Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 01:52
Static task
static1
Behavioral task
behavioral1
Sample
e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe
-
Size
340KB
-
MD5
e42b2d9d303b72ec6689ae2b96f16236
-
SHA1
cb8bf99248ade830b4a5dcc23a813c91bc698c6e
-
SHA256
335db66a2abb1f82bd92f5b6cd74722b9d5cf209beac6dcb2eefde17603d6a99
-
SHA512
200dfb19eb35841773837dfa94345c35f6108ed23f952d34b930c20d89b65119ce18725aa33b9e306169794c5782c7cb763826188e6b379fbcfe0a0d552ba762
-
SSDEEP
6144:aog0kgLyJrIA0UTTng6+bq34dxSM7Zg8EU07L7m9JYie:XfLyLnDIwonZg8EPy9JYT
Malware Config
Extracted
C:\Program Files\7-Zip\Lang\Recovery+amuby.txt
teslacrypt
http://gwe32fdr74bhfsyujb34gfszfv.zatcurr.com/E32EA0FDAF2172F3
http://tes543berda73i48fsdfsd.keratadze.at/E32EA0FDAF2172F3
http://tt54rfdjhb34rfbnknaerg.milerteddy.com/E32EA0FDAF2172F3
http://xlowfznrg4wf7dli.ONION/E32EA0FDAF2172F3
Signatures
-
TeslaCrypt, AlphaCrypt
Ransomware based on CryptoLocker. Shut down by the developers in 2016.
-
Teslacrypt family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (874) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation gbxjqijhxvtk.exe -
Drops startup file 6 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\Recovery+amuby.png gbxjqijhxvtk.exe -
Executes dropped EXE 2 IoCs
pid Process 700 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\qljbxdijvkbr = "C:\\Windows\\system32\\cmd.exe /c start \"\" \"C:\\Windows\\gbxjqijhxvtk.exe\"" gbxjqijhxvtk.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4840 set thread context of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 700 set thread context of 1108 700 gbxjqijhxvtk.exe 95 -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\VideoLAN\VLC\locale\nb\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\AppxMetadata\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\WideTile.scale-200_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_x64__8wekyb3d8bbwe\Assets\CalculatorAppList.targetsize-256_altform-lightunplated.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\smsconnect\SMSConnect2x.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1036\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Filters\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.StorePurchaseApp_11811.1001.18.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\fur\LC_MESSAGES\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\si\LC_MESSAGES\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\Assets\Logos\Wide310x150\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\Weather_LogoSmall.targetsize-24.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_x64__kzf8qxf38zg5c\ReactAssets\assets\RNApp\app\uwp\images\stickers\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_2019.19071.12548.0_x64__8wekyb3d8bbwe\Assets\PhotosAppList.targetsize-96_altform-fullcolor.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\LinkedInboxBadge.scale-400.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\EmptyShare.scale-125.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.22742.0_x64__8wekyb3d8bbwe\Assets\contrast-white\SplashScreen.scale-200_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailBadge.scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SplashScreen.scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.34.28001.0_neutral_~_8wekyb3d8bbwe\AppxMetadata\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\Weather_LogoSmall.targetsize-24.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Viewpoints\Dark\MilitaryLeft.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\210x173\82.jpg gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCamera_2018.826.98.0_x64__8wekyb3d8bbwe\Assets\WindowsIcons\WindowsCameraAppList.contrast-black_targetsize-72.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WebMediaExtensions_1.0.20875.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-black\BadgeLogo.scale-125_contrast-black.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\Windows Media Player\Icons\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.MixedReality.Portal_2000.19081.1301.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxMailAppList.targetsize-24.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_11910.1002.5.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\StoreAppList.targetsize-32.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.VP9VideoExtensions_1.0.22681.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-30_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\Office16\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\eu\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherImages\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebpImageExtension_1.0.22753.0_x64__8wekyb3d8bbwe\Assets\contrast-white\LargeTile.scale-125_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\8041_40x40x32.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-64_altform-unplated_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\security\policy\unlimited\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\Java\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\nn\LC_MESSAGES\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MSIPC\pt-BR\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square150x150Logo.scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-96_altform-unplated_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.BingWeather_4.25.20211.0_x64__8wekyb3d8bbwe\Assets\AppTiles\WeatherIcons\30x30\91.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\RTL\contrast-black\MedTile.scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ink\he-IL\Recovery+amuby.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\TinyTile.scale-125_contrast-white.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Assets\Square44x44Logo.targetsize-32_altform-unplated.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-white\HxCalendarAppList.scale-200.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.UI.Xaml.2.0_2.1810.18004.0_x64__8wekyb3d8bbwe\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.DesktopAppInstaller_1.0.30251.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\AppPackageSmallTile.scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsSoundRecorder_10.1906.1972.0_x64__8wekyb3d8bbwe\Assets\VoiceRecorderAppList.targetsize-32_altform-lightunplated.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Outlook.scale-125.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1906.55.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\CalculatorLargeTile.contrast-black_scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Car\LTR\contrast-white\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsAlarms_10.1906.2182.0_neutral_split.scale-100_8wekyb3d8bbwe\Assets\StopwatchMedTile.contrast-black_scale-100.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Cultures\Recovery+amuby.html gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Assets\InsiderHubAppList.targetsize-32_altform-lightunplated.png gbxjqijhxvtk.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\JOURNAL\THMBNAIL.PNG gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\Common.View.UWP\Strings\be-BY\Recovery+amuby.txt gbxjqijhxvtk.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.20875.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-20_altform-unplated_contrast-white.png gbxjqijhxvtk.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\gbxjqijhxvtk.exe e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe File opened for modification C:\Windows\gbxjqijhxvtk.exe e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gbxjqijhxvtk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language gbxjqijhxvtk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NOTEPAD.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings gbxjqijhxvtk.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 2772 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe 1108 gbxjqijhxvtk.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe Token: SeDebugPrivilege 1108 gbxjqijhxvtk.exe Token: SeIncreaseQuotaPrivilege 3240 WMIC.exe Token: SeSecurityPrivilege 3240 WMIC.exe Token: SeTakeOwnershipPrivilege 3240 WMIC.exe Token: SeLoadDriverPrivilege 3240 WMIC.exe Token: SeSystemProfilePrivilege 3240 WMIC.exe Token: SeSystemtimePrivilege 3240 WMIC.exe Token: SeProfSingleProcessPrivilege 3240 WMIC.exe Token: SeIncBasePriorityPrivilege 3240 WMIC.exe Token: SeCreatePagefilePrivilege 3240 WMIC.exe Token: SeBackupPrivilege 3240 WMIC.exe Token: SeRestorePrivilege 3240 WMIC.exe Token: SeShutdownPrivilege 3240 WMIC.exe Token: SeDebugPrivilege 3240 WMIC.exe Token: SeSystemEnvironmentPrivilege 3240 WMIC.exe Token: SeRemoteShutdownPrivilege 3240 WMIC.exe Token: SeUndockPrivilege 3240 WMIC.exe Token: SeManageVolumePrivilege 3240 WMIC.exe Token: 33 3240 WMIC.exe Token: 34 3240 WMIC.exe Token: 35 3240 WMIC.exe Token: 36 3240 WMIC.exe Token: SeIncreaseQuotaPrivilege 3240 WMIC.exe Token: SeSecurityPrivilege 3240 WMIC.exe Token: SeTakeOwnershipPrivilege 3240 WMIC.exe Token: SeLoadDriverPrivilege 3240 WMIC.exe Token: SeSystemProfilePrivilege 3240 WMIC.exe Token: SeSystemtimePrivilege 3240 WMIC.exe Token: SeProfSingleProcessPrivilege 3240 WMIC.exe Token: SeIncBasePriorityPrivilege 3240 WMIC.exe Token: SeCreatePagefilePrivilege 3240 WMIC.exe Token: SeBackupPrivilege 3240 WMIC.exe Token: SeRestorePrivilege 3240 WMIC.exe Token: SeShutdownPrivilege 3240 WMIC.exe Token: SeDebugPrivilege 3240 WMIC.exe Token: SeSystemEnvironmentPrivilege 3240 WMIC.exe Token: SeRemoteShutdownPrivilege 3240 WMIC.exe Token: SeUndockPrivilege 3240 WMIC.exe Token: SeManageVolumePrivilege 3240 WMIC.exe Token: 33 3240 WMIC.exe Token: 34 3240 WMIC.exe Token: 35 3240 WMIC.exe Token: 36 3240 WMIC.exe Token: SeBackupPrivilege 3040 vssvc.exe Token: SeRestorePrivilege 3040 vssvc.exe Token: SeAuditPrivilege 3040 vssvc.exe Token: SeIncreaseQuotaPrivilege 3216 WMIC.exe Token: SeSecurityPrivilege 3216 WMIC.exe Token: SeTakeOwnershipPrivilege 3216 WMIC.exe Token: SeLoadDriverPrivilege 3216 WMIC.exe Token: SeSystemProfilePrivilege 3216 WMIC.exe Token: SeSystemtimePrivilege 3216 WMIC.exe Token: SeProfSingleProcessPrivilege 3216 WMIC.exe Token: SeIncBasePriorityPrivilege 3216 WMIC.exe Token: SeCreatePagefilePrivilege 3216 WMIC.exe Token: SeBackupPrivilege 3216 WMIC.exe Token: SeRestorePrivilege 3216 WMIC.exe Token: SeShutdownPrivilege 3216 WMIC.exe Token: SeDebugPrivilege 3216 WMIC.exe Token: SeSystemEnvironmentPrivilege 3216 WMIC.exe Token: SeRemoteShutdownPrivilege 3216 WMIC.exe Token: SeUndockPrivilege 3216 WMIC.exe Token: SeManageVolumePrivilege 3216 WMIC.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe 316 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 4840 wrote to memory of 3452 4840 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 90 PID 3452 wrote to memory of 700 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 91 PID 3452 wrote to memory of 700 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 91 PID 3452 wrote to memory of 700 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 91 PID 3452 wrote to memory of 4024 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 92 PID 3452 wrote to memory of 4024 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 92 PID 3452 wrote to memory of 4024 3452 e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe 92 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 700 wrote to memory of 1108 700 gbxjqijhxvtk.exe 95 PID 1108 wrote to memory of 3240 1108 gbxjqijhxvtk.exe 96 PID 1108 wrote to memory of 3240 1108 gbxjqijhxvtk.exe 96 PID 1108 wrote to memory of 2772 1108 gbxjqijhxvtk.exe 101 PID 1108 wrote to memory of 2772 1108 gbxjqijhxvtk.exe 101 PID 1108 wrote to memory of 2772 1108 gbxjqijhxvtk.exe 101 PID 1108 wrote to memory of 316 1108 gbxjqijhxvtk.exe 102 PID 1108 wrote to memory of 316 1108 gbxjqijhxvtk.exe 102 PID 316 wrote to memory of 4892 316 msedge.exe 103 PID 316 wrote to memory of 4892 316 msedge.exe 103 PID 1108 wrote to memory of 3216 1108 gbxjqijhxvtk.exe 104 PID 1108 wrote to memory of 3216 1108 gbxjqijhxvtk.exe 104 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 PID 316 wrote to memory of 2312 316 msedge.exe 106 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System gbxjqijhxvtk.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLinkedConnections = "1" gbxjqijhxvtk.exe -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4840 -
C:\Users\Admin\AppData\Local\Temp\e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\e42b2d9d303b72ec6689ae2b96f16236_JaffaCakes118.exe"2⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3452 -
C:\Windows\gbxjqijhxvtk.exeC:\Windows\gbxjqijhxvtk.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\gbxjqijhxvtk.exeC:\Windows\gbxjqijhxvtk.exe4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1108 -
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3240
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RECOVERY.TXT5⤵
- System Location Discovery: System Language Discovery
- Opens file in notepad (likely ransom note)
PID:2772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RECOVERY.HTM5⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffaa21046f8,0x7ffaa2104708,0x7ffaa21047186⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2176 /prefetch:26⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:36⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:86⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3180 /prefetch:16⤵PID:2012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:16⤵PID:1952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:86⤵PID:1928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:86⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:16⤵PID:916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:16⤵PID:368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:16⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2164,11885335657707191152,3466890457315551163,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:16⤵PID:1392
-
-
-
C:\Windows\System32\wbem\WMIC.exe"C:\Windows\System32\wbem\WMIC.exe" shadowcopy delete /nointeractive5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3216
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Windows\GBXJQI~1.EXE5⤵
- System Location Discovery: System Language Discovery
PID:4724
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c DEL C:\Users\Admin\AppData\Local\Temp\E42B2D~1.EXE3⤵
- System Location Discovery: System Language Discovery
PID:4024
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3040
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4548
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4628
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD56c7df434646c3b2a30fc67bdbd7ab5f8
SHA11e2812ce730752208a45380984cb64ab41127205
SHA2567e56703075fe8af32e05967cd6f01e1a662613cc43476767142db244288d6c01
SHA5124c699fc2d6f38599239bf3dbced3f50d4053c814cb44a3bb20979f1f225934523c93f9cca4b202b6922e872b82463d9a6befba8048f695112f1028c3342fb90e
-
Filesize
62KB
MD503f9674e4dbab9097e8f7370428bdb5f
SHA16dd8186400efd6f4aa8f21927b6b23d9daa6fd04
SHA256d32901959c90ff18dca15904831163e386cd6c85aa50eb965586db7a3ecdaa1e
SHA51225be10913c011a6948d1f17c6f9813f36f96a5f1380b74a638af9190244bcbe2de5b0c414fae8e3a7a4e69096436bc99e7775ff030907eed9f55b06826bde7e0
-
Filesize
1KB
MD5eff63c7610b8ee89e3974ed73a58d046
SHA1e8998d626514f62e439f6c2c005686b35994c0a5
SHA256560660a9f87f4c583b21d6909e0b1eac917115088b5e8bbe339fbc40ff7e82e4
SHA512128a88a83f7ef52bc5058e266902f12ecaee41048a5ae1359945e9249ded15a3ed174108a31334095f0e29dff3b9e81644e4e846a4fcd2e77dc376d11e58b81a
-
Filesize
560B
MD5e7769334f35b69eb2f7a8c912d44c74f
SHA1efbda9b54122bbb70f931966979c14843be8444b
SHA256071ca0b84d78ce03f6cdf5cb33d8c4f239a1d0759a1679b5d944c22e7e414c0c
SHA512ba465a07df5e96097deef321a048f8f99b09f5f50afe948d3b02bc1964b9f5c64d0c9ac472a51c8faa046cf687e8a4b818a0b8687481b5f087d7fa7a1b509366
-
Filesize
560B
MD530ffb4ec51f4078edcc9996844056d04
SHA14638a8185ccd5d5f54b106713e71fc20ef507faa
SHA2566057debcf34810735ddeacce0af176d619c70e913cbb87b9f8d4067ec54e256b
SHA512b8fab8b2cc95d8b9d2b28deca8dce8087dd0768727a96d041588feb42bacc76a9c0ffc97620d7cf1974632cce923004de542cf749a8bb6c68da7c6e37bd3fee0
-
Filesize
416B
MD582352f7e811b7354f6f68a991fe1a7a8
SHA1a7f0340ea6838348216c900a0d843ae8a08a986e
SHA256397b433bf68eada8eaa71ee77294d96a9db885e4f48c4800b04e5f09962f3a92
SHA51279c8f4249a85d8312dc46189f453de7197616c8b62809d6013625318f5cf00376da102c7196fe2be0d3d933dcb8d1972c5836291626efef68304583059d69761
-
Filesize
152B
MD5ba6ef346187b40694d493da98d5da979
SHA1643c15bec043f8673943885199bb06cd1652ee37
SHA256d86eec91f295dfda8ed1c5fa99de426f2fe359282c7ebf67e3a40be739475d73
SHA5122e6cc97330be8868d4b9c53be7e12c558f6eb1ac2c4080a611ba6c43561d0c5bb4791b8a11a8c2371599f0ba73ed1d9a7a2ea6dee2ae6a080f1912e0cb1f656c
-
Filesize
152B
MD5b8880802fc2bb880a7a869faa01315b0
SHA151d1a3fa2c272f094515675d82150bfce08ee8d3
SHA256467b8cd4aacac66557712f9843023dcedefcc26efc746f3e44157bc8dac73812
SHA512e1c6dba2579357ba70de58968b167d2c529534d24bff70568144270c48ac18a48ee2af2d58d78ae741e5a36958fa78a57955bd2456f1df00b781fc1002e123d2
-
Filesize
5KB
MD57059d519040344b379d5e80fe1993205
SHA1f5be65b69a258c6d4af9d1381c12d2d5a92ab9f6
SHA256c00394eae8f9b4dd2dc20dd9263457df29e24090200a877df55c62733464266a
SHA512b66970dd826d7c628f475bd9acde18b01ff1d7d56de33226c5e4c62f07095637c992f7c7981422184f8886eb17f08ab1e178c5a8726d4491763c3016fa890228
-
Filesize
6KB
MD5ef2939aeea52b5fdab678f9790130989
SHA135be58449c379f89bf7fa40f77fc01eaa305f1ac
SHA2566094ee91390ee65dad027c7bde1d1f562f34bc1fd4dc47dc0f3e8d8889d8e594
SHA51280957c8845cc5724b75d224c14151264edf02f01b11a76e6999136544557e236cf1d8c15875d7c2ac2a2b14772b3543aa12820359b9c2bc60427716c7a51aaf4
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD58f77c0afb2d1e2adfe2f39c7d12d2810
SHA1d26e5c714af5b45880e6545c166c9f48f1c3666c
SHA256de2a5e5df84284201af6c88246140e7738fa501966ab137570ca6d789af993b6
SHA51259ef0b71a2feaf03316cb5ecfe32f914a37d262d38f3723e7c732b4205e0190608a2219fad914990ada342669588d9f14433f7fbe19e507dc7d506e301e909e5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133727665766873969.txt
Filesize74KB
MD5a9b06184371418d62456318616ee3305
SHA164fae3156578dc2816bbba59c3ffc55dc92ca42d
SHA2568b0c4410abbe5076015fec8985f9df4faa8aa8bdc400bb9417d6c00efe5110a8
SHA512a133de254fd2363fdb156e0efc130fd923a24679ac1dfee548ab03a8ac3b0a9c4f557944309c80029630f706cb851e14a27e550de3faadcae9df43dd122891a5
-
Filesize
340KB
MD5e42b2d9d303b72ec6689ae2b96f16236
SHA1cb8bf99248ade830b4a5dcc23a813c91bc698c6e
SHA256335db66a2abb1f82bd92f5b6cd74722b9d5cf209beac6dcb2eefde17603d6a99
SHA512200dfb19eb35841773837dfa94345c35f6108ed23f952d34b930c20d89b65119ce18725aa33b9e306169794c5782c7cb763826188e6b379fbcfe0a0d552ba762