad0a4b83c835aeeabb848d1a6cc09d
-
Filesize
64KB
MD5c92556eea3e5608da4169548e3ca5889
SHA1623f6995da4330b4bde2a83d31980acde83b14bf
SHA25652efbf64808778b2e01b28ca069bd258070b7128ec1fd3c571d9307f5a5fb80d
SHA5125ec2b587538e851eea81a26a9563e2bf51a28768a5d4c9bcf6f486bb18fed61477628e8f9b19239815e7c6398772b53d47f1ca9fb823e2a7a48fda8539f42afe
-
Filesize
1KB
MD59458f623877e16fa884586a4afe2ddcc
SHA1516c816092aeb4e85096b72e892454d274dd4825
SHA256fb6faa0968200e05b967a04048064727f8e9a0400bbd56cc67a51ea105665be2
SHA51280ced828d408ccd0914dfb324e70a9dcdd0e3fc32ac3286f076aba4969e0670c5fe35845bcbca009cde9858da4255c1a7454de7de33a60c572d1c22fd6be57ff
-
Filesize
560B
MD5d885bbf64649c36b9c216608af77ffb5
SHA1db8a14e243e0137fb712f6a28e8f84c48444c3a9
SHA256cdbf18b0a30944f2352c928cfe42237c87795cacc04dc464921fcef29cb97ea9
SHA5122de0f497006a330377ad6b56559bf9b9e07c02c1e35335db7bcc724c551d5aa25487e5e088be6b1ae113215ce032508836ed0ec2e6ac003653c6b1b2630deb98
-
Filesize
560B
MD57e0654460414e5b957590fabd484894b
SHA1f712149d0959002378d87c42398e20dee2afa9e6
SHA256e9ed6a9f57b204da370829de4c8ac2a0c4157fce28503c0e2bc93a5d23b44c02
SHA51280812695dbe72de26d618dc53a31841073e72a1a17eec6987117742c8bdfded4bb9d3a2a6446c1919cd26d5a1f092c6d9793dd0efa9be7977a7bcf0dc296f7ec
-
Filesize
416B
MD5c0100b8cd451eb3472430046012ac980
SHA1edbb8ed062406c32019a668a91b4e56f58bbc242
SHA25685d17fecdf9b286fbea4c13fdc346957b9cdffd59e61b1f0111704ccda5815c1
SHA51276bda5c0e9b46cdc3abecf0a8b0e64f4e41122e0195da187e8827c932bf837f8a64798ed4d0d9cb0f4c3b5c8b494932d9ce4ce15482ec8fdb97706103d54505d
-
Filesize
152B
MD5c2d9eeb3fdd75834f0ac3f9767de8d6f
SHA14d16a7e82190f8490a00008bd53d85fb92e379b0
SHA2561e5efb5f1d78a4cc269cb116307e9d767fc5ad8a18e6cf95c81c61d7b1da5c66
SHA512d92f995f9e096ecc0a7b8b4aca336aeef0e7b919fe7fe008169f0b87da84d018971ba5728141557d42a0fc562a25191bd85e0d7354c401b09e8b62cdc44b6dcd
-
Filesize
152B
MD5e55832d7cd7e868a2c087c4c73678018
SHA1ed7a2f6d6437e907218ffba9128802eaf414a0eb
SHA256a4d7777b980ec53de3a70aca8fb25b77e9b53187e7d2f0fa1a729ee9a35da574
SHA512897fdebf1a9269a1bf1e3a791f6ee9ab7c24c9d75eeff65ac9599764e1c8585784e1837ba5321d90af0b004af121b2206081a6fb1b1ad571a0051ee33d3f5c5f
-
Filesize
5KB
MD5dd9ff5d85f97ea8ffaaa141921ca1301
SHA190caf2ff30cbf3421a887d930ee55fcc705b4c99
SHA256250ce84b6e44f9953f87faf96e4bf70b3f4c6f19109cc939ab0c3a11e890f1e1
SHA512c163e66fd43f69b7014c7a39f3ae4b4b7ae28a7d93843a3470f92beea1bd6690cd097f09f29f0df3be06e49b0f884d5c39a6d4e8ebb98efec9149f82dca9062f
-
Filesize
6KB
MD58fad94cfda8b244b13a64fd8cf9fb077
SHA1b46a2ca21d2b68b0fc302c5610a80bdc10004534
SHA25606ab50ef17aba4a0e3de04e2e3256de8c48a69fb2d4e381e4015acfa640bb005
SHA51275bab7a8337a40ee13004c238138d98a34b3c16a5cf0aaf0f4fd9828a712e0797934c7a97790737f4aeb0b6cc22bb249eeefd3470b5cb7f4cf4e280e612ad2ba
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b927d5983b69f8a7b29b4dddc4cf6fcd
SHA14a6a48abeacc89af0a1b2b01a564d5649c9cc7b1
SHA25647f585dc251b78f9190513b117e8d1ac1457a94c027ee87bce39e393c2f4365c
SHA51210b54d3bab9baba42f67908f10a31822dcf1cf4bc989cc021cf9da6112ec8b018bce908870c97f6ba9708bfa8448b008bf1021a08588a7e82e7ba0ecd8d01a96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727662820354407.txt
Filesize77KB
MD56b6f08a1b9684bcdc2fa3e83bbce6100
SHA18f39f3c6c8439aea92484006e3ad275d407ecb2f
SHA2561f38317c15ea4f3ff98e8f7ba23b51556348d685117ef468459107d75fbe458b
SHA512595f60caa6e871e5b38e8665c11468ac49ffe3531c69a144b40da01ca9902d7d2f3f00623177078448e2c855ceda1df5e6341287d6f0bf1d9f6850bb9711cca6
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727664176773847.txt
Filesize48KB
MD59ef414444448d57e6e9fb7c421966fd9
SHA1f59f0784c02ec30128780e6b895f129f710a4557
SHA25648bf0b219d5a89d3afdeb72d8f0827e4218e3968dd3fd89d05de6410498d50c9
SHA5128975996aadd58fba98c15462739613d2b4ab7ae11d1b490fa3c8a337e99dc4691a61ecd887ff062509c36141c1b033c41b37a3330e9bac00b5350474a044f591
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727672589120253.txt
Filesize75KB
MD5877eed79c0d092901d1f30f1e585b9be
SHA1bcee3ee6afd2dce48c52d3e832dd597f0523e61e
SHA2562049a3d69d1dfb68fd2147bea65c1f088c10b502622abb703756e15b1120c5fd
SHA5128fd142e3cfe841e151c2d7d9dcbcd20b064468b2a0b8c9edf8f781ec6cf67e6d836dc9bc89afdcbf452e6fb1b4d8d39eceebb5c9f620fe1e26f61704c343982a
-
Filesize
484KB
MD5dac022965f1a337cbd6a01a1e7dd6770
SHA1515ad850df94fff07ad989f35b1e0d0298cb1af2
SHA2565d9f8c3c700dc5808b81b79640b7332127d2ed942d3306a67fdbf02cc1fe35e4
SHA512350ce4892197a3af926bd7f8c530623cc9baaf2df617680eb56e9bbd086144839ab94fcadb40ac335f5ae421c3e1200280b361f41c075b2c3f045067ab3aee83